9b59610
# Is this a stable/testing release:
1e1ecd9
#%%global rcversion RC1
8800903
Name:       pcre
a9579ca
Version:    8.40
7787f94
Release:    %{?rcversion:0.}3%{?rcversion:.%rcversion}%{?dist}
9ab62f8
%global myversion %{version}%{?rcversion:-%rcversion}
8800903
Summary:    Perl-compatible regular expression library
8800903
Group:      System Environment/Libraries
9b59610
## Source package only:
448b709
# INSTALL:                  ???
448b709
# install-sh:               MIT and Public Domain
9b59610
# ltmain.sh:                (GPLv2+ or BSD) and GPLv3+
9b59610
# missing:                  GPLv2+ or BSD
9b59610
# compile:                  GPLv2+ or BSD
9b59610
# config.sub:               GPLv3+ or BSD
9b59610
# m4/ax_pthread.m4:         GPLv3+ with exception
9b59610
# m4/libtool.m4:            GPLv2+ or BSD
9b59610
# m4/ltversion.m4:          FSFULLR
9b59610
# m4/pcre_visibility.m4:    FSFULLR
9b59610
# m4/lt~obsolete.m4:        FSFULLR
9b59610
# m4/ltsugar.m4:            FSFULLR
9b59610
# m4/ltoptions.m4:          FSFULLR
9b59610
# aclocal.m4:               (GPLv2+ or BSD) and FSFULLR 
9b59610
# Makefile.in:              FSFULLR
9b59610
# configure:                FSFUL
448b709
# test-driver:              GPLv2+ with exception
7c4af13
# testdata:                 Public Domain (see LICENSE file)
9b59610
## Binary packages:
9b59610
# other files:              BSD
8800903
License:    BSD
8800903
URL:        http://www.pcre.org/
8800903
Source:     ftp://ftp.csx.cam.ac.uk/pub/software/programming/%{name}/%{?rcversion:Testing/}%{name}-%{myversion}.tar.bz2
448b709
# Upstream thinks RPATH is a good idea.
8800903
Patch0:     pcre-8.21-multilib.patch
d4dd586
# Refused by upstream, bug #675477
8800903
Patch1:     pcre-8.32-refused_spelling_terminated.patch
56322a8
# Fix pcregrep multi-line matching --only-matching option, upstream bug #1848,
745b420
# in upstream after 8.40
745b420
Patch2:     pcre-8.40-Correct-fix-for-pcre2grep-multiline-with-only-matchi.patch
d063cf9
# Fix a crash in JIT compilation, upstream bug #2035,
d063cf9
# in upstream after 8.40
d063cf9
Patch3:     pcre-8.40-Fix-a-missing-else-in-the-JIT-compiler-reported-by-i.patch
adc0af5
# Fix a potenial buffer overflow in formatting a pcregrep error message,
adc0af5
# upstream bug #2037
adc0af5
Patch4:     pcre-8.40-Silent-a-GCC-7-warning-about-too-small-buffer-for-pr.patch
7787f94
# Fix parsing comments between quantifiers, upstream bug #2019,
7787f94
# in upstream after 8.40
7787f94
Patch5:     pcre-8.40-Fix-recognition-of-style-comment-between-quantifier-.patch
8800903
BuildRequires:  readline-devel
8800903
BuildRequires:  autoconf
8800903
BuildRequires:  automake
8800903
BuildRequires:  coreutils
8800903
BuildRequires:  gcc
8800903
BuildRequires:  glibc-common
8800903
BuildRequires:  libtool
448b709
BuildRequires:  make
8800903
# perl not used because config.h.generic is pregenerated
8800903
# Tests:
8800903
BuildRequires:  bash
8800903
BuildRequires:  diffutils
8800903
BuildRequires:  grep
cvsdist 7a5caf1
cvsdist 7a5caf1
%description
eccef62
PCRE, Perl-compatible regular expression, library has its own native API, but
eccef62
a set of wrapper functions that are based on the POSIX API are also supplied
eccef62
in the libpcreposix library. Note that this just provides a POSIX calling
eccef62
interface to PCRE: the regular expressions themselves still follow Perl syntax
eccef62
and semantics. Detailed change log is provided by %{name}-doc package.
eccef62
eccef62
%package doc
eccef62
Summary:    Change log for %{name}
eccef62
Group:      Documentation
eccef62
BuildArch:  noarch
eccef62
Requires:   %{name} = %{version}-%{release}
eccef62
eccef62
%description doc
eccef62
These are large documentation files about PCRE.
cvsdist 7a5caf1
cvsdist 7a5caf1
%package devel
8800903
Summary:    Development files for %{name}
8800903
Group:      Development/Libraries
8800903
Requires:   %{name}%{?_isa} = %{version}-%{release}
cvsdist 7a5caf1
cvsdist 7a5caf1
%description devel
121c371
Development files (Headers, libraries for dynamic linking, etc) for %{name}.
