xref: /PHP-5.3/ext/pcre/pcrelib/ChangeLog (revision 357ab3cb)
1ChangeLog for PCRE
2------------------
3
4Version 8.32 30-November-2012
5-----------------------------
6
71.  Improved JIT compiler optimizations for first character search and single
8    character iterators.
9
102.  Supporting IBM XL C compilers for PPC architectures in the JIT compiler.
11    Patch by Daniel Richard G.
12
133.  Single character iterator optimizations in the JIT compiler.
14
154.  Improved JIT compiler optimizations for character ranges.
16
175.  Rename the "leave" variable names to "quit" to improve WinCE compatibility.
18    Reported by Giuseppe D'Angelo.
19
206.  The PCRE_STARTLINE bit, indicating that a match can occur only at the start
21    of a line, was being set incorrectly in cases where .* appeared inside
22    atomic brackets at the start of a pattern, or where there was a subsequent
23    *PRUNE or *SKIP.
24
257.  Improved instruction cache flush for POWER/PowerPC.
26    Patch by Daniel Richard G.
27
288.  Fixed a number of issues in pcregrep, making it more compatible with GNU
29    grep:
30
31    (a) There is now no limit to the number of patterns to be matched.
32
33    (b) An error is given if a pattern is too long.
34
35    (c) Multiple uses of --exclude, --exclude-dir, --include, and --include-dir
36        are now supported.
37
38    (d) --exclude-from and --include-from (multiple use) have been added.
39
40    (e) Exclusions and inclusions now apply to all files and directories, not
41        just to those obtained from scanning a directory recursively.
42
43    (f) Multiple uses of -f and --file-list are now supported.
44
45    (g) In a Windows environment, the default for -d has been changed from
46        "read" (the GNU grep default) to "skip", because otherwise the presence
47        of a directory in the file list provokes an error.
48
49    (h) The documentation has been revised and clarified in places.
50
519.  Improve the matching speed of capturing brackets.
52
5310. Changed the meaning of \X so that it now matches a Unicode extended
54    grapheme cluster.
55
5611. Patch by Daniel Richard G to the autoconf files to add a macro for sorting
57    out POSIX threads when JIT support is configured.
58
5912. Added support for PCRE_STUDY_EXTRA_NEEDED.
60
6113. In the POSIX wrapper regcomp() function, setting re_nsub field in the preg
62    structure could go wrong in environments where size_t is not the same size
63    as int.
64
6514. Applied user-supplied patch to pcrecpp.cc to allow PCRE_NO_UTF8_CHECK to be
66    set.
67
6815. The EBCDIC support had decayed; later updates to the code had included
69    explicit references to (e.g.) \x0a instead of CHAR_LF. There has been a
70    general tidy up of EBCDIC-related issues, and the documentation was also
71    not quite right. There is now a test that can be run on ASCII systems to
72    check some of the EBCDIC-related things (but is it not a full test).
73
7416. The new PCRE_STUDY_EXTRA_NEEDED option is now used by pcregrep, resulting
75    in a small tidy to the code.
76
7717. Fix JIT tests when UTF is disabled and both 8 and 16 bit mode are enabled.
78
7918. If the --only-matching (-o) option in pcregrep is specified multiple
80    times, each one causes appropriate output. For example, -o1 -o2 outputs the
81    substrings matched by the 1st and 2nd capturing parentheses. A separating
82    string can be specified by --om-separator (default empty).
83
8419. Improving the first n character searches.
85
8620. Turn case lists for horizontal and vertical white space into macros so that
87    they are defined only once.
88
8921. This set of changes together give more compatible Unicode case-folding
90    behaviour for characters that have more than one other case when UCP
91    support is available.
92
93    (a) The Unicode property table now has offsets into a new table of sets of
94        three or more characters that are case-equivalent. The MultiStage2.py
95        script that generates these tables (the pcre_ucd.c file) now scans
96        CaseFolding.txt instead of UnicodeData.txt for character case
97        information.
98
99    (b) The code for adding characters or ranges of characters to a character
100        class has been abstracted into a generalized function that also handles
101        case-independence. In UTF-mode with UCP support, this uses the new data
102        to handle characters with more than one other case.
103
104    (c) A bug that is fixed as a result of (b) is that codepoints less than 256
105        whose other case is greater than 256 are now correctly matched
106        caselessly. Previously, the high codepoint matched the low one, but not
107        vice versa.
108
109    (d) The processing of \h, \H, \v, and \ in character classes now makes use
110        of the new class addition function, using character lists defined as
111        macros alongside the case definitions of 20 above.
112
113    (e) Caseless back references now work with characters that have more than
114        one other case.
115
116    (f) General caseless matching of characters with more than one other case
117        is supported.
118
11922. Unicode character properties were updated from Unicode 6.2.0
120
12123. Improved CMake support under Windows. Patch by Daniel Richard G.
122
12324. Add support for 32-bit character strings, and UTF-32
124
12525. Major JIT compiler update (code refactoring and bugfixing).
126    Experimental Sparc 32 support is added.
127
12826. Applied a modified version of Daniel Richard G's patch to create
129    pcre.h.generic and config.h.generic by "make" instead of in the
130    PrepareRelease script.
131
13227. Added a definition for CHAR_NULL (helpful for the z/OS port), and use it in
133    pcre_compile.c when checking for a zero character.
134
13528. Introducing a native interface for JIT. Through this interface, the compiled
136    machine code can be directly executed. The purpose of this interface is to
137    provide fast pattern matching, so several sanity checks are not performed.
138    However, feature tests are still performed. The new interface provides
139    1.4x speedup compared to the old one.
140
14129. If pcre_exec() or pcre_dfa_exec() was called with a negative value for
142    the subject string length, the error given was PCRE_ERROR_BADOFFSET, which
143    was confusing. There is now a new error PCRE_ERROR_BADLENGTH for this case.
144
14530. In 8-bit UTF-8 mode, pcretest failed to give an error for data codepoints
146    greater than 0x7fffffff (which cannot be represented in UTF-8, even under
147    the "old" RFC 2279). Instead, it ended up passing a negative length to
148    pcre_exec().
149
15031. Add support for GCC's visibility feature to hide internal functions.
151
15232. Running "pcretest -C pcre8" or "pcretest -C pcre16" gave a spurious error
153    "unknown -C option" after outputting 0 or 1.
154
15533. There is now support for generating a code coverage report for the test
156    suite in environments where gcc is the compiler and lcov is installed. This
157    is mainly for the benefit of the developers.
158
15934. If PCRE is built with --enable-valgrind, certain memory regions are marked
160    unaddressable using valgrind annotations, allowing valgrind to detect
161    invalid memory accesses. This is mainly for the benefit of the developers.
162
16325. (*UTF) can now be used to start a pattern in any of the three libraries.
164
16526. Give configure error if --enable-cpp but no C++ compiler found.
166
167
168Version 8.31 06-July-2012
169-------------------------
170
1711.  Fixing a wrong JIT test case and some compiler warnings.
172
1732.  Removed a bashism from the RunTest script.
174
1753.  Add a cast to pcre_exec.c to fix the warning "unary minus operator applied
176    to unsigned type, result still unsigned" that was given by an MS compiler
177    on encountering the code "-sizeof(xxx)".
178
1794.  Partial matching support is added to the JIT compiler.
180
1815.  Fixed several bugs concerned with partial matching of items that consist
182    of more than one character:
183
184    (a) /^(..)\1/ did not partially match "aba" because checking references was
185        done on an "all or nothing" basis. This also applied to repeated
186        references.
187
188    (b) \R did not give a hard partial match if \r was found at the end of the
189        subject.
190
191    (c) \X did not give a hard partial match after matching one or more
192        characters at the end of the subject.
193
194    (d) When newline was set to CRLF, a pattern such as /a$/ did not recognize
195        a partial match for the string "\r".
196
197    (e) When newline was set to CRLF, the metacharacter "." did not recognize
198        a partial match for a CR character at the end of the subject string.
199
2006.  If JIT is requested using /S++ or -s++ (instead of just /S+ or -s+) when
201    running pcretest, the text "(JIT)" added to the output whenever JIT is
202    actually used to run the match.
203
2047.  Individual JIT compile options can be set in pcretest by following -s+[+]
205    or /S+[+] with a digit between 1 and 7.
206
2078.  OP_NOT now supports any UTF character not just single-byte ones.
208
2099.  (*MARK) control verb is now supported by the JIT compiler.
210
21110. The command "./RunTest list" lists the available tests without actually
212    running any of them. (Because I keep forgetting what they all are.)
213
21411. Add PCRE_INFO_MAXLOOKBEHIND.
215
21612. Applied a (slightly modified) user-supplied patch that improves performance
217    when the heap is used for recursion (compiled with --disable-stack-for-
218    recursion). Instead of malloc and free for each heap frame each time a
219    logical recursion happens, frames are retained on a chain and re-used where
220    possible. This sometimes gives as much as 30% improvement.
221
22213. As documented, (*COMMIT) is now confined to within a recursive subpattern
223    call.
224
22514. As documented, (*COMMIT) is now confined to within a positive assertion.
226
22715. It is now possible to link pcretest with libedit as an alternative to
228    libreadline.
229
23016. (*COMMIT) control verb is now supported by the JIT compiler.
231
23217. The Unicode data tables have been updated to Unicode 6.1.0.
233
23418. Added --file-list option to pcregrep.
235
23619. Added binary file support to pcregrep, including the -a, --binary-files,
237    -I, and --text options.
238
23920. The madvise function is renamed for posix_madvise for QNX compatibility
240    reasons. Fixed by Giuseppe D'Angelo.
241
24221. Fixed a bug for backward assertions with REVERSE 0 in the JIT compiler.
243
24422. Changed the option for creating symbolic links for 16-bit man pages from
245    -s to -sf so that re-installing does not cause issues.
246
24723. Support PCRE_NO_START_OPTIMIZE in JIT as (*MARK) support requires it.
248
24924. Fixed a very old bug in pcretest that caused errors with restarted DFA
250    matches in certain environments (the workspace was not being correctly
251    retained). Also added to pcre_dfa_exec() a simple plausibility check on
252    some of the workspace data at the beginning of a restart.
253
25425. \s*\R was auto-possessifying the \s* when it should not, whereas \S*\R
255    was not doing so when it should - probably a typo introduced by SVN 528
256    (change 8.10/14).
257
25826. When PCRE_UCP was not set, \w+\x{c4} was incorrectly auto-possessifying the
259    \w+ when the character tables indicated that \x{c4} was a word character.
260    There were several related cases, all because the tests for doing a table
261    lookup were testing for characters less than 127 instead of 255.
262
26327. If a pattern contains capturing parentheses that are not used in a match,
264    their slots in the ovector are set to -1. For those that are higher than
265    any matched groups, this happens at the end of processing. In the case when
266    there were back references that the ovector was too small to contain
267    (causing temporary malloc'd memory to be used during matching), and the
268    highest capturing number was not used, memory off the end of the ovector
269    was incorrectly being set to -1. (It was using the size of the temporary
270    memory instead of the true size.)
271
27228. To catch bugs like 27 using valgrind, when pcretest is asked to specify an
273    ovector size, it uses memory at the end of the block that it has got.
274
27529. Check for an overlong MARK name and give an error at compile time. The
276    limit is 255 for the 8-bit library and 65535 for the 16-bit library.
277
27830. JIT compiler update.
279
28031. JIT is now supported on jailbroken iOS devices. Thanks for Ruiger
281    Rill for the patch.
282
28332. Put spaces around SLJIT_PRINT_D in the JIT compiler. Required by CXX11.
284
28533. Variable renamings in the PCRE-JIT compiler. No functionality change.
286
28734. Fixed typos in pcregrep: in two places there was SUPPORT_LIBZ2 instead of
288    SUPPORT_LIBBZ2. This caused a build problem when bzip2 but not gzip (zlib)
289    was enabled.
290
29135. Improve JIT code generation for greedy plus quantifier.
292
29336. When /((?:a?)*)*c/ or /((?>a?)*)*c/ was matched against "aac", it set group
294    1 to "aa" instead of to an empty string. The bug affected repeated groups
295    that could potentially match an empty string.
296
29737. Optimizing single character iterators in JIT.
298
29938. Wide characters specified with \uxxxx in JavaScript mode are now subject to
300    the same checks as \x{...} characters in non-JavaScript mode. Specifically,
301    codepoints that are too big for the mode are faulted, and in a UTF mode,
302    disallowed codepoints are also faulted.
303
30439. If PCRE was compiled with UTF support, in three places in the DFA
305    matcher there was code that should only have been obeyed in UTF mode, but
306    was being obeyed unconditionally. In 8-bit mode this could cause incorrect
307    processing when bytes with values greater than 127 were present. In 16-bit
308    mode the bug would be provoked by values in the range 0xfc00 to 0xdc00. In
309    both cases the values are those that cannot be the first data item in a UTF
310    character. The three items that might have provoked this were recursions,
311    possessively repeated groups, and atomic groups.
312
31340. Ensure that libpcre is explicitly listed in the link commands for pcretest
314    and pcregrep, because some OS require shared objects to be explicitly
315    passed to ld, causing the link step to fail if they are not.
316
31741. There were two incorrect #ifdefs in pcre_study.c, meaning that, in 16-bit
318    mode, patterns that started with \h* or \R* might be incorrectly matched.
319
320
321Version 8.30 04-February-2012
322-----------------------------
323
3241.  Renamed "isnumber" as "is_a_number" because in some Mac environments this
325    name is defined in ctype.h.
326
3272.  Fixed a bug in fixed-length calculation for lookbehinds that would show up
328    only in quite long subpatterns.
329
3303.  Removed the function pcre_info(), which has been obsolete and deprecated
331    since it was replaced by pcre_fullinfo() in February 2000.
332
3334.  For a non-anchored pattern, if (*SKIP) was given with a name that did not
334    match a (*MARK), and the match failed at the start of the subject, a
335    reference to memory before the start of the subject could occur. This bug
336    was introduced by fix 17 of release 8.21.
337
3385.  A reference to an unset group with zero minimum repetition was giving
339    totally wrong answers (in non-JavaScript-compatibility mode). For example,
340    /(another)?(\1?)test/ matched against "hello world test". This bug was
341    introduced in release 8.13.
342
3436.  Add support for 16-bit character strings (a large amount of work involving
344    many changes and refactorings).
345
3467.  RunGrepTest failed on msys because \r\n was replaced by whitespace when the
347    command "pattern=`printf 'xxx\r\njkl'`" was run. The pattern is now taken
348    from a file.
349
3508.  Ovector size of 2 is also supported by JIT based pcre_exec (the ovector size
351    rounding is not applied in this particular case).
352
3539.  The invalid Unicode surrogate codepoints U+D800 to U+DFFF are now rejected
354    if they appear, or are escaped, in patterns.
355
35610. Get rid of a number of -Wunused-but-set-variable warnings.
357
35811. The pattern /(?=(*:x))(q|)/ matches an empty string, and returns the mark
359    "x". The similar pattern /(?=(*:x))((*:y)q|)/ did not return a mark at all.
360    Oddly, Perl behaves the same way. PCRE has been fixed so that this pattern
361    also returns the mark "x". This bug applied to capturing parentheses,
362    non-capturing parentheses, and atomic parentheses. It also applied to some
363    assertions.
364
36512. Stephen Kelly's patch to CMakeLists.txt allows it to parse the version
366    information out of configure.ac instead of relying on pcre.h.generic, which
367    is not stored in the repository.
368
36913. Applied Dmitry V. Levin's patch for a more portable method for linking with
370    -lreadline.
371
37214. ZH added PCRE_CONFIG_JITTARGET; added its output to pcretest -C.
373
37415. Applied Graycode's patch to put the top-level frame on the stack rather
375    than the heap when not using the stack for recursion. This gives a
376    performance improvement in many cases when recursion is not deep.
377
37816. Experimental code added to "pcretest -C" to output the stack frame size.
379
380
381Version 8.21 12-Dec-2011
382------------------------
383
3841.  Updating the JIT compiler.
385
3862.  JIT compiler now supports OP_NCREF, OP_RREF and OP_NRREF. New test cases
387    are added as well.
388
3893.  Fix cache-flush issue on PowerPC (It is still an experimental JIT port).
390    PCRE_EXTRA_TABLES is not suported by JIT, and should be checked before
391    calling _pcre_jit_exec. Some extra comments are added.
392
3934.  (*MARK) settings inside atomic groups that do not contain any capturing
394    parentheses, for example, (?>a(*:m)), were not being passed out. This bug
395    was introduced by change 18 for 8.20.
396
3975.  Supporting of \x, \U and \u in JavaScript compatibility mode based on the
398    ECMA-262 standard.
399
4006.  Lookbehinds such as (?<=a{2}b) that contained a fixed repetition were
401    erroneously being rejected as "not fixed length" if PCRE_CASELESS was set.
402    This bug was probably introduced by change 9 of 8.13.
403
4047.  While fixing 6 above, I noticed that a number of other items were being
405    incorrectly rejected as "not fixed length". This arose partly because newer
406    opcodes had not been added to the fixed-length checking code. I have (a)
407    corrected the bug and added tests for these items, and (b) arranged for an
408    error to occur if an unknown opcode is encountered while checking for fixed
409    length instead of just assuming "not fixed length". The items that were
410    rejected were: (*ACCEPT), (*COMMIT), (*FAIL), (*MARK), (*PRUNE), (*SKIP),
411    (*THEN), \h, \H, \v, \V, and single character negative classes with fixed
412    repetitions, e.g. [^a]{3}, with and without PCRE_CASELESS.
413
4148.  A possessively repeated conditional subpattern such as (?(?=c)c|d)++ was
415    being incorrectly compiled and would have given unpredicatble results.
416
4179.  A possessively repeated subpattern with minimum repeat count greater than
418    one behaved incorrectly. For example, (A){2,}+ behaved as if it was
419    (A)(A)++ which meant that, after a subsequent mismatch, backtracking into
420    the first (A) could occur when it should not.
421
42210. Add a cast and remove a redundant test from the code.
423
42411. JIT should use pcre_malloc/pcre_free for allocation.
425
42612. Updated pcre-config so that it no longer shows -L/usr/lib, which seems
427    best practice nowadays, and helps with cross-compiling. (If the exec_prefix
428    is anything other than /usr, -L is still shown).
429
43013. In non-UTF-8 mode, \C is now supported in lookbehinds and DFA matching.
431
43214. Perl does not support \N without a following name in a [] class; PCRE now
433    also gives an error.
434
43515. If a forward reference was repeated with an upper limit of around 2000,
436    it caused the error "internal error: overran compiling workspace". The
437    maximum number of forward references (including repeats) was limited by the
438    internal workspace, and dependent on the LINK_SIZE. The code has been
439    rewritten so that the workspace expands (via pcre_malloc) if necessary, and
440    the default depends on LINK_SIZE. There is a new upper limit (for safety)
441    of around 200,000 forward references. While doing this, I also speeded up
442    the filling in of repeated forward references.
443
44416. A repeated forward reference in a pattern such as (a)(?2){2}(.) was
445    incorrectly expecting the subject to contain another "a" after the start.
446
44717. When (*SKIP:name) is activated without a corresponding (*MARK:name) earlier
448    in the match, the SKIP should be ignored. This was not happening; instead
449    the SKIP was being treated as NOMATCH. For patterns such as
450    /A(*MARK:A)A+(*SKIP:B)Z|AAC/ this meant that the AAC branch was never
451    tested.
452
45318. The behaviour of (*MARK), (*PRUNE), and (*THEN) has been reworked and is
454    now much more compatible with Perl, in particular in cases where the result
455    is a non-match for a non-anchored pattern. For example, if
456    /b(*:m)f|a(*:n)w/ is matched against "abc", the non-match returns the name
457    "m", where previously it did not return a name. A side effect of this
458    change is that for partial matches, the last encountered mark name is
459    returned, as for non matches. A number of tests that were previously not
460    Perl-compatible have been moved into the Perl-compatible test files. The
461    refactoring has had the pleasing side effect of removing one argument from
462    the match() function, thus reducing its stack requirements.
463
46419. If the /S+ option was used in pcretest to study a pattern using JIT,
465    subsequent uses of /S (without +) incorrectly behaved like /S+.
466
46721. Retrieve executable code size support for the JIT compiler and fixing
468    some warnings.
469
47022. A caseless match of a UTF-8 character whose other case uses fewer bytes did
471    not work when the shorter character appeared right at the end of the
472    subject string.
473
47423. Added some (int) casts to non-JIT modules to reduce warnings on 64-bit
475    systems.
476
47724. Added PCRE_INFO_JITSIZE to pass on the value from (21) above, and also
478    output it when the /M option is used in pcretest.
479
48025. The CheckMan script was not being included in the distribution. Also, added
481    an explicit "perl" to run Perl scripts from the PrepareRelease script
482    because this is reportedly needed in Windows.
483
48426. If study data was being save in a file and studying had not found a set of
485    "starts with" bytes for the pattern, the data written to the file (though
486    never used) was taken from uninitialized memory and so caused valgrind to
487    complain.
488
48927. Updated RunTest.bat as provided by Sheri Pierce.
490
49128. Fixed a possible uninitialized memory bug in pcre_jit_compile.c.
492
49329. Computation of memory usage for the table of capturing group names was
494    giving an unnecessarily large value.
495
496
497Version 8.20 21-Oct-2011
498------------------------
499
5001.  Change 37 of 8.13 broke patterns like [:a]...[b:] because it thought it had
501    a POSIX class. After further experiments with Perl, which convinced me that
502    Perl has bugs and confusions, a closing square bracket is no longer allowed
503    in a POSIX name. This bug also affected patterns with classes that started
504    with full stops.
505
5062.  If a pattern such as /(a)b|ac/ is matched against "ac", there is no
507    captured substring, but while checking the failing first alternative,
508    substring 1 is temporarily captured. If the output vector supplied to
509    pcre_exec() was not big enough for this capture, the yield of the function
510    was still zero ("insufficient space for captured substrings"). This cannot
511    be totally fixed without adding another stack variable, which seems a lot
512    of expense for a edge case. However, I have improved the situation in cases
513    such as /(a)(b)x|abc/ matched against "abc", where the return code
514    indicates that fewer than the maximum number of slots in the ovector have
515    been set.
516
5173.  Related to (2) above: when there are more back references in a pattern than
518    slots in the output vector, pcre_exec() uses temporary memory during
519    matching, and copies in the captures as far as possible afterwards. It was
520    using the entire output vector, but this conflicts with the specification
521    that only 2/3 is used for passing back captured substrings. Now it uses
522    only the first 2/3, for compatibility. This is, of course, another edge
523    case.
524
5254.  Zoltan Herczeg's just-in-time compiler support has been integrated into the
526    main code base, and can be used by building with --enable-jit. When this is
527    done, pcregrep automatically uses it unless --disable-pcregrep-jit or the
528    runtime --no-jit option is given.
529
5305.  When the number of matches in a pcre_dfa_exec() run exactly filled the
531    ovector, the return from the function was zero, implying that there were
532    other matches that did not fit. The correct "exactly full" value is now
533    returned.
534
5356.  If a subpattern that was called recursively or as a subroutine contained
536    (*PRUNE) or any other control that caused it to give a non-standard return,
537    invalid errors such as "Error -26 (nested recursion at the same subject
538    position)" or even infinite loops could occur.
539
5407.  If a pattern such as /a(*SKIP)c|b(*ACCEPT)|/ was studied, it stopped
541    computing the minimum length on reaching *ACCEPT, and so ended up with the
542    wrong value of 1 rather than 0. Further investigation indicates that
543    computing a minimum subject length in the presence of *ACCEPT is difficult
544    (think back references, subroutine calls), and so I have changed the code
545    so that no minimum is registered for a pattern that contains *ACCEPT.
546
5478.  If (*THEN) was present in the first (true) branch of a conditional group,
548    it was not handled as intended. [But see 16 below.]
549
5509.  Replaced RunTest.bat and CMakeLists.txt with improved versions provided by
551    Sheri Pierce.
552
55310. A pathological pattern such as /(*ACCEPT)a/ was miscompiled, thinking that
554    the first byte in a match must be "a".
555
55611. Change 17 for 8.13 increased the recursion depth for patterns like
557    /a(?:.)*?a/ drastically. I've improved things by remembering whether a
558    pattern contains any instances of (*THEN). If it does not, the old
559    optimizations are restored. It would be nice to do this on a per-group
560    basis, but at the moment that is not feasible.
561
56212. In some environments, the output of pcretest -C is CRLF terminated. This
563    broke RunTest's code that checks for the link size. A single white space
564    character after the value is now allowed for.
565
56613. RunTest now checks for the "fr" locale as well as for "fr_FR" and "french".
567    For "fr", it uses the Windows-specific input and output files.
568
56914. If (*THEN) appeared in a group that was called recursively or as a
570    subroutine, it did not work as intended. [But see next item.]
571
57215. Consider the pattern /A (B(*THEN)C) | D/ where A, B, C, and D are complex
573    pattern fragments (but not containing any | characters). If A and B are
574    matched, but there is a failure in C so that it backtracks to (*THEN), PCRE
575    was behaving differently to Perl. PCRE backtracked into A, but Perl goes to
576    D. In other words, Perl considers parentheses that do not contain any |
577    characters to be part of a surrounding alternative, whereas PCRE was
578    treading (B(*THEN)C) the same as (B(*THEN)C|(*FAIL)) -- which Perl handles
579    differently. PCRE now behaves in the same way as Perl, except in the case
580    of subroutine/recursion calls such as (?1) which have in any case always
581    been different (but PCRE had them first :-).
582
58316. Related to 15 above: Perl does not treat the | in a conditional group as
584    creating alternatives. Such a group is treated in the same way as an
585    ordinary group without any | characters when processing (*THEN). PCRE has
586    been changed to match Perl's behaviour.
587
58817. If a user had set PCREGREP_COLO(U)R to something other than 1:31, the
589    RunGrepTest script failed.
590
59118. Change 22 for version 13 caused atomic groups to use more stack. This is
592    inevitable for groups that contain captures, but it can lead to a lot of
593    stack use in large patterns. The old behaviour has been restored for atomic
594    groups that do not contain any capturing parentheses.
595
59619. If the PCRE_NO_START_OPTIMIZE option was set for pcre_compile(), it did not
597    suppress the check for a minimum subject length at run time. (If it was
598    given to pcre_exec() or pcre_dfa_exec() it did work.)
599
60020. Fixed an ASCII-dependent infelicity in pcretest that would have made it
601    fail to work when decoding hex characters in data strings in EBCDIC
602    environments.
603
60421. It appears that in at least one Mac OS environment, the isxdigit() function
605    is implemented as a macro that evaluates to its argument more than once,
606    contravening the C 90 Standard (I haven't checked a later standard). There
607    was an instance in pcretest which caused it to go wrong when processing
608    \x{...} escapes in subject strings. The has been rewritten to avoid using
609    things like p++ in the argument of isxdigit().
610
611
612Version 8.13 16-Aug-2011
613------------------------
614
6151.  The Unicode data tables have been updated to Unicode 6.0.0.
616
6172.  Two minor typos in pcre_internal.h have been fixed.
618
6193.  Added #include <string.h> to pcre_scanner_unittest.cc, pcrecpp.cc, and
620    pcrecpp_unittest.cc. They are needed for strcmp(), memset(), and strchr()
621    in some environments (e.g. Solaris 10/SPARC using Sun Studio 12U2).
622
6234.  There were a number of related bugs in the code for matching backrefences
624    caselessly in UTF-8 mode when codes for the characters concerned were
625    different numbers of bytes. For example, U+023A and U+2C65 are an upper
626    and lower case pair, using 2 and 3 bytes, respectively. The main bugs were:
627    (a) A reference to 3 copies of a 2-byte code matched only 2 of a 3-byte
628    code. (b) A reference to 2 copies of a 3-byte code would not match 2 of a
629    2-byte code at the end of the subject (it thought there wasn't enough data
630    left).
631
6325.  Comprehensive information about what went wrong is now returned by
633    pcre_exec() and pcre_dfa_exec() when the UTF-8 string check fails, as long
634    as the output vector has at least 2 elements. The offset of the start of
635    the failing character and a reason code are placed in the vector.
636
6376.  When the UTF-8 string check fails for pcre_compile(), the offset that is
638    now returned is for the first byte of the failing character, instead of the
639    last byte inspected. This is an incompatible change, but I hope it is small
640    enough not to be a problem. It makes the returned offset consistent with
641    pcre_exec() and pcre_dfa_exec().
642
6437.  pcretest now gives a text phrase as well as the error number when
644    pcre_exec() or pcre_dfa_exec() fails; if the error is a UTF-8 check
645    failure, the offset and reason code are output.
