xref: /PHP-5.5/ext/pcre/pcrelib/ChangeLog (revision ca02d9c2)
1ChangeLog for PCRE
2------------------
3
4Note that the PCRE 8.xx series (PCRE1) is now in a bugfix-only state. All
5development is happening in the PCRE2 10.xx series.
6
7Version 8.38 23-November-2015
8-----------------------------
9
101.  If a group that contained a recursive back reference also contained a
11    forward reference subroutine call followed by a non-forward-reference
12    subroutine call, for example /.((?2)(?R)\1)()/, pcre2_compile() failed to
13    compile correct code, leading to undefined behaviour or an internally
14    detected error. This bug was discovered by the LLVM fuzzer.
15
162.  Quantification of certain items (e.g. atomic back references) could cause
17    incorrect code to be compiled when recursive forward references were
18    involved. For example, in this pattern: /(?1)()((((((\1++))\x85)+)|))/.
19    This bug was discovered by the LLVM fuzzer.
20
213.  A repeated conditional group whose condition was a reference by name caused
22    a buffer overflow if there was more than one group with the given name.
23    This bug was discovered by the LLVM fuzzer.
24
254.  A recursive back reference by name within a group that had the same name as
26    another group caused a buffer overflow. For example:
27    /(?J)(?'d'(?'d'\g{d}))/. This bug was discovered by the LLVM fuzzer.
28
295.  A forward reference by name to a group whose number is the same as the
30    current group, for example in this pattern: /(?|(\k'Pm')|(?'Pm'))/, caused
31    a buffer overflow at compile time. This bug was discovered by the LLVM
32    fuzzer.
33
346.  A lookbehind assertion within a set of mutually recursive subpatterns could
35    provoke a buffer overflow. This bug was discovered by the LLVM fuzzer.
36
377.  Another buffer overflow bug involved duplicate named groups with a
38    reference between their definition, with a group that reset capture
39    numbers, for example: /(?J:(?|(?'R')(\k'R')|((?'R'))))/. This has been
40    fixed by always allowing for more memory, even if not needed. (A proper fix
41    is implemented in PCRE2, but it involves more refactoring.)
42
438.  There was no check for integer overflow in subroutine calls such as (?123).
44
459.  The table entry for \l in EBCDIC environments was incorrect, leading to its
46    being treated as a literal 'l' instead of causing an error.
47
4810. There was a buffer overflow if pcre_exec() was called with an ovector of
49    size 1. This bug was found by american fuzzy lop.
50
5111. If a non-capturing group containing a conditional group that could match
52    an empty string was repeated, it was not identified as matching an empty
53    string itself. For example: /^(?:(?(1)x|)+)+$()/.
54
5512. In an EBCDIC environment, pcretest was mishandling the escape sequences
56    \a and \e in test subject lines.
57
5813. In an EBCDIC environment, \a in a pattern was converted to the ASCII
59    instead of the EBCDIC value.
60
6114. The handling of \c in an EBCDIC environment has been revised so that it is
62    now compatible with the specification in Perl's perlebcdic page.
63
6415. The EBCDIC character 0x41 is a non-breaking space, equivalent to 0xa0 in
65    ASCII/Unicode. This has now been added to the list of characters that are
66    recognized as white space in EBCDIC.
67
6816. When PCRE was compiled without UCP support, the use of \p and \P gave an
69    error (correctly) when used outside a class, but did not give an error
70    within a class.
71
7217. \h within a class was incorrectly compiled in EBCDIC environments.
73
7418. A pattern with an unmatched closing parenthesis that contained a backward
75    assertion which itself contained a forward reference caused buffer
76    overflow. And example pattern is: /(?=di(?<=(?1))|(?=(.))))/.
77
7819. JIT should return with error when the compiled pattern requires more stack
79    space than the maximum.
80
8120. A possessively repeated conditional group that could match an empty string,
82    for example, /(?(R))*+/, was incorrectly compiled.
83
8421. Fix infinite recursion in the JIT compiler when certain patterns such as
85    /(?:|a|){100}x/ are analysed.
86
8722. Some patterns with character classes involving [: and \\ were incorrectly
88    compiled and could cause reading from uninitialized memory or an incorrect
89    error diagnosis.
90
9123. Pathological patterns containing many nested occurrences of [: caused
92    pcre_compile() to run for a very long time.
93
9424. A conditional group with only one branch has an implicit empty alternative
95    branch and must therefore be treated as potentially matching an empty
96    string.
97
9825. If (?R was followed by - or + incorrect behaviour happened instead of a
99    diagnostic.
100
10126. Arrange to give up on finding the minimum matching length for overly
102    complex patterns.
103
10427. Similar to (4) above: in a pattern with duplicated named groups and an
105    occurrence of (?| it is possible for an apparently non-recursive back
106    reference to become recursive if a later named group with the relevant
107    number is encountered. This could lead to a buffer overflow. Wen Guanxing
108    from Venustech ADLAB discovered this bug.
109
11028. If pcregrep was given the -q option with -c or -l, or when handling a
111    binary file, it incorrectly wrote output to stdout.
112
11329. The JIT compiler did not restore the control verb head in case of *THEN
114    control verbs. This issue was found by Karl Skomski with a custom LLVM
115    fuzzer.
116
11730. Error messages for syntax errors following \g and \k were giving inaccurate
118    offsets in the pattern.
119
12031. Added a check for integer overflow in conditions (?(<digits>) and
121    (?(R<digits>). This omission was discovered by Karl Skomski with the LLVM
122    fuzzer.
123
12432. Handling recursive references such as (?2) when the reference is to a group
125    later in the pattern uses code that is very hacked about and error-prone.
126    It has been re-written for PCRE2. Here in PCRE1, a check has been added to
127    give an internal error if it is obvious that compiling has gone wrong.
128
12933. The JIT compiler should not check repeats after a {0,1} repeat byte code.
130    This issue was found by Karl Skomski with a custom LLVM fuzzer.
131
13234. The JIT compiler should restore the control chain for empty possessive
133    repeats. This issue was found by Karl Skomski with a custom LLVM fuzzer.
134
13535. Match limit check added to JIT recursion. This issue was found by Karl
136    Skomski with a custom LLVM fuzzer.
137
13836. Yet another case similar to 27 above has been circumvented by an
139    unconditional allocation of extra memory. This issue is fixed "properly" in
140    PCRE2 by refactoring the way references are handled. Wen Guanxing
141    from Venustech ADLAB discovered this bug.
142
14337. Fix two assertion fails in JIT. These issues were found by Karl Skomski
144    with a custom LLVM fuzzer.
145
14638. Fixed a corner case of range optimization in JIT.
147
14839. An incorrect error "overran compiling workspace" was given if there were
149    exactly enough group forward references such that the last one extended
150    into the workspace safety margin. The next one would have expanded the
151    workspace. The test for overflow was not including the safety margin.
152
15340. A match limit issue is fixed in JIT which was found by Karl Skomski
154    with a custom LLVM fuzzer.
155
15641. Remove the use of /dev/null in testdata/testinput2, because it doesn't
157    work under Windows. (Why has it taken so long for anyone to notice?)
158
15942. In a character class such as [\W\p{Any}] where both a negative-type escape
160    ("not a word character") and a property escape were present, the property
161    escape was being ignored.
162
16343. Fix crash caused by very long (*MARK) or (*THEN) names.
164
16544. A sequence such as [[:punct:]b] that is, a POSIX character class followed
166    by a single ASCII character in a class item, was incorrectly compiled in
167    UCP mode. The POSIX class got lost, but only if the single character
168    followed it.
169
17045. [:punct:] in UCP mode was matching some characters in the range 128-255
171    that should not have been matched.
172
17346. If [:^ascii:] or [:^xdigit:] or [:^cntrl:] are present in a non-negated
174    class, all characters with code points greater than 255 are in the class.
175    When a Unicode property was also in the class (if PCRE_UCP is set, escapes
176    such as \w are turned into Unicode properties), wide characters were not
177    correctly handled, and could fail to match.
178
179
180Version 8.37 28-April-2015
181--------------------------
182
1831.  When an (*ACCEPT) is triggered inside capturing parentheses, it arranges
184    for those parentheses to be closed with whatever has been captured so far.
185    However, it was failing to mark any other groups between the hightest
186    capture so far and the currrent group as "unset". Thus, the ovector for
187    those groups contained whatever was previously there. An example is the
188    pattern /(x)|((*ACCEPT))/ when matched against "abcd".
189
1902.  If an assertion condition was quantified with a minimum of zero (an odd
191    thing to do, but it happened), SIGSEGV or other misbehaviour could occur.
192
1933.  If a pattern in pcretest input had the P (POSIX) modifier followed by an
194    unrecognized modifier, a crash could occur.
195
1964.  An attempt to do global matching in pcretest with a zero-length ovector
197    caused a crash.
198
1995.  Fixed a memory leak during matching that could occur for a subpattern
200    subroutine call (recursive or otherwise) if the number of captured groups
201    that had to be saved was greater than ten.
202
2036.  Catch a bad opcode during auto-possessification after compiling a bad UTF
204    string with NO_UTF_CHECK. This is a tidyup, not a bug fix, as passing bad
205    UTF with NO_UTF_CHECK is documented as having an undefined outcome.
206
2077.  A UTF pattern containing a "not" match of a non-ASCII character and a
208    subroutine reference could loop at compile time. Example: /[^\xff]((?1))/.
209
2108. When a pattern is compiled, it remembers the highest back reference so that
211   when matching, if the ovector is too small, extra memory can be obtained to
212   use instead. A conditional subpattern whose condition is a check on a
213   capture having happened, such as, for example in the pattern
214   /^(?:(a)|b)(?(1)A|B)/, is another kind of back reference, but it was not
215   setting the highest backreference number. This mattered only if pcre_exec()
216   was called with an ovector that was too small to hold the capture, and there
217   was no other kind of back reference (a situation which is probably quite
218   rare). The effect of the bug was that the condition was always treated as
219   FALSE when the capture could not be consulted, leading to a incorrect
220   behaviour by pcre_exec(). This bug has been fixed.
221
2229. A reference to a duplicated named group (either a back reference or a test
223   for being set in a conditional) that occurred in a part of the pattern where
224   PCRE_DUPNAMES was not set caused the amount of memory needed for the pattern
225   to be incorrectly calculated, leading to overwriting.
226
22710. A mutually recursive set of back references such as (\2)(\1) caused a
228    segfault at study time (while trying to find the minimum matching length).
229    The infinite loop is now broken (with the minimum length unset, that is,
230    zero).
231
23211. If an assertion that was used as a condition was quantified with a minimum
233    of zero, matching went wrong. In particular, if the whole group had
234    unlimited repetition and could match an empty string, a segfault was
235    likely. The pattern (?(?=0)?)+ is an example that caused this. Perl allows
236    assertions to be quantified, but not if they are being used as conditions,
237    so the above pattern is faulted by Perl. PCRE has now been changed so that
238    it also rejects such patterns.
239
24012. A possessive capturing group such as (a)*+ with a minimum repeat of zero
241    failed to allow the zero-repeat case if pcre2_exec() was called with an
242    ovector too small to capture the group.
243
24413. Fixed two bugs in pcretest that were discovered by fuzzing and reported by
245    Red Hat Product Security:
246
247    (a) A crash if /K and /F were both set with the option to save the compiled
248    pattern.
249
250    (b) Another crash if the option to print captured substrings in a callout
251    was combined with setting a null ovector, for example \O\C+ as a subject
252    string.
253
25414. A pattern such as "((?2){0,1999}())?", which has a group containing a
255    forward reference repeated a large (but limited) number of times within a
256    repeated outer group that has a zero minimum quantifier, caused incorrect
257    code to be compiled, leading to the error "internal error:
258    previously-checked referenced subpattern not found" when an incorrect
259    memory address was read. This bug was reported as "heap overflow",
260    discovered by Kai Lu of Fortinet's FortiGuard Labs and given the CVE number
261    CVE-2015-2325.
262
26323. A pattern such as "((?+1)(\1))/" containing a forward reference subroutine
264    call within a group that also contained a recursive back reference caused
265    incorrect code to be compiled. This bug was reported as "heap overflow",
266    discovered by Kai Lu of Fortinet's FortiGuard Labs, and given the CVE
267    number CVE-2015-2326.