121c371
121c371
%package static
8800903
Summary:    Static library for %{name}
8800903
Group:      Development/Libraries
8800903
Requires:   %{name}-devel%{_isa} = %{version}-%{release}
121c371
121c371
%description static
121c371
Library for static linking for %{name}.
cvsdist 7a5caf1
c1e7548
%package tools
8800903
Summary:    Auxiliary utilities for %{name}
8800903
Group:      Development/Tools
8800903
Requires:   %{name}%{_isa} = %{version}-%{release}
c1e7548
c1e7548
%description tools
c1e7548
Utilities demonstrating PCRE capabilities like pcregrep or pcretest.
c1e7548
cvsdist 7a5caf1
%prep
9ab62f8
%setup -q -n %{name}-%{myversion}
8a6e171
# Get rid of rpath
ca457a3
%patch0 -p1
ca457a3
%patch1 -p1
745b420
%patch2 -p1
d063cf9
%patch3 -p1
adc0af5
%patch4 -p1
7787f94
%patch5 -p1
90bc5d6
# Because of rpath patch
8800903
libtoolize --copy --force
8800903
autoreconf -vif
8a6e171
# One contributor's name is non-UTF-8
8a6e171
for F in ChangeLog; do
8a6e171
    iconv -f latin1 -t utf8 "$F" >"${F}.utf8"
8a6e171
    touch --reference "$F" "${F}.utf8"
8a6e171
    mv "${F}.utf8" "$F"
8a6e171
done
cvsdist 7a5caf1
cvsdist 7a5caf1
%build
531a682
# There is a strict-aliasing problem on PPC64, bug #881232
531a682
%ifarch ppc64
531a682
%global optflags %{optflags} -fno-strict-aliasing
531a682
%endif
dfafe2b
%configure \
eccec2b
%ifarch s390 s390x sparc64 sparcv9 riscv64
dfafe2b
    --disable-jit \
dfafe2b
%else
dfafe2b
    --enable-jit \
dfafe2b
%endif
2bd0b1b
    --enable-pcretest-libreadline --enable-utf --enable-unicode-properties \
48b0511
    --enable-pcre8 --enable-pcre16 --enable-pcre32
3ecca5c
make %{?_smp_mflags}
cvsdist 7a5caf1
cvsdist 7a5caf1
%install
121c371
make install DESTDIR=$RPM_BUILD_ROOT
abbcae7
# Get rid of unneeded *.la files
121c371
rm -f $RPM_BUILD_ROOT%{_libdir}/*.la
121c371
# These are handled by %%doc in %%files
121c371
rm -rf $RPM_BUILD_ROOT%{_docdir}/pcre
cvsdist 7a5caf1
3ecca5c
%check
e73104a
%ifarch s390 s390x ppc
171d290
# larger stack is needed on s390, ppc
dfafe2b
ulimit -s 10240
dfafe2b
%endif
a23a177
make %{?_smp_mflags} check VERBOSE=yes
3ecca5c
cvsdist 7a5caf1
%post -p /sbin/ldconfig
cvsdist 7a5caf1
cvsdist 7a5caf1
%postun -p /sbin/ldconfig
cvsdist 7a5caf1
cvsdist 7a5caf1
%files
cvsdist 7a5caf1
%{_libdir}/*.so.*
467d026
%{!?_licensedir:%global license %%doc}
467d026
%license COPYING LICENCE
54cecd4
%doc AUTHORS NEWS
cvsdist 7a5caf1
eccef62
%files doc
eccef62
%doc ChangeLog
eccef62
cvsdist 7a5caf1
%files devel
cvsdist 7a5caf1
%{_libdir}/*.so
7ae822c
%{_libdir}/pkgconfig/*
7ae822c
%{_includedir}/*.h
c1e7548
%{_mandir}/man1/pcre-config.*
cvsdist 7a5caf1
%{_mandir}/man3/*
cvsdist 7a5caf1
%{_bindir}/pcre-config
121c371
%doc doc/*.txt doc/html
54cecd4
%doc README HACKING pcredemo.c
9f4f958
121c371
%files static
121c371
%{_libdir}/*.a
467d026
%{!?_licensedir:%global license %%doc}
467d026
%license COPYING LICENCE
cvsdist 7a5caf1
c1e7548
%files tools
c1e7548
%{_bindir}/pcregrep
c1e7548
%{_bindir}/pcretest
c1e7548
%{_mandir}/man1/pcregrep.*
c1e7548
%{_mandir}/man1/pcretest.*
c1e7548
cvsdist 7a5caf1
%changelog
7787f94
* Tue Feb 21 2017 Petr Pisar <ppisar@redhat.com> - 8.40-3
7787f94
- Fix parsing comments between quantifiers (upstream bug #2019)
7787f94
745b420
* Tue Feb 14 2017 Petr Pisar <ppisar@redhat.com> - 8.40-2
56322a8
- Fix pcregrep multi-line matching --only-matching option (upstream bug #1848)
d063cf9
- Fix a crash in JIT compilation (upstream bug #2035)
adc0af5
- Fix a potenial buffer overflow in formatting a pcregrep error message
adc0af5
  (upstream bug #2037)
745b420
1e1ecd9
* Thu Jan 12 2017 Petr Pisar <ppisar@redhat.com> - 8.40-1
1e1ecd9
- 8.40 bump
1e1ecd9
a9579ca
* Mon Dec 12 2016 Petr Pisar <ppisar@redhat.com> - 8.40-0.1.RC1
a9579ca
- 8.40-RC1 bump
a9579ca
bf5e287
* Mon Oct 24 2016 Petr Pisar <ppisar@redhat.com> - 8.39-6
bf5e287
- Document assert capture limitation (upstream bug #1887)
bf5e287
3e2cc32
* Wed Oct 19 2016 Petr Pisar <ppisar@redhat.com> - 8.39-5
8c7771f
- Fix internal option documentation in pcrepattern(3) (upstream bug #1875)
3e2cc32
- Fix optimization bugs for patterns starting with lookaheads
3e2cc32
  (upstream bug #1882)
8c7771f
e8292fe
* Fri Oct 14 2016 Petr Pisar <ppisar@redhat.com> - 8.39-4