646
6478.  When \R was used with a maximizing quantifier it failed to skip backwards
648    over a \r\n pair if the subsequent match failed. Instead, it just skipped
649    back over a single character (\n). This seems wrong (because it treated the
650    two characters as a single entity when going forwards), conflicts with the
651    documentation that \R is equivalent to (?>\r\n|\n|...etc), and makes the
652    behaviour of \R* different to (\R)*, which also seems wrong. The behaviour
653    has been changed.
654
6559.  Some internal refactoring has changed the processing so that the handling
656    of the PCRE_CASELESS and PCRE_MULTILINE options is done entirely at compile
657    time (the PCRE_DOTALL option was changed this way some time ago: version
658    7.7 change 16). This has made it possible to abolish the OP_OPT op code,
659    which was always a bit of a fudge. It also means that there is one less
660    argument for the match() function, which reduces its stack requirements
661    slightly. This change also fixes an incompatibility with Perl: the pattern
662    (?i:([^b]))(?1) should not match "ab", but previously PCRE gave a match.
663
66410. More internal refactoring has drastically reduced the number of recursive
665    calls to match() for possessively repeated groups such as (abc)++ when
666    using pcre_exec().
667
66811. While implementing 10, a number of bugs in the handling of groups were
669    discovered and fixed:
670
671    (?<=(a)+) was not diagnosed as invalid (non-fixed-length lookbehind).
672    (a|)*(?1) gave a compile-time internal error.
673    ((a|)+)+  did not notice that the outer group could match an empty string.
674    (^a|^)+   was not marked as anchored.
675    (.*a|.*)+ was not marked as matching at start or after a newline.
676
67712. Yet more internal refactoring has removed another argument from the match()
678    function. Special calls to this function are now indicated by setting a
679    value in a variable in the "match data" data block.
680
68113. Be more explicit in pcre_study() instead of relying on "default" for
682    opcodes that mean there is no starting character; this means that when new
683    ones are added and accidentally left out of pcre_study(), testing should
684    pick them up.
685
68614. The -s option of pcretest has been documented for ages as being an old
687    synonym of -m (show memory usage). I have changed it to mean "force study
688    for every regex", that is, assume /S for every regex. This is similar to -i
689    and -d etc. It's slightly incompatible, but I'm hoping nobody is still
690    using it. It makes it easier to run collections of tests with and without
691    study enabled, and thereby test pcre_study() more easily. All the standard
692    tests are now run with and without -s (but some patterns can be marked as
693    "never study" - see 20 below).
694
69515. When (*ACCEPT) was used in a subpattern that was called recursively, the
696    restoration of the capturing data to the outer values was not happening
697    correctly.
698
69916. If a recursively called subpattern ended with (*ACCEPT) and matched an
700    empty string, and PCRE_NOTEMPTY was set, pcre_exec() thought the whole
701    pattern had matched an empty string, and so incorrectly returned a no
702    match.
703
70417. There was optimizing code for the last branch of non-capturing parentheses,
705    and also for the obeyed branch of a conditional subexpression, which used
706    tail recursion to cut down on stack usage. Unfortunately, now that there is
707    the possibility of (*THEN) occurring in these branches, tail recursion is
708    no longer possible because the return has to be checked for (*THEN). These
709    two optimizations have therefore been removed. [But see 8.20/11 above.]
710
71118. If a pattern containing \R was studied, it was assumed that \R always
712    matched two bytes, thus causing the minimum subject length to be
713    incorrectly computed because \R can also match just one byte.
714
71519. If a pattern containing (*ACCEPT) was studied, the minimum subject length
716    was incorrectly computed.
717
71820. If /S is present twice on a test pattern in pcretest input, it now
719    *disables* studying, thereby overriding the use of -s on the command line
720    (see 14 above). This is necessary for one or two tests to keep the output
721    identical in both cases.
722
72321. When (*ACCEPT) was used in an assertion that matched an empty string and
724    PCRE_NOTEMPTY was set, PCRE applied the non-empty test to the assertion.
725
72622. When an atomic group that contained a capturing parenthesis was
727    successfully matched, but the branch in which it appeared failed, the
728    capturing was not being forgotten if a higher numbered group was later
729    captured. For example, /(?>(a))b|(a)c/ when matching "ac" set capturing
730    group 1 to "a", when in fact it should be unset. This applied to multi-
731    branched capturing and non-capturing groups, repeated or not, and also to
732    positive assertions (capturing in negative assertions does not happen
733    in PCRE) and also to nested atomic groups.
734
73523. Add the ++ qualifier feature to pcretest, to show the remainder of the
736    subject after a captured substring, to make it easier to tell which of a
737    number of identical substrings has been captured.
738
73924. The way atomic groups are processed by pcre_exec() has been changed so that
740    if they are repeated, backtracking one repetition now resets captured
741    values correctly. For example, if ((?>(a+)b)+aabab) is matched against
742    "aaaabaaabaabab" the value of captured group 2 is now correctly recorded as
743    "aaa". Previously, it would have been "a". As part of this code
744    refactoring, the way recursive calls are handled has also been changed.
745
74625. If an assertion condition captured any substrings, they were not passed
747    back unless some other capturing happened later. For example, if
748    (?(?=(a))a) was matched against "a", no capturing was returned.
749
75026. When studying a pattern that contained subroutine calls or assertions,
751    the code for finding the minimum length of a possible match was handling
752    direct recursions such as (xxx(?1)|yyy) but not mutual recursions (where
753    group 1 called group 2 while simultaneously a separate group 2 called group
754    1). A stack overflow occurred in this case. I have fixed this by limiting
755    the recursion depth to 10.
756
75727. Updated RunTest.bat in the distribution to the version supplied by Tom
758    Fortmann. This supports explicit test numbers on the command line, and has
759    argument validation and error reporting.
760
76128. An instance of \X with an unlimited repeat could fail if at any point the
762    first character it looked at was a mark character.
763
76429. Some minor code refactoring concerning Unicode properties and scripts
765    should reduce the stack requirement of match() slightly.
766
76730. Added the '=' option to pcretest to check the setting of unused capturing
768    slots at the end of the pattern, which are documented as being -1, but are
769    not included in the return count.
770
77131. If \k was not followed by a braced, angle-bracketed, or quoted name, PCRE
772    compiled something random. Now it gives a compile-time error (as does
773    Perl).
774
77532. A *MARK encountered during the processing of a positive assertion is now
776    recorded and passed back (compatible with Perl).
777
77833. If --only-matching or --colour was set on a pcregrep call whose pattern
779    had alternative anchored branches, the search for a second match in a line
780    was done as if at the line start. Thus, for example, /^01|^02/ incorrectly
781    matched the line "0102" twice. The same bug affected patterns that started
782    with a backwards assertion. For example /\b01|\b02/ also matched "0102"
783    twice.
784
78534. Previously, PCRE did not allow quantification of assertions. However, Perl
786    does, and because of capturing effects, quantifying parenthesized
787    assertions may at times be useful. Quantifiers are now allowed for
788    parenthesized assertions.
789
79035. A minor code tidy in pcre_compile() when checking options for \R usage.
791
79236. \g was being checked for fancy things in a character class, when it should
793    just be a literal "g".
794
79537. PCRE was rejecting [:a[:digit:]] whereas Perl was not. It seems that the
796    appearance of a nested POSIX class supersedes an apparent external class.
797    For example, [:a[:digit:]b:] matches "a", "b", ":", or a digit. Also,
798    unescaped square brackets may also appear as part of class names. For
799    example, [:a[:abc]b:] gives unknown class "[:abc]b:]". PCRE now behaves
800    more like Perl. (But see 8.20/1 above.)
801
80238. PCRE was giving an error for \N with a braced quantifier such as {1,} (this
803    was because it thought it was \N{name}, which is not supported).
804
80539. Add minix to OS list not supporting the -S option in pcretest.
806
80740. PCRE tries to detect cases of infinite recursion at compile time, but it
808    cannot analyze patterns in sufficient detail to catch mutual recursions
809    such as ((?1))((?2)). There is now a runtime test that gives an error if a
810    subgroup is called recursively as a subpattern for a second time at the
811    same position in the subject string. In previous releases this might have
812    been caught by the recursion limit, or it might have run out of stack.
813
81441. A pattern such as /(?(R)a+|(?R)b)/ is quite safe, as the recursion can
815    happen only once. PCRE was, however incorrectly giving a compile time error
816    "recursive call could loop indefinitely" because it cannot analyze the
817    pattern in sufficient detail. The compile time test no longer happens when
818    PCRE is compiling a conditional subpattern, but actual runaway loops are
819    now caught at runtime (see 40 above).
820
82142. It seems that Perl allows any characters other than a closing parenthesis
822    to be part of the NAME in (*MARK:NAME) and other backtracking verbs. PCRE
823    has been changed to be the same.
824
82543. Updated configure.ac to put in more quoting round AC_LANG_PROGRAM etc. so
826    as not to get warnings when autogen.sh is called. Also changed
827    AC_PROG_LIBTOOL (deprecated) to LT_INIT (the current macro).
828
82944. To help people who use pcregrep to scan files containing exceedingly long
830    lines, the following changes have been made:
831
832    (a) The default value of the buffer size parameter has been increased from
833        8K to 20K. (The actual buffer used is three times this size.)
834
835    (b) The default can be changed by ./configure --with-pcregrep-bufsize when
836        PCRE is built.
837
838    (c) A --buffer-size=n option has been added to pcregrep, to allow the size
839        to be set at run time.
840
841    (d) Numerical values in pcregrep options can be followed by K or M, for
842        example --buffer-size=50K.
843
844    (e) If a line being scanned overflows pcregrep's buffer, an error is now
845        given and the return code is set to 2.
846
84745. Add a pointer to the latest mark to the callout data block.
848
84946. The pattern /.(*F)/, when applied to "abc" with PCRE_PARTIAL_HARD, gave a
850    partial match of an empty string instead of no match. This was specific to
851    the use of ".".
852
85347. The pattern /f.*/8s, when applied to "for" with PCRE_PARTIAL_HARD, gave a
854    complete match instead of a partial match. This bug was dependent on both
855    the PCRE_UTF8 and PCRE_DOTALL options being set.
856
85748. For a pattern such as /\babc|\bdef/ pcre_study() was failing to set up the
858    starting byte set, because \b was not being ignored.
859
860
861Version 8.12 15-Jan-2011
862------------------------
863
8641.  Fixed some typos in the markup of the man pages, and wrote a script that
865    checks for such things as part of the documentation building process.
866
8672.  On a big-endian 64-bit system, pcregrep did not correctly process the
868    --match-limit and --recursion-limit options (added for 8.11). In
869    particular, this made one of the standard tests fail. (The integer value
870    went into the wrong half of a long int.)
871
8723.  If the --colour option was given to pcregrep with -v (invert match), it
873    did strange things, either producing crazy output, or crashing. It should,
874    of course, ignore a request for colour when reporting lines that do not
875    match.
876
8774.  Another pcregrep bug caused similar problems if --colour was specified with
878    -M (multiline) and the pattern match finished with a line ending.
879
8805.  In pcregrep, when a pattern that ended with a literal newline sequence was
881    matched in multiline mode, the following line was shown as part of the
882    match. This seems wrong, so I have changed it.
883
8846.  Another pcregrep bug in multiline mode, when --colour was specified, caused
885    the check for further matches in the same line (so they could be coloured)
886    to overrun the end of the current line. If another match was found, it was
887    incorrectly shown (and then shown again when found in the next line).
888
8897.  If pcregrep was compiled under Windows, there was a reference to the
890    function pcregrep_exit() before it was defined. I am assuming this was
891    the cause of the "error C2371: 'pcregrep_exit' : redefinition;" that was
892    reported by a user. I've moved the definition above the reference.
893
894
895Version 8.11 10-Dec-2010
896------------------------
897
8981.  (*THEN) was not working properly if there were untried alternatives prior
899    to it in the current branch. For example, in ((a|b)(*THEN)(*F)|c..) it
900    backtracked to try for "b" instead of moving to the next alternative branch
901    at the same level (in this case, to look for "c"). The Perl documentation
902    is clear that when (*THEN) is backtracked onto, it goes to the "next
903    alternative in the innermost enclosing group".
904
9052.  (*COMMIT) was not overriding (*THEN), as it does in Perl. In a pattern
906    such as   (A(*COMMIT)B(*THEN)C|D)  any failure after matching A should
907    result in overall failure. Similarly, (*COMMIT) now overrides (*PRUNE) and
908    (*SKIP), (*SKIP) overrides (*PRUNE) and (*THEN), and (*PRUNE) overrides
909    (*THEN).
910
9113.  If \s appeared in a character class, it removed the VT character from
912    the class, even if it had been included by some previous item, for example
913    in [\x00-\xff\s]. (This was a bug related to the fact that VT is not part
914    of \s, but is part of the POSIX "space" class.)
915
9164.  A partial match never returns an empty string (because you can always
917    match an empty string at the end of the subject); however the checking for
918    an empty string was starting at the "start of match" point. This has been
919    changed to the "earliest inspected character" point, because the returned
920    data for a partial match starts at this character. This means that, for
921    example, /(?<=abc)def/ gives a partial match for the subject "abc"
922    (previously it gave "no match").
923
9245.  Changes have been made to the way PCRE_PARTIAL_HARD affects the matching
925    of $, \z, \Z, \b, and \B. If the match point is at the end of the string,
926    previously a full match would be given. However, setting PCRE_PARTIAL_HARD
927    has an implication that the given string is incomplete (because a partial
928    match is preferred over a full match). For this reason, these items now
929    give a partial match in this situation. [Aside: previously, the one case
930    /t\b/ matched against "cat" with PCRE_PARTIAL_HARD set did return a partial
931    match rather than a full match, which was wrong by the old rules, but is
932    now correct.]
933
9346.  There was a bug in the handling of #-introduced comments, recognized when
935    PCRE_EXTENDED is set, when PCRE_NEWLINE_ANY and PCRE_UTF8 were also set.
936    If a UTF-8 multi-byte character included the byte 0x85 (e.g. +U0445, whose
937    UTF-8 encoding is 0xd1,0x85), this was misinterpreted as a newline when
938    scanning for the end of the comment. (*Character* 0x85 is an "any" newline,
939    but *byte* 0x85 is not, in UTF-8 mode). This bug was present in several
940    places in pcre_compile().
941
9427.  Related to (6) above, when pcre_compile() was skipping #-introduced
943    comments when looking ahead for named forward references to subpatterns,
944    the only newline sequence it recognized was NL. It now handles newlines
945    according to the set newline convention.
946
9478.  SunOS4 doesn't have strerror() or strtoul(); pcregrep dealt with the
948    former, but used strtoul(), whereas pcretest avoided strtoul() but did not
949    cater for a lack of strerror(). These oversights have been fixed.
950
9519.  Added --match-limit and --recursion-limit to pcregrep.
952
95310. Added two casts needed to build with Visual Studio when NO_RECURSE is set.
954
95511. When the -o option was used, pcregrep was setting a return code of 1, even
956    when matches were found, and --line-buffered was not being honoured.
957
95812. Added an optional parentheses number to the -o and --only-matching options
959    of pcregrep.
960
96113. Imitating Perl's /g action for multiple matches is tricky when the pattern
962    can match an empty string. The code to do it in pcretest and pcredemo
963    needed fixing:
964
965    (a) When the newline convention was "crlf", pcretest got it wrong, skipping
966        only one byte after an empty string match just before CRLF (this case
967        just got forgotten; "any" and "anycrlf" were OK).
968
969    (b) The pcretest code also had a bug, causing it to loop forever in UTF-8
970        mode when an empty string match preceded an ASCII character followed by
971        a non-ASCII character. (The code for advancing by one character rather
972        than one byte was nonsense.)
973
974    (c) The pcredemo.c sample program did not have any code at all to handle
975        the cases when CRLF is a valid newline sequence.
976
97714. Neither pcre_exec() nor pcre_dfa_exec() was checking that the value given
978    as a starting offset was within the subject string. There is now a new
979    error, PCRE_ERROR_BADOFFSET, which is returned if the starting offset is
980    negative or greater than the length of the string. In order to test this,
981    pcretest is extended to allow the setting of negative starting offsets.
982
98315. In both pcre_exec() and pcre_dfa_exec() the code for checking that the
984    starting offset points to the beginning of a UTF-8 character was
985    unnecessarily clumsy. I tidied it up.
986
98716. Added PCRE_ERROR_SHORTUTF8 to make it possible to distinguish between a
988    bad UTF-8 sequence and one that is incomplete when using PCRE_PARTIAL_HARD.
989
99017. Nobody had reported that the --include_dir option, which was added in
991    release 7.7 should have been called --include-dir (hyphen, not underscore)
992    for compatibility with GNU grep. I have changed it to --include-dir, but
993    left --include_dir as an undocumented synonym, and the same for
994    --exclude-dir, though that is not available in GNU grep, at least as of
995    release 2.5.4.
996
99718. At a user's suggestion, the macros GETCHAR and friends (which pick up UTF-8
998    characters from a string of bytes) have been redefined so as not to use
999    loops, in order to improve performance in some environments. At the same
1000    time, I abstracted some of the common code into auxiliary macros to save
1001    repetition (this should not affect the compiled code).
1002
100319. If \c was followed by a multibyte UTF-8 character, bad things happened. A
1004    compile-time error is now given if \c is not followed by an ASCII
1005    character, that is, a byte less than 128. (In EBCDIC mode, the code is
1006    different, and any byte value is allowed.)
1007
100820. Recognize (*NO_START_OPT) at the start of a pattern to set the PCRE_NO_
1009    START_OPTIMIZE option, which is now allowed at compile time - but just
1010    passed through to pcre_exec() or pcre_dfa_exec(). This makes it available
1011    to pcregrep and other applications that have no direct access to PCRE
1012    options. The new /Y option in pcretest sets this option when calling
1013    pcre_compile().
1014
101521. Change 18 of release 8.01 broke the use of named subpatterns for recursive
1016    back references. Groups containing recursive back references were forced to
1017    be atomic by that change, but in the case of named groups, the amount of
1018    memory required was incorrectly computed, leading to "Failed: internal
1019    error: code overflow". This has been fixed.
1020
102122. Some patches to pcre_stringpiece.h, pcre_stringpiece_unittest.cc, and
1022    pcretest.c, to avoid build problems in some Borland environments.
1023
1024
1025Version 8.10 25-Jun-2010
1026------------------------
1027
10281.  Added support for (*MARK:ARG) and for ARG additions to PRUNE, SKIP, and
1029    THEN.
1030
10312.  (*ACCEPT) was not working when inside an atomic group.
1032
10333.  Inside a character class, \B is treated as a literal by default, but
1034    faulted if PCRE_EXTRA is set. This mimics Perl's behaviour (the -w option
1035    causes the error). The code is unchanged, but I tidied the documentation.
1036
10374.  Inside a character class, PCRE always treated \R and \X as literals,
1038    whereas Perl faults them if its -w option is set. I have changed PCRE so
1039    that it faults them when PCRE_EXTRA is set.
1040
10415.  Added support for \N, which always matches any character other than
1042    newline. (It is the same as "." when PCRE_DOTALL is not set.)
1043
10446.  When compiling pcregrep with newer versions of gcc which may have
1045    FORTIFY_SOURCE set, several warnings "ignoring return value of 'fwrite',
1046    declared with attribute warn_unused_result" were given. Just casting the
1047    result to (void) does not stop the warnings; a more elaborate fudge is
1048    needed. I've used a macro to implement this.
1049
10507.  Minor change to pcretest.c to avoid a compiler warning.
1051
10528.  Added four artifical Unicode properties to help with an option to make
1053    \s etc use properties (see next item). The new properties are: Xan
1054    (alphanumeric), Xsp (Perl space), Xps (POSIX space), and Xwd (word).
1055
10569.  Added PCRE_UCP to make \b, \d, \s, \w, and certain POSIX character classes
1057    use Unicode properties. (*UCP) at the start of a pattern can be used to set
1058    this option. Modified pcretest to add /W to test this facility. Added
1059    REG_UCP to make it available via the POSIX interface.
1060
106110. Added --line-buffered to pcregrep.
1062
106311. In UTF-8 mode, if a pattern that was compiled with PCRE_CASELESS was
1064    studied, and the match started with a letter with a code point greater than
1065    127 whose first byte was different to the first byte of the other case of
1066    the letter, the other case of this starting letter was not recognized
1067    (#976).
1068
106912. If a pattern that was studied started with a repeated Unicode property
1070    test, for example, \p{Nd}+, there was the theoretical possibility of
1071    setting up an incorrect bitmap of starting bytes, but fortunately it could
1072    not have actually happened in practice until change 8 above was made (it
1073    added property types that matched character-matching opcodes).
1074
107513. pcre_study() now recognizes \h, \v, and \R when constructing a bit map of
1076    possible starting bytes for non-anchored patterns.
1077
107814. Extended the "auto-possessify" feature of pcre_compile(). It now recognizes
1079    \R, and also a number of cases that involve Unicode properties, both
1080    explicit and implicit when PCRE_UCP is set.
1081
108215. If a repeated Unicode property match (e.g. \p{Lu}*) was used with non-UTF-8
1083    input, it could crash or give wrong results if characters with values
1084    greater than 0xc0 were present in the subject string. (Detail: it assumed
1085    UTF-8 input when processing these items.)
1086
108716. Added a lot of (int) casts to avoid compiler warnings in systems where
1088    size_t is 64-bit (#991).
1089
109017. Added a check for running out of memory when PCRE is compiled with
1091    --disable-stack-for-recursion (#990).
1092
109318. If the last data line in a file for pcretest does not have a newline on
1094    the end, a newline was missing in the output.
1095
109619. The default pcre_chartables.c file recognizes only ASCII characters (values
1097    less than 128) in its various bitmaps. However, there is a facility for
1098    generating tables according to the current locale when PCRE is compiled. It
1099    turns out that in some environments, 0x85 and 0xa0, which are Unicode space
1100    characters, are recognized by isspace() and therefore were getting set in
1101    these tables, and indeed these tables seem to approximate to ISO 8859. This
1102    caused a problem in UTF-8 mode when pcre_study() was used to create a list
1103    of bytes that can start a match. For \s, it was including 0x85 and 0xa0,
1104    which of course cannot start UTF-8 characters. I have changed the code so
1105    that only real ASCII characters (less than 128) and the correct starting
1106    bytes for UTF-8 encodings are set for characters greater than 127 when in
1107    UTF-8 mode. (When PCRE_UCP is set - see 9 above - the code is different
1108    altogether.)
1109
111020. Added the /T option to pcretest so as to be able to run tests with non-
1111    standard character tables, thus making it possible to include the tests
1112    used for 19 above in the standard set of tests.
1113
111421. A pattern such as (?&t)(?#()(?(DEFINE)(?<t>a)) which has a forward
1115    reference to a subpattern the other side of a comment that contains an
1116    opening parenthesis caused either an internal compiling error, or a
1117    reference to the wrong subpattern.
1118
1119
1120Version 8.02 19-Mar-2010
1121------------------------
1122
11231.  The Unicode data tables have been updated to Unicode 5.2.0.
1124
11252.  Added the option --libs-cpp to pcre-config, but only when C++ support is
1126    configured.
1127
11283.  Updated the licensing terms in the pcregexp.pas file, as agreed with the
1129    original author of that file, following a query about its status.
1130
11314.  On systems that do not have stdint.h (e.g. Solaris), check for and include
1132    inttypes.h instead. This fixes a bug that was introduced by change 8.01/8.
1133
11345.  A pattern such as (?&t)*+(?(DEFINE)(?<t>.)) which has a possessive
1135    quantifier applied to a forward-referencing subroutine call, could compile
1136    incorrect code or give the error "internal error: previously-checked
1137    referenced subpattern not found".
1138
11396.  Both MS Visual Studio and Symbian OS have problems with initializing
1140    variables to point to external functions. For these systems, therefore,
1141    pcre_malloc etc. are now initialized to local functions that call the
1142    relevant global functions.
1143
11447.  There were two entries missing in the vectors called coptable and poptable
1145    in pcre_dfa_exec.c. This could lead to memory accesses outsize the vectors.
1146    I've fixed the data, and added a kludgy way of testing at compile time that
1147    the lengths are correct (equal to the number of opcodes).
1148
11498.  Following on from 7, I added a similar kludge to check the length of the
1150    eint vector in pcreposix.c.
1151
11529.  Error texts for pcre_compile() are held as one long string to avoid too
1153    much relocation at load time. To find a text, the string is searched,
1154    counting zeros. There was no check for running off the end of the string,
1155    which could happen if a new error number was added without updating the
1156    string.
1157
115810. \K gave a compile-time error if it appeared in a lookbehind assersion.
1159
116011. \K was not working if it appeared in an atomic group or in a group that
1161    was called as a "subroutine", or in an assertion. Perl 5.11 documents that
1162    \K is "not well defined" if used in an assertion. PCRE now accepts it if
1163    the assertion is positive, but not if it is negative.
1164
116512. Change 11 fortuitously reduced the size of the stack frame used in the
1166    "match()" function of pcre_exec.c by one pointer. Forthcoming
1167    implementation of support for (*MARK) will need an extra pointer on the
1168    stack; I have reserved it now, so that the stack frame size does not
1169    decrease.
1170
117113. A pattern such as (?P<L1>(?P<L2>0)|(?P>L2)(?P>L1)) in which the only other
1172    item in branch that calls a recursion is a subroutine call - as in the
1173    second branch in the above example - was incorrectly given the compile-
1174    time error "recursive call could loop indefinitely" because pcre_compile()
1175    was not correctly checking the subroutine for matching a non-empty string.
1176
117714. The checks for overrunning compiling workspace could trigger after an
1178    overrun had occurred. This is a "should never occur" error, but it can be
1179    triggered by pathological patterns such as hundreds of nested parentheses.
1180    The checks now trigger 100 bytes before the end of the workspace.
1181
118215. Fix typo in configure.ac: "srtoq" should be "strtoq".
1183
1184
1185Version 8.01 19-Jan-2010
1186------------------------
1187
11881.  If a pattern contained a conditional subpattern with only one branch (in
1189    particular, this includes all (*DEFINE) patterns), a call to pcre_study()
1190    computed the wrong minimum data length (which is of course zero for such
1191    subpatterns). This could cause incorrect "no match" results.
1192
11932.  For patterns such as (?i)a(?-i)b|c where an option setting at the start of
1194    the pattern is reset in the first branch, pcre_compile() failed with
1195    "internal error: code overflow at offset...". This happened only when
1196    the reset was to the original external option setting. (An optimization
1197    abstracts leading options settings into an external setting, which was the
1198    cause of this.)
1199
12003.  A pattern such as ^(?!a(*SKIP)b) where a negative assertion contained one
1201    of the verbs SKIP, PRUNE, or COMMIT, did not work correctly. When the
1202    assertion pattern did not match (meaning that the assertion was true), it
1203    was incorrectly treated as false if the SKIP had been reached during the
1204    matching. This also applied to assertions used as conditions.
1205
12064.  If an item that is not supported by pcre_dfa_exec() was encountered in an
1207    assertion subpattern, including such a pattern used as a condition,
1208    unpredictable results occurred, instead of the error return
1209    PCRE_ERROR_DFA_UITEM.
1210
12115.  The C++ GlobalReplace function was not working like Perl for the special
1212    situation when an empty string is matched. It now does the fancy magic
1213    stuff that is necessary.
1214
12156.  In pcre_internal.h, obsolete includes to setjmp.h and stdarg.h have been
1216    removed. (These were left over from very, very early versions of PCRE.)
1217
12187.  Some cosmetic changes to the code to make life easier when compiling it
1219    as part of something else:
1220
1221    (a) Change DEBUG to PCRE_DEBUG.
1222
1223    (b) In pcre_compile(), rename the member of the "branch_chain" structure
1224        called "current" as "current_branch", to prevent a collision with the
1225        Linux macro when compiled as a kernel module.
1226
1227    (c) In pcre_study(), rename the function set_bit() as set_table_bit(), to
1228        prevent a collision with the Linux macro when compiled as a kernel
1229        module.
1230
12318.  In pcre_compile() there are some checks for integer overflows that used to
1232    cast potentially large values to (double). This has been changed to that
1233    when building, a check for int64_t is made, and if it is found, it is used
1234    instead, thus avoiding the use of floating point arithmetic. (There is no
1235    other use of FP in PCRE.) If int64_t is not found, the fallback is to
1236    double.
1237
12389.  Added two casts to avoid signed/unsigned warnings from VS Studio Express
1239    2005 (difference between two addresses compared to an unsigned value).
1240
124110. Change the standard AC_CHECK_LIB test for libbz2 in configure.ac to a
1242    custom one, because of the following reported problem in Windows:
1243
1244      - libbz2 uses the Pascal calling convention (WINAPI) for the functions
1245          under Win32.