268
26924. Computing the size of the JIT read-only data in advance has been a source
270    of various issues, and new ones are still appear unfortunately. To fix
271    existing and future issues, size computation is eliminated from the code,
272    and replaced by on-demand memory allocation.
273
27425. A pattern such as /(?i)[A-`]/, where characters in the other case are
275    adjacent to the end of the range, and the range contained characters with
276    more than one other case, caused incorrect behaviour when compiled in UTF
277    mode. In that example, the range a-j was left out of the class.
278
27926. Fix JIT compilation of conditional blocks, which assertion
280    is converted to (*FAIL). E.g: /(?(?!))/.
281
28227. The pattern /(?(?!)^)/ caused references to random memory. This bug was
283    discovered by the LLVM fuzzer.
284
28528. The assertion (?!) is optimized to (*FAIL). This was not handled correctly
286    when this assertion was used as a condition, for example (?(?!)a|b). In
287    pcre2_match() it worked by luck; in pcre2_dfa_match() it gave an incorrect
288    error about an unsupported item.
289
29029. For some types of pattern, for example /Z*(|d*){216}/, the auto-
291    possessification code could take exponential time to complete. A recursion
292    depth limit of 1000 has been imposed to limit the resources used by this
293    optimization.
294
29530. A pattern such as /(*UTF)[\S\V\H]/, which contains a negated special class
296    such as \S in non-UCP mode, explicit wide characters (> 255) can be ignored
297    because \S ensures they are all in the class. The code for doing this was
298    interacting badly with the code for computing the amount of space needed to
299    compile the pattern, leading to a buffer overflow. This bug was discovered
300    by the LLVM fuzzer.
301
30231. A pattern such as /((?2)+)((?1))/ which has mutual recursion nested inside
303    other kinds of group caused stack overflow at compile time. This bug was
304    discovered by the LLVM fuzzer.
305
30632. A pattern such as /(?1)(?#?'){8}(a)/ which had a parenthesized comment
307    between a subroutine call and its quantifier was incorrectly compiled,
308    leading to buffer overflow or other errors. This bug was discovered by the
309    LLVM fuzzer.
310
31133. The illegal pattern /(?(?<E>.*!.*)?)/ was not being diagnosed as missing an
312    assertion after (?(. The code was failing to check the character after
313    (?(?< for the ! or = that would indicate a lookbehind assertion. This bug
314    was discovered by the LLVM fuzzer.
315
31634. A pattern such as /X((?2)()*+){2}+/ which has a possessive quantifier with
317    a fixed maximum following a group that contains a subroutine reference was
318    incorrectly compiled and could trigger buffer overflow. This bug was
319    discovered by the LLVM fuzzer.
320
32135. A mutual recursion within a lookbehind assertion such as (?<=((?2))((?1)))
322    caused a stack overflow instead of the diagnosis of a non-fixed length
323    lookbehind assertion. This bug was discovered by the LLVM fuzzer.
324
32536. The use of \K in a positive lookbehind assertion in a non-anchored pattern
326    (e.g. /(?<=\Ka)/) could make pcregrep loop.
327
32837. There was a similar problem to 36 in pcretest for global matches.
329
33038. If a greedy quantified \X was preceded by \C in UTF mode (e.g. \C\X*),
331    and a subsequent item in the pattern caused a non-match, backtracking over
332    the repeated \X did not stop, but carried on past the start of the subject,
333    causing reference to random memory and/or a segfault. There were also some
334    other cases where backtracking after \C could crash. This set of bugs was
335    discovered by the LLVM fuzzer.
336
33739. The function for finding the minimum length of a matching string could take
338    a very long time if mutual recursion was present many times in a pattern,
339    for example, /((?2){73}(?2))((?1))/. A better mutual recursion detection
340    method has been implemented. This infelicity was discovered by the LLVM
341    fuzzer.
342
34340. Static linking against the PCRE library using the pkg-config module was
344    failing on missing pthread symbols.
345
346
347Version 8.36 26-September-2014
348------------------------------
349
3501.  Got rid of some compiler warnings in the C++ modules that were shown up by
351    -Wmissing-field-initializers and -Wunused-parameter.
352
3532.  The tests for quantifiers being too big (greater than 65535) were being
354    applied after reading the number, and stupidly assuming that integer
355    overflow would give a negative number. The tests are now applied as the
356    numbers are read.
357
3583.  Tidy code in pcre_exec.c where two branches that used to be different are
359    now the same.
360
3614.  The JIT compiler did not generate match limit checks for certain
362    bracketed expressions with quantifiers. This may lead to exponential
363    backtracking, instead of returning with PCRE_ERROR_MATCHLIMIT. This
364    issue should be resolved now.
365
3665.  Fixed an issue, which occures when nested alternatives are optimized
367    with table jumps.
368
3696.  Inserted two casts and changed some ints to size_t in the light of some
370    reported 64-bit compiler warnings (Bugzilla 1477).
371
3727.  Fixed a bug concerned with zero-minimum possessive groups that could match
373    an empty string, which sometimes were behaving incorrectly in the
374    interpreter (though correctly in the JIT matcher). This pcretest input is
375    an example:
376
377      '\A(?:[^"]++|"(?:[^"]*+|"")*+")++'
378      NON QUOTED "QUOT""ED" AFTER "NOT MATCHED
379
380    the interpreter was reporting a match of 'NON QUOTED ' only, whereas the
381    JIT matcher and Perl both matched 'NON QUOTED "QUOT""ED" AFTER '. The test
382    for an empty string was breaking the inner loop and carrying on at a lower
383    level, when possessive repeated groups should always return to a higher
384    level as they have no backtrack points in them. The empty string test now
385    occurs at the outer level.
386
3878.  Fixed a bug that was incorrectly auto-possessifying \w+ in the pattern
388    ^\w+(?>\s*)(?<=\w) which caused it not to match "test test".
389
3909.  Give a compile-time error for \o{} (as Perl does) and for \x{} (which Perl
391    doesn't).
392
39310. Change 8.34/15 introduced a bug that caused the amount of memory needed
394    to hold a pattern to be incorrectly computed (too small) when there were
395    named back references to duplicated names. This could cause "internal
396    error: code overflow" or "double free or corruption" or other memory
397    handling errors.
398
39911. When named subpatterns had the same prefixes, back references could be
400    confused. For example, in this pattern:
401
402      /(?P<Name>a)?(?P<Name2>b)?(?(<Name>)c|d)*l/
403
404    the reference to 'Name' was incorrectly treated as a reference to a
405    duplicate name.
406
40712. A pattern such as /^s?c/mi8 where the optional character has more than
408    one "other case" was incorrectly compiled such that it would only try to
409    match starting at "c".
410
41113. When a pattern starting with \s was studied, VT was not included in the
412    list of possible starting characters; this should have been part of the
413    8.34/18 patch.
414
41514. If a character class started [\Qx]... where x is any character, the class
416    was incorrectly terminated at the ].
417
41815. If a pattern that started with a caseless match for a character with more
419    than one "other case" was studied, PCRE did not set up the starting code
420    unit bit map for the list of possible characters. Now it does. This is an
421    optimization improvement, not a bug fix.
422
42316. The Unicode data tables have been updated to Unicode 7.0.0.
424
42517. Fixed a number of memory leaks in pcregrep.
426
42718. Avoid a compiler warning (from some compilers) for a function call with
428    a cast that removes "const" from an lvalue by using an intermediate
429    variable (to which the compiler does not object).
430
43119. Incorrect code was compiled if a group that contained an internal recursive
432    back reference was optional (had quantifier with a minimum of zero). This
433    example compiled incorrect code: /(((a\2)|(a*)\g<-1>))*/ and other examples
434    caused segmentation faults because of stack overflows at compile time.
435
43620. A pattern such as /((?(R)a|(?1)))+/, which contains a recursion within a
437    group that is quantified with an indefinite repeat, caused a compile-time
438    loop which used up all the system stack and provoked a segmentation fault.
439    This was not the same bug as 19 above.
440
44121. Add PCRECPP_EXP_DECL declaration to operator<< in pcre_stringpiece.h.
442    Patch by Mike Frysinger.
443
444
445Version 8.35 04-April-2014
446--------------------------
447
4481.  A new flag is set, when property checks are present in an XCLASS.
449    When this flag is not set, PCRE can perform certain optimizations
450    such as studying these XCLASS-es.
451
4522.  The auto-possessification of character sets were improved: a normal
453    and an extended character set can be compared now. Furthermore
454    the JIT compiler optimizes more character set checks.
455
4563.  Got rid of some compiler warnings for potentially uninitialized variables
457    that show up only when compiled with -O2.
458
4594.  A pattern such as (?=ab\K) that uses \K in an assertion can set the start
460    of a match later then the end of the match. The pcretest program was not
461    handling the case sensibly - it was outputting from the start to the next
462    binary zero. It now reports this situation in a message, and outputs the
463    text from the end to the start.
464
4655.  Fast forward search is improved in JIT. Instead of the first three
466    characters, any three characters with fixed position can be searched.
467    Search order: first, last, middle.
468
4696.  Improve character range checks in JIT. Characters are read by an inprecise
470    function now, which returns with an unknown value if the character code is
471    above a certain threshold (e.g: 256). The only limitation is that the value
472    must be bigger than the threshold as well. This function is useful when
473    the characters above the threshold are handled in the same way.
474
4757.  The macros whose names start with RAWUCHAR are placeholders for a future
476    mode in which only the bottom 21 bits of 32-bit data items are used. To
477    make this more memorable for those maintaining the code, the names have
478    been changed to start with UCHAR21, and an extensive comment has been added
479    to their definition.
480
4818.  Add missing (new) files sljitNativeTILEGX.c and sljitNativeTILEGX-encoder.c
482    to the export list in Makefile.am (they were accidentally omitted from the
483    8.34 tarball).
484
4859.  The informational output from pcretest used the phrase "starting byte set"
486    which is inappropriate for the 16-bit and 32-bit libraries. As the output
487    for "first char" and "need char" really means "non-UTF-char", I've changed
488    "byte" to "char", and slightly reworded the output. The documentation about
489    these values has also been (I hope) clarified.
490
49110. Another JIT related optimization: use table jumps for selecting the correct
492    backtracking path, when more than four alternatives are present inside a
493    bracket.
494
49511. Empty match is not possible, when the minimum length is greater than zero,
496    and there is no \K in the pattern. JIT should avoid empty match checks in
497    such cases.
498
49912. In a caseless character class with UCP support, when a character with more
500    than one alternative case was not the first character of a range, not all
501    the alternative cases were added to the class. For example, s and \x{17f}
502    are both alternative cases for S: the class [RST] was handled correctly,
503    but [R-T] was not.
504
50513. The configure.ac file always checked for pthread support when JIT was
506    enabled. This is not used in Windows, so I have put this test inside a
507    check for the presence of windows.h (which was already tested for).
508
50914. Improve pattern prefix search by a simplified Boyer-Moore algorithm in JIT.
510    The algorithm provides a way to skip certain starting offsets, and usually
511    faster than linear prefix searches.
512
51315. Change 13 for 8.20 updated RunTest to check for the 'fr' locale as well
514    as for 'fr_FR' and 'french'. For some reason, however, it then used the
515    Windows-specific input and output files, which have 'french' screwed in.
516    So this could never have worked. One of the problems with locales is that
517    they aren't always the same. I have now updated RunTest so that it checks
518    the output of the locale test (test 3) against three different output
519    files, and it allows the test to pass if any one of them matches. With luck
520    this should make the test pass on some versions of Solaris where it was
521    failing. Because of the uncertainty, the script did not used to stop if
522    test 3 failed; it now does. If further versions of a French locale ever
523    come to light, they can now easily be added.
524
52516. If --with-pcregrep-bufsize was given a non-integer value such as "50K",
526    there was a message during ./configure, but it did not stop. This now
527    provokes an error. The invalid example in README has been corrected.