e8292fe
- Fix displaying position in pcretest callout with an escape sequence greater
e8292fe
  than \x{ff}
71c3b67
- Fix pcrepattern(3) documentation
e283eaa
- Fix miscopmilation of conditionals when a group name start with "R"
e283eaa
  (upstream bug #1873)
e8292fe
bc0649b
* Tue Aug 30 2016 Petr Pisar <ppisar@redhat.com> - 8.39-3
bc0649b
- Fix register overwite in JIT when SSE2 acceleration is enabled
98d3928
- Fix matching characters above 255 when a negative character type was used
98d3928
  without enabled UCP in a positive class (upstream bug #1866)
bc0649b
59ae359
* Mon Jun 20 2016 Petr Pisar <ppisar@redhat.com> - 8.39-2
59ae359
- Fix repeated pcregrep output if -o with -M options were used and the match
59ae359
  extended over a line boundary (upstream bug #1848)
59ae359
448b709
* Tue Jun 14 2016 Petr Pisar <ppisar@redhat.com> - 8.39-1
448b709
- 8.39 bump
448b709
eccef62
* Mon Mar 07 2016 Petr Pisar <ppisar@redhat.com> - 8.38-11
eccef62
- Ship ChangeLog in pcre-doc package
eccef62
54cecd4
* Sat Mar  5 2016 Peter Robinson <pbrobinson@fedoraproject.org> 8.38-10
54cecd4
- Don't ship ChangeLog, details covered in NEWS
54cecd4
- Ship README in devel as it covers API and build, not general info
54cecd4
973bc33
* Mon Feb 29 2016 Petr Pisar <ppisar@redhat.com> - 8.38-9
973bc33
- Fix a non-diagnosis of missing assection after (?(?C) that could corrupt
973bc33
  process stack (upstream bug #1780)
6296d6b
- Fix a typo in pcre_study()
973bc33
0e2bfdf
* Mon Feb 29 2016 Petr Pisar <ppisar@redhat.com> - 8.38-8
0e2bfdf
- Fix CVE-2016-1283 (a heap buffer overflow in handling of nested duplicate
0e2bfdf
  named groups with a nested back reference) (bug #1295386)
eabd8d5
- Fix a heap buffer overflow in pcretest causing infinite loop when matching
eabd8d5
  globally with an ovector less than 2 (bug #1312786)
0e2bfdf
a877829
* Thu Feb 11 2016 Petr Pisar <ppisar@redhat.com> - 8.38-7
a877829
- Fix pcretest for expressions with a callout inside a look-behind assertion
a877829
  (upstream bug #1783)
b69c486
- Fix CVE-2016-3191 (workspace overflow for (*ACCEPT) with deeply nested
b69c486
  parentheses) (upstream bug #1791)
a877829
79446f7
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 8.38-6.1
79446f7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
79446f7
6f761ea
* Tue Dec 08 2015 Petr Pisar <ppisar@redhat.com> - 8.38-6
6f761ea
- Fix a crash in pcre_get_substring_list() if the use of \K caused the start
6f761ea
  of the match to be earlier than the end (upstream bug #1744)
6f761ea
208e1de
* Mon Dec 07 2015 Petr Pisar <ppisar@redhat.com> - 8.38-5
208e1de
- Fix possible crash in pcre_copy_named_substring() if a named substring has
208e1de
  number greater than the space in the ovector (upstream bug #1741)
8facddd
- Fix a buffer overflow when compiling an expression with named groups with
8facddd
  a group that reset capture numbers (upstream bug #1742)
208e1de
4380350
* Fri Dec 04 2015 Petr Pisar <ppisar@redhat.com> - 8.38-4
4380350
- Fix compiling expressions with global extended modifier that is disabled by
4380350
  local no-extended option at the start of the expression just after
4380350
  a whitespace
4380350
abdb6d0
* Tue Dec 01 2015 Petr Pisar <ppisar@redhat.com> - 8.38-3
abdb6d0
- Fix compiling expressions with negated classes in UCP mode
abdb6d0
  (upstream bug #1732)
32c1bdd
- Fix compiling expressions with an isolated \E between an item and its
32c1bdd
  qualifier with auto-callouts (upstream bug #1724)
86f61cc
- Fix crash in regexec() if REG_STARTEND option is set and pmatch argument is
86f61cc
  NULL (upstream bug #1727)
b4d3c6e
- Fix a stack overflow when formatting a 32-bit integer in pcregrep tool
b4d3c6e
  (upstream bug #1728)
31cee75
- Fix compiling expressions with an empty \Q\E sequence between an item and
31cee75
  its qualifier with auto-callouts (upstream bug #1735)
abdb6d0
aafcb8b
* Fri Nov 27 2015 Petr Pisar <ppisar@redhat.com> - 8.38-2
aafcb8b
- Fix compiling comments with auto-callouts
aafcb8b
ca457a3
* Tue Nov 24 2015 Petr Pisar <ppisar@redhat.com> - 8.38-1
ca457a3
- 8.38 bump
ca457a3
7de6818
* Wed Nov 18 2015 Petr Pisar <ppisar@redhat.com> - 8.38-0.2.RC1
7de6818