1246      - The standard autoconf AC_CHECK_LIB fails to include "bzlib.h",
1247          therefore missing the function definition.
1248      - The compiler thus generates a "C" signature for the test function.
1249      - The linker fails to find the "C" function.
1250      - PCRE fails to configure if asked to do so against libbz2.
1251
125211. When running libtoolize from libtool-2.2.6b as part of autogen.sh, these
1253    messages were output:
1254
1255      Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.ac and
1256      rerunning libtoolize, to keep the correct libtool macros in-tree.
1257      Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
1258
1259    I have done both of these things.
1260
126112. Although pcre_dfa_exec() does not use nearly as much stack as pcre_exec()
1262    most of the time, it *can* run out if it is given a pattern that contains a
1263    runaway infinite recursion. I updated the discussion in the pcrestack man
1264    page.
1265
126613. Now that we have gone to the x.xx style of version numbers, the minor
1267    version may start with zero. Using 08 or 09 is a bad idea because users
1268    might check the value of PCRE_MINOR in their code, and 08 or 09 may be
1269    interpreted as invalid octal numbers. I've updated the previous comment in
1270    configure.ac, and also added a check that gives an error if 08 or 09 are
1271    used.
1272
127314. Change 8.00/11 was not quite complete: code had been accidentally omitted,
1274    causing partial matching to fail when the end of the subject matched \W
1275    in a UTF-8 pattern where \W was quantified with a minimum of 3.
1276
127715. There were some discrepancies between the declarations in pcre_internal.h
1278    of _pcre_is_newline(), _pcre_was_newline(), and _pcre_valid_utf8() and
1279    their definitions. The declarations used "const uschar *" and the
1280    definitions used USPTR. Even though USPTR is normally defined as "const
1281    unsigned char *" (and uschar is typedeffed as "unsigned char"), it was
1282    reported that: "This difference in casting confuses some C++ compilers, for
1283    example, SunCC recognizes above declarations as different functions and
1284    generates broken code for hbpcre." I have changed the declarations to use
1285    USPTR.
1286
128716. GNU libtool is named differently on some systems. The autogen.sh script now
1288    tries several variants such as glibtoolize (MacOSX) and libtoolize1x
1289    (FreeBSD).
1290
129117. Applied Craig's patch that fixes an HP aCC compile error in pcre 8.00
1292    (strtoXX undefined when compiling pcrecpp.cc). The patch contains this
1293    comment: "Figure out how to create a longlong from a string: strtoll and
1294    equivalent. It's not enough to call AC_CHECK_FUNCS: hpux has a strtoll, for
1295    instance, but it only takes 2 args instead of 3!"
1296
129718. A subtle bug concerned with back references has been fixed by a change of
1298    specification, with a corresponding code fix. A pattern such as
1299    ^(xa|=?\1a)+$ which contains a back reference inside the group to which it
1300    refers, was giving matches when it shouldn't. For example, xa=xaaa would
1301    match that pattern. Interestingly, Perl (at least up to 5.11.3) has the
1302    same bug. Such groups have to be quantified to be useful, or contained
1303    inside another quantified group. (If there's no repetition, the reference
1304    can never match.) The problem arises because, having left the group and
1305    moved on to the rest of the pattern, a later failure that backtracks into
1306    the group uses the captured value from the final iteration of the group
1307    rather than the correct earlier one. I have fixed this in PCRE by forcing
1308    any group that contains a reference to itself to be an atomic group; that
1309    is, there cannot be any backtracking into it once it has completed. This is
1310    similar to recursive and subroutine calls.
1311
1312
1313Version 8.00 19-Oct-09
1314----------------------
1315
13161.  The table for translating pcre_compile() error codes into POSIX error codes
1317    was out-of-date, and there was no check on the pcre_compile() error code
1318    being within the table. This could lead to an OK return being given in
1319    error.
1320
13212.  Changed the call to open a subject file in pcregrep from fopen(pathname,
1322    "r") to fopen(pathname, "rb"), which fixed a problem with some of the tests
1323    in a Windows environment.
1324
13253.  The pcregrep --count option prints the count for each file even when it is
1326    zero, as does GNU grep. However, pcregrep was also printing all files when
1327    --files-with-matches was added. Now, when both options are given, it prints
1328    counts only for those files that have at least one match. (GNU grep just
1329    prints the file name in this circumstance, but including the count seems
1330    more useful - otherwise, why use --count?) Also ensured that the
1331    combination -clh just lists non-zero counts, with no names.
1332
13334.  The long form of the pcregrep -F option was incorrectly implemented as
1334    --fixed_strings instead of --fixed-strings. This is an incompatible change,
1335    but it seems right to fix it, and I didn't think it was worth preserving
1336    the old behaviour.
1337
13385.  The command line items --regex=pattern and --regexp=pattern were not
1339    recognized by pcregrep, which required --regex pattern or --regexp pattern
1340    (with a space rather than an '='). The man page documented the '=' forms,
1341    which are compatible with GNU grep; these now work.
1342
13436.  No libpcreposix.pc file was created for pkg-config; there was just
1344    libpcre.pc and libpcrecpp.pc. The omission has been rectified.
1345
13467.  Added #ifndef SUPPORT_UCP into the pcre_ucd.c module, to reduce its size
1347    when UCP support is not needed, by modifying the Python script that
1348    generates it from Unicode data files. This should not matter if the module
1349    is correctly used as a library, but I received one complaint about 50K of
1350    unwanted data. My guess is that the person linked everything into his
1351    program rather than using a library. Anyway, it does no harm.
1352
13538.  A pattern such as /\x{123}{2,2}+/8 was incorrectly compiled; the trigger
1354    was a minimum greater than 1 for a wide character in a possessive
1355    repetition. The same bug could also affect patterns like /(\x{ff}{0,2})*/8
1356    which had an unlimited repeat of a nested, fixed maximum repeat of a wide
1357    character. Chaos in the form of incorrect output or a compiling loop could
1358    result.
1359
13609.  The restrictions on what a pattern can contain when partial matching is
1361    requested for pcre_exec() have been removed. All patterns can now be
1362    partially matched by this function. In addition, if there are at least two
1363    slots in the offset vector, the offset of the earliest inspected character
1364    for the match and the offset of the end of the subject are set in them when
1365    PCRE_ERROR_PARTIAL is returned.
1366
136710. Partial matching has been split into two forms: PCRE_PARTIAL_SOFT, which is
1368    synonymous with PCRE_PARTIAL, for backwards compatibility, and
1369    PCRE_PARTIAL_HARD, which causes a partial match to supersede a full match,
1370    and may be more useful for multi-segment matching.
1371
137211. Partial matching with pcre_exec() is now more intuitive. A partial match
1373    used to be given if ever the end of the subject was reached; now it is
1374    given only if matching could not proceed because another character was
1375    needed. This makes a difference in some odd cases such as Z(*FAIL) with the
1376    string "Z", which now yields "no match" instead of "partial match". In the
1377    case of pcre_dfa_exec(), "no match" is given if every matching path for the
1378    final character ended with (*FAIL).
1379
138012. Restarting a match using pcre_dfa_exec() after a partial match did not work
1381    if the pattern had a "must contain" character that was already found in the
1382    earlier partial match, unless partial matching was again requested. For
1383    example, with the pattern /dog.(body)?/, the "must contain" character is
1384    "g". If the first part-match was for the string "dog", restarting with
1385    "sbody" failed. This bug has been fixed.
1386
138713. The string returned by pcre_dfa_exec() after a partial match has been
1388    changed so that it starts at the first inspected character rather than the
1389    first character of the match. This makes a difference only if the pattern
1390    starts with a lookbehind assertion or \b or \B (\K is not supported by
1391    pcre_dfa_exec()). It's an incompatible change, but it makes the two
1392    matching functions compatible, and I think it's the right thing to do.
1393
139414. Added a pcredemo man page, created automatically from the pcredemo.c file,
1395    so that the demonstration program is easily available in environments where
1396    PCRE has not been installed from source.
1397
139815. Arranged to add -DPCRE_STATIC to cflags in libpcre.pc, libpcreposix.cp,
1399    libpcrecpp.pc and pcre-config when PCRE is not compiled as a shared
1400    library.
1401
140216. Added REG_UNGREEDY to the pcreposix interface, at the request of a user.
1403    It maps to PCRE_UNGREEDY. It is not, of course, POSIX-compatible, but it
1404    is not the first non-POSIX option to be added. Clearly some people find
1405    these options useful.
1406
140717. If a caller to the POSIX matching function regexec() passes a non-zero
1408    value for nmatch with a NULL value for pmatch, the value of
1409    nmatch is forced to zero.
1410
141118. RunGrepTest did not have a test for the availability of the -u option of
1412    the diff command, as RunTest does. It now checks in the same way as
1413    RunTest, and also checks for the -b option.
1414
141519. If an odd number of negated classes containing just a single character
1416    interposed, within parentheses, between a forward reference to a named
1417    subpattern and the definition of the subpattern, compilation crashed with
1418    an internal error, complaining that it could not find the referenced
1419    subpattern. An example of a crashing pattern is /(?&A)(([^m])(?<A>))/.
1420    [The bug was that it was starting one character too far in when skipping
1421    over the character class, thus treating the ] as data rather than
1422    terminating the class. This meant it could skip too much.]
1423
142420. Added PCRE_NOTEMPTY_ATSTART in order to be able to correctly implement the
1425    /g option in pcretest when the pattern contains \K, which makes it possible
1426    to have an empty string match not at the start, even when the pattern is
1427    anchored. Updated pcretest and pcredemo to use this option.
1428
142921. If the maximum number of capturing subpatterns in a recursion was greater
1430    than the maximum at the outer level, the higher number was returned, but
1431    with unset values at the outer level. The correct (outer level) value is
1432    now given.
1433
143422. If (*ACCEPT) appeared inside capturing parentheses, previous releases of
1435    PCRE did not set those parentheses (unlike Perl). I have now found a way to
1436    make it do so. The string so far is captured, making this feature
1437    compatible with Perl.
1438
143923. The tests have been re-organized, adding tests 11 and 12, to make it
1440    possible to check the Perl 5.10 features against Perl 5.10.
1441
144224. Perl 5.10 allows subroutine calls in lookbehinds, as long as the subroutine
1443    pattern matches a fixed length string. PCRE did not allow this; now it
1444    does. Neither allows recursion.
1445
144625. I finally figured out how to implement a request to provide the minimum
1447    length of subject string that was needed in order to match a given pattern.
1448    (It was back references and recursion that I had previously got hung up
1449    on.) This code has now been added to pcre_study(); it finds a lower bound
1450    to the length of subject needed. It is not necessarily the greatest lower
1451    bound, but using it to avoid searching strings that are too short does give
1452    some useful speed-ups. The value is available to calling programs via
1453    pcre_fullinfo().
1454
145526. While implementing 25, I discovered to my embarrassment that pcretest had
1456    not been passing the result of pcre_study() to pcre_dfa_exec(), so the
1457    study optimizations had never been tested with that matching function.
1458    Oops. What is worse, even when it was passed study data, there was a bug in
1459    pcre_dfa_exec() that meant it never actually used it. Double oops. There
1460    were also very few tests of studied patterns with pcre_dfa_exec().
1461
146227. If (?| is used to create subpatterns with duplicate numbers, they are now
1463    allowed to have the same name, even if PCRE_DUPNAMES is not set. However,
1464    on the other side of the coin, they are no longer allowed to have different
1465    names, because these cannot be distinguished in PCRE, and this has caused
1466    confusion. (This is a difference from Perl.)
1467
146828. When duplicate subpattern names are present (necessarily with different
1469    numbers, as required by 27 above), and a test is made by name in a
1470    conditional pattern, either for a subpattern having been matched, or for
1471    recursion in such a pattern, all the associated numbered subpatterns are
1472    tested, and the overall condition is true if the condition is true for any
1473    one of them. This is the way Perl works, and is also more like the way
1474    testing by number works.
1475
1476
1477Version 7.9 11-Apr-09
1478---------------------
1479
14801.  When building with support for bzlib/zlib (pcregrep) and/or readline
1481    (pcretest), all targets were linked against these libraries. This included
1482    libpcre, libpcreposix, and libpcrecpp, even though they do not use these
1483    libraries. This caused unwanted dependencies to be created. This problem
1484    has been fixed, and now only pcregrep is linked with bzlib/zlib and only
1485    pcretest is linked with readline.
1486
14872.  The "typedef int BOOL" in pcre_internal.h that was included inside the
1488    "#ifndef FALSE" condition by an earlier change (probably 7.8/18) has been
1489    moved outside it again, because FALSE and TRUE are already defined in AIX,
1490    but BOOL is not.
1491
14923.  The pcre_config() function was treating the PCRE_MATCH_LIMIT and
1493    PCRE_MATCH_LIMIT_RECURSION values as ints, when they should be long ints.
1494
14954.  The pcregrep documentation said spaces were inserted as well as colons (or
1496    hyphens) following file names and line numbers when outputting matching
1497    lines. This is not true; no spaces are inserted. I have also clarified the
1498    wording for the --colour (or --color) option.
1499
15005.  In pcregrep, when --colour was used with -o, the list of matching strings
1501    was not coloured; this is different to GNU grep, so I have changed it to be
1502    the same.
1503
15046.  When --colo(u)r was used in pcregrep, only the first matching substring in
1505    each matching line was coloured. Now it goes on to look for further matches
1506    of any of the test patterns, which is the same behaviour as GNU grep.
1507
15087.  A pattern that could match an empty string could cause pcregrep to loop; it
1509    doesn't make sense to accept an empty string match in pcregrep, so I have
1510    locked it out (using PCRE's PCRE_NOTEMPTY option). By experiment, this
1511    seems to be how GNU grep behaves.
1512
15138.  The pattern (?(?=.*b)b|^) was incorrectly compiled as "match must be at
1514    start or after a newline", because the conditional assertion was not being
1515    correctly handled. The rule now is that both the assertion and what follows
1516    in the first alternative must satisfy the test.
1517
15189.  If auto-callout was enabled in a pattern with a conditional group whose
1519    condition was an assertion, PCRE could crash during matching, both with
1520    pcre_exec() and pcre_dfa_exec().
1521
152210. The PCRE_DOLLAR_ENDONLY option was not working when pcre_dfa_exec() was
1523    used for matching.
1524
152511. Unicode property support in character classes was not working for
1526    characters (bytes) greater than 127 when not in UTF-8 mode.
1527
152812. Added the -M command line option to pcretest.
1529
153014. Added the non-standard REG_NOTEMPTY option to the POSIX interface.
1531
153215. Added the PCRE_NO_START_OPTIMIZE match-time option.
1533
153416. Added comments and documentation about mis-use of no_arg in the C++
1535    wrapper.
1536
153717. Implemented support for UTF-8 encoding in EBCDIC environments, a patch
1538    from Martin Jerabek that uses macro names for all relevant character and
1539    string constants.
1540
154118. Added to pcre_internal.h two configuration checks: (a) If both EBCDIC and
1542    SUPPORT_UTF8 are set, give an error; (b) If SUPPORT_UCP is set without
1543    SUPPORT_UTF8, define SUPPORT_UTF8. The "configure" script handles both of
1544    these, but not everybody uses configure.
1545
154619. A conditional group that had only one branch was not being correctly
1547    recognized as an item that could match an empty string. This meant that an
1548    enclosing group might also not be so recognized, causing infinite looping
1549    (and probably a segfault) for patterns such as ^"((?(?=[a])[^"])|b)*"$
1550    with the subject "ab", where knowledge that the repeated group can match
1551    nothing is needed in order to break the loop.
1552
155320. If a pattern that was compiled with callouts was matched using pcre_dfa_
1554    exec(), but without supplying a callout function, matching went wrong.
1555
155621. If PCRE_ERROR_MATCHLIMIT occurred during a recursion, there was a memory
1557    leak if the size of the offset vector was greater than 30. When the vector
1558    is smaller, the saved offsets during recursion go onto a local stack
1559    vector, but for larger vectors malloc() is used. It was failing to free
1560    when the recursion yielded PCRE_ERROR_MATCH_LIMIT (or any other "abnormal"
1561    error, in fact).
1562
156322. There was a missing #ifdef SUPPORT_UTF8 round one of the variables in the
1564    heapframe that is used only when UTF-8 support is enabled. This caused no
1565    problem, but was untidy.
1566
156723. Steven Van Ingelgem's patch to CMakeLists.txt to change the name
1568    CMAKE_BINARY_DIR to PROJECT_BINARY_DIR so that it works when PCRE is
1569    included within another project.
1570
157124. Steven Van Ingelgem's patches to add more options to the CMake support,
1572    slightly modified by me:
1573
1574      (a) PCRE_BUILD_TESTS can be set OFF not to build the tests, including
1575          not building pcregrep.
1576
1577      (b) PCRE_BUILD_PCREGREP can be see OFF not to build pcregrep, but only
1578          if PCRE_BUILD_TESTS is also set OFF, because the tests use pcregrep.
1579
158025. Forward references, both numeric and by name, in patterns that made use of
1581    duplicate group numbers, could behave incorrectly or give incorrect errors,
1582    because when scanning forward to find the reference group, PCRE was not
1583    taking into account the duplicate group numbers. A pattern such as
1584    ^X(?3)(a)(?|(b)|(q))(Y) is an example.
1585
158626. Changed a few more instances of "const unsigned char *" to USPTR, making
1587    the feature of a custom pointer more persuasive (as requested by a user).
1588
158927. Wrapped the definitions of fileno and isatty for Windows, which appear in
1590    pcretest.c, inside #ifndefs, because it seems they are sometimes already
1591    pre-defined.
1592
159328. Added support for (*UTF8) at the start of a pattern.
1594
159529. Arrange for flags added by the "release type" setting in CMake to be shown
1596    in the configuration summary.
1597
1598
1599Version 7.8 05-Sep-08
1600---------------------
1601
16021.  Replaced UCP searching code with optimized version as implemented for Ad
1603    Muncher (http://www.admuncher.com/) by Peter Kankowski. This uses a two-
1604    stage table and inline lookup instead of a function, giving speed ups of 2
1605    to 5 times on some simple patterns that I tested. Permission was given to
1606    distribute the MultiStage2.py script that generates the tables (it's not in
1607    the tarball, but is in the Subversion repository).
1608
16092.  Updated the Unicode datatables to Unicode 5.1.0. This adds yet more
1610    scripts.
1611
16123.  Change 12 for 7.7 introduced a bug in pcre_study() when a pattern contained
1613    a group with a zero qualifier. The result of the study could be incorrect,
1614    or the function might crash, depending on the pattern.
1615
16164.  Caseless matching was not working for non-ASCII characters in back
1617    references. For example, /(\x{de})\1/8i was not matching \x{de}\x{fe}.
1618    It now works when Unicode Property Support is available.
1619
16205.  In pcretest, an escape such as \x{de} in the data was always generating
1621    a UTF-8 string, even in non-UTF-8 mode. Now it generates a single byte in
1622    non-UTF-8 mode. If the value is greater than 255, it gives a warning about
1623    truncation.
1624
16256.  Minor bugfix in pcrecpp.cc (change "" == ... to NULL == ...).
1626
16277.  Added two (int) casts to pcregrep when printing the difference of two
1628    pointers, in case they are 64-bit values.
1629
16308.  Added comments about Mac OS X stack usage to the pcrestack man page and to
1631    test 2 if it fails.
1632
16339.  Added PCRE_CALL_CONVENTION just before the names of all exported functions,
1634    and a #define of that name to empty if it is not externally set. This is to
1635    allow users of MSVC to set it if necessary.
1636
163710. The PCRE_EXP_DEFN macro which precedes exported functions was missing from
1638    the convenience functions in the pcre_get.c source file.
1639
164011. An option change at the start of a pattern that had top-level alternatives
1641    could cause overwriting and/or a crash. This command provoked a crash in
1642    some environments:
1643
1644      printf "/(?i)[\xc3\xa9\xc3\xbd]|[\xc3\xa9\xc3\xbdA]/8\n" | pcretest
1645
1646    This potential security problem was recorded as CVE-2008-2371.
1647
164812. For a pattern where the match had to start at the beginning or immediately
1649    after a newline (e.g /.*anything/ without the DOTALL flag), pcre_exec() and
1650    pcre_dfa_exec() could read past the end of the passed subject if there was
1651    no match. To help with detecting such bugs (e.g. with valgrind), I modified
1652    pcretest so that it places the subject at the end of its malloc-ed buffer.
1653
165413. The change to pcretest in 12 above threw up a couple more cases when pcre_
1655    exec() might read past the end of the data buffer in UTF-8 mode.
1656
165714. A similar bug to 7.3/2 existed when the PCRE_FIRSTLINE option was set and
1658    the data contained the byte 0x85 as part of a UTF-8 character within its
1659    first line. This applied both to normal and DFA matching.
1660
166115. Lazy qualifiers were not working in some cases in UTF-8 mode. For example,
1662    /^[^d]*?$/8 failed to match "abc".
1663
166416. Added a missing copyright notice to pcrecpp_internal.h.
1665
166617. Make it more clear in the documentation that values returned from
1667    pcre_exec() in ovector are byte offsets, not character counts.
1668
166918. Tidied a few places to stop certain compilers from issuing warnings.
1670
167119. Updated the Virtual Pascal + BCC files to compile the latest v7.7, as
1672    supplied by Stefan Weber. I made a further small update for 7.8 because
1673    there is a change of source arrangements: the pcre_searchfuncs.c module is
1674    replaced by pcre_ucd.c.
1675
1676
1677Version 7.7 07-May-08
1678---------------------
1679
16801.  Applied Craig's patch to sort out a long long problem: "If we can't convert
1681    a string to a long long, pretend we don't even have a long long." This is
1682    done by checking for the strtoq, strtoll, and _strtoi64 functions.
1683
16842.  Applied Craig's patch to pcrecpp.cc to restore ABI compatibility with
1685    pre-7.6 versions, which defined a global no_arg variable instead of putting
1686    it in the RE class. (See also #8 below.)
1687
16883.  Remove a line of dead code, identified by coverity and reported by Nuno
1689    Lopes.
1690
16914.  Fixed two related pcregrep bugs involving -r with --include or --exclude:
1692
1693    (1) The include/exclude patterns were being applied to the whole pathnames
1694        of files, instead of just to the final components.
1695
1696    (2) If there was more than one level of directory, the subdirectories were
1697        skipped unless they satisfied the include/exclude conditions. This is
1698        inconsistent with GNU grep (and could even be seen as contrary to the
1699        pcregrep specification - which I improved to make it absolutely clear).
1700        The action now is always to scan all levels of directory, and just
1701        apply the include/exclude patterns to regular files.
1702
17035.  Added the --include_dir and --exclude_dir patterns to pcregrep, and used
1704    --exclude_dir in the tests to avoid scanning .svn directories.
1705
17066.  Applied Craig's patch to the QuoteMeta function so that it escapes the
1707    NUL character as backslash + 0 rather than backslash + NUL, because PCRE
1708    doesn't support NULs in patterns.
1709
17107.  Added some missing "const"s to declarations of static tables in
1711    pcre_compile.c and pcre_dfa_exec.c.
1712
17138.  Applied Craig's patch to pcrecpp.cc to fix a problem in OS X that was
1714    caused by fix #2  above. (Subsequently also a second patch to fix the
1715    first patch. And a third patch - this was a messy problem.)
1716
17179.  Applied Craig's patch to remove the use of push_back().
1718
171910. Applied Alan Lehotsky's patch to add REG_STARTEND support to the POSIX
1720    matching function regexec().
1721
172211. Added support for the Oniguruma syntax \g<name>, \g<n>, \g'name', \g'n',
1723    which, however, unlike Perl's \g{...}, are subroutine calls, not back
1724    references. PCRE supports relative numbers with this syntax (I don't think
1725    Oniguruma does).
1726
172712. Previously, a group with a zero repeat such as (...){0} was completely
1728    omitted from the compiled regex. However, this means that if the group
1729    was called as a subroutine from elsewhere in the pattern, things went wrong
1730    (an internal error was given). Such groups are now left in the compiled
1731    pattern, with a new opcode that causes them to be skipped at execution
1732    time.
1733
173413. Added the PCRE_JAVASCRIPT_COMPAT option. This makes the following changes
1735    to the way PCRE behaves:
1736
1737    (a) A lone ] character is dis-allowed (Perl treats it as data).
1738
1739    (b) A back reference to an unmatched subpattern matches an empty string
1740        (Perl fails the current match path).
1741
1742    (c) A data ] in a character class must be notated as \] because if the
1743        first data character in a class is ], it defines an empty class. (In
1744        Perl it is not possible to have an empty class.) The empty class []
1745        never matches; it forces failure and is equivalent to (*FAIL) or (?!).
1746        The negative empty class [^] matches any one character, independently
1747        of the DOTALL setting.
1748
174914. A pattern such as /(?2)[]a()b](abc)/ which had a forward reference to a
1750    non-existent subpattern following a character class starting with ']' and
1751    containing () gave an internal compiling error instead of "reference to
1752    non-existent subpattern". Fortunately, when the pattern did exist, the
1753    compiled code was correct. (When scanning forwards to check for the
1754    existencd of the subpattern, it was treating the data ']' as terminating
1755    the class, so got the count wrong. When actually compiling, the reference
1756    was subsequently set up correctly.)
1757
175815. The "always fail" assertion (?!) is optimzed to (*FAIL) by pcre_compile;
1759    it was being rejected as not supported by pcre_dfa_exec(), even though
1760    other assertions are supported. I have made pcre_dfa_exec() support
1761    (*FAIL).
1762
176316. The implementation of 13c above involved the invention of a new opcode,
1764    OP_ALLANY, which is like OP_ANY but doesn't check the /s flag. Since /s
1765    cannot be changed at match time, I realized I could make a small
1766    improvement to matching performance by compiling OP_ALLANY instead of
1767    OP_ANY for "." when DOTALL was set, and then removing the runtime tests
1768    on the OP_ANY path.
1769
177017. Compiling pcretest on Windows with readline support failed without the
1771    following two fixes: (1) Make the unistd.h include conditional on
1772    HAVE_UNISTD_H; (2) #define isatty and fileno as _isatty and _fileno.
1773
177418. Changed CMakeLists.txt and cmake/FindReadline.cmake to arrange for the
1775    ncurses library to be included for pcretest when ReadLine support is
1776    requested, but also to allow for it to be overridden. This patch came from
1777    Daniel Bergstr�m.
1778
177919. There was a typo in the file ucpinternal.h where f0_rangeflag was defined
1780    as 0x00f00000 instead of 0x00800000. Luckily, this would not have caused
1781    any errors with the current Unicode tables. Thanks to Peter Kankowski for
1782    spotting this.
1783
1784
1785Version 7.6 28-Jan-08
1786---------------------
1787
17881.  A character class containing a very large number of characters with
1789    codepoints greater than 255 (in UTF-8 mode, of course) caused a buffer
1790    overflow.
1791
17922.  Patch to cut out the "long long" test in pcrecpp_unittest when
1793    HAVE_LONG_LONG is not defined.
1794
17953.  Applied Christian Ehrlicher's patch to update the CMake build files to
1796    bring them up to date and include new features. This patch includes:
1797
1798    - Fixed PH's badly added libz and libbz2 support.
1799    - Fixed a problem with static linking.
1800    - Added pcredemo. [But later removed - see 7 below.]
1801    - Fixed dftables problem and added an option.
1802    - Added a number of HAVE_XXX tests, including HAVE_WINDOWS_H and
1803        HAVE_LONG_LONG.
1804    - Added readline support for pcretest.
1805    - Added an listing of the option settings after cmake has run.
1806
18074.  A user submitted a patch to Makefile that makes it easy to create
1808    "pcre.dll" under mingw when using Configure/Make. I added stuff to
1809    Makefile.am that cause it to include this special target, without
1810    affecting anything else. Note that the same mingw target plus all
1811    the other distribution libraries and programs are now supported
1812    when configuring with CMake (see 6 below) instead of with
1813    Configure/Make.
1814
18155.  Applied Craig's patch that moves no_arg into the RE class in the C++ code.
1816    This is an attempt to solve the reported problem "pcrecpp::no_arg is not
1817    exported in the Windows port". It has not yet been confirmed that the patch
1818    solves the problem, but it does no harm.
1819
18206.  Applied Sheri's patch to CMakeLists.txt to add NON_STANDARD_LIB_PREFIX and
1821    NON_STANDARD_LIB_SUFFIX for dll names built with mingw when configured
1822    with CMake, and also correct the comment about stack recursion.