528    If a value less than the minimum is given, the minimum value has always
529    been used, but now a warning is given.
530
53117. If --enable-bsr-anycrlf was set, the special 16/32-bit test failed. This
532    was a bug in the test system, which is now fixed. Also, the list of various
533    configurations that are tested for each release did not have one with both
534    16/32 bits and --enable-bar-anycrlf. It now does.
535
53618. pcretest was missing "-C bsr" for displaying the \R default setting.
537
53819. Little endian PowerPC systems are supported now by the JIT compiler.
539
54020. The fast forward newline mechanism could enter to an infinite loop on
541    certain invalid UTF-8 input. Although we don't support these cases
542    this issue can be fixed by a performance optimization.
543
54421. Change 33 of 8.34 is not sufficient to ensure stack safety because it does
545    not take account if existing stack usage. There is now a new global
546    variable called pcre_stack_guard that can be set to point to an external
547    function to check stack availability. It is called at the start of
548    processing every parenthesized group.
549
55022. A typo in the code meant that in ungreedy mode the max/min qualifier
551    behaved like a min-possessive qualifier, and, for example, /a{1,3}b/U did
552    not match "ab".
553
55423. When UTF was disabled, the JIT program reported some incorrect compile
555    errors. These messages are silenced now.
556
55724. Experimental support for ARM-64 and MIPS-64 has been added to the JIT
558    compiler.
559
56025. Change all the temporary files used in RunGrepTest to be different to those
561    used by RunTest so that the tests can be run simultaneously, for example by
562    "make -j check".
563
564
565Version 8.34 15-December-2013
566-----------------------------
567
5681.  Add pcre[16|32]_jit_free_unused_memory to forcibly free unused JIT
569    executable memory. Patch inspired by Carsten Klein.
570
5712.  ./configure --enable-coverage defined SUPPORT_GCOV in config.h, although
572    this macro is never tested and has no effect, because the work to support
573    coverage involves only compiling and linking options and special targets in
574    the Makefile. The comment in config.h implied that defining the macro would
575    enable coverage support, which is totally false. There was also support for
576    setting this macro in the CMake files (my fault, I just copied it from
577    configure). SUPPORT_GCOV has now been removed.
578
5793.  Make a small performance improvement in strlen16() and strlen32() in
580    pcretest.
581
5824.  Change 36 for 8.33 left some unreachable statements in pcre_exec.c,
583    detected by the Solaris compiler (gcc doesn't seem to be able to diagnose
584    these cases). There was also one in pcretest.c.
585
5865.  Cleaned up a "may be uninitialized" compiler warning in pcre_exec.c.
587
5886.  In UTF mode, the code for checking whether a group could match an empty
589    string (which is used for indefinitely repeated groups to allow for
590    breaking an infinite loop) was broken when the group contained a repeated
591    negated single-character class with a character that occupied more than one
592    data item and had a minimum repetition of zero (for example, [^\x{100}]* in
593    UTF-8 mode). The effect was undefined: the group might or might not be
594    deemed as matching an empty string, or the program might have crashed.
595
5967.  The code for checking whether a group could match an empty string was not
597    recognizing that \h, \H, \v, \V, and \R must match a character.
598
5998.  Implemented PCRE_INFO_MATCH_EMPTY, which yields 1 if the pattern can match
600    an empty string. If it can, pcretest shows this in its information output.
601
6029.  Fixed two related bugs that applied to Unicode extended grapheme clusters
603    that were repeated with a maximizing qualifier (e.g. \X* or \X{2,5}) when
604    matched by pcre_exec() without using JIT:
605
606    (a) If the rest of the pattern did not match after a maximal run of
607        grapheme clusters, the code for backing up to try with fewer of them
608        did not always back up over a full grapheme when characters that do not
609        have the modifier quality were involved, e.g. Hangul syllables.
610
611    (b) If the match point in a subject started with modifier character, and
612        there was no match, the code could incorrectly back up beyond the match
613        point, and potentially beyond the first character in the subject,
614        leading to a segfault or an incorrect match result.
615
61610. A conditional group with an assertion condition could lead to PCRE
617    recording an incorrect first data item for a match if no other first data
618    item was recorded. For example, the pattern (?(?=ab)ab) recorded "a" as a
619    first data item, and therefore matched "ca" after "c" instead of at the
620    start.
621
62211. Change 40 for 8.33 (allowing pcregrep to find empty strings) showed up a
623    bug that caused the command "echo a | ./pcregrep -M '|a'" to loop.
624
62512. The source of pcregrep now includes z/OS-specific code so that it can be
626    compiled for z/OS as part of the special z/OS distribution.
627
62813. Added the -T and -TM options to pcretest.
629
63014. The code in pcre_compile.c for creating the table of named capturing groups
631    has been refactored. Instead of creating the table dynamically during the
632    actual compiling pass, the information is remembered during the pre-compile
633    pass (on the stack unless there are more than 20 named groups, in which
634    case malloc() is used) and the whole table is created before the actual
635    compile happens. This has simplified the code (it is now nearly 150 lines
636    shorter) and prepared the way for better handling of references to groups
637    with duplicate names.
638
63915. A back reference to a named subpattern when there is more than one of the
640    same name now checks them in the order in which they appear in the pattern.
641    The first one that is set is used for the reference. Previously only the
642    first one was inspected. This change makes PCRE more compatible with Perl.
643
64416. Unicode character properties were updated from Unicode 6.3.0.
645
64617. The compile-time code for auto-possessification has been refactored, based
647    on a patch by Zoltan Herczeg. It now happens after instead of during
648    compilation. The code is cleaner, and more cases are handled. The option
649    PCRE_NO_AUTO_POSSESS is added for testing purposes, and the -O and /O
650    options in pcretest are provided to set it. It can also be set by
651    (*NO_AUTO_POSSESS) at the start of a pattern.
652
65318. The character VT has been added to the default ("C" locale) set of
654    characters that match \s and are generally treated as white space,
655    following this same change in Perl 5.18. There is now no difference between
656    "Perl space" and "POSIX space". Whether VT is treated as white space in
657    other locales depends on the locale.
658
65919. The code for checking named groups as conditions, either for being set or
660    for being recursed, has been refactored (this is related to 14 and 15
661    above). Processing unduplicated named groups should now be as fast at
662    numerical groups, and processing duplicated groups should be faster than
663    before.
664
66520. Two patches to the CMake build system, by Alexander Barkov:
666
667      (1) Replace the "source" command by "." in CMakeLists.txt because
668          "source" is a bash-ism.
669
670      (2) Add missing HAVE_STDINT_H and HAVE_INTTYPES_H to config-cmake.h.in;
671          without these the CMake build does not work on Solaris.
672
67321. Perl has changed its handling of \8 and \9. If there is no previously
674    encountered capturing group of those numbers, they are treated as the
675    literal characters 8 and 9 instead of a binary zero followed by the
676    literals. PCRE now does the same.
677
67822. Following Perl, added \o{} to specify codepoints in octal, making it
679    possible to specify values greater than 0777 and also making them
680    unambiguous.
681
68223. Perl now gives an error for missing closing braces after \x{... instead of
683    treating the string as literal. PCRE now does the same.
684
68524. RunTest used to grumble if an inappropriate test was selected explicitly,
686    but just skip it when running all tests. This make it awkward to run ranges
687    of tests when one of them was inappropriate. Now it just skips any
688    inappropriate tests, as it always did when running all tests.
689
69025. If PCRE_AUTO_CALLOUT and PCRE_UCP were set for a pattern that contained
691    character types such as \d or \w, too many callouts were inserted, and the
692    data that they returned was rubbish.
693
69426. In UCP mode, \s was not matching two of the characters that Perl matches,
695    namely NEL (U+0085) and MONGOLIAN VOWEL SEPARATOR (U+180E), though they
696    were matched by \h. The code has now been refactored so that the lists of
697    the horizontal and vertical whitespace characters used for \h and \v (which
698    are defined only in one place) are now also used for \s.
699
70027. Add JIT support for the 64 bit TileGX architecture.
701    Patch by Jiong Wang (Tilera Corporation).
702
70328. Possessive quantifiers for classes (both explicit and automatically
704    generated) now use special opcodes instead of wrapping in ONCE brackets.
705
70629. Whereas an item such as A{4}+ ignored the possessivenes of the quantifier
707    (because it's meaningless), this was not happening when PCRE_CASELESS was
708    set. Not wrong, but inefficient.
709
71030. Updated perltest.pl to add /u (force Unicode mode) when /W (use Unicode
711    properties for \w, \d, etc) is present in a test regex. Otherwise if the
712    test contains no characters greater than 255, Perl doesn't realise it
713    should be using Unicode semantics.
714
71531. Upgraded the handling of the POSIX classes [:graph:], [:print:], and
716    [:punct:] when PCRE_UCP is set so as to include the same characters as Perl
717    does in Unicode mode.
718
71932. Added the "forbid" facility to pcretest so that putting tests into the
720    wrong test files can sometimes be quickly detected.
721
72233. There is now a limit (default 250) on the depth of nesting of parentheses.
723    This limit is imposed to control the amount of system stack used at compile
724    time. It can be changed at build time by --with-parens-nest-limit=xxx or
725    the equivalent in CMake.
726
72734. Character classes such as [A-\d] or [a-[:digit:]] now cause compile-time
728    errors. Perl warns for these when in warning mode, but PCRE has no facility
729    for giving warnings.
730
73135. Change 34 for 8.13 allowed quantifiers on assertions, because Perl does.
732    However, this was not working for (?!) because it is optimized to (*FAIL),
733    for which PCRE does not allow quantifiers. The optimization is now disabled
734    when a quantifier follows (?!). I can't see any use for this, but it makes
735    things uniform.
736
73736. Perl no longer allows group names to start with digits, so I have made this
738    change also in PCRE. It simplifies the code a bit.
739
74037. In extended mode, Perl ignores spaces before a + that indicates a
741    possessive quantifier. PCRE allowed a space before the quantifier, but not
742    before the possessive +. It now does.
743
74438. The use of \K (reset reported match start) within a repeated possessive
745    group such as (a\Kb)*+ was not working.
746
74740. Document that the same character tables must be used at compile time and
748    run time, and that the facility to pass tables to pcre_exec() and
749    pcre_dfa_exec() is for use only with saved/restored patterns.
750
75141. Applied Jeff Trawick's patch CMakeLists.txt, which "provides two new
752    features for Builds with MSVC:
753
754    1. Support pcre.rc and/or pcreposix.rc (as is already done for MinGW
755       builds). The .rc files can be used to set FileDescription and many other
756       attributes.
757
758    2. Add an option (-DINSTALL_MSVC_PDB) to enable installation of .pdb files.
759       This allows higher-level build scripts which want .pdb files to avoid
760       hard-coding the exact files needed."
761
76242. Added support for [[:<:]] and [[:>:]] as used in the BSD POSIX library to
763    mean "start of word" and "end of word", respectively, as a transition aid.
764
76543. A minimizing repeat of a class containing codepoints greater than 255 in
766    non-UTF 16-bit or 32-bit modes caused an internal error when PCRE was
767    compiled to use the heap for recursion.
768
76944. Got rid of some compiler warnings for unused variables when UTF but not UCP
770    is configured.
771
772
773Version 8.33 28-May-2013
774------------------------
775
7761.  Added 'U' to some constants that are compared to unsigned integers, to
777    avoid compiler signed/unsigned warnings. Added (int) casts to unsigned
778    variables that are added to signed variables, to ensure the result is
779    signed and can be negated.
780
7812.  Applied patch by Daniel Richard G for quashing MSVC warnings to the
782    CMake config files.
783
7843.  Revise the creation of config.h.generic so that all boolean macros are
785    #undefined, whereas non-boolean macros are #ifndef/#endif-ed. This makes
786    overriding via -D on the command line possible.