- Fix crash when compiling an expression with long (*MARK) or (*THEN) names
852fc76
- Fix compiling a POSIX character class followed by a single ASCII character
852fc76
  in a class item while UCP mode is active (upstream bug #1717)
3e481a6
- Fix mismatching characters in the range 128-255 against [:punct:] in UCP
3e481a6
  mode (upstream bug #1718)
7de6818
8800903
* Thu Oct 29 2015 Petr Pisar <ppisar@redhat.com> - 8.38-0.1.RC1
8800903
- 8.38-RC1 bump
8800903
3416550
* Mon Oct 12 2015 Petr Pisar <ppisar@redhat.com> - 8.37-5
3416550
- Fix compiling classes with a negative escape and a property escape
3416550
  (upstream bug #1697)
3416550
0bdeea6
* Tue Aug 25 2015 Petr Pisar <ppisar@redhat.com> - 8.37-4
084b317
- Fix CVE-2015-8381 (a heap overflow when compiling certain expression with
084b317
  named references) (bug #1256452)
0bdeea6
7da5705
* Thu Aug 06 2015 Petr Pisar <ppisar@redhat.com> - 8.37-3
7da5705
- Fix a buffer overflow with duplicated named groups with a reference between
7da5705
  their definition, with a group that reset capture numbers
7da5705
- Fix a buffer overflow with a forward reference by name to a group whose
7da5705
  number is the same as the current group
cc592ac
- Fix CVE-2015-8385 (a buffer overflow with duplicated named groups and an
cc592ac
  occurrence of "(?|") (bug #1250946)
7da5705
7c442da
* Wed Jul 01 2015 Petr Pisar <ppisar@redhat.com> - 8.37-2
7c442da
- Fix CVE-2015-3210 (heap overflow when compiling an expression with named
7c442da
  recursive back reference and the name is duplicated) (bug #1236659)
5e19646
- Fix CVE-2015-5073 (heap overflow when compiling an expression with an
5e19646
  forward reference within backward asserion with excessive closing
5e19646
  paranthesis) (bug #1237224)
7c442da
a1b73a2
* Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.37-1.1
a1b73a2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
a1b73a2
7c4af13
* Tue Apr 28 2015 Petr Pisar <ppisar@redhat.com> - 8.37-1
7c4af13
- 8.37 bump
7c4af13
66fb3f5
* Thu Apr 23 2015 Petr Pisar <ppisar@redhat.com> - 8.37-0.2.RC1
66fb3f5
- Fix static linking (bug #1214494)
1f75ea5
- Package pcredemo.c as a documentation for pcre-devel
1f75ea5
- Fix JIT on AArch64
66fb3f5
9b59610
* Wed Apr 22 2015 Petr Pisar <ppisar@redhat.com> - 8.37-0.1.RC1
9b59610
- 8.37 RC1 bump
9b59610
6e32159
* Thu Apr 09 2015 Petr Pisar <ppisar@redhat.com> - 8.36-5
6e32159
- Fix computing size for pattern with a negated special calss in on-UCP mode
6e32159
  (bug #1210383)
07d112e
- Fix compilation of a pattern with mutual recursion nested inside other group
07d112e
  (bug #1210393)
040745a
- Fix compilation of a parenthesized comment (bug #1210410)
c035c85
- Fix compliation of mutual recursion inside a lookbehind assertion
c035c85
  (bug #1210417)
9bd723e
- Fix pcregrep loop when \K is used in a lookbehind assertion (bug #1210423)
0583be6
- Fix pcretest loop when \K is used in a lookbehind assertion (bug #1210423)
de20f15
- Fix backtracking for \C\X* in UTF-8 mode (bug #1210576)
6e32159
32c1b38
* Thu Mar 26 2015 Petr Pisar <ppisar@redhat.com> - 8.36-4
32c1b38
- Fix computing size of JIT read-only data (bug #1206131)
32c1b38
def92f0
* Thu Feb 19 2015 David Tardon <dtardon@redhat.com> - 8.36-3.1
def92f0
- rebuild for C++ stdlib API changes in gcc5
def92f0
b2b6fa4
* Thu Nov 20 2014 Petr Pisar <ppisar@redhat.com> - 8.36-3
7f27922
- Fix CVE-2014-8964 (unused memory usage on zero-repeat assertion condition)
7f27922
  (bug #1165626)
b2b6fa4
ed53e29
* Fri Nov 07 2014 Petr Pisar <ppisar@redhat.com> - 8.36-2
ed53e29
- Reset non-matched groups within capturing group up to forced match
ed53e29
  (bug #1161587)
ed53e29
9f376ed
* Tue Oct 07 2014 Petr Pisar <ppisar@redhat.com> - 8.36-1
9f376ed
- 8.36 bump
9f376ed
0f2b23b
* Tue Sep 16 2014 Petr Pisar <ppisar@redhat.com> - 8.36-0.1.RC1
0f2b23b
- 8.36 RC1 bump
0f2b23b
- Enable JIT on aarch64
0f2b23b
e169761
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.35-6.1
e169761
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
e169761
2eeee2e
* Mon Aug 11 2014 Petr Pisar <ppisar@redhat.com> - 8.35-6
2eeee2e
- Fix compile-time loop for recursive reference within a group with an
2eeee2e
  indefinite repeat (bug #1128577)
2eeee2e
467d026