1823
18247.  Remove the automatic building of pcredemo from the ./configure system and
1825    from CMakeLists.txt. The whole idea of pcredemo.c is that it is an example
1826    of a program that users should build themselves after PCRE is installed, so
1827    building it automatically is not really right. What is more, it gave
1828    trouble in some build environments.
1829
18308.  Further tidies to CMakeLists.txt from Sheri and Christian.
1831
1832
1833Version 7.5 10-Jan-08
1834---------------------
1835
18361.  Applied a patch from Craig: "This patch makes it possible to 'ignore'
1837    values in parens when parsing an RE using the C++ wrapper."
1838
18392.  Negative specials like \S did not work in character classes in UTF-8 mode.
1840    Characters greater than 255 were excluded from the class instead of being
1841    included.
1842
18433.  The same bug as (2) above applied to negated POSIX classes such as
1844    [:^space:].
1845
18464.  PCRECPP_STATIC was referenced in pcrecpp_internal.h, but nowhere was it
1847    defined or documented. It seems to have been a typo for PCRE_STATIC, so
1848    I have changed it.
1849
18505.  The construct (?&) was not diagnosed as a syntax error (it referenced the
1851    first named subpattern) and a construct such as (?&a) would reference the
1852    first named subpattern whose name started with "a" (in other words, the
1853    length check was missing). Both these problems are fixed. "Subpattern name
1854    expected" is now given for (?&) (a zero-length name), and this patch also
1855    makes it give the same error for \k'' (previously it complained that that
1856    was a reference to a non-existent subpattern).
1857
18586.  The erroneous patterns (?+-a) and (?-+a) give different error messages;
1859    this is right because (?- can be followed by option settings as well as by
1860    digits. I have, however, made the messages clearer.
1861
18627.  Patterns such as (?(1)a|b) (a pattern that contains fewer subpatterns
1863    than the number used in the conditional) now cause a compile-time error.
1864    This is actually not compatible with Perl, which accepts such patterns, but
1865    treats the conditional as always being FALSE (as PCRE used to), but it
1866    seems to me that giving a diagnostic is better.
1867
18688.  Change "alphameric" to the more common word "alphanumeric" in comments
1869    and messages.
1870
18719.  Fix two occurrences of "backslash" in comments that should have been
1872    "backspace".
1873
187410. Remove two redundant lines of code that can never be obeyed (their function
1875    was moved elsewhere).
1876
187711. The program that makes PCRE's Unicode character property table had a bug
1878    which caused it to generate incorrect table entries for sequences of
1879    characters that have the same character type, but are in different scripts.
1880    It amalgamated them into a single range, with the script of the first of
1881    them. In other words, some characters were in the wrong script. There were
1882    thirteen such cases, affecting characters in the following ranges:
1883
1884      U+002b0 - U+002c1
1885      U+0060c - U+0060d
1886      U+0061e - U+00612
1887      U+0064b - U+0065e
1888      U+0074d - U+0076d
1889      U+01800 - U+01805
1890      U+01d00 - U+01d77
1891      U+01d9b - U+01dbf
1892      U+0200b - U+0200f
1893      U+030fc - U+030fe
1894      U+03260 - U+0327f
1895      U+0fb46 - U+0fbb1
1896      U+10450 - U+1049d
1897
189812. The -o option (show only the matching part of a line) for pcregrep was not
1899    compatible with GNU grep in that, if there was more than one match in a
1900    line, it showed only the first of them. It now behaves in the same way as
1901    GNU grep.
1902
190313. If the -o and -v options were combined for pcregrep, it printed a blank
1904    line for every non-matching line. GNU grep prints nothing, and pcregrep now
1905    does the same. The return code can be used to tell if there were any
1906    non-matching lines.
1907
190814. Added --file-offsets and --line-offsets to pcregrep.
1909
191015. The pattern (?=something)(?R) was not being diagnosed as a potentially
1911    infinitely looping recursion. The bug was that positive lookaheads were not
1912    being skipped when checking for a possible empty match (negative lookaheads
1913    and both kinds of lookbehind were skipped).
1914
191516. Fixed two typos in the Windows-only code in pcregrep.c, and moved the
1916    inclusion of <windows.h> to before rather than after the definition of
1917    INVALID_FILE_ATTRIBUTES (patch from David Byron).
1918
191917. Specifying a possessive quantifier with a specific limit for a Unicode
1920    character property caused pcre_compile() to compile bad code, which led at
1921    runtime to PCRE_ERROR_INTERNAL (-14). Examples of patterns that caused this
1922    are: /\p{Zl}{2,3}+/8 and /\p{Cc}{2}+/8. It was the possessive "+" that
1923    caused the error; without that there was no problem.
1924
192518. Added --enable-pcregrep-libz and --enable-pcregrep-libbz2.
1926
192719. Added --enable-pcretest-libreadline.
1928
192920. In pcrecpp.cc, the variable 'count' was incremented twice in
1930    RE::GlobalReplace(). As a result, the number of replacements returned was
1931    double what it should be. I removed one of the increments, but Craig sent a
1932    later patch that removed the other one (the right fix) and added unit tests
1933    that check the return values (which was not done before).
1934
193521. Several CMake things:
1936
1937    (1) Arranged that, when cmake is used on Unix, the libraries end up with
1938        the names libpcre and libpcreposix, not just pcre and pcreposix.
1939
1940    (2) The above change means that pcretest and pcregrep are now correctly
1941        linked with the newly-built libraries, not previously installed ones.
1942
1943    (3) Added PCRE_SUPPORT_LIBREADLINE, PCRE_SUPPORT_LIBZ, PCRE_SUPPORT_LIBBZ2.
1944
194522. In UTF-8 mode, with newline set to "any", a pattern such as .*a.*=.b.*
1946    crashed when matching a string such as a\x{2029}b (note that \x{2029} is a
1947    UTF-8 newline character). The key issue is that the pattern starts .*;
1948    this means that the match must be either at the beginning, or after a
1949    newline. The bug was in the code for advancing after a failed match and
1950    checking that the new position followed a newline. It was not taking
1951    account of UTF-8 characters correctly.
1952
195323. PCRE was behaving differently from Perl in the way it recognized POSIX
1954    character classes. PCRE was not treating the sequence [:...:] as a
1955    character class unless the ... were all letters. Perl, however, seems to
1956    allow any characters between [: and :], though of course it rejects as
1957    unknown any "names" that contain non-letters, because all the known class
1958    names consist only of letters. Thus, Perl gives an error for [[:1234:]],
1959    for example, whereas PCRE did not - it did not recognize a POSIX character
1960    class. This seemed a bit dangerous, so the code has been changed to be
1961    closer to Perl. The behaviour is not identical to Perl, because PCRE will
1962    diagnose an unknown class for, for example, [[:l\ower:]] where Perl will
1963    treat it as [[:lower:]]. However, PCRE does now give "unknown" errors where
1964    Perl does, and where it didn't before.
1965
196624. Rewrite so as to remove the single use of %n from pcregrep because in some
1967    Windows environments %n is disabled by default.
1968
1969
1970Version 7.4 21-Sep-07
1971---------------------
1972
19731.  Change 7.3/28 was implemented for classes by looking at the bitmap. This
1974    means that a class such as [\s] counted as "explicit reference to CR or
1975    LF". That isn't really right - the whole point of the change was to try to
1976    help when there was an actual mention of one of the two characters. So now
1977    the change happens only if \r or \n (or a literal CR or LF) character is
1978    encountered.
1979
19802.  The 32-bit options word was also used for 6 internal flags, but the numbers
1981    of both had grown to the point where there were only 3 bits left.
1982    Fortunately, there was spare space in the data structure, and so I have
1983    moved the internal flags into a new 16-bit field to free up more option
1984    bits.
1985
19863.  The appearance of (?J) at the start of a pattern set the DUPNAMES option,
1987    but did not set the internal JCHANGED flag - either of these is enough to
1988    control the way the "get" function works - but the PCRE_INFO_JCHANGED
1989    facility is supposed to tell if (?J) was ever used, so now (?J) at the
1990    start sets both bits.
1991
19924.  Added options (at build time, compile time, exec time) to change \R from
1993    matching any Unicode line ending sequence to just matching CR, LF, or CRLF.
1994
19955.  doc/pcresyntax.html was missing from the distribution.
1996
19976.  Put back the definition of PCRE_ERROR_NULLWSLIMIT, for backward
1998    compatibility, even though it is no longer used.
1999
20007.  Added macro for snprintf to pcrecpp_unittest.cc and also for strtoll and
2001    strtoull to pcrecpp.cc to select the available functions in WIN32 when the
2002    windows.h file is present (where different names are used). [This was
2003    reversed later after testing - see 16 below.]
2004
20058.  Changed all #include <config.h> to #include "config.h". There were also
2006    some further <pcre.h> cases that I changed to "pcre.h".
2007
20089.  When pcregrep was used with the --colour option, it missed the line ending
2009    sequence off the lines that it output.
2010
201110. It was pointed out to me that arrays of string pointers cause lots of
2012    relocations when a shared library is dynamically loaded. A technique of
2013    using a single long string with a table of offsets can drastically reduce
2014    these. I have refactored PCRE in four places to do this. The result is
2015    dramatic:
2016
2017      Originally:                          290
2018      After changing UCP table:            187
2019      After changing error message table:   43
2020      After changing table of "verbs"       36
2021      After changing table of Posix names   22
2022
2023    Thanks to the folks working on Gregex for glib for this insight.
2024
202511. --disable-stack-for-recursion caused compiling to fail unless -enable-
2026    unicode-properties was also set.
2027
202812. Updated the tests so that they work when \R is defaulted to ANYCRLF.
2029
203013. Added checks for ANY and ANYCRLF to pcrecpp.cc where it previously
2031    checked only for CRLF.
2032
203314. Added casts to pcretest.c to avoid compiler warnings.
2034
203515. Added Craig's patch to various pcrecpp modules to avoid compiler warnings.
2036
203716. Added Craig's patch to remove the WINDOWS_H tests, that were not working,
2038    and instead check for _strtoi64 explicitly, and avoid the use of snprintf()
2039    entirely. This removes changes made in 7 above.
2040
204117. The CMake files have been updated, and there is now more information about
2042    building with CMake in the NON-UNIX-USE document.
2043
2044
2045Version 7.3 28-Aug-07
2046---------------------
2047
2048 1. In the rejigging of the build system that eventually resulted in 7.1, the
2049    line "#include <pcre.h>" was included in pcre_internal.h. The use of angle
2050    brackets there is not right, since it causes compilers to look for an
2051    installed pcre.h, not the version that is in the source that is being
2052    compiled (which of course may be different). I have changed it back to:
2053
2054      #include "pcre.h"
2055
2056    I have a vague recollection that the change was concerned with compiling in
2057    different directories, but in the new build system, that is taken care of
2058    by the VPATH setting the Makefile.
2059
2060 2. The pattern .*$ when run in not-DOTALL UTF-8 mode with newline=any failed
2061    when the subject happened to end in the byte 0x85 (e.g. if the last
2062    character was \x{1ec5}). *Character* 0x85 is one of the "any" newline
2063    characters but of course it shouldn't be taken as a newline when it is part
2064    of another character. The bug was that, for an unlimited repeat of . in
2065    not-DOTALL UTF-8 mode, PCRE was advancing by bytes rather than by
2066    characters when looking for a newline.
2067
2068 3. A small performance improvement in the DOTALL UTF-8 mode .* case.
2069
2070 4. Debugging: adjusted the names of opcodes for different kinds of parentheses
2071    in debug output.
2072
2073 5. Arrange to use "%I64d" instead of "%lld" and "%I64u" instead of "%llu" for
2074    long printing in the pcrecpp unittest when running under MinGW.
2075
2076 6. ESC_K was left out of the EBCDIC table.
2077
2078 7. Change 7.0/38 introduced a new limit on the number of nested non-capturing
2079    parentheses; I made it 1000, which seemed large enough. Unfortunately, the
2080    limit also applies to "virtual nesting" when a pattern is recursive, and in
2081    this case 1000 isn't so big. I have been able to remove this limit at the
2082    expense of backing off one optimization in certain circumstances. Normally,
2083    when pcre_exec() would call its internal match() function recursively and
2084    immediately return the result unconditionally, it uses a "tail recursion"
2085    feature to save stack. However, when a subpattern that can match an empty
2086    string has an unlimited repetition quantifier, it no longer makes this
2087    optimization. That gives it a stack frame in which to save the data for
2088    checking that an empty string has been matched. Previously this was taken
2089    from the 1000-entry workspace that had been reserved. So now there is no
2090    explicit limit, but more stack is used.
2091
2092 8. Applied Daniel's patches to solve problems with the import/export magic
2093    syntax that is required for Windows, and which was going wrong for the
2094    pcreposix and pcrecpp parts of the library. These were overlooked when this
2095    problem was solved for the main library.
2096
2097 9. There were some crude static tests to avoid integer overflow when computing
2098    the size of patterns that contain repeated groups with explicit upper
2099    limits. As the maximum quantifier is 65535, the maximum group length was
2100    set at 30,000 so that the product of these two numbers did not overflow a
2101    32-bit integer. However, it turns out that people want to use groups that
2102    are longer than 30,000 bytes (though not repeat them that many times).
2103    Change 7.0/17 (the refactoring of the way the pattern size is computed) has
2104    made it possible to implement the integer overflow checks in a much more
2105    dynamic way, which I have now done. The artificial limitation on group
2106    length has been removed - we now have only the limit on the total length of
2107    the compiled pattern, which depends on the LINK_SIZE setting.
2108
210910. Fixed a bug in the documentation for get/copy named substring when
2110    duplicate names are permitted. If none of the named substrings are set, the
2111    functions return PCRE_ERROR_NOSUBSTRING (7); the doc said they returned an
2112    empty string.
2113
211411. Because Perl interprets \Q...\E at a high level, and ignores orphan \E
2115    instances, patterns such as [\Q\E] or [\E] or even [^\E] cause an error,
2116    because the ] is interpreted as the first data character and the
2117    terminating ] is not found. PCRE has been made compatible with Perl in this
2118    regard. Previously, it interpreted [\Q\E] as an empty class, and [\E] could
2119    cause memory overwriting.
2120
212110. Like Perl, PCRE automatically breaks an unlimited repeat after an empty
2122    string has been matched (to stop an infinite loop). It was not recognizing
2123    a conditional subpattern that could match an empty string if that
2124    subpattern was within another subpattern. For example, it looped when
2125    trying to match  (((?(1)X|))*)  but it was OK with  ((?(1)X|)*)  where the
2126    condition was not nested. This bug has been fixed.
2127
212812. A pattern like \X?\d or \P{L}?\d in non-UTF-8 mode could cause a backtrack
2129    past the start of the subject in the presence of bytes with the top bit
2130    set, for example "\x8aBCD".
2131
213213. Added Perl 5.10 experimental backtracking controls (*FAIL), (*F), (*PRUNE),
2133    (*SKIP), (*THEN), (*COMMIT), and (*ACCEPT).
2134
213514. Optimized (?!) to (*FAIL).
2136
213715. Updated the test for a valid UTF-8 string to conform to the later RFC 3629.
2138    This restricts code points to be within the range 0 to 0x10FFFF, excluding
2139    the "low surrogate" sequence 0xD800 to 0xDFFF. Previously, PCRE allowed the
2140    full range 0 to 0x7FFFFFFF, as defined by RFC 2279. Internally, it still
2141    does: it's just the validity check that is more restrictive.
2142
214316. Inserted checks for integer overflows during escape sequence (backslash)
2144    processing, and also fixed erroneous offset values for syntax errors during
2145    backslash processing.
2146
214717. Fixed another case of looking too far back in non-UTF-8 mode (cf 12 above)
2148    for patterns like [\PPP\x8a]{1,}\x80 with the subject "A\x80".
2149
215018. An unterminated class in a pattern like (?1)\c[ with a "forward reference"
2151    caused an overrun.
2152
215319. A pattern like (?:[\PPa*]*){8,} which had an "extended class" (one with
2154    something other than just ASCII characters) inside a group that had an
2155    unlimited repeat caused a loop at compile time (while checking to see
2156    whether the group could match an empty string).
2157
215820. Debugging a pattern containing \p or \P could cause a crash. For example,
2159    [\P{Any}] did so. (Error in the code for printing property names.)
2160
216121. An orphan \E inside a character class could cause a crash.
2162
216322. A repeated capturing bracket such as (A)? could cause a wild memory
2164    reference during compilation.
2165
216623. There are several functions in pcre_compile() that scan along a compiled
2167    expression for various reasons (e.g. to see if it's fixed length for look
2168    behind). There were bugs in these functions when a repeated \p or \P was
2169    present in the pattern. These operators have additional parameters compared
2170    with \d, etc, and these were not being taken into account when moving along
2171    the compiled data. Specifically:
2172
2173    (a) A item such as \p{Yi}{3} in a lookbehind was not treated as fixed
2174        length.
2175
2176    (b) An item such as \pL+ within a repeated group could cause crashes or
2177        loops.
2178
2179    (c) A pattern such as \p{Yi}+(\P{Yi}+)(?1) could give an incorrect
2180        "reference to non-existent subpattern" error.
2181
2182    (d) A pattern like (\P{Yi}{2}\277)? could loop at compile time.
2183
218424. A repeated \S or \W in UTF-8 mode could give wrong answers when multibyte
2185    characters were involved (for example /\S{2}/8g with "A\x{a3}BC").
2186
218725. Using pcregrep in multiline, inverted mode (-Mv) caused it to loop.
2188
218926. Patterns such as [\P{Yi}A] which include \p or \P and just one other
2190    character were causing crashes (broken optimization).
2191
219227. Patterns such as (\P{Yi}*\277)* (group with possible zero repeat containing
2193    \p or \P) caused a compile-time loop.
2194
219528. More problems have arisen in unanchored patterns when CRLF is a valid line
2196    break. For example, the unstudied pattern [\r\n]A does not match the string
2197    "\r\nA" because change 7.0/46 below moves the current point on by two
2198    characters after failing to match at the start. However, the pattern \nA
2199    *does* match, because it doesn't start till \n, and if [\r\n]A is studied,
2200    the same is true. There doesn't seem any very clean way out of this, but
2201    what I have chosen to do makes the common cases work: PCRE now takes note
2202    of whether there can be an explicit match for \r or \n anywhere in the
2203    pattern, and if so, 7.0/46 no longer applies. As part of this change,
2204    there's a new PCRE_INFO_HASCRORLF option for finding out whether a compiled
2205    pattern has explicit CR or LF references.
2206
220729. Added (*CR) etc for changing newline setting at start of pattern.
2208
2209
2210Version 7.2 19-Jun-07
2211---------------------
2212
2213 1. If the fr_FR locale cannot be found for test 3, try the "french" locale,
2214    which is apparently normally available under Windows.
2215
2216 2. Re-jig the pcregrep tests with different newline settings in an attempt
2217    to make them independent of the local environment's newline setting.
2218
2219 3. Add code to configure.ac to remove -g from the CFLAGS default settings.
2220
2221 4. Some of the "internals" tests were previously cut out when the link size
2222    was not 2, because the output contained actual offsets. The recent new
2223    "Z" feature of pcretest means that these can be cut out, making the tests
2224    usable with all link sizes.
2225
2226 5. Implemented Stan Switzer's goto replacement for longjmp() when not using
2227    stack recursion. This gives a massive performance boost under BSD, but just
2228    a small improvement under Linux. However, it saves one field in the frame
2229    in all cases.
2230
2231 6. Added more features from the forthcoming Perl 5.10:
2232
2233    (a) (?-n) (where n is a string of digits) is a relative subroutine or
2234        recursion call. It refers to the nth most recently opened parentheses.
2235
2236    (b) (?+n) is also a relative subroutine call; it refers to the nth next
2237        to be opened parentheses.
2238
2239    (c) Conditions that refer to capturing parentheses can be specified
2240        relatively, for example, (?(-2)... or (?(+3)...
2241
2242    (d) \K resets the start of the current match so that everything before
2243        is not part of it.
2244
2245    (e) \k{name} is synonymous with \k<name> and \k'name' (.NET compatible).
2246
2247    (f) \g{name} is another synonym - part of Perl 5.10's unification of
2248        reference syntax.
2249
2250    (g) (?| introduces a group in which the numbering of parentheses in each
2251        alternative starts with the same number.
2252
2253    (h) \h, \H, \v, and \V match horizontal and vertical whitespace.
2254
2255 7. Added two new calls to pcre_fullinfo(): PCRE_INFO_OKPARTIAL and
2256    PCRE_INFO_JCHANGED.
2257
2258 8. A pattern such as  (.*(.)?)*  caused pcre_exec() to fail by either not
2259    terminating or by crashing. Diagnosed by Viktor Griph; it was in the code
2260    for detecting groups that can match an empty string.
2261
2262 9. A pattern with a very large number of alternatives (more than several
2263    hundred) was running out of internal workspace during the pre-compile
2264    phase, where pcre_compile() figures out how much memory will be needed. A
2265    bit of new cunning has reduced the workspace needed for groups with
2266    alternatives. The 1000-alternative test pattern now uses 12 bytes of
2267    workspace instead of running out of the 4096 that are available.
2268
226910. Inserted some missing (unsigned int) casts to get rid of compiler warnings.
2270
227111. Applied patch from Google to remove an optimization that didn't quite work.
2272    The report of the bug said:
2273
2274      pcrecpp::RE("a*").FullMatch("aaa") matches, while
2275      pcrecpp::RE("a*?").FullMatch("aaa") does not, and
2276      pcrecpp::RE("a*?\\z").FullMatch("aaa") does again.
2277
227812. If \p or \P was used in non-UTF-8 mode on a character greater than 127
2279    it matched the wrong number of bytes.
2280
2281
2282Version 7.1 24-Apr-07
2283---------------------
2284
2285 1. Applied Bob Rossi and Daniel G's patches to convert the build system to one
2286    that is more "standard", making use of automake and other Autotools. There
2287    is some re-arrangement of the files and adjustment of comments consequent
2288    on this.
2289
2290 2. Part of the patch fixed a problem with the pcregrep tests. The test of -r
2291    for recursive directory scanning broke on some systems because the files
2292    are not scanned in any specific order and on different systems the order
2293    was different. A call to "sort" has been inserted into RunGrepTest for the
2294    approprate test as a short-term fix. In the longer term there may be an
2295    alternative.
2296
2297 3. I had an email from Eric Raymond about problems translating some of PCRE's
2298    man pages to HTML (despite the fact that I distribute HTML pages, some
2299    people do their own conversions for various reasons). The problems
2300    concerned the use of low-level troff macros .br and .in. I have therefore
2301    removed all such uses from the man pages (some were redundant, some could
2302    be replaced by .nf/.fi pairs). The 132html script that I use to generate
2303    HTML has been updated to handle .nf/.fi and to complain if it encounters
2304    .br or .in.
2305
2306 4. Updated comments in configure.ac that get placed in config.h.in and also
2307    arranged for config.h to be included in the distribution, with the name
2308    config.h.generic, for the benefit of those who have to compile without
2309    Autotools (compare pcre.h, which is now distributed as pcre.h.generic).
2310
2311 5. Updated the support (such as it is) for Virtual Pascal, thanks to Stefan
2312    Weber: (1) pcre_internal.h was missing some function renames; (2) updated
2313    makevp.bat for the current PCRE, using the additional files
2314    makevp_c.txt, makevp_l.txt, and pcregexp.pas.
2315
2316 6. A Windows user reported a minor discrepancy with test 2, which turned out
2317    to be caused by a trailing space on an input line that had got lost in his
2318    copy. The trailing space was an accident, so I've just removed it.
2319
2320 7. Add -Wl,-R... flags in pcre-config.in for *BSD* systems, as I'm told
2321    that is needed.
2322
2323 8. Mark ucp_table (in ucptable.h) and ucp_gentype (in pcre_ucp_searchfuncs.c)
2324    as "const" (a) because they are and (b) because it helps the PHP
2325    maintainers who have recently made a script to detect big data structures
2326    in the php code that should be moved to the .rodata section. I remembered
2327    to update Builducptable as well, so it won't revert if ucptable.h is ever
2328    re-created.
2329
2330 9. Added some extra #ifdef SUPPORT_UTF8 conditionals into pcretest.c,
2331    pcre_printint.src, pcre_compile.c, pcre_study.c, and pcre_tables.c, in
2332    order to be able to cut out the UTF-8 tables in the latter when UTF-8
2333    support is not required. This saves 1.5-2K of code, which is important in
2334    some applications.
2335
2336    Later: more #ifdefs are needed in pcre_ord2utf8.c and pcre_valid_utf8.c
2337    so as not to refer to the tables, even though these functions will never be
2338    called when UTF-8 support is disabled. Otherwise there are problems with a
2339    shared library.
2340
234110. Fixed two bugs in the emulated memmove() function in pcre_internal.h:
2342
2343    (a) It was defining its arguments as char * instead of void *.
2344
2345    (b) It was assuming that all moves were upwards in memory; this was true
2346        a long time ago when I wrote it, but is no longer the case.
2347
2348    The emulated memove() is provided for those environments that have neither
2349    memmove() nor bcopy(). I didn't think anyone used it these days, but that
2350    is clearly not the case, as these two bugs were recently reported.
2351
235211. The script PrepareRelease is now distributed: it calls 132html, CleanTxt,
2353    and Detrail to create the HTML documentation, the .txt form of the man
2354    pages, and it removes trailing spaces from listed files. It also creates
2355    pcre.h.generic and config.h.generic from pcre.h and config.h. In the latter
2356    case, it wraps all the #defines with #ifndefs. This script should be run
2357    before "make dist".
2358
235912. Fixed two fairly obscure bugs concerned with quantified caseless matching
2360    with Unicode property support.
2361
2362    (a) For a maximizing quantifier, if the two different cases of the
2363        character were of different lengths in their UTF-8 codings (there are
2364        some cases like this - I found 11), and the matching function had to
2365        back up over a mixture of the two cases, it incorrectly assumed they
2366        were both the same length.
2367
2368    (b) When PCRE was configured to use the heap rather than the stack for
2369        recursion during matching, it was not correctly preserving the data for
2370        the other case of a UTF-8 character when checking ahead for a match
2371        while processing a minimizing repeat. If the check also involved
2372        matching a wide character, but failed, corruption could cause an
2373        erroneous result when trying to check for a repeat of the original
2374        character.
2375
237613. Some tidying changes to the testing mechanism:
2377
2378    (a) The RunTest script now detects the internal link size and whether there
2379        is UTF-8 and UCP support by running ./pcretest -C instead of relying on
2380        values substituted by "configure". (The RunGrepTest script already did
2381        this for UTF-8.) The configure.ac script no longer substitutes the
2382        relevant variables.
2383
2384    (b) The debugging options /B and /D in pcretest show the compiled bytecode
2385        with length and offset values. This means that the output is different
2386        for different internal link sizes. Test 2 is skipped for link sizes
2387        other than 2 because of this, bypassing the problem. Unfortunately,
2388        there was also a test in test 3 (the locale tests) that used /B and
2389        failed for link sizes other than 2. Rather than cut the whole test out,
2390        I have added a new /Z option to pcretest that replaces the length and
2391        offset values with spaces. This is now used to make test 3 independent
2392        of link size. (Test 2 will be tidied up later.)
2393
239414. If erroroffset was passed as NULL to pcre_compile, it provoked a
2395    segmentation fault instead of returning the appropriate error message.
2396
239715. In multiline mode when the newline sequence was set to "any", the pattern
2398    ^$ would give a match between the \r and \n of a subject such as "A\r\nB".
2399    This doesn't seem right; it now treats the CRLF combination as the line
2400    ending, and so does not match in that case. It's only a pattern such as ^$
2401    that would hit this one: something like ^ABC$ would have failed after \r
2402    and then tried again after \r\n.
2403
240416. Changed the comparison command for RunGrepTest from "diff -u" to "diff -ub"
2405    in an attempt to make files that differ only in their line terminators
2406    compare equal. This works on Linux.
2407
240817. Under certain error circumstances pcregrep might try to free random memory
2409    as it exited. This is now fixed, thanks to valgrind.
2410
241119. In pcretest, if the pattern /(?m)^$/g<any> was matched against the string
2412    "abc\r\n\r\n", it found an unwanted second match after the second \r. This
2413    was because its rules for how to advance for /g after matching an empty
2414    string at the end of a line did not allow for this case. They now check for
2415    it specially.
2416
241720. pcretest is supposed to handle patterns and data of any length, by
2418    extending its buffers when necessary. It was getting this wrong when the
2419    buffer for a data line had to be extended.