787
7884.  Changing the definition of the variable "op" in pcre_exec.c from pcre_uchar
789    to unsigned int is reported to make a quite noticeable speed difference in
790    a specific Windows environment. Testing on Linux did also appear to show
791    some benefit (and it is clearly not harmful). Also fixed the definition of
792    Xop which should be unsigned.
793
7945.  Related to (4), changing the definition of the intermediate variable cc
795    in repeated character loops from pcre_uchar to pcre_uint32 also gave speed
796    improvements.
797
7986.  Fix forward search in JIT when link size is 3 or greater. Also removed some
799    unnecessary spaces.
800
8017.  Adjust autogen.sh and configure.ac to lose warnings given by automake 1.12
802    and later.
803
8048.  Fix two buffer over read issues in 16 and 32 bit modes. Affects JIT only.
805
8069.  Optimizing fast_forward_start_bits in JIT.
807
80810. Adding support for callouts in JIT, and fixing some issues revealed
809    during this work. Namely:
810
811    (a) Unoptimized capturing brackets incorrectly reset on backtrack.
812
813    (b) Minimum length was not checked before the matching is started.
814
81511. The value of capture_last that is passed to callouts was incorrect in some
816    cases when there was a capture on one path that was subsequently abandoned
817    after a backtrack. Also, the capture_last value is now reset after a
818    recursion, since all captures are also reset in this case.
819
82012. The interpreter no longer returns the "too many substrings" error in the
821    case when an overflowing capture is in a branch that is subsequently
822    abandoned after a backtrack.
823
82413. In the pathological case when an offset vector of size 2 is used, pcretest
825    now prints out the matched string after a yield of 0 or 1.
826
82714. Inlining subpatterns in recursions, when certain conditions are fulfilled.
828    Only supported by the JIT compiler at the moment.
829
83015. JIT compiler now supports 32 bit Macs thanks to Lawrence Velazquez.
831
83216. Partial matches now set offsets[2] to the "bumpalong" value, that is, the
833    offset of the starting point of the matching process, provided the offsets
834    vector is large enough.
835
83617. The \A escape now records a lookbehind value of 1, though its execution
837    does not actually inspect the previous character. This is to ensure that,
838    in partial multi-segment matching, at least one character from the old
839    segment is retained when a new segment is processed. Otherwise, if there
840    are no lookbehinds in the pattern, \A might match incorrectly at the start
841    of a new segment.
842
84318. Added some #ifdef __VMS code into pcretest.c to help VMS implementations.
844
84519. Redefined some pcre_uchar variables in pcre_exec.c as pcre_uint32; this
846    gives some modest performance improvement in 8-bit mode.
847
84820. Added the PCRE-specific property \p{Xuc} for matching characters that can
849    be expressed in certain programming languages using Universal Character
850    Names.
851
85221. Unicode validation has been updated in the light of Unicode Corrigendum #9,
853    which points out that "non characters" are not "characters that may not
854    appear in Unicode strings" but rather "characters that are reserved for
855    internal use and have only local meaning".
856
85722. When a pattern was compiled with automatic callouts (PCRE_AUTO_CALLOUT) and
858    there was a conditional group that depended on an assertion, if the
859    assertion was false, the callout that immediately followed the alternation
860    in the condition was skipped when pcre_exec() was used for matching.
861
86223. Allow an explicit callout to be inserted before an assertion that is the
863    condition for a conditional group, for compatibility with automatic
864    callouts, which always insert a callout at this point.
865
86624. In 8.31, (*COMMIT) was confined to within a recursive subpattern. Perl also
867    confines (*SKIP) and (*PRUNE) in the same way, and this has now been done.
868
86925. (*PRUNE) is now supported by the JIT compiler.
870
87126. Fix infinite loop when /(?<=(*SKIP)ac)a/ is matched against aa.
872
87327. Fix the case where there are two or more SKIPs with arguments that may be
874    ignored.
875
87628. (*SKIP) is now supported by the JIT compiler.
877
87829. (*THEN) is now supported by the JIT compiler.
879
88030. Update RunTest with additional test selector options.
881
88231. The way PCRE handles backtracking verbs has been changed in two ways.
883
884    (1) Previously, in something like (*COMMIT)(*SKIP), COMMIT would override
885    SKIP. Now, PCRE acts on whichever backtracking verb is reached first by
886    backtracking. In some cases this makes it more Perl-compatible, but Perl's
887    rather obscure rules do not always do the same thing.
888
889    (2) Previously, backtracking verbs were confined within assertions. This is
890    no longer the case for positive assertions, except for (*ACCEPT). Again,
891    this sometimes improves Perl compatibility, and sometimes does not.
892
89332. A number of tests that were in test 2 because Perl did things differently
894    have been moved to test 1, because either Perl or PCRE has changed, and
895    these tests are now compatible.
896
89732. Backtracking control verbs are now handled in the same way in JIT and
898    interpreter.
899
90033. An opening parenthesis in a MARK/PRUNE/SKIP/THEN name in a pattern that
901    contained a forward subroutine reference caused a compile error.
902
90334. Auto-detect and optimize limited repetitions in JIT.
904
90535. Implement PCRE_NEVER_UTF to lock out the use of UTF, in particular,
906    blocking (*UTF) etc.
907
90836. In the interpreter, maximizing pattern repetitions for characters and
909    character types now use tail recursion, which reduces stack usage.
910
91137. The value of the max lookbehind was not correctly preserved if a compiled
912    and saved regex was reloaded on a host of different endianness.
913
91438. Implemented (*LIMIT_MATCH) and (*LIMIT_RECURSION). As part of the extension
915    of the compiled pattern block, expand the flags field from 16 to 32 bits
916    because it was almost full.
917
91839. Try madvise first before posix_madvise.
919
92040. Change 7 for PCRE 7.9 made it impossible for pcregrep to find empty lines
921    with a pattern such as ^$. It has taken 4 years for anybody to notice! The
922    original change locked out all matches of empty strings. This has been
923    changed so that one match of an empty string per line is recognized.
924    Subsequent searches on the same line (for colouring or for --only-matching,
925    for example) do not recognize empty strings.
926
92741. Applied a user patch to fix a number of spelling mistakes in comments.
928
92942. Data lines longer than 65536 caused pcretest to crash.
930
93143. Clarified the data type for length and startoffset arguments for pcre_exec
932    and pcre_dfa_exec in the function-specific man pages, where they were
933    explicitly stated to be in bytes, never having been updated. I also added
934    some clarification to the pcreapi man page.
935
93644. A call to pcre_dfa_exec() with an output vector size less than 2 caused
937    a segmentation fault.
938
939
940Version 8.32 30-November-2012
941-----------------------------
942
9431.  Improved JIT compiler optimizations for first character search and single
944    character iterators.
945
9462.  Supporting IBM XL C compilers for PPC architectures in the JIT compiler.
947    Patch by Daniel Richard G.
948
9493.  Single character iterator optimizations in the JIT compiler.
950
9514.  Improved JIT compiler optimizations for character ranges.
952
9535.  Rename the "leave" variable names to "quit" to improve WinCE compatibility.
954    Reported by Giuseppe D'Angelo.
955
9566.  The PCRE_STARTLINE bit, indicating that a match can occur only at the start
957    of a line, was being set incorrectly in cases where .* appeared inside
958    atomic brackets at the start of a pattern, or where there was a subsequent
959    *PRUNE or *SKIP.
960
9617.  Improved instruction cache flush for POWER/PowerPC.
962    Patch by Daniel Richard G.
963
9648.  Fixed a number of issues in pcregrep, making it more compatible with GNU
965    grep:
966
967    (a) There is now no limit to the number of patterns to be matched.
968
969    (b) An error is given if a pattern is too long.
970
971    (c) Multiple uses of --exclude, --exclude-dir, --include, and --include-dir
972        are now supported.
973
974    (d) --exclude-from and --include-from (multiple use) have been added.
975
976    (e) Exclusions and inclusions now apply to all files and directories, not
977        just to those obtained from scanning a directory recursively.
978
979    (f) Multiple uses of -f and --file-list are now supported.
980
981    (g) In a Windows environment, the default for -d has been changed from
982        "read" (the GNU grep default) to "skip", because otherwise the presence
983        of a directory in the file list provokes an error.
984
985    (h) The documentation has been revised and clarified in places.
986
9879.  Improve the matching speed of capturing brackets.
988
98910. Changed the meaning of \X so that it now matches a Unicode extended
990    grapheme cluster.
991
99211. Patch by Daniel Richard G to the autoconf files to add a macro for sorting
993    out POSIX threads when JIT support is configured.
994
99512. Added support for PCRE_STUDY_EXTRA_NEEDED.
996
99713. In the POSIX wrapper regcomp() function, setting re_nsub field in the preg
998    structure could go wrong in environments where size_t is not the same size
999    as int.
1000
100114. Applied user-supplied patch to pcrecpp.cc to allow PCRE_NO_UTF8_CHECK to be
1002    set.
1003
100415. The EBCDIC support had decayed; later updates to the code had included
1005    explicit references to (e.g.) \x0a instead of CHAR_LF. There has been a
1006    general tidy up of EBCDIC-related issues, and the documentation was also
1007    not quite right. There is now a test that can be run on ASCII systems to
1008    check some of the EBCDIC-related things (but is it not a full test).
1009
101016. The new PCRE_STUDY_EXTRA_NEEDED option is now used by pcregrep, resulting
1011    in a small tidy to the code.
1012
101317. Fix JIT tests when UTF is disabled and both 8 and 16 bit mode are enabled.
1014
101518. If the --only-matching (-o) option in pcregrep is specified multiple
1016    times, each one causes appropriate output. For example, -o1 -o2 outputs the
1017    substrings matched by the 1st and 2nd capturing parentheses. A separating
1018    string can be specified by --om-separator (default empty).
1019
102019. Improving the first n character searches.
1021
102220. Turn case lists for horizontal and vertical white space into macros so that
1023    they are defined only once.
1024
102521. This set of changes together give more compatible Unicode case-folding
1026    behaviour for characters that have more than one other case when UCP
1027    support is available.
1028
1029    (a) The Unicode property table now has offsets into a new table of sets of
1030        three or more characters that are case-equivalent. The MultiStage2.py
1031        script that generates these tables (the pcre_ucd.c file) now scans
1032        CaseFolding.txt instead of UnicodeData.txt for character case
1033        information.
1034
1035    (b) The code for adding characters or ranges of characters to a character
1036        class has been abstracted into a generalized function that also handles
1037        case-independence. In UTF-mode with UCP support, this uses the new data
1038        to handle characters with more than one other case.
1039
1040    (c) A bug that is fixed as a result of (b) is that codepoints less than 256
1041        whose other case is greater than 256 are now correctly matched
1042        caselessly. Previously, the high codepoint matched the low one, but not
1043        vice versa.
1044
1045    (d) The processing of \h, \H, \v, and \ in character classes now makes use
1046        of the new class addition function, using character lists defined as
1047        macros alongside the case definitions of 20 above.
1048
1049    (e) Caseless back references now work with characters that have more than
1050        one other case.
1051
1052    (f) General caseless matching of characters with more than one other case
1053        is supported.
1054
105522. Unicode character properties were updated from Unicode 6.2.0
1056
105723. Improved CMake support under Windows. Patch by Daniel Richard G.
1058
105924. Add support for 32-bit character strings, and UTF-32
1060
106125. Major JIT compiler update (code refactoring and bugfixing).
1062    Experimental Sparc 32 support is added.
1063
106426. Applied a modified version of Daniel Richard G's patch to create
1065    pcre.h.generic and config.h.generic by "make" instead of in the
1066    PrepareRelease script.
1067
106827. Added a definition for CHAR_NULL (helpful for the z/OS port), and use it in
1069    pcre_compile.c when checking for a zero character.
1070
107128. Introducing a native interface for JIT. Through this interface, the compiled
1072    machine code can be directly executed. The purpose of this interface is to
1073    provide fast pattern matching, so several sanity checks are not performed.
1074    However, feature tests are still performed. The new interface provides
1075    1.4x speedup compared to the old one.