* Wed Jul 30 2014 Tom Callaway <spot@fedoraproject.org> - 8.35-5
467d026
- fix license handling
467d026
5d1fed8
* Mon Jul 14 2014 Petr Pisar <ppisar@redhat.com> - 8.35-4
5d1fed8
- Fix empty-matching possessive zero-repeat groups in interpreted mode
5d1fed8
  (bug #1119241)
2e292a7
- Fix memory leaks in pcregrep (bug #1119257)
01cdfc2
- Fix compiler crash for zero-repeated groups with a recursive back reference
01cdfc2
  (bug #1119272)
5d1fed8
f241b20
* Thu Jun 19 2014 Petr Pisar <ppisar@redhat.com> - 8.35-3
f241b20
- Fix bad starting data when char with more than one other case follows
f241b20
  circumflex in multiline UTF mode (bug #1110620)
fc2aeac
- Fix not including VT in starting characters for \s if pcre_study() is used
fc2aeac
  (bug #1111045)
33a4abf
- Fix character class with a literal quotation (bug #1111054)
f241b20
dd3bcf4
* Fri Jun 06 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.35-2.1
dd3bcf4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
dd3bcf4
d8b4c48
* Fri Apr 11 2014 Petr Pisar <ppisar@redhat.com> - 8.35-2
d8b4c48
- Do no rely on wrapping signed integer while parsing {min,max} expression
d8b4c48
  (bug #1086630)
d8b4c48
78f069a
* Wed Apr 09 2014 Petr Pisar <ppisar@redhat.com> - 8.35-1
78f069a
- 8.35 bump
78f069a
- Run tests in parallel
78f069a
4096da0
* Fri Mar 14 2014 Petr Pisar <ppisar@redhat.com> - 8.35-0.1.RC1
4096da0
- 8.35-RC1 bump
4096da0
e4dd0bc
* Tue Mar 11 2014 Petr Pisar <ppisar@redhat.com> - 8.34-4
e4dd0bc
- Fix max/min quantifiers in ungreedy mode (bug #1074500)
e4dd0bc
e73104a
* Tue Jan 21 2014 Dan Horák <dan[at]danny.cz> - 8.34-3
e73104a
- enlarge stack for tests on s390x
e73104a
f5ba251
* Thu Jan 09 2014 Petr Pisar <ppisar@redhat.com> - 8.34-2
f5ba251
- Fix jitted range check (bug #1048097)
f5ba251
a379af4
* Mon Dec 16 2013 Petr Pisar <ppisar@redhat.com> - 8.34-1
a379af4
- 8.34 bump
a379af4
531a682
* Wed Oct 16 2013 Petr Pisar <ppisar@redhat.com> - 8.33-3
531a682
- Disable strict-aliasing on PPC64 (bug #881232)
531a682
c8c282c
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.33-2.1
c8c282c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
c8c282c
64f746b
* Mon Jun 03 2013 Petr Pisar <ppisar@redhat.com> - 8.33-2
64f746b
- Disable unsupported JIT on aarch64 (bug #969693)
64f746b
088e05d
* Thu May 30 2013 Petr Pisar <ppisar@redhat.com> - 8.33-1
088e05d
- 8.33 bump
088e05d
eade8ee
* Thu May 16 2013 Petr Pisar <ppisar@redhat.com> - 8.33-0.3.RC1
eade8ee
- Fix passing too small output vector to pcre_dfa_exec (bug #963284)
eade8ee
81e9d1c
* Mon May 13 2013 Petr Pisar <ppisar@redhat.com> - 8.33-0.2.RC1
81e9d1c
- Fix bad handling of empty lines in pcregrep tool (bug #961789)
1d38ecb
- Fix possible pcretest crash with a data line longer than 65536 bytes
81e9d1c
fc76cf5
* Thu May 02 2013 Petr Pisar <ppisar@redhat.com> - 8.33-0.1.RC1
fc76cf5
- 8.33-RC1 bump
fc76cf5
c40d02b
* Mon Jan 28 2013 Petr Pisar <ppisar@redhat.com> - 8.32-4
7511b33
- Fix forward search in JIT when link size is 3 or greater
25b5600
- Fix buffer over-read in UTF-16 and UTF-32 modes with JIT
c40d02b
42c1e62
* Fri Jan 25 2013 Peter Robinson <pbrobinson@fedoraproject.org> 8.32-3
42c1e62
- Adjust autoreconf to fix FTBFS on F-19
42c1e62
204ca4e
* Mon Jan 07 2013 Petr Pisar <ppisar@redhat.com> - 8.32-2
204ca4e
- Make inter-subpackage dependencies architecture specific (bug #892187)
204ca4e
dd87ff0
* Fri Nov 30 2012 Petr Pisar <ppisar@redhat.com> - 8.32-1
dd87ff0
- 8.32 bump
dd87ff0
399c938
* Thu Nov 29 2012 Petr Pisar <ppisar@redhat.com> - 8.32-0.2.RC1
399c938
- Inter-depend sub-packages to prevent from mixing different versions
399c938
f764357
* Tue Nov 13 2012 Petr Pisar <ppisar@redhat.com> - 8.32-0.1.RC1
f764357
- 8.32-RC1 bump
f764357
ae4fe51
* Mon Sep 03 2012 Petr Pisar <ppisar@redhat.com> - 8.31-2
ae4fe51
- Set re_nsub in regcomp() properly (bug #853990)
ae4fe51
6edcc76
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.31-1.1
6edcc76
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
6edcc76
fce5201
* Fri Jul 13 2012 Petr Pisar <ppisar@redhat.com> - 8.31-1
fce5201
- 8.31 bump
fce5201
99e3650
* Tue Jun 05 2012 Petr Pisar <ppisar@redhat.com> - 8.31-0.1.RC1
99e3650
- 8.31-RC1 bump
99e3650
20cb18b