2420
242121. Added PCRE_NEWLINE_ANYCRLF which is like ANY, but matches only CR, LF, or
2422    CRLF as a newline sequence.
2423
242422. Code for handling Unicode properties in pcre_dfa_exec() wasn't being cut
2425    out by #ifdef SUPPORT_UCP. This did no harm, as it could never be used, but
2426    I have nevertheless tidied it up.
2427
242823. Added some casts to kill warnings from HP-UX ia64 compiler.
2429
243024. Added a man page for pcre-config.
2431
2432
2433Version 7.0 19-Dec-06
2434---------------------
2435
2436 1. Fixed a signed/unsigned compiler warning in pcre_compile.c, shown up by
2437    moving to gcc 4.1.1.
2438
2439 2. The -S option for pcretest uses setrlimit(); I had omitted to #include
2440    sys/time.h, which is documented as needed for this function. It doesn't
2441    seem to matter on Linux, but it showed up on some releases of OS X.
2442
2443 3. It seems that there are systems where bytes whose values are greater than
2444    127 match isprint() in the "C" locale. The "C" locale should be the
2445    default when a C program starts up. In most systems, only ASCII printing
2446    characters match isprint(). This difference caused the output from pcretest
2447    to vary, making some of the tests fail. I have changed pcretest so that:
2448
2449    (a) When it is outputting text in the compiled version of a pattern, bytes
2450        other than 32-126 are always shown as hex escapes.
2451
2452    (b) When it is outputting text that is a matched part of a subject string,
2453        it does the same, unless a different locale has been set for the match
2454        (using the /L modifier). In this case, it uses isprint() to decide.
2455
2456 4. Fixed a major bug that caused incorrect computation of the amount of memory
2457    required for a compiled pattern when options that changed within the
2458    pattern affected the logic of the preliminary scan that determines the
2459    length. The relevant options are -x, and -i in UTF-8 mode. The result was
2460    that the computed length was too small. The symptoms of this bug were
2461    either the PCRE error "internal error: code overflow" from pcre_compile(),
2462    or a glibc crash with a message such as "pcretest: free(): invalid next
2463    size (fast)". Examples of patterns that provoked this bug (shown in
2464    pcretest format) are:
2465
2466      /(?-x: )/x
2467      /(?x)(?-x: \s*#\s*)/
2468      /((?i)[\x{c0}])/8
2469      /(?i:[\x{c0}])/8
2470
2471    HOWEVER: Change 17 below makes this fix obsolete as the memory computation
2472    is now done differently.
2473
2474 5. Applied patches from Google to: (a) add a QuoteMeta function to the C++
2475    wrapper classes; (b) implement a new function in the C++ scanner that is
2476    more efficient than the old way of doing things because it avoids levels of
2477    recursion in the regex matching; (c) add a paragraph to the documentation
2478    for the FullMatch() function.
2479
2480 6. The escape sequence \n was being treated as whatever was defined as
2481    "newline". Not only was this contrary to the documentation, which states
2482    that \n is character 10 (hex 0A), but it also went horribly wrong when
2483    "newline" was defined as CRLF. This has been fixed.
2484
2485 7. In pcre_dfa_exec.c the value of an unsigned integer (the variable called c)
2486    was being set to -1 for the "end of line" case (supposedly a value that no
2487    character can have). Though this value is never used (the check for end of
2488    line is "zero bytes in current character"), it caused compiler complaints.
2489    I've changed it to 0xffffffff.
2490
2491 8. In pcre_version.c, the version string was being built by a sequence of
2492    C macros that, in the event of PCRE_PRERELEASE being defined as an empty
2493    string (as it is for production releases) called a macro with an empty
2494    argument. The C standard says the result of this is undefined. The gcc
2495    compiler treats it as an empty string (which was what was wanted) but it is
2496    reported that Visual C gives an error. The source has been hacked around to
2497    avoid this problem.
2498
2499 9. On the advice of a Windows user, included <io.h> and <fcntl.h> in Windows
2500    builds of pcretest, and changed the call to _setmode() to use _O_BINARY
2501    instead of 0x8000. Made all the #ifdefs test both _WIN32 and WIN32 (not all
2502    of them did).
2503
250410. Originally, pcretest opened its input and output without "b"; then I was
2505    told that "b" was needed in some environments, so it was added for release
2506    5.0 to both the input and output. (It makes no difference on Unix-like
2507    systems.) Later I was told that it is wrong for the input on Windows. I've
2508    now abstracted the modes into two macros, to make it easier to fiddle with
2509    them, and removed "b" from the input mode under Windows.
2510
251111. Added pkgconfig support for the C++ wrapper library, libpcrecpp.
2512
251312. Added -help and --help to pcretest as an official way of being reminded
2514    of the options.
2515
251613. Removed some redundant semicolons after macro calls in pcrecpparg.h.in
2517    and pcrecpp.cc because they annoy compilers at high warning levels.
2518
251914. A bit of tidying/refactoring in pcre_exec.c in the main bumpalong loop.
2520
252115. Fixed an occurrence of == in configure.ac that should have been = (shell
2522    scripts are not C programs :-) and which was not noticed because it works
2523    on Linux.
2524
252516. pcretest is supposed to handle any length of pattern and data line (as one
2526    line or as a continued sequence of lines) by extending its input buffer if
2527    necessary. This feature was broken for very long pattern lines, leading to
2528    a string of junk being passed to pcre_compile() if the pattern was longer
2529    than about 50K.
2530
253117. I have done a major re-factoring of the way pcre_compile() computes the
2532    amount of memory needed for a compiled pattern. Previously, there was code
2533    that made a preliminary scan of the pattern in order to do this. That was
2534    OK when PCRE was new, but as the facilities have expanded, it has become
2535    harder and harder to keep it in step with the real compile phase, and there
2536    have been a number of bugs (see for example, 4 above). I have now found a
2537    cunning way of running the real compile function in a "fake" mode that
2538    enables it to compute how much memory it would need, while actually only
2539    ever using a few hundred bytes of working memory and without too many
2540    tests of the mode. This should make future maintenance and development
2541    easier. A side effect of this work is that the limit of 200 on the nesting
2542    depth of parentheses has been removed (though this was never a serious
2543    limitation, I suspect). However, there is a downside: pcre_compile() now
2544    runs more slowly than before (30% or more, depending on the pattern). I
2545    hope this isn't a big issue. There is no effect on runtime performance.
2546
254718. Fixed a minor bug in pcretest: if a pattern line was not terminated by a
2548    newline (only possible for the last line of a file) and it was a
2549    pattern that set a locale (followed by /Lsomething), pcretest crashed.
2550
255119. Added additional timing features to pcretest. (1) The -tm option now times
2552    matching only, not compiling. (2) Both -t and -tm can be followed, as a
2553    separate command line item, by a number that specifies the number of
2554    repeats to use when timing. The default is 50000; this gives better
2555    precision, but takes uncomfortably long for very large patterns.
2556
255720. Extended pcre_study() to be more clever in cases where a branch of a
2558    subpattern has no definite first character. For example, (a*|b*)[cd] would
2559    previously give no result from pcre_study(). Now it recognizes that the
2560    first character must be a, b, c, or d.
2561
256221. There was an incorrect error "recursive call could loop indefinitely" if
2563    a subpattern (or the entire pattern) that was being tested for matching an
2564    empty string contained only one non-empty item after a nested subpattern.
2565    For example, the pattern (?>\x{100}*)\d(?R) provoked this error
2566    incorrectly, because the \d was being skipped in the check.
2567
256822. The pcretest program now has a new pattern option /B and a command line
2569    option -b, which is equivalent to adding /B to every pattern. This causes
2570    it to show the compiled bytecode, without the additional information that
2571    -d shows. The effect of -d is now the same as -b with -i (and similarly, /D
2572    is the same as /B/I).
2573
257423. A new optimization is now able automatically to treat some sequences such
2575    as a*b as a*+b. More specifically, if something simple (such as a character
2576    or a simple class like \d) has an unlimited quantifier, and is followed by
2577    something that cannot possibly match the quantified thing, the quantifier
2578    is automatically "possessified".
2579
258024. A recursive reference to a subpattern whose number was greater than 39
2581    went wrong under certain circumstances in UTF-8 mode. This bug could also
2582    have affected the operation of pcre_study().
2583
258425. Realized that a little bit of performance could be had by replacing
2585    (c & 0xc0) == 0xc0 with c >= 0xc0 when processing UTF-8 characters.
2586
258726. Timing data from pcretest is now shown to 4 decimal places instead of 3.
2588
258927. Possessive quantifiers such as a++ were previously implemented by turning
2590    them into atomic groups such as ($>a+). Now they have their own opcodes,
2591    which improves performance. This includes the automatically created ones
2592    from 23 above.
2593
259428. A pattern such as (?=(\w+))\1: which simulates an atomic group using a
2595    lookahead was broken if it was not anchored. PCRE was mistakenly expecting
2596    the first matched character to be a colon. This applied both to named and
2597    numbered groups.
2598
259929. The ucpinternal.h header file was missing its idempotency #ifdef.
2600
260130. I was sent a "project" file called libpcre.a.dev which I understand makes
2602    building PCRE on Windows easier, so I have included it in the distribution.
2603
260431. There is now a check in pcretest against a ridiculously large number being
2605    returned by pcre_exec() or pcre_dfa_exec(). If this happens in a /g or /G
2606    loop, the loop is abandoned.
2607
260832. Forward references to subpatterns in conditions such as (?(2)...) where
2609    subpattern 2 is defined later cause pcre_compile() to search forwards in
2610    the pattern for the relevant set of parentheses. This search went wrong
2611    when there were unescaped parentheses in a character class, parentheses
2612    escaped with \Q...\E, or parentheses in a #-comment in /x mode.
2613
261433. "Subroutine" calls and backreferences were previously restricted to
2615    referencing subpatterns earlier in the regex. This restriction has now
2616    been removed.
2617
261834. Added a number of extra features that are going to be in Perl 5.10. On the
2619    whole, these are just syntactic alternatives for features that PCRE had
2620    previously implemented using the Python syntax or my own invention. The
2621    other formats are all retained for compatibility.
2622
2623    (a) Named groups can now be defined as (?<name>...) or (?'name'...) as well
2624        as (?P<name>...). The new forms, as well as being in Perl 5.10, are
2625        also .NET compatible.
2626
2627    (b) A recursion or subroutine call to a named group can now be defined as
2628        (?&name) as well as (?P>name).
2629
2630    (c) A backreference to a named group can now be defined as \k<name> or
2631        \k'name' as well as (?P=name). The new forms, as well as being in Perl
2632        5.10, are also .NET compatible.
2633
2634    (d) A conditional reference to a named group can now use the syntax
2635        (?(<name>) or (?('name') as well as (?(name).
2636
2637    (e) A "conditional group" of the form (?(DEFINE)...) can be used to define
2638        groups (named and numbered) that are never evaluated inline, but can be
2639        called as "subroutines" from elsewhere. In effect, the DEFINE condition
2640        is always false. There may be only one alternative in such a group.
2641
2642    (f) A test for recursion can be given as (?(R1).. or (?(R&name)... as well
2643        as the simple (?(R). The condition is true only if the most recent
2644        recursion is that of the given number or name. It does not search out
2645        through the entire recursion stack.
2646
2647    (g) The escape \gN or \g{N} has been added, where N is a positive or
2648        negative number, specifying an absolute or relative reference.
2649
265035. Tidied to get rid of some further signed/unsigned compiler warnings and
2651    some "unreachable code" warnings.
2652
265336. Updated the Unicode property tables to Unicode version 5.0.0. Amongst other
2654    things, this adds five new scripts.
2655
265637. Perl ignores orphaned \E escapes completely. PCRE now does the same.
2657    There were also incompatibilities regarding the handling of \Q..\E inside
2658    character classes, for example with patterns like [\Qa\E-\Qz\E] where the
2659    hyphen was adjacent to \Q or \E. I hope I've cleared all this up now.
2660
266138. Like Perl, PCRE detects when an indefinitely repeated parenthesized group
2662    matches an empty string, and forcibly breaks the loop. There were bugs in
2663    this code in non-simple cases. For a pattern such as  ^(a()*)*  matched
2664    against  aaaa  the result was just "a" rather than "aaaa", for example. Two
2665    separate and independent bugs (that affected different cases) have been
2666    fixed.
2667
266839. Refactored the code to abolish the use of different opcodes for small
2669    capturing bracket numbers. This is a tidy that I avoided doing when I
2670    removed the limit on the number of capturing brackets for 3.5 back in 2001.
2671    The new approach is not only tidier, it makes it possible to reduce the
2672    memory needed to fix the previous bug (38).
2673
267440. Implemented PCRE_NEWLINE_ANY to recognize any of the Unicode newline
2675    sequences (http://unicode.org/unicode/reports/tr18/) as "newline" when
2676    processing dot, circumflex, or dollar metacharacters, or #-comments in /x
2677    mode.
2678
267941. Add \R to match any Unicode newline sequence, as suggested in the Unicode
2680    report.
2681
268242. Applied patch, originally from Ari Pollak, modified by Google, to allow
2683    copy construction and assignment in the C++ wrapper.
2684
268543. Updated pcregrep to support "--newline=any". In the process, I fixed a
2686    couple of bugs that could have given wrong results in the "--newline=crlf"
2687    case.
2688
268944. Added a number of casts and did some reorganization of signed/unsigned int
2690    variables following suggestions from Dair Grant. Also renamed the variable
2691    "this" as "item" because it is a C++ keyword.
2692
269345. Arranged for dftables to add
2694
2695      #include "pcre_internal.h"
2696
2697    to pcre_chartables.c because without it, gcc 4.x may remove the array
2698    definition from the final binary if PCRE is built into a static library and
2699    dead code stripping is activated.
2700
270146. For an unanchored pattern, if a match attempt fails at the start of a
2702    newline sequence, and the newline setting is CRLF or ANY, and the next two
2703    characters are CRLF, advance by two characters instead of one.
2704
2705
2706Version 6.7 04-Jul-06
2707---------------------
2708
2709 1. In order to handle tests when input lines are enormously long, pcretest has
2710    been re-factored so that it automatically extends its buffers when
2711    necessary. The code is crude, but this _is_ just a test program. The
2712    default size has been increased from 32K to 50K.
2713
2714 2. The code in pcre_study() was using the value of the re argument before
2715    testing it for NULL. (Of course, in any sensible call of the function, it
2716    won't be NULL.)
2717
2718 3. The memmove() emulation function in pcre_internal.h, which is used on
2719    systems that lack both memmove() and bcopy() - that is, hardly ever -
2720    was missing a "static" storage class specifier.
2721
2722 4. When UTF-8 mode was not set, PCRE looped when compiling certain patterns
2723    containing an extended class (one that cannot be represented by a bitmap
2724    because it contains high-valued characters or Unicode property items, e.g.
2725    [\pZ]). Almost always one would set UTF-8 mode when processing such a
2726    pattern, but PCRE should not loop if you do not (it no longer does).
2727    [Detail: two cases were found: (a) a repeated subpattern containing an
2728    extended class; (b) a recursive reference to a subpattern that followed a
2729    previous extended class. It wasn't skipping over the extended class
2730    correctly when UTF-8 mode was not set.]
2731
2732 5. A negated single-character class was not being recognized as fixed-length
2733    in lookbehind assertions such as (?<=[^f]), leading to an incorrect
2734    compile error "lookbehind assertion is not fixed length".
2735
2736 6. The RunPerlTest auxiliary script was showing an unexpected difference
2737    between PCRE and Perl for UTF-8 tests. It turns out that it is hard to
2738    write a Perl script that can interpret lines of an input file either as
2739    byte characters or as UTF-8, which is what "perltest" was being required to
2740    do for the non-UTF-8 and UTF-8 tests, respectively. Essentially what you
2741    can't do is switch easily at run time between having the "use utf8;" pragma
2742    or not. In the end, I fudged it by using the RunPerlTest script to insert
2743    "use utf8;" explicitly for the UTF-8 tests.
2744
2745 7. In multiline (/m) mode, PCRE was matching ^ after a terminating newline at
2746    the end of the subject string, contrary to the documentation and to what
2747    Perl does. This was true of both matching functions. Now it matches only at
2748    the start of the subject and immediately after *internal* newlines.
2749
2750 8. A call of pcre_fullinfo() from pcretest to get the option bits was passing
2751    a pointer to an int instead of a pointer to an unsigned long int. This
2752    caused problems on 64-bit systems.
2753
2754 9. Applied a patch from the folks at Google to pcrecpp.cc, to fix "another
2755    instance of the 'standard' template library not being so standard".
2756
275710. There was no check on the number of named subpatterns nor the maximum
2758    length of a subpattern name. The product of these values is used to compute
2759    the size of the memory block for a compiled pattern. By supplying a very
2760    long subpattern name and a large number of named subpatterns, the size
2761    computation could be caused to overflow. This is now prevented by limiting
2762    the length of names to 32 characters, and the number of named subpatterns
2763    to 10,000.
2764
276511. Subpatterns that are repeated with specific counts have to be replicated in
2766    the compiled pattern. The size of memory for this was computed from the
2767    length of the subpattern and the repeat count. The latter is limited to
2768    65535, but there was no limit on the former, meaning that integer overflow
2769    could in principle occur. The compiled length of a repeated subpattern is
2770    now limited to 30,000 bytes in order to prevent this.
2771
277212. Added the optional facility to have named substrings with the same name.
2773
277413. Added the ability to use a named substring as a condition, using the
2775    Python syntax: (?(name)yes|no). This overloads (?(R)... and names that
2776    are numbers (not recommended). Forward references are permitted.
2777
277814. Added forward references in named backreferences (if you see what I mean).
2779
278015. In UTF-8 mode, with the PCRE_DOTALL option set, a quantified dot in the
2781    pattern could run off the end of the subject. For example, the pattern
2782    "(?s)(.{1,5})"8 did this with the subject "ab".
2783
278416. If PCRE_DOTALL or PCRE_MULTILINE were set, pcre_dfa_exec() behaved as if
2785    PCRE_CASELESS was set when matching characters that were quantified with ?
2786    or *.
2787
278817. A character class other than a single negated character that had a minimum
2789    but no maximum quantifier - for example [ab]{6,} - was not handled
2790    correctly by pce_dfa_exec(). It would match only one character.
2791
279218. A valid (though odd) pattern that looked like a POSIX character
2793    class but used an invalid character after [ (for example [[,abc,]]) caused
2794    pcre_compile() to give the error "Failed: internal error: code overflow" or
2795    in some cases to crash with a glibc free() error. This could even happen if
2796    the pattern terminated after [[ but there just happened to be a sequence of
2797    letters, a binary zero, and a closing ] in the memory that followed.
2798
279919. Perl's treatment of octal escapes in the range \400 to \777 has changed
2800    over the years. Originally (before any Unicode support), just the bottom 8
2801    bits were taken. Thus, for example, \500 really meant \100. Nowadays the
2802    output from "man perlunicode" includes this:
2803
2804      The regular expression compiler produces polymorphic opcodes.  That
2805      is, the pattern adapts to the data and automatically switches to
2806      the Unicode character scheme when presented with Unicode data--or
2807      instead uses a traditional byte scheme when presented with byte
2808      data.
2809
2810    Sadly, a wide octal escape does not cause a switch, and in a string with
2811    no other multibyte characters, these octal escapes are treated as before.
2812    Thus, in Perl, the pattern  /\500/ actually matches \100 but the pattern
2813    /\500|\x{1ff}/ matches \500 or \777 because the whole thing is treated as a
2814    Unicode string.
2815
2816    I have not perpetrated such confusion in PCRE. Up till now, it took just
2817    the bottom 8 bits, as in old Perl. I have now made octal escapes with
2818    values greater than \377 illegal in non-UTF-8 mode. In UTF-8 mode they
2819    translate to the appropriate multibyte character.
2820
282129. Applied some refactoring to reduce the number of warnings from Microsoft
2822    and Borland compilers. This has included removing the fudge introduced
2823    seven years ago for the OS/2 compiler (see 2.02/2 below) because it caused
2824    a warning about an unused variable.
2825
282621. PCRE has not included VT (character 0x0b) in the set of whitespace
2827    characters since release 4.0, because Perl (from release 5.004) does not.
2828    [Or at least, is documented not to: some releases seem to be in conflict
2829    with the documentation.] However, when a pattern was studied with
2830    pcre_study() and all its branches started with \s, PCRE still included VT
2831    as a possible starting character. Of course, this did no harm; it just
2832    caused an unnecessary match attempt.
2833
283422. Removed a now-redundant internal flag bit that recorded the fact that case
2835    dependency changed within the pattern. This was once needed for "required
2836    byte" processing, but is no longer used. This recovers a now-scarce options
2837    bit. Also moved the least significant internal flag bit to the most-
2838    significant bit of the word, which was not previously used (hangover from
2839    the days when it was an int rather than a uint) to free up another bit for
2840    the future.
2841
284223. Added support for CRLF line endings as well as CR and LF. As well as the
2843    default being selectable at build time, it can now be changed at runtime
2844    via the PCRE_NEWLINE_xxx flags. There are now options for pcregrep to
2845    specify that it is scanning data with non-default line endings.
2846
284724. Changed the definition of CXXLINK to make it agree with the definition of
2848    LINK in the Makefile, by replacing LDFLAGS to CXXFLAGS.
2849
285025. Applied Ian Taylor's patches to avoid using another stack frame for tail
2851    recursions. This makes a big different to stack usage for some patterns.
2852
285326. If a subpattern containing a named recursion or subroutine reference such
2854    as (?P>B) was quantified, for example (xxx(?P>B)){3}, the calculation of
2855    the space required for the compiled pattern went wrong and gave too small a
2856    value. Depending on the environment, this could lead to "Failed: internal
2857    error: code overflow at offset 49" or "glibc detected double free or
2858    corruption" errors.
2859
286027. Applied patches from Google (a) to support the new newline modes and (b) to
2861    advance over multibyte UTF-8 characters in GlobalReplace.
2862
286328. Change free() to pcre_free() in pcredemo.c. Apparently this makes a
2864    difference for some implementation of PCRE in some Windows version.
2865
286629. Added some extra testing facilities to pcretest:
2867
2868    \q<number>   in a data line sets the "match limit" value
2869    \Q<number>   in a data line sets the "match recursion limt" value
2870    -S <number>  sets the stack size, where <number> is in megabytes
2871
2872    The -S option isn't available for Windows.
2873
2874
2875Version 6.6 06-Feb-06
2876---------------------
2877
2878 1. Change 16(a) for 6.5 broke things, because PCRE_DATA_SCOPE was not defined
2879    in pcreposix.h. I have copied the definition from pcre.h.
2880
2881 2. Change 25 for 6.5 broke compilation in a build directory out-of-tree
2882    because pcre.h is no longer a built file.
2883
2884 3. Added Jeff Friedl's additional debugging patches to pcregrep. These are
2885    not normally included in the compiled code.
2886
2887
2888Version 6.5 01-Feb-06
2889---------------------
2890
2891 1. When using the partial match feature with pcre_dfa_exec(), it was not
2892    anchoring the second and subsequent partial matches at the new starting
2893    point. This could lead to incorrect results. For example, with the pattern
2894    /1234/, partially matching against "123" and then "a4" gave a match.
2895
2896 2. Changes to pcregrep:
2897
2898    (a) All non-match returns from pcre_exec() were being treated as failures
2899        to match the line. Now, unless the error is PCRE_ERROR_NOMATCH, an
2900        error message is output. Some extra information is given for the
2901        PCRE_ERROR_MATCHLIMIT and PCRE_ERROR_RECURSIONLIMIT errors, which are
2902        probably the only errors that are likely to be caused by users (by
2903        specifying a regex that has nested indefinite repeats, for instance).
2904        If there are more than 20 of these errors, pcregrep is abandoned.
2905
2906    (b) A binary zero was treated as data while matching, but terminated the
2907        output line if it was written out. This has been fixed: binary zeroes
2908        are now no different to any other data bytes.
2909
2910    (c) Whichever of the LC_ALL or LC_CTYPE environment variables is set is
2911        used to set a locale for matching. The --locale=xxxx long option has
2912        been added (no short equivalent) to specify a locale explicitly on the
2913        pcregrep command, overriding the environment variables.
2914
2915    (d) When -B was used with -n, some line numbers in the output were one less
2916        than they should have been.
2917
2918    (e) Added the -o (--only-matching) option.
2919
2920    (f) If -A or -C was used with -c (count only), some lines of context were
2921        accidentally printed for the final match.
2922
2923    (g) Added the -H (--with-filename) option.
2924
2925    (h) The combination of options -rh failed to suppress file names for files
2926        that were found from directory arguments.
2927
2928    (i) Added the -D (--devices) and -d (--directories) options.
2929
2930    (j) Added the -F (--fixed-strings) option.
2931
2932    (k) Allow "-" to be used as a file name for -f as well as for a data file.
2933
2934    (l) Added the --colo(u)r option.
2935
2936    (m) Added Jeffrey Friedl's -S testing option, but within #ifdefs so that it
2937        is not present by default.
2938
2939 3. A nasty bug was discovered in the handling of recursive patterns, that is,
2940    items such as (?R) or (?1), when the recursion could match a number of
2941    alternatives. If it matched one of the alternatives, but subsequently,
2942    outside the recursion, there was a failure, the code tried to back up into
2943    the recursion. However, because of the way PCRE is implemented, this is not
2944    possible, and the result was an incorrect result from the match.
2945
2946    In order to prevent this happening, the specification of recursion has
2947    been changed so that all such subpatterns are automatically treated as
2948    atomic groups. Thus, for example, (?R) is treated as if it were (?>(?R)).
2949
2950 4. I had overlooked the fact that, in some locales, there are characters for
2951    which isalpha() is true but neither isupper() nor islower() are true. In
2952    the fr_FR locale, for instance, the \xAA and \xBA characters (ordmasculine
2953    and ordfeminine) are like this. This affected the treatment of \w and \W
2954    when they appeared in character classes, but not when they appeared outside
2955    a character class. The bit map for "word" characters is now created
2956    separately from the results of isalnum() instead of just taking it from the
2957    upper, lower, and digit maps. (Plus the underscore character, of course.)
2958
2959 5. The above bug also affected the handling of POSIX character classes such as
2960    [[:alpha:]] and [[:alnum:]]. These do not have their own bit maps in PCRE's
2961    permanent tables. Instead, the bit maps for such a class were previously
2962    created as the appropriate unions of the upper, lower, and digit bitmaps.
2963    Now they are created by subtraction from the [[:word:]] class, which has
2964    its own bitmap.
2965
2966 6. The [[:blank:]] character class matches horizontal, but not vertical space.
2967    It is created by subtracting the vertical space characters (\x09, \x0a,
2968    \x0b, \x0c) from the [[:space:]] bitmap. Previously, however, the
2969    subtraction was done in the overall bitmap for a character class, meaning
2970    that a class such as [\x0c[:blank:]] was incorrect because \x0c would not
2971    be recognized. This bug has been fixed.
2972
2973 7. Patches from the folks at Google:
2974
2975      (a) pcrecpp.cc: "to handle a corner case that may or may not happen in
2976      real life, but is still worth protecting against".
2977
2978      (b) pcrecpp.cc: "corrects a bug when negative radixes are used with
2979      regular expressions".
2980
2981      (c) pcre_scanner.cc: avoid use of std::count() because not all systems
2982      have it.
2983
2984      (d) Split off pcrecpparg.h from pcrecpp.h and had the former built by
2985      "configure" and the latter not, in order to fix a problem somebody had
2986      with compiling the Arg class on HP-UX.
2987
2988      (e) Improve the error-handling of the C++ wrapper a little bit.
2989
2990      (f) New tests for checking recursion limiting.
2991
2992 8. The pcre_memmove() function, which is used only if the environment does not
2993    have a standard memmove() function (and is therefore rarely compiled),
2994    contained two bugs: (a) use of int instead of size_t, and (b) it was not
2995    returning a result (though PCRE never actually uses the result).
2996
2997 9. In the POSIX regexec() interface, if nmatch is specified as a ridiculously
2998    large number - greater than INT_MAX/(3*sizeof(int)) - REG_ESPACE is
2999    returned instead of calling malloc() with an overflowing number that would
3000    most likely cause subsequent chaos.
3001
300210. The debugging option of pcretest was not showing the NO_AUTO_CAPTURE flag.
3003
300411. The POSIX flag REG_NOSUB is now supported. When a pattern that was compiled
3005    with this option is matched, the nmatch and pmatch options of regexec() are
3006    ignored.
3007
300812. Added REG_UTF8 to the POSIX interface. This is not defined by POSIX, but is
3009    provided in case anyone wants to the the POSIX interface with UTF-8
3010    strings.