1076
107729. If pcre_exec() or pcre_dfa_exec() was called with a negative value for
1078    the subject string length, the error given was PCRE_ERROR_BADOFFSET, which
1079    was confusing. There is now a new error PCRE_ERROR_BADLENGTH for this case.
1080
108130. In 8-bit UTF-8 mode, pcretest failed to give an error for data codepoints
1082    greater than 0x7fffffff (which cannot be represented in UTF-8, even under
1083    the "old" RFC 2279). Instead, it ended up passing a negative length to
1084    pcre_exec().
1085
108631. Add support for GCC's visibility feature to hide internal functions.
1087
108832. Running "pcretest -C pcre8" or "pcretest -C pcre16" gave a spurious error
1089    "unknown -C option" after outputting 0 or 1.
1090
109133. There is now support for generating a code coverage report for the test
1092    suite in environments where gcc is the compiler and lcov is installed. This
1093    is mainly for the benefit of the developers.
1094
109534. If PCRE is built with --enable-valgrind, certain memory regions are marked
1096    unaddressable using valgrind annotations, allowing valgrind to detect
1097    invalid memory accesses. This is mainly for the benefit of the developers.
1098
109925. (*UTF) can now be used to start a pattern in any of the three libraries.
1100
110126. Give configure error if --enable-cpp but no C++ compiler found.
1102
1103
1104Version 8.31 06-July-2012
1105-------------------------
1106
11071.  Fixing a wrong JIT test case and some compiler warnings.
1108
11092.  Removed a bashism from the RunTest script.
1110
11113.  Add a cast to pcre_exec.c to fix the warning "unary minus operator applied
1112    to unsigned type, result still unsigned" that was given by an MS compiler
1113    on encountering the code "-sizeof(xxx)".
1114
11154.  Partial matching support is added to the JIT compiler.
1116
11175.  Fixed several bugs concerned with partial matching of items that consist
1118    of more than one character:
1119
1120    (a) /^(..)\1/ did not partially match "aba" because checking references was
1121        done on an "all or nothing" basis. This also applied to repeated
1122        references.
1123
1124    (b) \R did not give a hard partial match if \r was found at the end of the
1125        subject.
1126
1127    (c) \X did not give a hard partial match after matching one or more
1128        characters at the end of the subject.
1129
1130    (d) When newline was set to CRLF, a pattern such as /a$/ did not recognize
1131        a partial match for the string "\r".
1132
1133    (e) When newline was set to CRLF, the metacharacter "." did not recognize
1134        a partial match for a CR character at the end of the subject string.
1135
11366.  If JIT is requested using /S++ or -s++ (instead of just /S+ or -s+) when
1137    running pcretest, the text "(JIT)" added to the output whenever JIT is
1138    actually used to run the match.
1139
11407.  Individual JIT compile options can be set in pcretest by following -s+[+]
1141    or /S+[+] with a digit between 1 and 7.
1142
11438.  OP_NOT now supports any UTF character not just single-byte ones.
1144
11459.  (*MARK) control verb is now supported by the JIT compiler.
1146
114710. The command "./RunTest list" lists the available tests without actually
1148    running any of them. (Because I keep forgetting what they all are.)
1149
115011. Add PCRE_INFO_MAXLOOKBEHIND.
1151
115212. Applied a (slightly modified) user-supplied patch that improves performance
1153    when the heap is used for recursion (compiled with --disable-stack-for-
1154    recursion). Instead of malloc and free for each heap frame each time a
1155    logical recursion happens, frames are retained on a chain and re-used where
1156    possible. This sometimes gives as much as 30% improvement.
1157
115813. As documented, (*COMMIT) is now confined to within a recursive subpattern
1159    call.
1160
116114. As documented, (*COMMIT) is now confined to within a positive assertion.
1162
116315. It is now possible to link pcretest with libedit as an alternative to
1164    libreadline.
1165
116616. (*COMMIT) control verb is now supported by the JIT compiler.
1167
116817. The Unicode data tables have been updated to Unicode 6.1.0.
1169
117018. Added --file-list option to pcregrep.
1171
117219. Added binary file support to pcregrep, including the -a, --binary-files,
1173    -I, and --text options.
1174
117520. The madvise function is renamed for posix_madvise for QNX compatibility
1176    reasons. Fixed by Giuseppe D'Angelo.
1177
117821. Fixed a bug for backward assertions with REVERSE 0 in the JIT compiler.
1179
118022. Changed the option for creating symbolic links for 16-bit man pages from
1181    -s to -sf so that re-installing does not cause issues.
1182
118323. Support PCRE_NO_START_OPTIMIZE in JIT as (*MARK) support requires it.
1184
118524. Fixed a very old bug in pcretest that caused errors with restarted DFA
1186    matches in certain environments (the workspace was not being correctly
1187    retained). Also added to pcre_dfa_exec() a simple plausibility check on
1188    some of the workspace data at the beginning of a restart.
1189
119025. \s*\R was auto-possessifying the \s* when it should not, whereas \S*\R
1191    was not doing so when it should - probably a typo introduced by SVN 528
1192    (change 8.10/14).
1193
119426. When PCRE_UCP was not set, \w+\x{c4} was incorrectly auto-possessifying the
1195    \w+ when the character tables indicated that \x{c4} was a word character.
1196    There were several related cases, all because the tests for doing a table
1197    lookup were testing for characters less than 127 instead of 255.
1198
119927. If a pattern contains capturing parentheses that are not used in a match,
1200    their slots in the ovector are set to -1. For those that are higher than
1201    any matched groups, this happens at the end of processing. In the case when
1202    there were back references that the ovector was too small to contain
1203    (causing temporary malloc'd memory to be used during matching), and the
1204    highest capturing number was not used, memory off the end of the ovector
1205    was incorrectly being set to -1. (It was using the size of the temporary
1206    memory instead of the true size.)
1207
120828. To catch bugs like 27 using valgrind, when pcretest is asked to specify an
1209    ovector size, it uses memory at the end of the block that it has got.
1210
121129. Check for an overlong MARK name and give an error at compile time. The
1212    limit is 255 for the 8-bit library and 65535 for the 16-bit library.
1213
121430. JIT compiler update.
1215
121631. JIT is now supported on jailbroken iOS devices. Thanks for Ruiger
1217    Rill for the patch.
1218
121932. Put spaces around SLJIT_PRINT_D in the JIT compiler. Required by CXX11.
1220
122133. Variable renamings in the PCRE-JIT compiler. No functionality change.
1222
122334. Fixed typos in pcregrep: in two places there was SUPPORT_LIBZ2 instead of
1224    SUPPORT_LIBBZ2. This caused a build problem when bzip2 but not gzip (zlib)
1225    was enabled.
1226
122735. Improve JIT code generation for greedy plus quantifier.
1228
122936. When /((?:a?)*)*c/ or /((?>a?)*)*c/ was matched against "aac", it set group
1230    1 to "aa" instead of to an empty string. The bug affected repeated groups
1231    that could potentially match an empty string.
1232
123337. Optimizing single character iterators in JIT.
1234
123538. Wide characters specified with \uxxxx in JavaScript mode are now subject to
1236    the same checks as \x{...} characters in non-JavaScript mode. Specifically,
1237    codepoints that are too big for the mode are faulted, and in a UTF mode,
1238    disallowed codepoints are also faulted.
1239
124039. If PCRE was compiled with UTF support, in three places in the DFA
1241    matcher there was code that should only have been obeyed in UTF mode, but
1242    was being obeyed unconditionally. In 8-bit mode this could cause incorrect
1243    processing when bytes with values greater than 127 were present. In 16-bit
1244    mode the bug would be provoked by values in the range 0xfc00 to 0xdc00. In
1245    both cases the values are those that cannot be the first data item in a UTF
1246    character. The three items that might have provoked this were recursions,
1247    possessively repeated groups, and atomic groups.
1248
124940. Ensure that libpcre is explicitly listed in the link commands for pcretest
1250    and pcregrep, because some OS require shared objects to be explicitly
1251    passed to ld, causing the link step to fail if they are not.
1252
125341. There were two incorrect #ifdefs in pcre_study.c, meaning that, in 16-bit
1254    mode, patterns that started with \h* or \R* might be incorrectly matched.
1255
1256
1257Version 8.30 04-February-2012
1258-----------------------------
1259
12601.  Renamed "isnumber" as "is_a_number" because in some Mac environments this
1261    name is defined in ctype.h.
1262
12632.  Fixed a bug in fixed-length calculation for lookbehinds that would show up
1264    only in quite long subpatterns.
1265
12663.  Removed the function pcre_info(), which has been obsolete and deprecated
1267    since it was replaced by pcre_fullinfo() in February 2000.
1268
12694.  For a non-anchored pattern, if (*SKIP) was given with a name that did not
1270    match a (*MARK), and the match failed at the start of the subject, a
1271    reference to memory before the start of the subject could occur. This bug
1272    was introduced by fix 17 of release 8.21.
1273
12745.  A reference to an unset group with zero minimum repetition was giving
1275    totally wrong answers (in non-JavaScript-compatibility mode). For example,
1276    /(another)?(\1?)test/ matched against "hello world test". This bug was
1277    introduced in release 8.13.
1278
12796.  Add support for 16-bit character strings (a large amount of work involving
1280    many changes and refactorings).
1281
12827.  RunGrepTest failed on msys because \r\n was replaced by whitespace when the
1283    command "pattern=`printf 'xxx\r\njkl'`" was run. The pattern is now taken
1284    from a file.
1285
12868.  Ovector size of 2 is also supported by JIT based pcre_exec (the ovector size
1287    rounding is not applied in this particular case).
1288
12899.  The invalid Unicode surrogate codepoints U+D800 to U+DFFF are now rejected
1290    if they appear, or are escaped, in patterns.
1291
129210. Get rid of a number of -Wunused-but-set-variable warnings.
1293
129411. The pattern /(?=(*:x))(q|)/ matches an empty string, and returns the mark
1295    "x". The similar pattern /(?=(*:x))((*:y)q|)/ did not return a mark at all.
1296    Oddly, Perl behaves the same way. PCRE has been fixed so that this pattern
1297    also returns the mark "x". This bug applied to capturing parentheses,
1298    non-capturing parentheses, and atomic parentheses. It also applied to some
1299    assertions.
1300
130112. Stephen Kelly's patch to CMakeLists.txt allows it to parse the version
1302    information out of configure.ac instead of relying on pcre.h.generic, which
1303    is not stored in the repository.
1304
130513. Applied Dmitry V. Levin's patch for a more portable method for linking with
1306    -lreadline.
1307
130814. ZH added PCRE_CONFIG_JITTARGET; added its output to pcretest -C.
1309
131015. Applied Graycode's patch to put the top-level frame on the stack rather
1311    than the heap when not using the stack for recursion. This gives a
1312    performance improvement in many cases when recursion is not deep.
1313
131416. Experimental code added to "pcretest -C" to output the stack frame size.
1315
1316
1317Version 8.21 12-Dec-2011
1318------------------------
1319
13201.  Updating the JIT compiler.
1321
13222.  JIT compiler now supports OP_NCREF, OP_RREF and OP_NRREF. New test cases
1323    are added as well.
1324
13253.  Fix cache-flush issue on PowerPC (It is still an experimental JIT port).
1326    PCRE_EXTRA_TABLES is not suported by JIT, and should be checked before
1327    calling _pcre_jit_exec. Some extra comments are added.
1328
13294.  (*MARK) settings inside atomic groups that do not contain any capturing
1330    parentheses, for example, (?>a(*:m)), were not being passed out. This bug
1331    was introduced by change 18 for 8.20.
1332
13335.  Supporting of \x, \U and \u in JavaScript compatibility mode based on the
1334    ECMA-262 standard.
1335
13366.  Lookbehinds such as (?<=a{2}b) that contained a fixed repetition were
1337    erroneously being rejected as "not fixed length" if PCRE_CASELESS was set.