* Sat May 12 2012 Tom Callaway <spot@fedoraproject.org> - 8.30-7
20cb18b
- disable jit for sparcv9 and sparc64
20cb18b
7830040
* Fri May 11 2012 Petr Pisar <ppisar@redhat.com> - 8.30-6
7830040
- Fix spelling in manual pages (bug #820978)
7830040
83bd5c5
* Mon Apr 23 2012 Petr Pisar <ppisar@redhat.com> - 8.30-5
83bd5c5
- Possessify high ASCII (bug #815217)
745a9c8
- Fix ovector overflow (bug #815214)
83bd5c5
13b47ac
* Fri Apr 20 2012 Petr Pisar <ppisar@redhat.com> - 8.30-4
13b47ac
- Possesify \s*\R (bug #813237)
13b47ac
949ac43
* Thu Apr 05 2012 Petr Pisar <ppisar@redhat.com> - 8.30-3
949ac43
- Fix look-behind assertion in UTF-8 JIT mode (bug #810314)
949ac43
31ff8ae
* Tue Feb 28 2012 Petr Pisar <ppisar@redhat.com> - 8.30-2
31ff8ae
- Remove old libpcre.so.0 from distribution
d4eed22
- Move library to /usr
31ff8ae
c74eea5
* Thu Feb 09 2012 Petr Pisar <ppisar@redhat.com> - 8.30-1
c74eea5
- 8.30 bump
7c4a94b
- Add old libpcre.so.0 to preserve compatibility temporarily
c74eea5
2bd0b1b
* Fri Jan 27 2012 Petr Pisar <ppisar@redhat.com> - 8.30-0.1.RC1
eacb9fb
- 8.30 Relase candidate 1 with UTF-16 support and *API change*
2bd0b1b
- Enable UTF-16 variant of PCRE library
eacb9fb
- The pcre_info() function has been removed from pcre library.
eacb9fb
- Loading compiled pattern does not fix endianity anymore. Instead an errror
eacb9fb
  is returned and the application can use pcre_pattern_to_host_byte_order() to
eacb9fb
  convert the pattern.
eacb9fb
- Surrogates (0xD800---0xDFFF) are forbidden in UTF-8 mode now.
2bd0b1b
fbd137e
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.21-2.1
fbd137e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
fbd137e
404ec67
* Mon Jan 02 2012 Petr Pisar <ppisar@redhat.com> - 8.21-2
404ec67
- Fix unmatched subpattern to not become wildcard (bug #769597)
8c17690
- Fix NULL pointer derefernce in pcre_free_study() (upstream bug #1186)
404ec67
a6258a8
* Mon Dec 12 2011 Petr Pisar <ppisar@redhat.com> - 8.21-1
a6258a8
- 8.21 bump
a6258a8
171d290
* Thu Dec 08 2011 Karsten Hopp <karsten@redhat.com> 8.21-0.2.RC1
171d290
- ppc needs a larger stack similar to s390
171d290
20e6076
* Tue Dec 06 2011 Petr Pisar <ppisar@redhat.com> - 8.21-0.1.RC1
20e6076
- 8.21-RC1 bump
20e6076
789dda6
* Fri Dec 02 2011 Petr Pisar <ppisar@redhat.com> - 8.20-7
789dda6
- Fix case-less match if cases differ in encoding length (bug #756675)
789dda6
eadca49
* Fri Nov 25 2011 Petr Pisar <ppisar@redhat.com> - 8.20-6
eadca49
- Fix cache-flush in JIT on PPC
eadca49
b41a1da
* Tue Nov 22 2011 Petr Pisar <ppisar@redhat.com> - 8.20-5
b41a1da
- Fix repeated forward reference (bug #755969)
b41a1da
3c7545a
* Wed Nov 16 2011 Petr Pisar <ppisar@redhat.com> - 8.20-4
3c7545a
- Fix other look-behind regressions
3c7545a
381787c
* Tue Nov 15 2011 Petr Pisar <ppisar@redhat.com> - 8.20-3
381787c
- Fix look-behind regression in 8.20
381787c
dfafe2b
* Tue Nov 15 2011 Dan Horák <dan[at]danny.cz> - 8.20-2
dfafe2b
- fix build on s390(x) - disable jit and use larger stack for tests
dfafe2b
e6c39a2
* Fri Oct 21 2011 Petr Pisar <ppisar@redhat.com> - 8.20-1
e6c39a2
- 8.20 bump
e6c39a2
adf5fb5
* Tue Oct 11 2011 Petr Pisar <ppisar@redhat.com> - 8.20-0.1.RC3
adf5fb5
- 8.20-RC3 bump
adf5fb5
c262c3f
* Fri Sep 23 2011 Petr Pisar <ppisar@redhat.com> - 8.20-0.1.RC2
c262c3f
- 8.20-RC2 bump
c262c3f
9ab62f8
* Mon Sep 12 2011 Petr Pisar <ppisar@redhat.com> - 8.20-0.1.RC1
9ab62f8
- 8.20-RC1 bump with JIT
9ab62f8
584e50e
* Tue Sep 06 2011 Petr Pisar <ppisar@redhat.com> - 8.13-4
584e50e
- Fix infinite matching PRUNE (bug #735720)
584e50e
fcc2c60
* Mon Aug 22 2011 Petr Pisar <ppisar@redhat.com> - 8.13-3
fcc2c60
- Fix parsing named class in expression (bug #732368)
fcc2c60
c1e7548
* Thu Aug 18 2011 Petr Pisar <ppisar@redhat.com> - 8.13-2
c1e7548
- Separate utilities from libraries
c1e7548
- Move pcre-config(1) manual to pcre-devel sub-package
f5f5259
- Remove explicit defattr from spec code
53a7f77
- Compile pcretest with readline support
c1e7548
1e7d91f
* Thu Aug 18 2011 Petr Pisar <ppisar@redhat.com> - 8.13-1
1e7d91f
- 8.13 bump: Bug-fix version, Unicode tables updated to 6.0.0, new pcregrep
1e7d91f
  option --buffer-size to adjust to long lines, new feature is passing of
1e7d91f
  *MARK information to callouts.