3011
301213. Added CXXLDFLAGS to the Makefile parameters to provide settings only on the
3013    C++ linking (needed for some HP-UX environments).
3014
301514. Avoid compiler warnings in get_ucpname() when compiled without UCP support
3016    (unused parameter) and in the pcre_printint() function (omitted "default"
3017    switch label when the default is to do nothing).
3018
301915. Added some code to make it possible, when PCRE is compiled as a C++
3020    library, to replace subject pointers for pcre_exec() with a smart pointer
3021    class, thus making it possible to process discontinuous strings.
3022
302316. The two macros PCRE_EXPORT and PCRE_DATA_SCOPE are confusing, and perform
3024    much the same function. They were added by different people who were trying
3025    to make PCRE easy to compile on non-Unix systems. It has been suggested
3026    that PCRE_EXPORT be abolished now that there is more automatic apparatus
3027    for compiling on Windows systems. I have therefore replaced it with
3028    PCRE_DATA_SCOPE. This is set automatically for Windows; if not set it
3029    defaults to "extern" for C or "extern C" for C++, which works fine on
3030    Unix-like systems. It is now possible to override the value of PCRE_DATA_
3031    SCOPE with something explicit in config.h. In addition:
3032
3033    (a) pcreposix.h still had just "extern" instead of either of these macros;
3034        I have replaced it with PCRE_DATA_SCOPE.
3035
3036    (b) Functions such as _pcre_xclass(), which are internal to the library,
3037        but external in the C sense, all had PCRE_EXPORT in their definitions.
3038        This is apparently wrong for the Windows case, so I have removed it.
3039        (It makes no difference on Unix-like systems.)
3040
304117. Added a new limit, MATCH_LIMIT_RECURSION, which limits the depth of nesting
3042    of recursive calls to match(). This is different to MATCH_LIMIT because
3043    that limits the total number of calls to match(), not all of which increase
3044    the depth of recursion. Limiting the recursion depth limits the amount of
3045    stack (or heap if NO_RECURSE is set) that is used. The default can be set
3046    when PCRE is compiled, and changed at run time. A patch from Google adds
3047    this functionality to the C++ interface.
3048
304918. Changes to the handling of Unicode character properties:
3050
3051    (a) Updated the table to Unicode 4.1.0.
3052
3053    (b) Recognize characters that are not in the table as "Cn" (undefined).
3054
3055    (c) I revised the way the table is implemented to a much improved format
3056        which includes recognition of ranges. It now supports the ranges that
3057        are defined in UnicodeData.txt, and it also amalgamates other
3058        characters into ranges. This has reduced the number of entries in the
3059        table from around 16,000 to around 3,000, thus reducing its size
3060        considerably. I realized I did not need to use a tree structure after
3061        all - a binary chop search is just as efficient. Having reduced the
3062        number of entries, I extended their size from 6 bytes to 8 bytes to
3063        allow for more data.
3064
3065    (d) Added support for Unicode script names via properties such as \p{Han}.
3066
306719. In UTF-8 mode, a backslash followed by a non-Ascii character was not
3068    matching that character.
3069
307020. When matching a repeated Unicode property with a minimum greater than zero,
3071    (for example \pL{2,}), PCRE could look past the end of the subject if it
3072    reached it while seeking the minimum number of characters. This could
3073    happen only if some of the characters were more than one byte long, because
3074    there is a check for at least the minimum number of bytes.
3075
307621. Refactored the implementation of \p and \P so as to be more general, to
3077    allow for more different types of property in future. This has changed the
3078    compiled form incompatibly. Anybody with saved compiled patterns that use
3079    \p or \P will have to recompile them.
3080
308122. Added "Any" and "L&" to the supported property types.
3082
308323. Recognize \x{...} as a code point specifier, even when not in UTF-8 mode,
3084    but give a compile time error if the value is greater than 0xff.
3085
308624. The man pages for pcrepartial, pcreprecompile, and pcre_compile2 were
3087    accidentally not being installed or uninstalled.
3088
308925. The pcre.h file was built from pcre.h.in, but the only changes that were
3090    made were to insert the current release number. This seemed silly, because
3091    it made things harder for people building PCRE on systems that don't run
3092    "configure". I have turned pcre.h into a distributed file, no longer built
3093    by "configure", with the version identification directly included. There is
3094    no longer a pcre.h.in file.
3095
3096    However, this change necessitated a change to the pcre-config script as
3097    well. It is built from pcre-config.in, and one of the substitutions was the
3098    release number. I have updated configure.ac so that ./configure now finds
3099    the release number by grepping pcre.h.
3100
310126. Added the ability to run the tests under valgrind.
3102
3103
3104Version 6.4 05-Sep-05
3105---------------------
3106
3107 1. Change 6.0/10/(l) to pcregrep introduced a bug that caused separator lines
3108    "--" to be printed when multiple files were scanned, even when none of the
3109    -A, -B, or -C options were used. This is not compatible with Gnu grep, so I
3110    consider it to be a bug, and have restored the previous behaviour.
3111
3112 2. A couple of code tidies to get rid of compiler warnings.
3113
3114 3. The pcretest program used to cheat by referring to symbols in the library
3115    whose names begin with _pcre_. These are internal symbols that are not
3116    really supposed to be visible externally, and in some environments it is
3117    possible to suppress them. The cheating is now confined to including
3118    certain files from the library's source, which is a bit cleaner.
3119
3120 4. Renamed pcre.in as pcre.h.in to go with pcrecpp.h.in; it also makes the
3121    file's purpose clearer.
3122
3123 5. Reorganized pcre_ucp_findchar().
3124
3125
3126Version 6.3 15-Aug-05
3127---------------------
3128
3129 1. The file libpcre.pc.in did not have general read permission in the tarball.
3130
3131 2. There were some problems when building without C++ support:
3132
3133    (a) If C++ support was not built, "make install" and "make test" still
3134        tried to test it.
3135
3136    (b) There were problems when the value of CXX was explicitly set. Some
3137        changes have been made to try to fix these, and ...
3138
3139    (c) --disable-cpp can now be used to explicitly disable C++ support.
3140
3141    (d) The use of @CPP_OBJ@ directly caused a blank line preceded by a
3142        backslash in a target when C++ was disabled. This confuses some
3143        versions of "make", apparently. Using an intermediate variable solves
3144        this. (Same for CPP_LOBJ.)
3145
3146 3. $(LINK_FOR_BUILD) now includes $(CFLAGS_FOR_BUILD) and $(LINK)
3147    (non-Windows) now includes $(CFLAGS) because these flags are sometimes
3148    necessary on certain architectures.
3149
3150 4. Added a setting of -export-symbols-regex to the link command to remove
3151    those symbols that are exported in the C sense, but actually are local
3152    within the library, and not documented. Their names all begin with
3153    "_pcre_". This is not a perfect job, because (a) we have to except some
3154    symbols that pcretest ("illegally") uses, and (b) the facility isn't always
3155    available (and never for static libraries). I have made a note to try to
3156    find a way round (a) in the future.
3157
3158
3159Version 6.2 01-Aug-05
3160---------------------
3161
3162 1. There was no test for integer overflow of quantifier values. A construction
3163    such as {1111111111111111} would give undefined results. What is worse, if
3164    a minimum quantifier for a parenthesized subpattern overflowed and became
3165    negative, the calculation of the memory size went wrong. This could have
3166    led to memory overwriting.
3167
3168 2. Building PCRE using VPATH was broken. Hopefully it is now fixed.
3169
3170 3. Added "b" to the 2nd argument of fopen() in dftables.c, for non-Unix-like
3171    operating environments where this matters.
3172
3173 4. Applied Giuseppe Maxia's patch to add additional features for controlling
3174    PCRE options from within the C++ wrapper.
3175
3176 5. Named capturing subpatterns were not being correctly counted when a pattern
3177    was compiled. This caused two problems: (a) If there were more than 100
3178    such subpatterns, the calculation of the memory needed for the whole
3179    compiled pattern went wrong, leading to an overflow error. (b) Numerical
3180    back references of the form \12, where the number was greater than 9, were
3181    not recognized as back references, even though there were sufficient
3182    previous subpatterns.
3183
3184 6. Two minor patches to pcrecpp.cc in order to allow it to compile on older
3185    versions of gcc, e.g. 2.95.4.
3186
3187
3188Version 6.1 21-Jun-05
3189---------------------
3190
3191 1. There was one reference to the variable "posix" in pcretest.c that was not
3192    surrounded by "#if !defined NOPOSIX".
3193
3194 2. Make it possible to compile pcretest without DFA support, UTF8 support, or
3195    the cross-check on the old pcre_info() function, for the benefit of the
3196    cut-down version of PCRE that is currently imported into Exim.
3197
3198 3. A (silly) pattern starting with (?i)(?-i) caused an internal space
3199    allocation error. I've done the easy fix, which wastes 2 bytes for sensible
3200    patterns that start (?i) but I don't think that matters. The use of (?i) is
3201    just an example; this all applies to the other options as well.
3202
3203 4. Since libtool seems to echo the compile commands it is issuing, the output
3204    from "make" can be reduced a bit by putting "@" in front of each libtool
3205    compile command.
3206
3207 5. Patch from the folks at Google for configure.in to be a bit more thorough
3208    in checking for a suitable C++ installation before trying to compile the
3209    C++ stuff. This should fix a reported problem when a compiler was present,
3210    but no suitable headers.
3211
3212 6. The man pages all had just "PCRE" as their title. I have changed them to
3213    be the relevant file name. I have also arranged that these names are
3214    retained in the file doc/pcre.txt, which is a concatenation in text format
3215    of all the man pages except the little individual ones for each function.
3216
3217 7. The NON-UNIX-USE file had not been updated for the different set of source
3218    files that come with release 6. I also added a few comments about the C++
3219    wrapper.
3220
3221
3222Version 6.0 07-Jun-05
3223---------------------
3224
3225 1. Some minor internal re-organization to help with my DFA experiments.
3226
3227 2. Some missing #ifdef SUPPORT_UCP conditionals in pcretest and printint that
3228    didn't matter for the library itself when fully configured, but did matter
3229    when compiling without UCP support, or within Exim, where the ucp files are
3230    not imported.
3231
3232 3. Refactoring of the library code to split up the various functions into
3233    different source modules. The addition of the new DFA matching code (see
3234    below) to a single monolithic source would have made it really too
3235    unwieldy, quite apart from causing all the code to be include in a
3236    statically linked application, when only some functions are used. This is
3237    relevant even without the DFA addition now that patterns can be compiled in
3238    one application and matched in another.
3239
3240    The downside of splitting up is that there have to be some external
3241    functions and data tables that are used internally in different modules of
3242    the library but which are not part of the API. These have all had their
3243    names changed to start with "_pcre_" so that they are unlikely to clash
3244    with other external names.
3245
3246 4. Added an alternate matching function, pcre_dfa_exec(), which matches using
3247    a different (DFA) algorithm. Although it is slower than the original
3248    function, it does have some advantages for certain types of matching
3249    problem.
3250
3251 5. Upgrades to pcretest in order to test the features of pcre_dfa_exec(),
3252    including restarting after a partial match.
3253
3254 6. A patch for pcregrep that defines INVALID_FILE_ATTRIBUTES if it is not
3255    defined when compiling for Windows was sent to me. I have put it into the
3256    code, though I have no means of testing or verifying it.
3257
3258 7. Added the pcre_refcount() auxiliary function.
3259
3260 8. Added the PCRE_FIRSTLINE option. This constrains an unanchored pattern to
3261    match before or at the first newline in the subject string. In pcretest,
3262    the /f option on a pattern can be used to set this.
3263
3264 9. A repeated \w when used in UTF-8 mode with characters greater than 256
3265    would behave wrongly. This has been present in PCRE since release 4.0.
3266
326710. A number of changes to the pcregrep command:
3268
3269    (a) Refactored how -x works; insert ^(...)$ instead of setting
3270        PCRE_ANCHORED and checking the length, in preparation for adding
3271        something similar for -w.
3272
3273    (b) Added the -w (match as a word) option.
3274
3275    (c) Refactored the way lines are read and buffered so as to have more
3276        than one at a time available.
3277
3278    (d) Implemented a pcregrep test script.
3279
3280    (e) Added the -M (multiline match) option. This allows patterns to match
3281        over several lines of the subject. The buffering ensures that at least
3282        8K, or the rest of the document (whichever is the shorter) is available
3283        for matching (and similarly the previous 8K for lookbehind assertions).
3284
3285    (f) Changed the --help output so that it now says
3286
3287          -w, --word-regex(p)
3288
3289        instead of two lines, one with "regex" and the other with "regexp"
3290        because that confused at least one person since the short forms are the
3291        same. (This required a bit of code, as the output is generated
3292        automatically from a table. It wasn't just a text change.)
3293
3294    (g) -- can be used to terminate pcregrep options if the next thing isn't an
3295        option but starts with a hyphen. Could be a pattern or a path name
3296        starting with a hyphen, for instance.
3297
3298    (h) "-" can be given as a file name to represent stdin.
3299
3300    (i) When file names are being printed, "(standard input)" is used for
3301        the standard input, for compatibility with GNU grep. Previously
3302        "<stdin>" was used.
3303
3304    (j) The option --label=xxx can be used to supply a name to be used for
3305        stdin when file names are being printed. There is no short form.
3306
3307    (k) Re-factored the options decoding logic because we are going to add
3308        two more options that take data. Such options can now be given in four
3309        different ways, e.g. "-fname", "-f name", "--file=name", "--file name".
3310
3311    (l) Added the -A, -B, and -C options for requesting that lines of context
3312        around matches be printed.
3313
3314    (m) Added the -L option to print the names of files that do not contain
3315        any matching lines, that is, the complement of -l.
3316
3317    (n) The return code is 2 if any file cannot be opened, but pcregrep does
3318        continue to scan other files.
3319
3320    (o) The -s option was incorrectly implemented. For compatibility with other
3321        greps, it now suppresses the error message for a non-existent or non-
3322        accessible file (but not the return code). There is a new option called
3323        -q that suppresses the output of matching lines, which was what -s was
3324        previously doing.
3325
3326    (p) Added --include and --exclude options to specify files for inclusion
3327        and exclusion when recursing.
3328
332911. The Makefile was not using the Autoconf-supported LDFLAGS macro properly.
3330    Hopefully, it now does.
3331
333212. Missing cast in pcre_study().
3333
333413. Added an "uninstall" target to the makefile.
3335
333614. Replaced "extern" in the function prototypes in Makefile.in with
3337    "PCRE_DATA_SCOPE", which defaults to 'extern' or 'extern "C"' in the Unix
3338    world, but is set differently for Windows.
3339
334015. Added a second compiling function called pcre_compile2(). The only
3341    difference is that it has an extra argument, which is a pointer to an
3342    integer error code. When there is a compile-time failure, this is set
3343    non-zero, in addition to the error test pointer being set to point to an
3344    error message. The new argument may be NULL if no error number is required
3345    (but then you may as well call pcre_compile(), which is now just a
3346    wrapper). This facility is provided because some applications need a
3347    numeric error indication, but it has also enabled me to tidy up the way
3348    compile-time errors are handled in the POSIX wrapper.
3349
335016. Added VPATH=.libs to the makefile; this should help when building with one
3351    prefix path and installing with another. (Or so I'm told by someone who
3352    knows more about this stuff than I do.)
3353
335417. Added a new option, REG_DOTALL, to the POSIX function regcomp(). This
3355    passes PCRE_DOTALL to the pcre_compile() function, making the "." character
3356    match everything, including newlines. This is not POSIX-compatible, but
3357    somebody wanted the feature. From pcretest it can be activated by using
3358    both the P and the s flags.
3359
336018. AC_PROG_LIBTOOL appeared twice in Makefile.in. Removed one.
3361
336219. libpcre.pc was being incorrectly installed as executable.
3363
336420. A couple of places in pcretest check for end-of-line by looking for '\n';
3365    it now also looks for '\r' so that it will work unmodified on Windows.
3366
336721. Added Google's contributed C++ wrapper to the distribution.
3368
336922. Added some untidy missing memory free() calls in pcretest, to keep
3370    Electric Fence happy when testing.
3371
3372
3373
3374Version 5.0 13-Sep-04
3375---------------------
3376
3377 1. Internal change: literal characters are no longer packed up into items
3378    containing multiple characters in a single byte-string. Each character
3379    is now matched using a separate opcode. However, there may be more than one
3380    byte in the character in UTF-8 mode.
3381
3382 2. The pcre_callout_block structure has two new fields: pattern_position and
3383    next_item_length. These contain the offset in the pattern to the next match
3384    item, and its length, respectively.
3385
3386 3. The PCRE_AUTO_CALLOUT option for pcre_compile() requests the automatic
3387    insertion of callouts before each pattern item. Added the /C option to
3388    pcretest to make use of this.
3389
3390 4. On the advice of a Windows user, the lines
3391
3392      #if defined(_WIN32) || defined(WIN32)
3393      _setmode( _fileno( stdout ), 0x8000 );
3394      #endif  /* defined(_WIN32) || defined(WIN32) */
3395
3396    have been added to the source of pcretest. This apparently does useful
3397    magic in relation to line terminators.
3398
3399 5. Changed "r" and "w" in the calls to fopen() in pcretest to "rb" and "wb"
3400    for the benefit of those environments where the "b" makes a difference.
3401
3402 6. The icc compiler has the same options as gcc, but "configure" doesn't seem
3403    to know about it. I have put a hack into configure.in that adds in code
3404    to set GCC=yes if CC=icc. This seems to end up at a point in the
3405    generated configure script that is early enough to affect the setting of
3406    compiler options, which is what is needed, but I have no means of testing
3407    whether it really works. (The user who reported this had patched the
3408    generated configure script, which of course I cannot do.)
3409
3410    LATER: After change 22 below (new libtool files), the configure script
3411    seems to know about icc (and also ecc). Therefore, I have commented out
3412    this hack in configure.in.
3413
3414 7. Added support for pkg-config (2 patches were sent in).
3415
3416 8. Negated POSIX character classes that used a combination of internal tables
3417    were completely broken. These were [[:^alpha:]], [[:^alnum:]], and
3418    [[:^ascii]]. Typically, they would match almost any characters. The other
3419    POSIX classes were not broken in this way.
3420
3421 9. Matching the pattern "\b.*?" against "ab cd", starting at offset 1, failed
3422    to find the match, as PCRE was deluded into thinking that the match had to
3423    start at the start point or following a newline. The same bug applied to
3424    patterns with negative forward assertions or any backward assertions
3425    preceding ".*" at the start, unless the pattern required a fixed first
3426    character. This was a failing pattern: "(?!.bcd).*". The bug is now fixed.
3427
342810. In UTF-8 mode, when moving forwards in the subject after a failed match
3429    starting at the last subject character, bytes beyond the end of the subject
3430    string were read.
3431
343211. Renamed the variable "class" as "classbits" to make life easier for C++
3433    users. (Previously there was a macro definition, but it apparently wasn't
3434    enough.)
3435
343612. Added the new field "tables" to the extra data so that tables can be passed
3437    in at exec time, or the internal tables can be re-selected. This allows
3438    a compiled regex to be saved and re-used at a later time by a different
3439    program that might have everything at different addresses.
3440
344113. Modified the pcre-config script so that, when run on Solaris, it shows a
3442    -R library as well as a -L library.
3443
344414. The debugging options of pcretest (-d on the command line or D on a
3445    pattern) showed incorrect output for anything following an extended class
3446    that contained multibyte characters and which was followed by a quantifier.
3447
344815. Added optional support for general category Unicode character properties
3449    via the \p, \P, and \X escapes. Unicode property support implies UTF-8
3450    support. It adds about 90K to the size of the library. The meanings of the
3451    inbuilt class escapes such as \d and \s have NOT been changed.
3452
345316. Updated pcredemo.c to include calls to free() to release the memory for the
3454    compiled pattern.
3455
345617. The generated file chartables.c was being created in the source directory
3457    instead of in the building directory. This caused the build to fail if the
3458    source directory was different from the building directory, and was
3459    read-only.
3460
346118. Added some sample Win commands from Mark Tetrode into the NON-UNIX-USE
3462    file. No doubt somebody will tell me if they don't make sense... Also added
3463    Dan Mooney's comments about building on OpenVMS.
3464
346519. Added support for partial matching via the PCRE_PARTIAL option for
3466    pcre_exec() and the \P data escape in pcretest.
3467
346820. Extended pcretest with 3 new pattern features:
3469
3470    (i)   A pattern option of the form ">rest-of-line" causes pcretest to
3471          write the compiled pattern to the file whose name is "rest-of-line".
3472          This is a straight binary dump of the data, with the saved pointer to
3473          the character tables forced to be NULL. The study data, if any, is
3474          written too. After writing, pcretest reads a new pattern.
3475
3476    (ii)  If, instead of a pattern, "<rest-of-line" is given, pcretest reads a
3477          compiled pattern from the given file. There must not be any
3478          occurrences of "<" in the file name (pretty unlikely); if there are,
3479          pcretest will instead treat the initial "<" as a pattern delimiter.
3480          After reading in the pattern, pcretest goes on to read data lines as
3481          usual.
3482
3483    (iii) The F pattern option causes pcretest to flip the bytes in the 32-bit
3484          and 16-bit fields in a compiled pattern, to simulate a pattern that
3485          was compiled on a host of opposite endianness.
3486
348721. The pcre-exec() function can now cope with patterns that were compiled on
3488    hosts of opposite endianness, with this restriction:
3489
3490      As for any compiled expression that is saved and used later, the tables
3491      pointer field cannot be preserved; the extra_data field in the arguments
3492      to pcre_exec() should be used to pass in a tables address if a value
3493      other than the default internal tables were used at compile time.
3494
349522. Calling pcre_exec() with a negative value of the "ovecsize" parameter is
3496    now diagnosed as an error. Previously, most of the time, a negative number
3497    would have been treated as zero, but if in addition "ovector" was passed as
3498    NULL, a crash could occur.
3499
350023. Updated the files ltmain.sh, config.sub, config.guess, and aclocal.m4 with
3501    new versions from the libtool 1.5 distribution (the last one is a copy of
3502    a file called libtool.m4). This seems to have fixed the need to patch
3503    "configure" to support Darwin 1.3 (which I used to do). However, I still
3504    had to patch ltmain.sh to ensure that ${SED} is set (it isn't on my
3505    workstation).
3506
350724. Changed the PCRE licence to be the more standard "BSD" licence.
3508
3509
3510Version 4.5 01-Dec-03
3511---------------------
3512
3513 1. There has been some re-arrangement of the code for the match() function so
3514    that it can be compiled in a version that does not call itself recursively.
3515    Instead, it keeps those local variables that need separate instances for
3516    each "recursion" in a frame on the heap, and gets/frees frames whenever it
3517    needs to "recurse". Keeping track of where control must go is done by means
3518    of setjmp/longjmp. The whole thing is implemented by a set of macros that
3519    hide most of the details from the main code, and operates only if
3520    NO_RECURSE is defined while compiling pcre.c. If PCRE is built using the
3521    "configure" mechanism, "--disable-stack-for-recursion" turns on this way of
3522    operating.
3523
3524    To make it easier for callers to provide specially tailored get/free
3525    functions for this usage, two new functions, pcre_stack_malloc, and
3526    pcre_stack_free, are used. They are always called in strict stacking order,
3527    and the size of block requested is always the same.
3528
3529    The PCRE_CONFIG_STACKRECURSE info parameter can be used to find out whether
3530    PCRE has been compiled to use the stack or the heap for recursion. The
3531    -C option of pcretest uses this to show which version is compiled.
3532
3533    A new data escape \S, is added to pcretest; it causes the amounts of store
3534    obtained and freed by both kinds of malloc/free at match time to be added
3535    to the output.
3536
3537 2. Changed the locale test to use "fr_FR" instead of "fr" because that's
3538    what's available on my current Linux desktop machine.
3539
3540 3. When matching a UTF-8 string, the test for a valid string at the start has
3541    been extended. If start_offset is not zero, PCRE now checks that it points
3542    to a byte that is the start of a UTF-8 character. If not, it returns
3543    PCRE_ERROR_BADUTF8_OFFSET (-11). Note: the whole string is still checked;
3544    this is necessary because there may be backward assertions in the pattern.
3545    When matching the same subject several times, it may save resources to use
3546    PCRE_NO_UTF8_CHECK on all but the first call if the string is long.
3547
3548 4. The code for checking the validity of UTF-8 strings has been tightened so
3549    that it rejects (a) strings containing 0xfe or 0xff bytes and (b) strings
3550    containing "overlong sequences".
3551
3552 5. Fixed a bug (appearing twice) that I could not find any way of exploiting!
3553    I had written "if ((digitab[*p++] && chtab_digit) == 0)" where the "&&"
3554    should have been "&", but it just so happened that all the cases this let
3555    through by mistake were picked up later in the function.
3556
3557 6. I had used a variable called "isblank" - this is a C99 function, causing
3558    some compilers to warn. To avoid this, I renamed it (as "blankclass").
3559
3560 7. Cosmetic: (a) only output another newline at the end of pcretest if it is
3561    prompting; (b) run "./pcretest /dev/null" at the start of the test script
3562    so the version is shown; (c) stop "make test" echoing "./RunTest".
3563
3564 8. Added patches from David Burgess to enable PCRE to run on EBCDIC systems.
3565
3566 9. The prototype for memmove() for systems that don't have it was using
3567    size_t, but the inclusion of the header that defines size_t was later. I've
3568    moved the #includes for the C headers earlier to avoid this.
3569
357010. Added some adjustments to the code to make it easier to compiler on certain
3571    special systems:
3572
3573      (a) Some "const" qualifiers were missing.
3574      (b) Added the macro EXPORT before all exported functions; by default this
3575          is defined to be empty.
3576      (c) Changed the dftables auxiliary program (that builds chartables.c) so
3577          that it reads its output file name as an argument instead of writing
3578          to the standard output and assuming this can be redirected.
3579
358011. In UTF-8 mode, if a recursive reference (e.g. (?1)) followed a character
3581    class containing characters with values greater than 255, PCRE compilation
3582    went into a loop.
3583
358412. A recursive reference to a subpattern that was within another subpattern
3585    that had a minimum quantifier of zero caused PCRE to crash. For example,
3586    (x(y(?2))z)? provoked this bug with a subject that got as far as the
3587    recursion. If the recursively-called subpattern itself had a zero repeat,
3588    that was OK.
3589
359013. In pcretest, the buffer for reading a data line was set at 30K, but the
3591    buffer into which it was copied (for escape processing) was still set at
3592    1024, so long lines caused crashes.
3593
359414. A pattern such as /[ab]{1,3}+/ failed to compile, giving the error
3595    "internal error: code overflow...". This applied to any character class
3596    that was followed by a possessive quantifier.
3597
359815. Modified the Makefile to add libpcre.la as a prerequisite for
3599    libpcreposix.la because I was told this is needed for a parallel build to
3600    work.
3601
360216. If a pattern that contained .* following optional items at the start was
3603    studied, the wrong optimizing data was generated, leading to matching
3604    errors. For example, studying /[ab]*.*c/ concluded, erroneously, that any
3605    matching string must start with a or b or c. The correct conclusion for
3606    this pattern is that a match can start with any character.
3607
3608
3609Version 4.4 13-Aug-03
3610---------------------
3611
3612 1. In UTF-8 mode, a character class containing characters with values between
3613    127 and 255 was not handled correctly if the compiled pattern was studied.
3614    In fixing this, I have also improved the studying algorithm for such
3615    classes (slightly).
3616
3617 2. Three internal functions had redundant arguments passed to them. Removal
3618    might give a very teeny performance improvement.
3619
3620 3. Documentation bug: the value of the capture_top field in a callout is *one
3621    more than* the number of the hightest numbered captured substring.
3622
3623 4. The Makefile linked pcretest and pcregrep with -lpcre, which could result
3624    in incorrectly linking with a previously installed version. They now link
3625    explicitly with libpcre.la.
3626
3627 5. configure.in no longer needs to recognize Cygwin specially.
3628
3629 6. A problem in pcre.in for Windows platforms is fixed.
3630
3631 7. If a pattern was successfully studied, and the -d (or /D) flag was given to
3632    pcretest, it used to include the size of the study block as part of its
3633    output. Unfortunately, the structure contains a field that has a different
3634    size on different hardware architectures. This meant that the tests that
3635    showed this size failed. As the block is currently always of a fixed size,
3636    this information isn't actually particularly useful in pcretest output, so
3637    I have just removed it.
3638
3639 8. Three pre-processor statements accidentally did not start in column 1.
3640    Sadly, there are *still* compilers around that complain, even though
3641    standard C has not required this for well over a decade. Sigh.
3642
3643 9. In pcretest, the code for checking callouts passed small integers in the
3644    callout_data field, which is a void * field. However, some picky compilers
3645    complained about the casts involved for this on 64-bit systems. Now
3646    pcretest passes the address of the small integer instead, which should get
3647    rid of the warnings.