1338    This bug was probably introduced by change 9 of 8.13.
1339
13407.  While fixing 6 above, I noticed that a number of other items were being
1341    incorrectly rejected as "not fixed length". This arose partly because newer
1342    opcodes had not been added to the fixed-length checking code. I have (a)
1343    corrected the bug and added tests for these items, and (b) arranged for an
1344    error to occur if an unknown opcode is encountered while checking for fixed
1345    length instead of just assuming "not fixed length". The items that were
1346    rejected were: (*ACCEPT), (*COMMIT), (*FAIL), (*MARK), (*PRUNE), (*SKIP),
1347    (*THEN), \h, \H, \v, \V, and single character negative classes with fixed
1348    repetitions, e.g. [^a]{3}, with and without PCRE_CASELESS.
1349
13508.  A possessively repeated conditional subpattern such as (?(?=c)c|d)++ was
1351    being incorrectly compiled and would have given unpredicatble results.
1352
13539.  A possessively repeated subpattern with minimum repeat count greater than
1354    one behaved incorrectly. For example, (A){2,}+ behaved as if it was
1355    (A)(A)++ which meant that, after a subsequent mismatch, backtracking into
1356    the first (A) could occur when it should not.
1357
135810. Add a cast and remove a redundant test from the code.
1359
136011. JIT should use pcre_malloc/pcre_free for allocation.
1361
136212. Updated pcre-config so that it no longer shows -L/usr/lib, which seems
1363    best practice nowadays, and helps with cross-compiling. (If the exec_prefix
1364    is anything other than /usr, -L is still shown).
1365
136613. In non-UTF-8 mode, \C is now supported in lookbehinds and DFA matching.
1367
136814. Perl does not support \N without a following name in a [] class; PCRE now
1369    also gives an error.
1370
137115. If a forward reference was repeated with an upper limit of around 2000,
1372    it caused the error "internal error: overran compiling workspace". The
1373    maximum number of forward references (including repeats) was limited by the
1374    internal workspace, and dependent on the LINK_SIZE. The code has been
1375    rewritten so that the workspace expands (via pcre_malloc) if necessary, and
1376    the default depends on LINK_SIZE. There is a new upper limit (for safety)
1377    of around 200,000 forward references. While doing this, I also speeded up
1378    the filling in of repeated forward references.
1379
138016. A repeated forward reference in a pattern such as (a)(?2){2}(.) was
1381    incorrectly expecting the subject to contain another "a" after the start.
1382
138317. When (*SKIP:name) is activated without a corresponding (*MARK:name) earlier
1384    in the match, the SKIP should be ignored. This was not happening; instead
1385    the SKIP was being treated as NOMATCH. For patterns such as
1386    /A(*MARK:A)A+(*SKIP:B)Z|AAC/ this meant that the AAC branch was never
1387    tested.
1388
138918. The behaviour of (*MARK), (*PRUNE), and (*THEN) has been reworked and is
1390    now much more compatible with Perl, in particular in cases where the result
1391    is a non-match for a non-anchored pattern. For example, if
1392    /b(*:m)f|a(*:n)w/ is matched against "abc", the non-match returns the name
1393    "m", where previously it did not return a name. A side effect of this
1394    change is that for partial matches, the last encountered mark name is
1395    returned, as for non matches. A number of tests that were previously not
1396    Perl-compatible have been moved into the Perl-compatible test files. The
1397    refactoring has had the pleasing side effect of removing one argument from
1398    the match() function, thus reducing its stack requirements.
1399
140019. If the /S+ option was used in pcretest to study a pattern using JIT,
1401    subsequent uses of /S (without +) incorrectly behaved like /S+.
1402
140321. Retrieve executable code size support for the JIT compiler and fixing
1404    some warnings.
1405
140622. A caseless match of a UTF-8 character whose other case uses fewer bytes did
1407    not work when the shorter character appeared right at the end of the
1408    subject string.
1409
141023. Added some (int) casts to non-JIT modules to reduce warnings on 64-bit
1411    systems.
1412
141324. Added PCRE_INFO_JITSIZE to pass on the value from (21) above, and also
1414    output it when the /M option is used in pcretest.
1415
141625. The CheckMan script was not being included in the distribution. Also, added
1417    an explicit "perl" to run Perl scripts from the PrepareRelease script
1418    because this is reportedly needed in Windows.
1419
142026. If study data was being save in a file and studying had not found a set of
1421    "starts with" bytes for the pattern, the data written to the file (though
1422    never used) was taken from uninitialized memory and so caused valgrind to
1423    complain.
1424
142527. Updated RunTest.bat as provided by Sheri Pierce.
1426
142728. Fixed a possible uninitialized memory bug in pcre_jit_compile.c.
1428
142929. Computation of memory usage for the table of capturing group names was
1430    giving an unnecessarily large value.
1431
1432
1433Version 8.20 21-Oct-2011
1434------------------------
1435
14361.  Change 37 of 8.13 broke patterns like [:a]...[b:] because it thought it had
1437    a POSIX class. After further experiments with Perl, which convinced me that
1438    Perl has bugs and confusions, a closing square bracket is no longer allowed
1439    in a POSIX name. This bug also affected patterns with classes that started
1440    with full stops.
1441
14422.  If a pattern such as /(a)b|ac/ is matched against "ac", there is no
1443    captured substring, but while checking the failing first alternative,
1444    substring 1 is temporarily captured. If the output vector supplied to
1445    pcre_exec() was not big enough for this capture, the yield of the function
1446    was still zero ("insufficient space for captured substrings"). This cannot
1447    be totally fixed without adding another stack variable, which seems a lot
1448    of expense for a edge case. However, I have improved the situation in cases
1449    such as /(a)(b)x|abc/ matched against "abc", where the return code
1450    indicates that fewer than the maximum number of slots in the ovector have
1451    been set.
1452
14533.  Related to (2) above: when there are more back references in a pattern than
1454    slots in the output vector, pcre_exec() uses temporary memory during
1455    matching, and copies in the captures as far as possible afterwards. It was
1456    using the entire output vector, but this conflicts with the specification
1457    that only 2/3 is used for passing back captured substrings. Now it uses
1458    only the first 2/3, for compatibility. This is, of course, another edge
1459    case.
1460
14614.  Zoltan Herczeg's just-in-time compiler support has been integrated into the
1462    main code base, and can be used by building with --enable-jit. When this is
1463    done, pcregrep automatically uses it unless --disable-pcregrep-jit or the
1464    runtime --no-jit option is given.
1465
14665.  When the number of matches in a pcre_dfa_exec() run exactly filled the
1467    ovector, the return from the function was zero, implying that there were
1468    other matches that did not fit. The correct "exactly full" value is now
1469    returned.
1470
14716.  If a subpattern that was called recursively or as a subroutine contained
1472    (*PRUNE) or any other control that caused it to give a non-standard return,
1473    invalid errors such as "Error -26 (nested recursion at the same subject
1474    position)" or even infinite loops could occur.
1475
14767.  If a pattern such as /a(*SKIP)c|b(*ACCEPT)|/ was studied, it stopped
1477    computing the minimum length on reaching *ACCEPT, and so ended up with the
1478    wrong value of 1 rather than 0. Further investigation indicates that
1479    computing a minimum subject length in the presence of *ACCEPT is difficult
1480    (think back references, subroutine calls), and so I have changed the code
1481    so that no minimum is registered for a pattern that contains *ACCEPT.
1482
14838.  If (*THEN) was present in the first (true) branch of a conditional group,
1484    it was not handled as intended. [But see 16 below.]
1485
14869.  Replaced RunTest.bat and CMakeLists.txt with improved versions provided by
1487    Sheri Pierce.
1488
148910. A pathological pattern such as /(*ACCEPT)a/ was miscompiled, thinking that
1490    the first byte in a match must be "a".
1491
149211. Change 17 for 8.13 increased the recursion depth for patterns like
1493    /a(?:.)*?a/ drastically. I've improved things by remembering whether a
1494    pattern contains any instances of (*THEN). If it does not, the old
1495    optimizations are restored. It would be nice to do this on a per-group
1496    basis, but at the moment that is not feasible.
1497
149812. In some environments, the output of pcretest -C is CRLF terminated. This
1499    broke RunTest's code that checks for the link size. A single white space
1500    character after the value is now allowed for.
1501
150213. RunTest now checks for the "fr" locale as well as for "fr_FR" and "french".
1503    For "fr", it uses the Windows-specific input and output files.
1504
150514. If (*THEN) appeared in a group that was called recursively or as a
1506    subroutine, it did not work as intended. [But see next item.]
1507
150815. Consider the pattern /A (B(*THEN)C) | D/ where A, B, C, and D are complex
1509    pattern fragments (but not containing any | characters). If A and B are
1510    matched, but there is a failure in C so that it backtracks to (*THEN), PCRE
1511    was behaving differently to Perl. PCRE backtracked into A, but Perl goes to
1512    D. In other words, Perl considers parentheses that do not contain any |
1513    characters to be part of a surrounding alternative, whereas PCRE was
1514    treading (B(*THEN)C) the same as (B(*THEN)C|(*FAIL)) -- which Perl handles
1515    differently. PCRE now behaves in the same way as Perl, except in the case
1516    of subroutine/recursion calls such as (?1) which have in any case always
1517    been different (but PCRE had them first :-).
1518
151916. Related to 15 above: Perl does not treat the | in a conditional group as
1520    creating alternatives. Such a group is treated in the same way as an
1521    ordinary group without any | characters when processing (*THEN). PCRE has
1522    been changed to match Perl's behaviour.
1523
152417. If a user had set PCREGREP_COLO(U)R to something other than 1:31, the
1525    RunGrepTest script failed.
1526
152718. Change 22 for version 13 caused atomic groups to use more stack. This is
1528    inevitable for groups that contain captures, but it can lead to a lot of
1529    stack use in large patterns. The old behaviour has been restored for atomic
1530    groups that do not contain any capturing parentheses.
1531
153219. If the PCRE_NO_START_OPTIMIZE option was set for pcre_compile(), it did not
1533    suppress the check for a minimum subject length at run time. (If it was
1534    given to pcre_exec() or pcre_dfa_exec() it did work.)
1535
153620. Fixed an ASCII-dependent infelicity in pcretest that would have made it
1537    fail to work when decoding hex characters in data strings in EBCDIC
1538    environments.
1539
154021. It appears that in at least one Mac OS environment, the isxdigit() function
1541    is implemented as a macro that evaluates to its argument more than once,
1542    contravening the C 90 Standard (I haven't checked a later standard). There
1543    was an instance in pcretest which caused it to go wrong when processing
1544    \x{...} escapes in subject strings. The has been rewritten to avoid using
1545    things like p++ in the argument of isxdigit().
1546
1547
1548Version 8.13 16-Aug-2011
1549------------------------
1550
15511.  The Unicode data tables have been updated to Unicode 6.0.0.
1552
15532.  Two minor typos in pcre_internal.h have been fixed.
1554
15553.  Added #include <string.h> to pcre_scanner_unittest.cc, pcrecpp.cc, and
1556    pcrecpp_unittest.cc. They are needed for strcmp(), memset(), and strchr()
1557    in some environments (e.g. Solaris 10/SPARC using Sun Studio 12U2).
1558
15594.  There were a number of related bugs in the code for matching backrefences
1560    caselessly in UTF-8 mode when codes for the characters concerned were
1561    different numbers of bytes. For example, U+023A and U+2C65 are an upper
1562    and lower case pair, using 2 and 3 bytes, respectively. The main bugs were:
1563    (a) A reference to 3 copies of a 2-byte code matched only 2 of a 3-byte
1564    code. (b) A reference to 2 copies of a 3-byte code would not match 2 of a
1565    2-byte code at the end of the subject (it thought there wasn't enough data
1566    left).
1567
15685.  Comprehensive information about what went wrong is now returned by
1569    pcre_exec() and pcre_dfa_exec() when the UTF-8 string check fails, as long
1570    as the output vector has at least 2 elements. The offset of the start of
1571    the failing character and a reason code are placed in the vector.
1572
15736.  When the UTF-8 string check fails for pcre_compile(), the offset that is
1574    now returned is for the first byte of the failing character, instead of the
1575    last byte inspected. This is an incompatible change, but I hope it is small
1576    enough not to be a problem. It makes the returned offset consistent with
1577    pcre_exec() and pcre_dfa_exec().