1e7d91f
- Should fix crash back-tracking over unicode sequence (bug #691319)
1e7d91f
54a4973
* Mon May 09 2011 Petr Pisar <ppisar@redhat.com> - 8.12-4
54a4973
- Fix caseless reference matching in UTF-8 mode when the upper/lower case
54a4973
  characters have different lengths (bug #702623)
54a4973
d4dd586
* Mon May 09 2011 Petr Pisar <ppisar@redhat.com> - 8.12-3
d4dd586
- Fix typos in manual pages (bugs #675476, #675477)
abbcae7
- Clean spec file up
d4dd586
f2e1a53
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 8.12-2
f2e1a53
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
f2e1a53
d1600be
* Mon Jan 17 2011 Petr Pisar <ppisar@redhat.com> - 8.12-1
d1600be
- 8.12 bump
d1600be
- Remove accepted pcre-8.11-Fix-typo-in-pcreprecompile-3.patch
d1600be
954091c
* Mon Dec 13 2010 Petr Pisar <ppisar@redhat.com> - 8.11-1
954091c
- 8.11 bump
954091c
- See ChangeLog for changes. Namely changes have been made to the way
954091c
  PCRE_PARTIAL_HARD affects the matching of $, \z, \Z, \b, and \B.
954091c
- Fix typo in pcreprecompile(3) manual
3f6975f
- Document why shared library is not under /usr
954091c
8a6e171
* Mon Jul 12 2010 Petr Pisar <ppisar@redhat.com> - 8.10-1
8a6e171
- 8.10 bump (bug #612635)
8a6e171
- Add LICENCE to static subpackage because COPYING refers to it
8a6e171
- Remove useless rpath by using new libtool (simple sed does not work anymore
8a6e171
  because tests need to link against just-compiled library in %%check phase)
8a6e171
f2bd6a0
* Thu Jul 08 2010 Petr Pisar <ppisar@redhat.com> - 7.8-4
f2bd6a0
- Add COPYING to static subpackage
f2bd6a0
- Remove useless rpath
f2bd6a0
e47f169
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.8-3
e47f169
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
e47f169
92cd1bb
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7.8-2
92cd1bb
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
92cd1bb
121c371
* Wed Oct 1 2008 Lubomir Rintel <lkundrak@v3.sk> - 7.8-1
121c371
- Update to 7.8, drop upstreamed patches
121c371
- Fix destination of documentation (#427763)
121c371
- Use buildroot macro consistently
121c371
- Separate the static library, as per current Guidelines
121c371
- Satisfy rpmlint
121c371
12330ef
* Fri Jul  4 2008 Tomas Hoger <thoger@redhat.com> - 7.3-4
12330ef
- Apply Tavis Ormandy's patch for CVE-2008-2371.
12330ef
4b8f02a
* Tue Feb 12 2008 Tomas Hoger <thoger@redhat.com> - 7.3-3
4b8f02a
- Backport patch from upstream pcre 7.6 to address buffer overflow
4b8f02a
  caused by "a character class containing a very large number of
4b8f02a
  characters with codepoints greater than 255 (in UTF-8 mode)"
4b8f02a
  CVE-2008-0674, #431660
4b8f02a
- Try re-enabling make check again.