3648
364910. By default, when in UTF-8 mode, PCRE now checks for valid UTF-8 strings at
3650    both compile and run time, and gives an error if an invalid UTF-8 sequence
3651    is found. There is a option for disabling this check in cases where the
3652    string is known to be correct and/or the maximum performance is wanted.
3653
365411. In response to a bug report, I changed one line in Makefile.in from
3655
3656        -Wl,--out-implib,.libs/lib@WIN_PREFIX@pcreposix.dll.a \
3657    to
3658        -Wl,--out-implib,.libs/@WIN_PREFIX@libpcreposix.dll.a \
3659
3660    to look similar to other lines, but I have no way of telling whether this
3661    is the right thing to do, as I do not use Windows. No doubt I'll get told
3662    if it's wrong...
3663
3664
3665Version 4.3 21-May-03
3666---------------------
3667
36681. Two instances of @WIN_PREFIX@ omitted from the Windows targets in the
3669   Makefile.
3670
36712. Some refactoring to improve the quality of the code:
3672
3673   (i)   The utf8_table... variables are now declared "const".
3674
3675   (ii)  The code for \cx, which used the "case flipping" table to upper case
3676         lower case letters, now just substracts 32. This is ASCII-specific,
3677         but the whole concept of \cx is ASCII-specific, so it seems
3678         reasonable.
3679
3680   (iii) PCRE was using its character types table to recognize decimal and
3681         hexadecimal digits in the pattern. This is silly, because it handles
3682         only 0-9, a-f, and A-F, but the character types table is locale-
3683         specific, which means strange things might happen. A private
3684         table is now used for this - though it costs 256 bytes, a table is
3685         much faster than multiple explicit tests. Of course, the standard
3686         character types table is still used for matching digits in subject
3687         strings against \d.
3688
3689   (iv)  Strictly, the identifier ESC_t is reserved by POSIX (all identifiers
3690         ending in _t are). So I've renamed it as ESC_tee.
3691
36923. The first argument for regexec() in the POSIX wrapper should have been
3693   defined as "const".
3694
36954. Changed pcretest to use malloc() for its buffers so that they can be
3696   Electric Fenced for debugging.
3697
36985. There were several places in the code where, in UTF-8 mode, PCRE would try
3699   to read one or more bytes before the start of the subject string. Often this
3700   had no effect on PCRE's behaviour, but in some circumstances it could
3701   provoke a segmentation fault.
3702
37036. A lookbehind at the start of a pattern in UTF-8 mode could also cause PCRE
3704   to try to read one or more bytes before the start of the subject string.
3705
37067. A lookbehind in a pattern matched in non-UTF-8 mode on a PCRE compiled with
3707   UTF-8 support could misbehave in various ways if the subject string
3708   contained bytes with the 0x80 bit set and the 0x40 bit unset in a lookbehind
3709   area. (PCRE was not checking for the UTF-8 mode flag, and trying to move
3710   back over UTF-8 characters.)
3711
3712
3713Version 4.2 14-Apr-03
3714---------------------
3715
37161. Typo "#if SUPPORT_UTF8" instead of "#ifdef SUPPORT_UTF8" fixed.
3717
37182. Changes to the building process, supplied by Ronald Landheer-Cieslak
3719     [ON_WINDOWS]: new variable, "#" on non-Windows platforms
3720     [NOT_ON_WINDOWS]: new variable, "#" on Windows platforms
3721     [WIN_PREFIX]: new variable, "cyg" for Cygwin
3722     * Makefile.in: use autoconf substitution for OBJEXT, EXEEXT, BUILD_OBJEXT
3723       and BUILD_EXEEXT
3724     Note: automatic setting of the BUILD variables is not yet working
3725     set CPPFLAGS and BUILD_CPPFLAGS (but don't use yet) - should be used at
3726       compile-time but not at link-time
3727     [LINK]: use for linking executables only
3728     make different versions for Windows and non-Windows
3729     [LINKLIB]: new variable, copy of UNIX-style LINK, used for linking
3730       libraries
3731     [LINK_FOR_BUILD]: new variable
3732     [OBJEXT]: use throughout
3733     [EXEEXT]: use throughout
3734     <winshared>: new target
3735     <wininstall>: new target
3736     <dftables.o>: use native compiler
3737     <dftables>: use native linker
3738     <install>: handle Windows platform correctly
3739     <clean>: ditto
3740     <check>: ditto
3741     copy DLL to top builddir before testing
3742
3743   As part of these changes, -no-undefined was removed again. This was reported
3744   to give trouble on HP-UX 11.0, so getting rid of it seems like a good idea
3745   in any case.
3746
37473. Some tidies to get rid of compiler warnings:
3748
3749   . In the match_data structure, match_limit was an unsigned long int, whereas
3750     match_call_count was an int. I've made them both unsigned long ints.
3751
3752   . In pcretest the fact that a const uschar * doesn't automatically cast to
3753     a void * provoked a warning.
3754
3755   . Turning on some more compiler warnings threw up some "shadow" variables
3756     and a few more missing casts.
3757
37584. If PCRE was complied with UTF-8 support, but called without the PCRE_UTF8
3759   option, a class that contained a single character with a value between 128
3760   and 255 (e.g. /[\xFF]/) caused PCRE to crash.
3761
37625. If PCRE was compiled with UTF-8 support, but called without the PCRE_UTF8
3763   option, a class that contained several characters, but with at least one
3764   whose value was between 128 and 255 caused PCRE to crash.
3765
3766
3767Version 4.1 12-Mar-03
3768---------------------
3769
37701. Compiling with gcc -pedantic found a couple of places where casts were
3771needed, and a string in dftables.c that was longer than standard compilers are
3772required to support.
3773
37742. Compiling with Sun's compiler found a few more places where the code could
3775be tidied up in order to avoid warnings.
3776
37773. The variables for cross-compiling were called HOST_CC and HOST_CFLAGS; the
3778first of these names is deprecated in the latest Autoconf in favour of the name
3779CC_FOR_BUILD, because "host" is typically used to mean the system on which the
3780compiled code will be run. I can't find a reference for HOST_CFLAGS, but by
3781analogy I have changed it to CFLAGS_FOR_BUILD.
3782
37834. Added -no-undefined to the linking command in the Makefile, because this is
3784apparently helpful for Windows. To make it work, also added "-L. -lpcre" to the
3785linking step for the pcreposix library.
3786
37875. PCRE was failing to diagnose the case of two named groups with the same
3788name.
3789
37906. A problem with one of PCRE's optimizations was discovered. PCRE remembers a
3791literal character that is needed in the subject for a match, and scans along to
3792ensure that it is present before embarking on the full matching process. This
3793saves time in cases of nested unlimited repeats that are never going to match.
3794Problem: the scan can take a lot of time if the subject is very long (e.g.
3795megabytes), thus penalizing straightforward matches. It is now done only if the
3796amount of subject to be scanned is less than 1000 bytes.
3797
37987. A lesser problem with the same optimization is that it was recording the
3799first character of an anchored pattern as "needed", thus provoking a search
3800right along the subject, even when the first match of the pattern was going to
3801fail. The "needed" character is now not set for anchored patterns, unless it
3802follows something in the pattern that is of non-fixed length. Thus, it still
3803fulfils its original purpose of finding quick non-matches in cases of nested
3804unlimited repeats, but isn't used for simple anchored patterns such as /^abc/.
3805
3806
3807Version 4.0 17-Feb-03
3808---------------------
3809
38101. If a comment in an extended regex that started immediately after a meta-item
3811extended to the end of string, PCRE compiled incorrect data. This could lead to
3812all kinds of weird effects. Example: /#/ was bad; /()#/ was bad; /a#/ was not.
3813
38142. Moved to autoconf 2.53 and libtool 1.4.2.
3815
38163. Perl 5.8 no longer needs "use utf8" for doing UTF-8 things. Consequently,
3817the special perltest8 script is no longer needed - all the tests can be run
3818from a single perltest script.
3819
38204. From 5.004, Perl has not included the VT character (0x0b) in the set defined
3821by \s. It has now been removed in PCRE. This means it isn't recognized as
3822whitespace in /x regexes too, which is the same as Perl. Note that the POSIX
3823class [:space:] *does* include VT, thereby creating a mess.
3824
38255. Added the class [:blank:] (a GNU extension from Perl 5.8) to match only
3826space and tab.
3827
38286. Perl 5.005 was a long time ago. It's time to amalgamate the tests that use
3829its new features into the main test script, reducing the number of scripts.
3830
38317. Perl 5.8 has changed the meaning of patterns like /a(?i)b/. Earlier versions
3832were backward compatible, and made the (?i) apply to the whole pattern, as if
3833/i were given. Now it behaves more logically, and applies the option setting
3834only to what follows. PCRE has been changed to follow suit. However, if it
3835finds options settings right at the start of the pattern, it extracts them into
3836the global options, as before. Thus, they show up in the info data.
3837
38388. Added support for the \Q...\E escape sequence. Characters in between are
3839treated as literals. This is slightly different from Perl in that $ and @ are
3840also handled as literals inside the quotes. In Perl, they will cause variable
3841interpolation. Note the following examples:
3842
3843    Pattern            PCRE matches      Perl matches
3844
3845    \Qabc$xyz\E        abc$xyz           abc followed by the contents of $xyz
3846    \Qabc\$xyz\E       abc\$xyz          abc\$xyz
3847    \Qabc\E\$\Qxyz\E   abc$xyz           abc$xyz
3848
3849For compatibility with Perl, \Q...\E sequences are recognized inside character
3850classes as well as outside them.
3851
38529. Re-organized 3 code statements in pcretest to avoid "overflow in
3853floating-point constant arithmetic" warnings from a Microsoft compiler. Added a
3854(size_t) cast to one statement in pcretest and one in pcreposix to avoid
3855signed/unsigned warnings.
3856
385710. SunOS4 doesn't have strtoul(). This was used only for unpicking the -o
3858option for pcretest, so I've replaced it by a simple function that does just
3859that job.
3860
386111. pcregrep was ending with code 0 instead of 2 for the commands "pcregrep" or
3862"pcregrep -".
3863
386412. Added "possessive quantifiers" ?+, *+, ++, and {,}+ which come from Sun's
3865Java package. This provides some syntactic sugar for simple cases of what my
3866documentation calls "once-only subpatterns". A pattern such as x*+ is the same
3867as (?>x*). In other words, if what is inside (?>...) is just a single repeated
3868item, you can use this simplified notation. Note that only makes sense with
3869greedy quantifiers. Consequently, the use of the possessive quantifier forces
3870greediness, whatever the setting of the PCRE_UNGREEDY option.
3871
387213. A change of greediness default within a pattern was not taking effect at
3873the current level for patterns like /(b+(?U)a+)/. It did apply to parenthesized
3874subpatterns that followed. Patterns like /b+(?U)a+/ worked because the option
3875was abstracted outside.
3876
387714. PCRE now supports the \G assertion. It is true when the current matching
3878position is at the start point of the match. This differs from \A when the
3879starting offset is non-zero. Used with the /g option of pcretest (or similar
3880code), it works in the same way as it does for Perl's /g option. If all
3881alternatives of a regex begin with \G, the expression is anchored to the start
3882match position, and the "anchored" flag is set in the compiled expression.
3883
388415. Some bugs concerning the handling of certain option changes within patterns
3885have been fixed. These applied to options other than (?ims). For example,
3886"a(?x: b c )d" did not match "XabcdY" but did match "Xa b c dY". It should have
3887been the other way round. Some of this was related to change 7 above.
3888
388916. PCRE now gives errors for /[.x.]/ and /[=x=]/ as unsupported POSIX
3890features, as Perl does. Previously, PCRE gave the warnings only for /[[.x.]]/
3891and /[[=x=]]/. PCRE now also gives an error for /[:name:]/ because it supports
3892POSIX classes only within a class (e.g. /[[:alpha:]]/).
3893
389417. Added support for Perl's \C escape. This matches one byte, even in UTF8
3895mode. Unlike ".", it always matches newline, whatever the setting of
3896PCRE_DOTALL. However, PCRE does not permit \C to appear in lookbehind
3897assertions. Perl allows it, but it doesn't (in general) work because it can't
3898calculate the length of the lookbehind. At least, that's the case for Perl
38995.8.0 - I've been told they are going to document that it doesn't work in
3900future.
3901
390218. Added an error diagnosis for escapes that PCRE does not support: these are
3903\L, \l, \N, \P, \p, \U, \u, and \X.
3904
390519. Although correctly diagnosing a missing ']' in a character class, PCRE was
3906reading past the end of the pattern in cases such as /[abcd/.
3907
390820. PCRE was getting more memory than necessary for patterns with classes that
3909contained both POSIX named classes and other characters, e.g. /[[:space:]abc/.
3910
391121. Added some code, conditional on #ifdef VPCOMPAT, to make life easier for
3912compiling PCRE for use with Virtual Pascal.
3913
391422. Small fix to the Makefile to make it work properly if the build is done
3915outside the source tree.
3916
391723. Added a new extension: a condition to go with recursion. If a conditional
3918subpattern starts with (?(R) the "true" branch is used if recursion has
3919happened, whereas the "false" branch is used only at the top level.
3920
392124. When there was a very long string of literal characters (over 255 bytes
3922without UTF support, over 250 bytes with UTF support), the computation of how
3923much memory was required could be incorrect, leading to segfaults or other
3924strange effects.
3925
392625. PCRE was incorrectly assuming anchoring (either to start of subject or to
3927start of line for a non-DOTALL pattern) when a pattern started with (.*) and
3928there was a subsequent back reference to those brackets. This meant that, for
3929example, /(.*)\d+\1/ failed to match "abc123bc". Unfortunately, it isn't
3930possible to check for precisely this case. All we can do is abandon the
3931optimization if .* occurs inside capturing brackets when there are any back
3932references whatsoever. (See below for a better fix that came later.)
3933
393426. The handling of the optimization for finding the first character of a
3935non-anchored pattern, and for finding a character that is required later in the
3936match were failing in some cases. This didn't break the matching; it just
3937failed to optimize when it could. The way this is done has been re-implemented.
3938
393927. Fixed typo in error message for invalid (?R item (it said "(?p").
3940
394128. Added a new feature that provides some of the functionality that Perl
3942provides with (?{...}). The facility is termed a "callout". The way it is done
3943in PCRE is for the caller to provide an optional function, by setting
3944pcre_callout to its entry point. Like pcre_malloc and pcre_free, this is a
3945global variable. By default it is unset, which disables all calling out. To get
3946the function called, the regex must include (?C) at appropriate points. This
3947is, in fact, equivalent to (?C0), and any number <= 255 may be given with (?C).
3948This provides a means of identifying different callout points. When PCRE
3949reaches such a point in the regex, if pcre_callout has been set, the external
3950function is called. It is provided with data in a structure called
3951pcre_callout_block, which is defined in pcre.h. If the function returns 0,
3952matching continues; if it returns a non-zero value, the match at the current
3953point fails. However, backtracking will occur if possible. [This was changed
3954later and other features added - see item 49 below.]
3955
395629. pcretest is upgraded to test the callout functionality. It provides a
3957callout function that displays information. By default, it shows the start of
3958the match and the current position in the text. There are some new data escapes
3959to vary what happens:
3960
3961    \C+         in addition, show current contents of captured substrings
3962    \C-         do not supply a callout function
3963    \C!n        return 1 when callout number n is reached
3964    \C!n!m      return 1 when callout number n is reached for the mth time
3965
396630. If pcregrep was called with the -l option and just a single file name, it
3967output "<stdin>" if a match was found, instead of the file name.
3968
396931. Improve the efficiency of the POSIX API to PCRE. If the number of capturing
3970slots is less than POSIX_MALLOC_THRESHOLD, use a block on the stack to pass to
3971pcre_exec(). This saves a malloc/free per call. The default value of
3972POSIX_MALLOC_THRESHOLD is 10; it can be changed by --with-posix-malloc-threshold
3973when configuring.
3974
397532. The default maximum size of a compiled pattern is 64K. There have been a
3976few cases of people hitting this limit. The code now uses macros to handle the
3977storing of links as offsets within the compiled pattern. It defaults to 2-byte
3978links, but this can be changed to 3 or 4 bytes by --with-link-size when
3979configuring. Tests 2 and 5 work only with 2-byte links because they output
3980debugging information about compiled patterns.
3981
398233. Internal code re-arrangements:
3983
3984(a) Moved the debugging function for printing out a compiled regex into
3985    its own source file (printint.c) and used #include to pull it into
3986    pcretest.c and, when DEBUG is defined, into pcre.c, instead of having two
3987    separate copies.
3988
3989(b) Defined the list of op-code names for debugging as a macro in
3990    internal.h so that it is next to the definition of the opcodes.
3991
3992(c) Defined a table of op-code lengths for simpler skipping along compiled
3993    code. This is again a macro in internal.h so that it is next to the
3994    definition of the opcodes.
3995
399634. Added support for recursive calls to individual subpatterns, along the
3997lines of Robin Houston's patch (but implemented somewhat differently).
3998
399935. Further mods to the Makefile to help Win32. Also, added code to pcregrep to
4000allow it to read and process whole directories in Win32. This code was
4001contributed by Lionel Fourquaux; it has not been tested by me.
4002
400336. Added support for named subpatterns. The Python syntax (?P<name>...) is
4004used to name a group. Names consist of alphanumerics and underscores, and must
4005be unique. Back references use the syntax (?P=name) and recursive calls use
4006(?P>name) which is a PCRE extension to the Python extension. Groups still have
4007numbers. The function pcre_fullinfo() can be used after compilation to extract
4008a name/number map. There are three relevant calls:
4009
4010  PCRE_INFO_NAMEENTRYSIZE        yields the size of each entry in the map
4011  PCRE_INFO_NAMECOUNT            yields the number of entries
4012  PCRE_INFO_NAMETABLE            yields a pointer to the map.
4013
4014The map is a vector of fixed-size entries. The size of each entry depends on
4015the length of the longest name used. The first two bytes of each entry are the
4016group number, most significant byte first. There follows the corresponding
4017name, zero terminated. The names are in alphabetical order.
4018
401937. Make the maximum literal string in the compiled code 250 for the non-UTF-8
4020case instead of 255. Making it the same both with and without UTF-8 support
4021means that the same test output works with both.
4022
402338. There was a case of malloc(0) in the POSIX testing code in pcretest. Avoid
4024calling malloc() with a zero argument.
4025
402639. Change 25 above had to resort to a heavy-handed test for the .* anchoring
4027optimization. I've improved things by keeping a bitmap of backreferences with
4028numbers 1-31 so that if .* occurs inside capturing brackets that are not in
4029fact referenced, the optimization can be applied. It is unlikely that a
4030relevant occurrence of .* (i.e. one which might indicate anchoring or forcing
4031the match to follow \n) will appear inside brackets with a number greater than
403231, but if it does, any back reference > 31 suppresses the optimization.
4033
403440. Added a new compile-time option PCRE_NO_AUTO_CAPTURE. This has the effect
4035of disabling numbered capturing parentheses. Any opening parenthesis that is
4036not followed by ? behaves as if it were followed by ?: but named parentheses
4037can still be used for capturing (and they will acquire numbers in the usual
4038way).
4039
404041. Redesigned the return codes from the match() function into yes/no/error so
4041that errors can be passed back from deep inside the nested calls. A malloc
4042failure while inside a recursive subpattern call now causes the
4043PCRE_ERROR_NOMEMORY return instead of quietly going wrong.
4044
404542. It is now possible to set a limit on the number of times the match()
4046function is called in a call to pcre_exec(). This facility makes it possible to
4047limit the amount of recursion and backtracking, though not in a directly
4048obvious way, because the match() function is used in a number of different
4049circumstances. The count starts from zero for each position in the subject
4050string (for non-anchored patterns). The default limit is, for compatibility, a
4051large number, namely 10 000 000. You can change this in two ways:
4052
4053(a) When configuring PCRE before making, you can use --with-match-limit=n
4054    to set a default value for the compiled library.
4055
4056(b) For each call to pcre_exec(), you can pass a pcre_extra block in which
4057    a different value is set. See 45 below.
4058
4059If the limit is exceeded, pcre_exec() returns PCRE_ERROR_MATCHLIMIT.
4060
406143. Added a new function pcre_config(int, void *) to enable run-time extraction
4062of things that can be changed at compile time. The first argument specifies
4063what is wanted and the second points to where the information is to be placed.
4064The current list of available information is:
4065
4066  PCRE_CONFIG_UTF8
4067
4068The output is an integer that is set to one if UTF-8 support is available;
4069otherwise it is set to zero.
4070
4071  PCRE_CONFIG_NEWLINE
4072
4073The output is an integer that it set to the value of the code that is used for
4074newline. It is either LF (10) or CR (13).
4075
4076  PCRE_CONFIG_LINK_SIZE
4077
4078The output is an integer that contains the number of bytes used for internal
4079linkage in compiled expressions. The value is 2, 3, or 4. See item 32 above.
4080
4081  PCRE_CONFIG_POSIX_MALLOC_THRESHOLD
4082
4083The output is an integer that contains the threshold above which the POSIX
4084interface uses malloc() for output vectors. See item 31 above.
4085
4086  PCRE_CONFIG_MATCH_LIMIT
4087
4088The output is an unsigned integer that contains the default limit of the number
4089of match() calls in a pcre_exec() execution. See 42 above.
4090
409144. pcretest has been upgraded by the addition of the -C option. This causes it
4092to extract all the available output from the new pcre_config() function, and to
4093output it. The program then exits immediately.
4094
409545. A need has arisen to pass over additional data with calls to pcre_exec() in
4096order to support additional features. One way would have been to define
4097pcre_exec2() (for example) with extra arguments, but this would not have been
4098extensible, and would also have required all calls to the original function to
4099be mapped to the new one. Instead, I have chosen to extend the mechanism that
4100is used for passing in "extra" data from pcre_study().
4101
4102The pcre_extra structure is now exposed and defined in pcre.h. It currently
4103contains the following fields:
4104
4105  flags         a bitmap indicating which of the following fields are set
4106  study_data    opaque data from pcre_study()
4107  match_limit   a way of specifying a limit on match() calls for a specific
4108                  call to pcre_exec()
4109  callout_data  data for callouts (see 49 below)
4110
4111The flag bits are also defined in pcre.h, and are
4112
4113  PCRE_EXTRA_STUDY_DATA
4114  PCRE_EXTRA_MATCH_LIMIT
4115  PCRE_EXTRA_CALLOUT_DATA
4116
4117The pcre_study() function now returns one of these new pcre_extra blocks, with
4118the actual study data pointed to by the study_data field, and the
4119PCRE_EXTRA_STUDY_DATA flag set. This can be passed directly to pcre_exec() as
4120before. That is, this change is entirely upwards-compatible and requires no
4121change to existing code.
4122
4123If you want to pass in additional data to pcre_exec(), you can either place it
4124in a pcre_extra block provided by pcre_study(), or create your own pcre_extra
4125block.
4126
412746. pcretest has been extended to test the PCRE_EXTRA_MATCH_LIMIT feature. If a
4128data string contains the escape sequence \M, pcretest calls pcre_exec() several
4129times with different match limits, until it finds the minimum value needed for
4130pcre_exec() to complete. The value is then output. This can be instructive; for
4131most simple matches the number is quite small, but for pathological cases it
4132gets very large very quickly.
4133
413447. There's a new option for pcre_fullinfo() called PCRE_INFO_STUDYSIZE. It
4135returns the size of the data block pointed to by the study_data field in a
4136pcre_extra block, that is, the value that was passed as the argument to
4137pcre_malloc() when PCRE was getting memory in which to place the information
4138created by pcre_study(). The fourth argument should point to a size_t variable.
4139pcretest has been extended so that this information is shown after a successful
4140pcre_study() call when information about the compiled regex is being displayed.
4141
414248. Cosmetic change to Makefile: there's no need to have / after $(DESTDIR)
4143because what follows is always an absolute path. (Later: it turns out that this
4144is more than cosmetic for MinGW, because it doesn't like empty path
4145components.)
4146
414749. Some changes have been made to the callout feature (see 28 above):
4148
4149(i)  A callout function now has three choices for what it returns:
4150
4151       0  =>  success, carry on matching
4152     > 0  =>  failure at this point, but backtrack if possible
4153     < 0  =>  serious error, return this value from pcre_exec()
4154
4155     Negative values should normally be chosen from the set of PCRE_ERROR_xxx
4156     values. In particular, returning PCRE_ERROR_NOMATCH forces a standard
4157     "match failed" error. The error number PCRE_ERROR_CALLOUT is reserved for
4158     use by callout functions. It will never be used by PCRE itself.
4159
4160(ii) The pcre_extra structure (see 45 above) has a void * field called
4161     callout_data, with corresponding flag bit PCRE_EXTRA_CALLOUT_DATA. The
4162     pcre_callout_block structure has a field of the same name. The contents of
4163     the field passed in the pcre_extra structure are passed to the callout
4164     function in the corresponding field in the callout block. This makes it
4165     easier to use the same callout-containing regex from multiple threads. For
4166     testing, the pcretest program has a new data escape
4167
4168       \C*n        pass the number n (may be negative) as callout_data
4169
4170     If the callout function in pcretest receives a non-zero value as
4171     callout_data, it returns that value.
4172
417350. Makefile wasn't handling CFLAGS properly when compiling dftables. Also,
4174there were some redundant $(CFLAGS) in commands that are now specified as
4175$(LINK), which already includes $(CFLAGS).
4176
417751. Extensions to UTF-8 support are listed below. These all apply when (a) PCRE
4178has been compiled with UTF-8 support *and* pcre_compile() has been compiled
4179with the PCRE_UTF8 flag. Patterns that are compiled without that flag assume
4180one-byte characters throughout. Note that case-insensitive matching applies
4181only to characters whose values are less than 256. PCRE doesn't support the
4182notion of cases for higher-valued characters.
4183
4184(i)   A character class whose characters are all within 0-255 is handled as
4185      a bit map, and the map is inverted for negative classes. Previously, a
4186      character > 255 always failed to match such a class; however it should
4187      match if the class was a negative one (e.g. [^ab]). This has been fixed.
4188
4189(ii)  A negated character class with a single character < 255 is coded as
4190      "not this character" (OP_NOT). This wasn't working properly when the test
4191      character was multibyte, either singly or repeated.
4192
4193(iii) Repeats of multibyte characters are now handled correctly in UTF-8
4194      mode, for example: \x{100}{2,3}.
4195
4196(iv)  The character escapes \b, \B, \d, \D, \s, \S, \w, and \W (either
4197      singly or repeated) now correctly test multibyte characters. However,
4198      PCRE doesn't recognize any characters with values greater than 255 as
4199      digits, spaces, or word characters. Such characters always match \D, \S,
4200      and \W, and never match \d, \s, or \w.
4201
4202(v)   Classes may now contain characters and character ranges with values
4203      greater than 255. For example: [ab\x{100}-\x{400}].
4204
4205(vi)  pcregrep now has a --utf-8 option (synonym -u) which makes it call
4206      PCRE in UTF-8 mode.
4207
420852. The info request value PCRE_INFO_FIRSTCHAR has been renamed
4209PCRE_INFO_FIRSTBYTE because it is a byte value. However, the old name is
4210retained for backwards compatibility. (Note that LASTLITERAL is also a byte
4211value.)
4212
421353. The single man page has become too large. I have therefore split it up into
4214a number of separate man pages. These also give rise to individual HTML pages;
4215these are now put in a separate directory, and there is an index.html page that
4216lists them all. Some hyperlinking between the pages has been installed.
4217
421854. Added convenience functions for handling named capturing parentheses.
4219
422055. Unknown escapes inside character classes (e.g. [\M]) and escapes that
4221aren't interpreted therein (e.g. [\C]) are literals in Perl. This is now also
4222true in PCRE, except when the PCRE_EXTENDED option is set, in which case they
4223are faulted.
4224
422556. Introduced HOST_CC and HOST_CFLAGS which can be set in the environment when
4226calling configure. These values are used when compiling the dftables.c program
4227which is run to generate the source of the default character tables. They
4228default to the values of CC and CFLAGS. If you are cross-compiling PCRE,
4229you will need to set these values.
4230
423157. Updated the building process for Windows DLL, as provided by Fred Cox.
4232
4233
4234Version 3.9 02-Jan-02
4235---------------------
4236
42371. A bit of extraneous text had somehow crept into the pcregrep documentation.
4238
42392. If --disable-static was given, the building process failed when trying to
4240build pcretest and pcregrep. (For some reason it was using libtool to compile
4241them, which is not right, as they aren't part of the library.)