1578
15797.  pcretest now gives a text phrase as well as the error number when
1580    pcre_exec() or pcre_dfa_exec() fails; if the error is a UTF-8 check
1581    failure, the offset and reason code are output.
1582
15838.  When \R was used with a maximizing quantifier it failed to skip backwards
1584    over a \r\n pair if the subsequent match failed. Instead, it just skipped
1585    back over a single character (\n). This seems wrong (because it treated the
1586    two characters as a single entity when going forwards), conflicts with the
1587    documentation that \R is equivalent to (?>\r\n|\n|...etc), and makes the
1588    behaviour of \R* different to (\R)*, which also seems wrong. The behaviour
1589    has been changed.
1590
15919.  Some internal refactoring has changed the processing so that the handling
1592    of the PCRE_CASELESS and PCRE_MULTILINE options is done entirely at compile
1593    time (the PCRE_DOTALL option was changed this way some time ago: version
1594    7.7 change 16). This has made it possible to abolish the OP_OPT op code,
1595    which was always a bit of a fudge. It also means that there is one less
1596    argument for the match() function, which reduces its stack requirements
1597    slightly. This change also fixes an incompatibility with Perl: the pattern
1598    (?i:([^b]))(?1) should not match "ab", but previously PCRE gave a match.
1599
160010. More internal refactoring has drastically reduced the number of recursive
1601    calls to match() for possessively repeated groups such as (abc)++ when
1602    using pcre_exec().
1603
160411. While implementing 10, a number of bugs in the handling of groups were
1605    discovered and fixed:
1606
1607    (?<=(a)+) was not diagnosed as invalid (non-fixed-length lookbehind).
1608    (a|)*(?1) gave a compile-time internal error.
1609    ((a|)+)+  did not notice that the outer group could match an empty string.
1610    (^a|^)+   was not marked as anchored.
1611    (.*a|.*)+ was not marked as matching at start or after a newline.
1612
161312. Yet more internal refactoring has removed another argument from the match()
1614    function. Special calls to this function are now indicated by setting a
1615    value in a variable in the "match data" data block.
1616
161713. Be more explicit in pcre_study() instead of relying on "default" for
1618    opcodes that mean there is no starting character; this means that when new
1619    ones are added and accidentally left out of pcre_study(), testing should
1620    pick them up.
1621
162214. The -s option of pcretest has been documented for ages as being an old
1623    synonym of -m (show memory usage). I have changed it to mean "force study
1624    for every regex", that is, assume /S for every regex. This is similar to -i
1625    and -d etc. It's slightly incompatible, but I'm hoping nobody is still
1626    using it. It makes it easier to run collections of tests with and without
1627    study enabled, and thereby test pcre_study() more easily. All the standard
1628    tests are now run with and without -s (but some patterns can be marked as
1629    "never study" - see 20 below).
1630
163115. When (*ACCEPT) was used in a subpattern that was called recursively, the
1632    restoration of the capturing data to the outer values was not happening
1633    correctly.
1634
163516. If a recursively called subpattern ended with (*ACCEPT) and matched an
1636    empty string, and PCRE_NOTEMPTY was set, pcre_exec() thought the whole
1637    pattern had matched an empty string, and so incorrectly returned a no
1638    match.
1639
164017. There was optimizing code for the last branch of non-capturing parentheses,
1641    and also for the obeyed branch of a conditional subexpression, which used
1642    tail recursion to cut down on stack usage. Unfortunately, now that there is
1643    the possibility of (*THEN) occurring in these branches, tail recursion is
1644    no longer possible because the return has to be checked for (*THEN). These
1645    two optimizations have therefore been removed. [But see 8.20/11 above.]
1646
164718. If a pattern containing \R was studied, it was assumed that \R always
1648    matched two bytes, thus causing the minimum subject length to be
1649    incorrectly computed because \R can also match just one byte.
1650
165119. If a pattern containing (*ACCEPT) was studied, the minimum subject length
1652    was incorrectly computed.
1653
165420. If /S is present twice on a test pattern in pcretest input, it now
1655    *disables* studying, thereby overriding the use of -s on the command line
1656    (see 14 above). This is necessary for one or two tests to keep the output
1657    identical in both cases.
1658
165921. When (*ACCEPT) was used in an assertion that matched an empty string and
1660    PCRE_NOTEMPTY was set, PCRE applied the non-empty test to the assertion.
1661
166222. When an atomic group that contained a capturing parenthesis was
1663    successfully matched, but the branch in which it appeared failed, the
1664    capturing was not being forgotten if a higher numbered group was later
1665    captured. For example, /(?>(a))b|(a)c/ when matching "ac" set capturing
1666    group 1 to "a", when in fact it should be unset. This applied to multi-
1667    branched capturing and non-capturing groups, repeated or not, and also to
1668    positive assertions (capturing in negative assertions does not happen
1669    in PCRE) and also to nested atomic groups.
1670
167123. Add the ++ qualifier feature to pcretest, to show the remainder of the
1672    subject after a captured substring, to make it easier to tell which of a
1673    number of identical substrings has been captured.
1674
167524. The way atomic groups are processed by pcre_exec() has been changed so that
1676    if they are repeated, backtracking one repetition now resets captured
1677    values correctly. For example, if ((?>(a+)b)+aabab) is matched against
1678    "aaaabaaabaabab" the value of captured group 2 is now correctly recorded as
1679    "aaa". Previously, it would have been "a". As part of this code
1680    refactoring, the way recursive calls are handled has also been changed.
1681
168225. If an assertion condition captured any substrings, they were not passed
1683    back unless some other capturing happened later. For example, if
1684    (?(?=(a))a) was matched against "a", no capturing was returned.
1685
168626. When studying a pattern that contained subroutine calls or assertions,
1687    the code for finding the minimum length of a possible match was handling
1688    direct recursions such as (xxx(?1)|yyy) but not mutual recursions (where
1689    group 1 called group 2 while simultaneously a separate group 2 called group
1690    1). A stack overflow occurred in this case. I have fixed this by limiting
1691    the recursion depth to 10.
1692
169327. Updated RunTest.bat in the distribution to the version supplied by Tom
1694    Fortmann. This supports explicit test numbers on the command line, and has
1695    argument validation and error reporting.
1696
169728. An instance of \X with an unlimited repeat could fail if at any point the
1698    first character it looked at was a mark character.
1699
170029. Some minor code refactoring concerning Unicode properties and scripts
1701    should reduce the stack requirement of match() slightly.
1702
170330. Added the '=' option to pcretest to check the setting of unused capturing
1704    slots at the end of the pattern, which are documented as being -1, but are
1705    not included in the return count.
1706
170731. If \k was not followed by a braced, angle-bracketed, or quoted name, PCRE
1708    compiled something random. Now it gives a compile-time error (as does
1709    Perl).
1710
171132. A *MARK encountered during the processing of a positive assertion is now
1712    recorded and passed back (compatible with Perl).
1713
171433. If --only-matching or --colour was set on a pcregrep call whose pattern
1715    had alternative anchored branches, the search for a second match in a line
1716    was done as if at the line start. Thus, for example, /^01|^02/ incorrectly
1717    matched the line "0102" twice. The same bug affected patterns that started
1718    with a backwards assertion. For example /\b01|\b02/ also matched "0102"
1719    twice.
1720
172134. Previously, PCRE did not allow quantification of assertions. However, Perl
1722    does, and because of capturing effects, quantifying parenthesized
1723    assertions may at times be useful. Quantifiers are now allowed for
1724    parenthesized assertions.
1725
172635. A minor code tidy in pcre_compile() when checking options for \R usage.
1727
172836. \g was being checked for fancy things in a character class, when it should
1729    just be a literal "g".
1730
173137. PCRE was rejecting [:a[:digit:]] whereas Perl was not. It seems that the
1732    appearance of a nested POSIX class supersedes an apparent external class.
1733    For example, [:a[:digit:]b:] matches "a", "b", ":", or a digit. Also,
1734    unescaped square brackets may also appear as part of class names. For
1735    example, [:a[:abc]b:] gives unknown class "[:abc]b:]". PCRE now behaves
1736    more like Perl. (But see 8.20/1 above.)
1737
173838. PCRE was giving an error for \N with a braced quantifier such as {1,} (this
1739    was because it thought it was \N{name}, which is not supported).
1740
174139. Add minix to OS list not supporting the -S option in pcretest.
1742
174340. PCRE tries to detect cases of infinite recursion at compile time, but it
1744    cannot analyze patterns in sufficient detail to catch mutual recursions
1745    such as ((?1))((?2)). There is now a runtime test that gives an error if a
1746    subgroup is called recursively as a subpattern for a second time at the
1747    same position in the subject string. In previous releases this might have
1748    been caught by the recursion limit, or it might have run out of stack.
1749
175041. A pattern such as /(?(R)a+|(?R)b)/ is quite safe, as the recursion can
1751    happen only once. PCRE was, however incorrectly giving a compile time error
1752    "recursive call could loop indefinitely" because it cannot analyze the
1753    pattern in sufficient detail. The compile time test no longer happens when
1754    PCRE is compiling a conditional subpattern, but actual runaway loops are
1755    now caught at runtime (see 40 above).
1756
175742. It seems that Perl allows any characters other than a closing parenthesis
1758    to be part of the NAME in (*MARK:NAME) and other backtracking verbs. PCRE
1759    has been changed to be the same.
1760
176143. Updated configure.ac to put in more quoting round AC_LANG_PROGRAM etc. so
1762    as not to get warnings when autogen.sh is called. Also changed
1763    AC_PROG_LIBTOOL (deprecated) to LT_INIT (the current macro).
1764
176544. To help people who use pcregrep to scan files containing exceedingly long
1766    lines, the following changes have been made:
1767
1768    (a) The default value of the buffer size parameter has been increased from
1769        8K to 20K. (The actual buffer used is three times this size.)
1770
1771    (b) The default can be changed by ./configure --with-pcregrep-bufsize when
1772        PCRE is built.
1773
1774    (c) A --buffer-size=n option has been added to pcregrep, to allow the size
1775        to be set at run time.
1776
1777    (d) Numerical values in pcregrep options can be followed by K or M, for
1778        example --buffer-size=50K.
1779
1780    (e) If a line being scanned overflows pcregrep's buffer, an error is now
1781        given and the return code is set to 2.
1782
178345. Add a pointer to the latest mark to the callout data block.
1784
178546. The pattern /.(*F)/, when applied to "abc" with PCRE_PARTIAL_HARD, gave a
1786    partial match of an empty string instead of no match. This was specific to
1787    the use of ".".
1788
178947. The pattern /f.*/8s, when applied to "for" with PCRE_PARTIAL_HARD, gave a
1790    complete match instead of a partial match. This bug was dependent on both
1791    the PCRE_UTF8 and PCRE_DOTALL options being set.
1792
179348. For a pattern such as /\babc|\bdef/ pcre_study() was failing to set up the
1794    starting byte set, because \b was not being ignored.
1795
1796
1797Version 8.12 15-Jan-2011
1798------------------------
1799
18001.  Fixed some typos in the markup of the man pages, and wrote a script that
1801    checks for such things as part of the documentation building process.
1802
18032.  On a big-endian 64-bit system, pcregrep did not correctly process the
1804    --match-limit and --recursion-limit options (added for 8.11). In
1805    particular, this made one of the standard tests fail. (The integer value
1806    went into the wrong half of a long int.)
1807
18083.  If the --colour option was given to pcregrep with -v (invert match), it
1809    did strange things, either producing crazy output, or crashing. It should,
1810    of course, ignore a request for colour when reporting lines that do not
1811    match.
1812
18134.  Another pcregrep bug caused similar problems if --colour was specified with
1814    -M (multiline) and the pattern match finished with a line ending.
1815
18165.  In pcregrep, when a pattern that ended with a literal newline sequence was
1817    matched in multiline mode, the following line was shown as part of the
1818    match. This seems wrong, so I have changed it.