4b8f02a
94614c2
* Fri Nov 16 2007 Stepan Kasal <skasal@redhat.com> - 7.3-2
94614c2
- Remove obsolete ``reqs''
94614c2
- add dist tag
94614c2
- update BuildRoot
94614c2
e015c76
* Mon Sep 17 2007 Than Ngo <than@redhat.com> - 7.3-1
e015c76
- bz292501, update to 7.3
e015c76
05074d0
* Mon Jan 22 2007 Than Ngo <than@redhat.com> - 7.0-1
05074d0
- 7.0
05074d0
dd269d8
* Mon Nov 27 2006 Than Ngo <than@redhat.com> - 6.7-1
dd269d8
- update to 6.7
dd269d8
- fix #217303, enable-unicode-properties
dd269d8
- sane stack limit
dd269d8
900923f
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 6.6-1.1
900923f
- rebuild
900923f
dba96c6
* Tue May 09 2006 Than Ngo <than@redhat.com> 6.6-1
dba96c6
- update to 6.6
dba96c6
- fix multilib problem
dba96c6
cae5019
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 6.3-1.2.1
cae5019
- bump again for double-long bug on ppc(64)
cae5019
e31304c
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 6.3-1.2
e31304c
- rebuilt for new gcc4.1 snapshot and glibc changes
e31304c
957659a
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
957659a
- rebuilt
957659a
8d4a32e
* Wed Aug 24 2005 Than Ngo <than@redhat.com> 6.3-1
8d4a32e
- update to 6.3
8d4a32e
673f624
* Fri Mar  4 2005 Joe Orton <jorton@redhat.com> 5.0-4
673f624
- rebuild
673f624
b3c7f59
* Fri Feb 11 2005 Joe Orton <jorton@redhat.com> 5.0-3
b3c7f59
- don't print $libdir in 'pcre-config --libs' output
b3c7f59
3ecca5c
* Thu Nov 18 2004 Joe Orton <jorton@redhat.com> 5.0-2
3ecca5c
- include LICENCE, AUTHORS in docdir
3ecca5c
- run make check
3ecca5c
- move %%configure to %%build
3ecca5c
7ae822c
* Thu Nov 18 2004 Than Ngo <than@redhat.com> 5.0-1
7ae822c
- update to 5.0
7ae822c
- change License: BSD
7ae822c
- fix header location #64248
7ae822c
cvsdist 5956667
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 5956667
- rebuilt
cvsdist 5956667
cvsdist e3f2c67
* Tue Mar 23 2004 Than Ngo <than@redhat.com> 4.5-2
cvsdist e3f2c67
- add the correct pcre license, #118781
cvsdist e3f2c67
cvsdist 2166802
* Fri Mar 12 2004 Than Ngo <than@redhat.com> 4.5-1
cvsdist 2166802
- update to 4.5
cvsdist 2166802
cvsdist 2166802
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 2166802
- rebuilt
cvsdist 2166802
cvsdist 2166802
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 2166802
- rebuilt
cvsdist 2166802
cvsdist abd371a
* Fri Sep 26 2003 Harald Hoyer <harald@redhat.de> 4.4-1
cvsdist abd371a
- 4.4
cvsdist abd371a
cvsdist abd371a
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist abd371a
- rebuilt
cvsdist abd371a
cvsdist abd371a
* Wed May  7 2003 Than Ngo <than@redhat.com> 4.2-1
cvsdist abd371a
- update to 4.2
cvsdist abd371a
cvsdist 64a1270
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 64a1270
- rebuilt
cvsdist 64a1270
cvsdist 64a1270
* Tue Jan 21 2003 Than Ngo <than@redhat.com> 3.9-9
cvsdist 64a1270
- build with utf8, bug #81504
cvsdist 64a1270
cvsdist 64a1270
* Fri Nov 22 2002 Elliot Lee <sopwith@redhat.com> 3.9-8
cvsdist 64a1270
- Really remove .la files
cvsdist 64a1270
cvsdist 64a1270
* Fri Oct 11 2002 Than Ngo <than@redhat.com> 3.9-7
cvsdist 64a1270
- remove .la
cvsdist 64a1270
cvsdist 64a1270
* Thu Oct 10 2002 Than Ngo <than@redhat.com> 3.9-7
cvsdist 64a1270
- Typo bug
cvsdist 64a1270
cvsdist 64a1270
* Wed Oct  9 2002 Than Ngo <than@redhat.com> 3.9-6
cvsdist 64a1270
- Added missing so symlink
cvsdist 64a1270
cvsdist 64a1270
* Thu Sep 19 2002 Than Ngo <than@redhat.com> 3.9-5.1
cvsdist 64a1270
- Fixed to build s390/s390x/x86_64
cvsdist 64a1270
cde4fcc
* Thu Jun 27 2002 Bernhard Rosenkraenzer <bero@redhat.com> 3.9-5
cvsdist e1fe3a7
- Fix #65009
cvsdist e1fe3a7
cvsdist 8284635
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
cvsdist 8284635
- automated rebuild
cvsdist 8284635
cvsdist 8284635
* Thu May 23 2002 Tim Powers <timp@redhat.com>
cvsdist 8284635
- automated rebuild
cvsdist 8284635
cvsdist 439d37b
* Mon Mar  4 2002 Bernhard Rosenkraenzer <bero@redhat.com> 3.9-2
cvsdist 439d37b
- rebuild
cvsdist 439d37b
cvsdist 439d37b
* Fri Jan 11 2002 Bernhard Rosenkraenzer <bero@redhat.com> 3.9-1
cvsdist 439d37b
- Update to 3.9
cvsdist 439d37b
cvsdist 439d37b
* Wed Nov 14 2001 Bernhard Rosenkraenzer <bero@redhat.com> 3.7-1
cvsdist 439d37b
- Update to 3.7
cvsdist 439d37b
cvsdist 7a5caf1
* Thu May 17 2001 Bernhard Rosenkraenzer <bero@redhat.com> 3.4-2
cvsdist 7a5caf1
- Move libpcre to /lib, grep uses it these days (#41104)
cvsdist 7a5caf1
cvsdist 7a5caf1
* Wed Apr 18 2001 Bernhard Rosenkraenzer <bero@redhat.com>
cvsdist 7a5caf1
- Move this to a separate package, used to be in kdesupport, but it's
cvsdist 7a5caf1
  generally useful...