4242
4243
4244Version 3.8 18-Dec-01
4245---------------------
4246
42471. The experimental UTF-8 code was completely screwed up. It was packing the
4248bytes in the wrong order. How dumb can you get?
4249
4250
4251Version 3.7 29-Oct-01
4252---------------------
4253
42541. In updating pcretest to check change 1 of version 3.6, I screwed up.
4255This caused pcretest, when used on the test data, to segfault. Unfortunately,
4256this didn't happen under Solaris 8, where I normally test things.
4257
42582. The Makefile had to be changed to make it work on BSD systems, where 'make'
4259doesn't seem to recognize that ./xxx and xxx are the same file. (This entry
4260isn't in ChangeLog distributed with 3.7 because I forgot when I hastily made
4261this fix an hour or so after the initial 3.7 release.)
4262
4263
4264Version 3.6 23-Oct-01
4265---------------------
4266
42671. Crashed with /(sens|respons)e and \1ibility/ and "sense and sensibility" if
4268offsets passed as NULL with zero offset count.
4269
42702. The config.guess and config.sub files had not been updated when I moved to
4271the latest autoconf.
4272
4273
4274Version 3.5 15-Aug-01
4275---------------------
4276
42771. Added some missing #if !defined NOPOSIX conditionals in pcretest.c that
4278had been forgotten.
4279
42802. By using declared but undefined structures, we can avoid using "void"
4281definitions in pcre.h while keeping the internal definitions of the structures
4282private.
4283
42843. The distribution is now built using autoconf 2.50 and libtool 1.4. From a
4285user point of view, this means that both static and shared libraries are built
4286by default, but this can be individually controlled. More of the work of
4287handling this static/shared cases is now inside libtool instead of PCRE's make
4288file.
4289
42904. The pcretest utility is now installed along with pcregrep because it is
4291useful for users (to test regexs) and by doing this, it automatically gets
4292relinked by libtool. The documentation has been turned into a man page, so
4293there are now .1, .txt, and .html versions in /doc.
4294
42955. Upgrades to pcregrep:
4296   (i)   Added long-form option names like gnu grep.
4297   (ii)  Added --help to list all options with an explanatory phrase.
4298   (iii) Added -r, --recursive to recurse into sub-directories.
4299   (iv)  Added -f, --file to read patterns from a file.
4300
43016. pcre_exec() was referring to its "code" argument before testing that
4302argument for NULL (and giving an error if it was NULL).
4303
43047. Upgraded Makefile.in to allow for compiling in a different directory from
4305the source directory.
4306
43078. Tiny buglet in pcretest: when pcre_fullinfo() was called to retrieve the
4308options bits, the pointer it was passed was to an int instead of to an unsigned
4309long int. This mattered only on 64-bit systems.
4310
43119. Fixed typo (3.4/1) in pcre.h again. Sigh. I had changed pcre.h (which is
4312generated) instead of pcre.in, which it its source. Also made the same change
4313in several of the .c files.
4314
431510. A new release of gcc defines printf() as a macro, which broke pcretest
4316because it had an ifdef in the middle of a string argument for printf(). Fixed
4317by using separate calls to printf().
4318
431911. Added --enable-newline-is-cr and --enable-newline-is-lf to the configure
4320script, to force use of CR or LF instead of \n in the source. On non-Unix
4321systems, the value can be set in config.h.
4322
432312. The limit of 200 on non-capturing parentheses is a _nesting_ limit, not an
4324absolute limit. Changed the text of the error message to make this clear, and
4325likewise updated the man page.
4326
432713. The limit of 99 on the number of capturing subpatterns has been removed.
4328The new limit is 65535, which I hope will not be a "real" limit.
4329
4330
4331Version 3.4 22-Aug-00
4332---------------------
4333
43341. Fixed typo in pcre.h: unsigned const char * changed to const unsigned char *.
4335
43362. Diagnose condition (?(0) as an error instead of crashing on matching.
4337
4338
4339Version 3.3 01-Aug-00
4340---------------------
4341
43421. If an octal character was given, but the value was greater than \377, it
4343was not getting masked to the least significant bits, as documented. This could
4344lead to crashes in some systems.
4345
43462. Perl 5.6 (if not earlier versions) accepts classes like [a-\d] and treats
4347the hyphen as a literal. PCRE used to give an error; it now behaves like Perl.
4348
43493. Added the functions pcre_free_substring() and pcre_free_substring_list().
4350These just pass their arguments on to (pcre_free)(), but they are provided
4351because some uses of PCRE bind it to non-C systems that can call its functions,
4352but cannot call free() or pcre_free() directly.
4353
43544. Add "make test" as a synonym for "make check". Corrected some comments in
4355the Makefile.
4356
43575. Add $(DESTDIR)/ in front of all the paths in the "install" target in the
4358Makefile.
4359
43606. Changed the name of pgrep to pcregrep, because Solaris has introduced a
4361command called pgrep for grepping around the active processes.
4362
43637. Added the beginnings of support for UTF-8 character strings.
4364
43658. Arranged for the Makefile to pass over the settings of CC, CFLAGS, and
4366RANLIB to ./ltconfig so that they are used by libtool. I think these are all
4367the relevant ones. (AR is not passed because ./ltconfig does its own figuring
4368out for the ar command.)
4369
4370
4371Version 3.2 12-May-00
4372---------------------
4373
4374This is purely a bug fixing release.
4375
43761. If the pattern /((Z)+|A)*/ was matched agained ZABCDEFG it matched Z instead
4377of ZA. This was just one example of several cases that could provoke this bug,
4378which was introduced by change 9 of version 2.00. The code for breaking
4379infinite loops after an iteration that matches an empty string was't working
4380correctly.
4381
43822. The pcretest program was not imitating Perl correctly for the pattern /a*/g
4383when matched against abbab (for example). After matching an empty string, it
4384wasn't forcing anchoring when setting PCRE_NOTEMPTY for the next attempt; this
4385caused it to match further down the string than it should.
4386
43873. The code contained an inclusion of sys/types.h. It isn't clear why this
4388was there because it doesn't seem to be needed, and it causes trouble on some
4389systems, as it is not a Standard C header. It has been removed.
4390
43914. Made 4 silly changes to the source to avoid stupid compiler warnings that
4392were reported on the Macintosh. The changes were from
4393
4394  while ((c = *(++ptr)) != 0 && c != '\n');
4395to
4396  while ((c = *(++ptr)) != 0 && c != '\n') ;
4397
4398Totally extraordinary, but if that's what it takes...
4399
44005. PCRE is being used in one environment where neither memmove() nor bcopy() is
4401available. Added HAVE_BCOPY and an autoconf test for it; if neither
4402HAVE_MEMMOVE nor HAVE_BCOPY is set, use a built-in emulation function which
4403assumes the way PCRE uses memmove() (always moving upwards).
4404
44056. PCRE is being used in one environment where strchr() is not available. There
4406was only one use in pcre.c, and writing it out to avoid strchr() probably gives
4407faster code anyway.
4408
4409
4410Version 3.1 09-Feb-00
4411---------------------
4412
4413The only change in this release is the fixing of some bugs in Makefile.in for
4414the "install" target:
4415
4416(1) It was failing to install pcreposix.h.
4417
4418(2) It was overwriting the pcre.3 man page with the pcreposix.3 man page.
4419
4420
4421Version 3.0 01-Feb-00
4422---------------------
4423
44241. Add support for the /+ modifier to perltest (to output $` like it does in
4425pcretest).
4426
44272. Add support for the /g modifier to perltest.
4428
44293. Fix pcretest so that it behaves even more like Perl for /g when the pattern
4430matches null strings.
4431
44324. Fix perltest so that it doesn't do unwanted things when fed an empty
4433pattern. Perl treats empty patterns specially - it reuses the most recent
4434pattern, which is not what we want. Replace // by /(?#)/ in order to avoid this
4435effect.
4436
44375. The POSIX interface was broken in that it was just handing over the POSIX
4438captured string vector to pcre_exec(), but (since release 2.00) PCRE has
4439required a bigger vector, with some working space on the end. This means that
4440the POSIX wrapper now has to get and free some memory, and copy the results.
4441
44426. Added some simple autoconf support, placing the test data and the
4443documentation in separate directories, re-organizing some of the
4444information files, and making it build pcre-config (a GNU standard). Also added
4445libtool support for building PCRE as a shared library, which is now the
4446default.
4447
44487. Got rid of the leading zero in the definition of PCRE_MINOR because 08 and
444909 are not valid octal constants. Single digits will be used for minor values
4450less than 10.
4451
44528. Defined REG_EXTENDED and REG_NOSUB as zero in the POSIX header, so that
4453existing programs that set these in the POSIX interface can use PCRE without
4454modification.
4455
44569. Added a new function, pcre_fullinfo() with an extensible interface. It can
4457return all that pcre_info() returns, plus additional data. The pcre_info()
4458function is retained for compatibility, but is considered to be obsolete.
4459
446010. Added experimental recursion feature (?R) to handle one common case that
4461Perl 5.6 will be able to do with (?p{...}).
4462
446311. Added support for POSIX character classes like [:alpha:], which Perl is
4464adopting.
4465
4466
4467Version 2.08 31-Aug-99
4468----------------------
4469
44701. When startoffset was not zero and the pattern began with ".*", PCRE was not
4471trying to match at the startoffset position, but instead was moving forward to
4472the next newline as if a previous match had failed.
4473
44742. pcretest was not making use of PCRE_NOTEMPTY when repeating for /g and /G,
4475and could get into a loop if a null string was matched other than at the start
4476of the subject.
4477
44783. Added definitions of PCRE_MAJOR and PCRE_MINOR to pcre.h so the version can
4479be distinguished at compile time, and for completeness also added PCRE_DATE.
4480
44815. Added Paul Sokolovsky's minor changes to make it easy to compile a Win32 DLL
4482in GnuWin32 environments.
4483
4484
4485Version 2.07 29-Jul-99
4486----------------------
4487
44881. The documentation is now supplied in plain text form and HTML as well as in
4489the form of man page sources.
4490
44912. C++ compilers don't like assigning (void *) values to other pointer types.
4492In particular this affects malloc(). Although there is no problem in Standard
4493C, I've put in casts to keep C++ compilers happy.
4494
44953. Typo on pcretest.c; a cast of (unsigned char *) in the POSIX regexec() call
4496should be (const char *).
4497
44984. If NOPOSIX is defined, pcretest.c compiles without POSIX support. This may
4499be useful for non-Unix systems who don't want to bother with the POSIX stuff.
4500However, I haven't made this a standard facility. The documentation doesn't
4501mention it, and the Makefile doesn't support it.
4502
45035. The Makefile now contains an "install" target, with editable destinations at
4504the top of the file. The pcretest program is not installed.
4505
45066. pgrep -V now gives the PCRE version number and date.
4507
45087. Fixed bug: a zero repetition after a literal string (e.g. /abcde{0}/) was
4509causing the entire string to be ignored, instead of just the last character.
4510
45118. If a pattern like /"([^\\"]+|\\.)*"/ is applied in the normal way to a
4512non-matching string, it can take a very, very long time, even for strings of
4513quite modest length, because of the nested recursion. PCRE now does better in
4514some of these cases. It does this by remembering the last required literal
4515character in the pattern, and pre-searching the subject to ensure it is present
4516before running the real match. In other words, it applies a heuristic to detect
4517some types of certain failure quickly, and in the above example, if presented
4518with a string that has no trailing " it gives "no match" very quickly.
4519
45209. A new runtime option PCRE_NOTEMPTY causes null string matches to be ignored;
4521other alternatives are tried instead.
4522
4523
4524Version 2.06 09-Jun-99
4525----------------------
4526
45271. Change pcretest's output for amount of store used to show just the code
4528space, because the remainder (the data block) varies in size between 32-bit and
452964-bit systems.
4530
45312. Added an extra argument to pcre_exec() to supply an offset in the subject to
4532start matching at. This allows lookbehinds to work when searching for multiple
4533occurrences in a string.
4534
45353. Added additional options to pcretest for testing multiple occurrences:
4536
4537   /+   outputs the rest of the string that follows a match
4538   /g   loops for multiple occurrences, using the new startoffset argument
4539   /G   loops for multiple occurrences by passing an incremented pointer
4540
45414. PCRE wasn't doing the "first character" optimization for patterns starting
4542with \b or \B, though it was doing it for other lookbehind assertions. That is,
4543it wasn't noticing that a match for a pattern such as /\bxyz/ has to start with
4544the letter 'x'. On long subject strings, this gives a significant speed-up.
4545
4546
4547Version 2.05 21-Apr-99
4548----------------------
4549
45501. Changed the type of magic_number from int to long int so that it works
4551properly on 16-bit systems.
4552
45532. Fixed a bug which caused patterns starting with .* not to work correctly
4554when the subject string contained newline characters. PCRE was assuming
4555anchoring for such patterns in all cases, which is not correct because .* will
4556not pass a newline unless PCRE_DOTALL is set. It now assumes anchoring only if
4557DOTALL is set at top level; otherwise it knows that patterns starting with .*
4558must be retried after every newline in the subject.
4559
4560
4561Version 2.04 18-Feb-99
4562----------------------
4563
45641. For parenthesized subpatterns with repeats whose minimum was zero, the
4565computation of the store needed to hold the pattern was incorrect (too large).
4566If such patterns were nested a few deep, this could multiply and become a real
4567problem.
4568
45692. Added /M option to pcretest to show the memory requirement of a specific
4570pattern. Made -m a synonym of -s (which does this globally) for compatibility.
4571
45723. Subpatterns of the form (regex){n,m} (i.e. limited maximum) were being
4573compiled in such a way that the backtracking after subsequent failure was
4574pessimal. Something like (a){0,3} was compiled as (a)?(a)?(a)? instead of
4575((a)((a)(a)?)?)? with disastrous performance if the maximum was of any size.
4576
4577
4578Version 2.03 02-Feb-99
4579----------------------
4580
45811. Fixed typo and small mistake in man page.
4582
45832. Added 4th condition (GPL supersedes if conflict) and created separate
4584LICENCE file containing the conditions.
4585
45863. Updated pcretest so that patterns such as /abc\/def/ work like they do in
4587Perl, that is the internal \ allows the delimiter to be included in the
4588pattern. Locked out the use of \ as a delimiter. If \ immediately follows
4589the final delimiter, add \ to the end of the pattern (to test the error).
4590
45914. Added the convenience functions for extracting substrings after a successful
4592match. Updated pcretest to make it able to test these functions.
4593
4594
4595Version 2.02 14-Jan-99
4596----------------------
4597
45981. Initialized the working variables associated with each extraction so that
4599their saving and restoring doesn't refer to uninitialized store.
4600
46012. Put dummy code into study.c in order to trick the optimizer of the IBM C
4602compiler for OS/2 into generating correct code. Apparently IBM isn't going to
4603fix the problem.
4604
46053. Pcretest: the timing code wasn't using LOOPREPEAT for timing execution
4606calls, and wasn't printing the correct value for compiling calls. Increased the
4607default value of LOOPREPEAT, and the number of significant figures in the
4608times.
4609
46104. Changed "/bin/rm" in the Makefile to "-rm" so it works on Windows NT.
4611
46125. Renamed "deftables" as "dftables" to get it down to 8 characters, to avoid
4613a building problem on Windows NT with a FAT file system.
4614
4615
4616Version 2.01 21-Oct-98
4617----------------------
4618
46191. Changed the API for pcre_compile() to allow for the provision of a pointer
4620to character tables built by pcre_maketables() in the current locale. If NULL
4621is passed, the default tables are used.
4622
4623
4624Version 2.00 24-Sep-98
4625----------------------
4626
46271. Since the (>?) facility is in Perl 5.005, don't require PCRE_EXTRA to enable
4628it any more.
4629
46302. Allow quantification of (?>) groups, and make it work correctly.
4631
46323. The first character computation wasn't working for (?>) groups.
4633
46344. Correct the implementation of \Z (it is permitted to match on the \n at the
4635end of the subject) and add 5.005's \z, which really does match only at the
4636very end of the subject.
4637
46385. Remove the \X "cut" facility; Perl doesn't have it, and (?> is neater.
4639
46406. Remove the ability to specify CASELESS, MULTILINE, DOTALL, and
4641DOLLAR_END_ONLY at runtime, to make it possible to implement the Perl 5.005
4642localized options. All options to pcre_study() were also removed.
4643
46447. Add other new features from 5.005:
4645
4646   $(?<=           positive lookbehind
4647   $(?<!           negative lookbehind
4648   (?imsx-imsx)    added the unsetting capability
4649                   such a setting is global if at outer level; local otherwise
4650   (?imsx-imsx:)   non-capturing groups with option setting
4651   (?(cond)re|re)  conditional pattern matching
4652
4653   A backreference to itself in a repeated group matches the previous
4654   captured string.
4655
46568. General tidying up of studying (both automatic and via "study")
4657consequential on the addition of new assertions.
4658
46599. As in 5.005, unlimited repeated groups that could match an empty substring
4660are no longer faulted at compile time. Instead, the loop is forcibly broken at
4661runtime if any iteration does actually match an empty substring.
4662
466310. Include the RunTest script in the distribution.
4664
466511. Added tests from the Perl 5.005_02 distribution. This showed up a few
4666discrepancies, some of which were old and were also with respect to 5.004. They
4667have now been fixed.
4668
4669
4670Version 1.09 28-Apr-98
4671----------------------
4672
46731. A negated single character class followed by a quantifier with a minimum
4674value of one (e.g.  [^x]{1,6}  ) was not compiled correctly. This could lead to
4675program crashes, or just wrong answers. This did not apply to negated classes
4676containing more than one character, or to minima other than one.
4677
4678
4679Version 1.08 27-Mar-98
4680----------------------
4681
46821. Add PCRE_UNGREEDY to invert the greediness of quantifiers.
4683
46842. Add (?U) and (?X) to set PCRE_UNGREEDY and PCRE_EXTRA respectively. The
4685latter must appear before anything that relies on it in the pattern.
4686
4687
4688Version 1.07 16-Feb-98
4689----------------------
4690
46911. A pattern such as /((a)*)*/ was not being diagnosed as in error (unlimited
4692repeat of a potentially empty string).
4693
4694
4695Version 1.06 23-Jan-98
4696----------------------
4697
46981. Added Markus Oberhumer's little patches for C++.
4699
47002. Literal strings longer than 255 characters were broken.
4701
4702
4703Version 1.05 23-Dec-97
4704----------------------
4705
47061. Negated character classes containing more than one character were failing if
4707PCRE_CASELESS was set at run time.
4708
4709
4710Version 1.04 19-Dec-97
4711----------------------
4712
47131. Corrected the man page, where some "const" qualifiers had been omitted.
4714
47152. Made debugging output print "{0,xxx}" instead of just "{,xxx}" to agree with
4716input syntax.
4717
47183. Fixed memory leak which occurred when a regex with back references was
4719matched with an offsets vector that wasn't big enough. The temporary memory
4720that is used in this case wasn't being freed if the match failed.
4721
47224. Tidied pcretest to ensure it frees memory that it gets.
4723
47245. Temporary memory was being obtained in the case where the passed offsets
4725vector was exactly big enough.
4726
47276. Corrected definition of offsetof() from change 5 below.
4728
47297. I had screwed up change 6 below and broken the rules for the use of
4730setjmp(). Now fixed.
4731
4732
4733Version 1.03 18-Dec-97
4734----------------------
4735
47361. A erroneous regex with a missing opening parenthesis was correctly
4737diagnosed, but PCRE attempted to access brastack[-1], which could cause crashes
4738on some systems.
4739
47402. Replaced offsetof(real_pcre, code) by offsetof(real_pcre, code[0]) because
4741it was reported that one broken compiler failed on the former because "code" is
4742also an independent variable.
4743
47443. The erroneous regex a[]b caused an array overrun reference.
4745
47464. A regex ending with a one-character negative class (e.g. /[^k]$/) did not
4747fail on data ending with that character. (It was going on too far, and checking
4748the next character, typically a binary zero.) This was specific to the
4749optimized code for single-character negative classes.
4750
47515. Added a contributed patch from the TIN world which does the following:
4752
4753  + Add an undef for memmove, in case the the system defines a macro for it.
4754
4755  + Add a definition of offsetof(), in case there isn't one. (I don't know
4756    the reason behind this - offsetof() is part of the ANSI standard - but
4757    it does no harm).
4758
4759  + Reduce the ifdef's in pcre.c using macro DPRINTF, thereby eliminating
4760    most of the places where whitespace preceded '#'. I have given up and
4761    allowed the remaining 2 cases to be at the margin.
4762
4763  + Rename some variables in pcre to eliminate shadowing. This seems very
4764    pedantic, but does no harm, of course.
4765
47666. Moved the call to setjmp() into its own function, to get rid of warnings
4767from gcc -Wall, and avoided calling it at all unless PCRE_EXTRA is used.
4768
47697. Constructs such as \d{8,} were compiling into the equivalent of
4770\d{8}\d{0,65527} instead of \d{8}\d* which didn't make much difference to the
4771outcome, but in this particular case used more store than had been allocated,
4772which caused the bug to be discovered because it threw up an internal error.
4773
47748. The debugging code in both pcre and pcretest for outputting the compiled
4775form of a regex was going wrong in the case of back references followed by
4776curly-bracketed repeats.
4777
4778
4779Version 1.02 12-Dec-97
4780----------------------
4781
47821. Typos in pcre.3 and comments in the source fixed.
4783
47842. Applied a contributed patch to get rid of places where it used to remove
4785'const' from variables, and fixed some signed/unsigned and uninitialized
4786variable warnings.
4787
47883. Added the "runtest" target to Makefile.
4789
47904. Set default compiler flag to -O2 rather than just -O.
4791
4792
4793Version 1.01 19-Nov-97
4794----------------------
4795
47961. PCRE was failing to diagnose unlimited repeat of empty string for patterns
4797like /([ab]*)*/, that is, for classes with more than one character in them.
4798
47992. Likewise, it wasn't diagnosing patterns with "once-only" subpatterns, such
4800as /((?>a*))*/ (a PCRE_EXTRA facility).
4801
4802
4803Version 1.00 18-Nov-97
4804----------------------
4805
48061. Added compile-time macros to support systems such as SunOS4 which don't have
4807memmove() or strerror() but have other things that can be used instead.
4808
48092. Arranged that "make clean" removes the executables.
4810
4811
4812Version 0.99 27-Oct-97
4813----------------------
4814
48151. Fixed bug in code for optimizing classes with only one character. It was
4816initializing a 32-byte map regardless, which could cause it to run off the end
4817of the memory it had got.
4818
48192. Added, conditional on PCRE_EXTRA, the proposed (?>REGEX) construction.
4820
4821
4822Version 0.98 22-Oct-97
4823----------------------
4824
48251. Fixed bug in code for handling temporary memory usage when there are more
4826back references than supplied space in the ovector. This could cause segfaults.
4827
4828
4829Version 0.97 21-Oct-97
4830----------------------
4831
48321. Added the \X "cut" facility, conditional on PCRE_EXTRA.
4833
48342. Optimized negated single characters not to use a bit map.
4835
48363. Brought error texts together as macro definitions; clarified some of them;
4837fixed one that was wrong - it said "range out of order" when it meant "invalid
4838escape sequence".
4839
48404. Changed some char * arguments to const char *.
4841
48425. Added PCRE_NOTBOL and PCRE_NOTEOL (from POSIX).
4843
48446. Added the POSIX-style API wrapper in pcreposix.a and testing facilities in
4845pcretest.
4846
4847
4848Version 0.96 16-Oct-97
4849----------------------
4850
48511. Added a simple "pgrep" utility to the distribution.
4852
48532. Fixed an incompatibility with Perl: "{" is now treated as a normal character
4854unless it appears in one of the precise forms "{ddd}", "{ddd,}", or "{ddd,ddd}"
4855where "ddd" means "one or more decimal digits".
4856
48573. Fixed serious bug. If a pattern had a back reference, but the call to
4858pcre_exec() didn't supply a large enough ovector to record the related
4859identifying subpattern, the match always failed. PCRE now remembers the number
4860of the largest back reference, and gets some temporary memory in which to save
4861the offsets during matching if necessary, in order to ensure that
4862backreferences always work.
4863
48644. Increased the compatibility with Perl in a number of ways:
4865
4866  (a) . no longer matches \n by default; an option PCRE_DOTALL is provided
4867      to request this handling. The option can be set at compile or exec time.
4868
4869  (b) $ matches before a terminating newline by default; an option
4870      PCRE_DOLLAR_ENDONLY is provided to override this (but not in multiline
4871      mode). The option can be set at compile or exec time.
4872
4873  (c) The handling of \ followed by a digit other than 0 is now supposed to be
4874      the same as Perl's. If the decimal number it represents is less than 10
4875      or there aren't that many previous left capturing parentheses, an octal
4876      escape is read. Inside a character class, it's always an octal escape,
4877      even if it is a single digit.
4878
4879  (d) An escaped but undefined alphabetic character is taken as a literal,
4880      unless PCRE_EXTRA is set. Currently this just reserves the remaining
4881      escapes.
4882
4883  (e) {0} is now permitted. (The previous item is removed from the compiled
4884      pattern).
4885
48865. Changed all the names of code files so that the basic parts are no longer
4887than 10 characters, and abolished the teeny "globals.c" file.
4888
48896. Changed the handling of character classes; they are now done with a 32-byte
4890bit map always.
4891
48927. Added the -d and /D options to pcretest to make it possible to look at the
4893internals of compilation without having to recompile pcre.
4894
4895
4896Version 0.95 23-Sep-97
4897----------------------
4898
48991. Fixed bug in pre-pass concerning escaped "normal" characters such as \x5c or
4900\x20 at the start of a run of normal characters. These were being treated as
4901real characters, instead of the source characters being re-checked.
4902
4903
4904Version 0.94 18-Sep-97
4905----------------------
4906
49071. The functions are now thread-safe, with the caveat that the global variables
4908containing pointers to malloc() and free() or alternative functions are the
4909same for all threads.
4910
49112. Get pcre_study() to generate a bitmap of initial characters for non-
4912anchored patterns when this is possible, and use it if passed to pcre_exec().
4913
4914
4915Version 0.93 15-Sep-97
4916----------------------
4917
49181. /(b)|(:+)/ was computing an incorrect first character.
4919
49202. Add pcre_study() to the API and the passing of pcre_extra to pcre_exec(),
4921but not actually doing anything yet.
4922
49233. Treat "-" characters in classes that cannot be part of ranges as literals,
4924as Perl does (e.g. [-az] or [az-]).
4925
49264. Set the anchored flag if a branch starts with .* or .*? because that tests
4927all possible positions.
4928
49295. Split up into different modules to avoid including unneeded functions in a
4930compiled binary. However, compile and exec are still in one module. The "study"
4931function is split off.
4932
49336. The character tables are now in a separate module whose source is generated
4934by an auxiliary program - but can then be edited by hand if required. There are
4935now no calls to isalnum(), isspace(), isdigit(), isxdigit(), tolower() or
4936toupper() in the code.
4937
49387. Turn the malloc/free funtions variables into pcre_malloc and pcre_free and
4939make them global. Abolish the function for setting them, as the caller can now
4940set them directly.
4941
4942
4943Version 0.92 11-Sep-97
4944----------------------
4945
49461. A repeat with a fixed maximum and a minimum of 1 for an ordinary character
4947(e.g. /a{1,3}/) was broken (I mis-optimized it).
4948
49492. Caseless matching was not working in character classes if the characters in
4950the pattern were in upper case.
4951
49523. Make ranges like [W-c] work in the same way as Perl for caseless matching.
4953
49544. Make PCRE_ANCHORED public and accept as a compile option.
4955
49565. Add an options word to pcre_exec() and accept PCRE_ANCHORED and
4957PCRE_CASELESS at run time. Add escapes \A and \I to pcretest to cause it to
4958pass them.
4959
49606. Give an error if bad option bits passed at compile or run time.
4961
49627. Add PCRE_MULTILINE at compile and exec time, and (?m) as well. Add \M to
4963pcretest to cause it to pass that flag.
4964
49658. Add pcre_info(), to get the number of identifying subpatterns, the stored
4966options, and the first character, if set.
4967
49689. Recognize C+ or C{n,m} where n >= 1 as providing a fixed starting character.
4969
4970
4971Version 0.91 10-Sep-97
4972----------------------
4973
49741. PCRE was failing to diagnose unlimited repeats of subpatterns that could
4975match the empty string as in /(a*)*/. It was looping and ultimately crashing.
4976
49772. PCRE was looping on encountering an indefinitely repeated back reference to
4978a subpattern that had matched an empty string, e.g. /(a|)\1*/. It now does what
4979Perl does - treats the match as successful.
4980
4981****
4982