1819
18206.  Another pcregrep bug in multiline mode, when --colour was specified, caused
1821    the check for further matches in the same line (so they could be coloured)
1822    to overrun the end of the current line. If another match was found, it was
1823    incorrectly shown (and then shown again when found in the next line).
1824
18257.  If pcregrep was compiled under Windows, there was a reference to the
1826    function pcregrep_exit() before it was defined. I am assuming this was
1827    the cause of the "error C2371: 'pcregrep_exit' : redefinition;" that was
1828    reported by a user. I've moved the definition above the reference.
1829
1830
1831Version 8.11 10-Dec-2010
1832------------------------
1833
18341.  (*THEN) was not working properly if there were untried alternatives prior
1835    to it in the current branch. For example, in ((a|b)(*THEN)(*F)|c..) it
1836    backtracked to try for "b" instead of moving to the next alternative branch
1837    at the same level (in this case, to look for "c"). The Perl documentation
1838    is clear that when (*THEN) is backtracked onto, it goes to the "next
1839    alternative in the innermost enclosing group".
1840
18412.  (*COMMIT) was not overriding (*THEN), as it does in Perl. In a pattern
1842    such as   (A(*COMMIT)B(*THEN)C|D)  any failure after matching A should
1843    result in overall failure. Similarly, (*COMMIT) now overrides (*PRUNE) and
1844    (*SKIP), (*SKIP) overrides (*PRUNE) and (*THEN), and (*PRUNE) overrides
1845    (*THEN).
1846
18473.  If \s appeared in a character class, it removed the VT character from
1848    the class, even if it had been included by some previous item, for example
1849    in [\x00-\xff\s]. (This was a bug related to the fact that VT is not part
1850    of \s, but is part of the POSIX "space" class.)
1851
18524.  A partial match never returns an empty string (because you can always
1853    match an empty string at the end of the subject); however the checking for
1854    an empty string was starting at the "start of match" point. This has been
1855    changed to the "earliest inspected character" point, because the returned
1856    data for a partial match starts at this character. This means that, for
1857    example, /(?<=abc)def/ gives a partial match for the subject "abc"
1858    (previously it gave "no match").
1859
18605.  Changes have been made to the way PCRE_PARTIAL_HARD affects the matching
1861    of $, \z, \Z, \b, and \B. If the match point is at the end of the string,
1862    previously a full match would be given. However, setting PCRE_PARTIAL_HARD
1863    has an implication that the given string is incomplete (because a partial
1864    match is preferred over a full match). For this reason, these items now
1865    give a partial match in this situation. [Aside: previously, the one case
1866    /t\b/ matched against "cat" with PCRE_PARTIAL_HARD set did return a partial
1867    match rather than a full match, which was wrong by the old rules, but is
1868    now correct.]
1869
18706.  There was a bug in the handling of #-introduced comments, recognized when
1871    PCRE_EXTENDED is set, when PCRE_NEWLINE_ANY and PCRE_UTF8 were also set.
1872    If a UTF-8 multi-byte character included the byte 0x85 (e.g. +U0445, whose
1873    UTF-8 encoding is 0xd1,0x85), this was misinterpreted as a newline when
1874    scanning for the end of the comment. (*Character* 0x85 is an "any" newline,
1875    but *byte* 0x85 is not, in UTF-8 mode). This bug was present in several
1876    places in pcre_compile().
1877
18787.  Related to (6) above, when pcre_compile() was skipping #-introduced
1879    comments when looking ahead for named forward references to subpatterns,
1880    the only newline sequence it recognized was NL. It now handles newlines
1881    according to the set newline convention.
1882
18838.  SunOS4 doesn't have strerror() or strtoul(); pcregrep dealt with the
1884    former, but used strtoul(), whereas pcretest avoided strtoul() but did not
1885    cater for a lack of strerror(). These oversights have been fixed.
1886
18879.  Added --match-limit and --recursion-limit to pcregrep.
1888
188910. Added two casts needed to build with Visual Studio when NO_RECURSE is set.
1890
189111. When the -o option was used, pcregrep was setting a return code of 1, even
1892    when matches were found, and --line-buffered was not being honoured.
1893
189412. Added an optional parentheses number to the -o and --only-matching options
1895    of pcregrep.
1896
189713. Imitating Perl's /g action for multiple matches is tricky when the pattern
1898    can match an empty string. The code to do it in pcretest and pcredemo
1899    needed fixing:
1900
1901    (a) When the newline convention was "crlf", pcretest got it wrong, skipping
1902        only one byte after an empty string match just before CRLF (this case
1903        just got forgotten; "any" and "anycrlf" were OK).
1904
1905    (b) The pcretest code also had a bug, causing it to loop forever in UTF-8
1906        mode when an empty string match preceded an ASCII character followed by
1907        a non-ASCII character. (The code for advancing by one character rather
1908        than one byte was nonsense.)
1909
1910    (c) The pcredemo.c sample program did not have any code at all to handle
1911        the cases when CRLF is a valid newline sequence.
1912
191314. Neither pcre_exec() nor pcre_dfa_exec() was checking that the value given
1914    as a starting offset was within the subject string. There is now a new
1915    error, PCRE_ERROR_BADOFFSET, which is returned if the starting offset is
1916    negative or greater than the length of the string. In order to test this,
1917    pcretest is extended to allow the setting of negative starting offsets.
1918
191915. In both pcre_exec() and pcre_dfa_exec() the code for checking that the
1920    starting offset points to the beginning of a UTF-8 character was
1921    unnecessarily clumsy. I tidied it up.
1922
192316. Added PCRE_ERROR_SHORTUTF8 to make it possible to distinguish between a
1924    bad UTF-8 sequence and one that is incomplete when using PCRE_PARTIAL_HARD.
1925
192617. Nobody had reported that the --include_dir option, which was added in
1927    release 7.7 should have been called --include-dir (hyphen, not underscore)
1928    for compatibility with GNU grep. I have changed it to --include-dir, but
1929    left --include_dir as an undocumented synonym, and the same for
1930    --exclude-dir, though that is not available in GNU grep, at least as of
1931    release 2.5.4.
1932
193318. At a user's suggestion, the macros GETCHAR and friends (which pick up UTF-8
1934    characters from a string of bytes) have been redefined so as not to use
1935    loops, in order to improve performance in some environments. At the same
1936    time, I abstracted some of the common code into auxiliary macros to save
1937    repetition (this should not affect the compiled code).
1938
193919. If \c was followed by a multibyte UTF-8 character, bad things happened. A
1940    compile-time error is now given if \c is not followed by an ASCII
1941    character, that is, a byte less than 128. (In EBCDIC mode, the code is
1942    different, and any byte value is allowed.)
1943
194420. Recognize (*NO_START_OPT) at the start of a pattern to set the PCRE_NO_
1945    START_OPTIMIZE option, which is now allowed at compile time - but just
1946    passed through to pcre_exec() or pcre_dfa_exec(). This makes it available
1947    to pcregrep and other applications that have no direct access to PCRE
1948    options. The new /Y option in pcretest sets this option when calling
1949    pcre_compile().
1950
195121. Change 18 of release 8.01 broke the use of named subpatterns for recursive
1952    back references. Groups containing recursive back references were forced to
1953    be atomic by that change, but in the case of named groups, the amount of
1954    memory required was incorrectly computed, leading to "Failed: internal
1955    error: code overflow". This has been fixed.
1956
195722. Some patches to pcre_stringpiece.h, pcre_stringpiece_unittest.cc, and
1958    pcretest.c, to avoid build problems in some Borland environments.
1959
1960
1961Version 8.10 25-Jun-2010
1962------------------------
1963
19641.  Added support for (*MARK:ARG) and for ARG additions to PRUNE, SKIP, and
1965    THEN.
1966
19672.  (*ACCEPT) was not working when inside an atomic group.
1968
19693.  Inside a character class, \B is treated as a literal by default, but
1970    faulted if PCRE_EXTRA is set. This mimics Perl's behaviour (the -w option
1971    causes the error). The code is unchanged, but I tidied the documentation.
1972
19734.  Inside a character class, PCRE always treated \R and \X as literals,
1974    whereas Perl faults them if its -w option is set. I have changed PCRE so
1975    that it faults them when PCRE_EXTRA is set.
1976
19775.  Added support for \N, which always matches any character other than
1978    newline. (It is the same as "." when PCRE_DOTALL is not set.)
1979
19806.  When compiling pcregrep with newer versions of gcc which may have
1981    FORTIFY_SOURCE set, several warnings "ignoring return value of 'fwrite',
1982    declared with attribute warn_unused_result" were given. Just casting the
1983    result to (void) does not stop the warnings; a more elaborate fudge is
1984    needed. I've used a macro to implement this.
1985
19867.  Minor change to pcretest.c to avoid a compiler warning.
1987
19888.  Added four artifical Unicode properties to help with an option to make
1989    \s etc use properties (see next item). The new properties are: Xan
1990    (alphanumeric), Xsp (Perl space), Xps (POSIX space), and Xwd (word).
1991
19929.  Added PCRE_UCP to make \b, \d, \s, \w, and certain POSIX character classes
1993    use Unicode properties. (*UCP) at the start of a pattern can be used to set
1994    this option. Modified pcretest to add /W to test this facility. Added
1995    REG_UCP to make it available via the POSIX interface.
1996
199710. Added --line-buffered to pcregrep.
1998
199911. In UTF-8 mode, if a pattern that was compiled with PCRE_CASELESS was
2000    studied, and the match started with a letter with a code point greater than
2001    127 whose first byte was different to the first byte of the other case of
2002    the letter, the other case of this starting letter was not recognized
2003    (#976).
2004
200512. If a pattern that was studied started with a repeated Unicode property
2006    test, for example, \p{Nd}+, there was the theoretical possibility of
2007    setting up an incorrect bitmap of starting bytes, but fortunately it could
2008    not have actually happened in practice until change 8 above was made (it
2009    added property types that matched character-matching opcodes).
2010
201113. pcre_study() now recognizes \h, \v, and \R when constructing a bit map of
2012    possible starting bytes for non-anchored patterns.
2013
201414. Extended the "auto-possessify" feature of pcre_compile(). It now recognizes
2015    \R, and also a number of cases that involve Unicode properties, both
2016    explicit and implicit when PCRE_UCP is set.
2017
201815. If a repeated Unicode property match (e.g. \p{Lu}*) was used with non-UTF-8
2019    input, it could crash or give wrong results if characters with values
2020    greater than 0xc0 were present in the subject string. (Detail: it assumed
2021    UTF-8 input when processing these items.)
2022
202316. Added a lot of (int) casts to avoid compiler warnings in systems where
2024    size_t is 64-bit (#991).
2025
202617. Added a check for running out of memory when PCRE is compiled with
2027    --disable-stack-for-recursion (#990).
2028
202918. If the last data line in a file for pcretest does not have a newline on
2030    the end, a newline was missing in the output.
2031
203219. The default pcre_chartables.c file recognizes only ASCII characters (values
2033    less than 128) in its various bitmaps. However, there is a facility for
2034    generating tables according to the current locale when PCRE is compiled. It
2035    turns out that in some environments, 0x85 and 0xa0, which are Unicode space
2036    characters, are recognized by isspace() and therefore were getting set in
2037    these tables, and indeed these tables seem to approximate to ISO 8859. This
2038    caused a problem in UTF-8 mode when pcre_study() was used to create a list
2039    of bytes that can start a match. For \s, it was including 0x85 and 0xa0,
2040    which of course cannot start UTF-8 characters. I have changed the code so
2041    that only real ASCII characters (less than 128) and the correct starting
2042    bytes for UTF-8 encodings are set for characters greater than 127 when in
2043    UTF-8 mode. (When PCRE_UCP is set - see 9 above - the code is different
2044    altogether.)
2045
204620. Added the /T option to pcretest so as to be able to run tests with non-
2047    standard character tables, thus making it possible to include the tests
2048    used for 19 above in the standard set of tests.
2049
205021. A pattern such as (?&t)(?#()(?(DEFINE)(?<t>a)) which has a forward
2051    reference to a subpattern the other side of a comment that contains an
2052    opening parenthesis caused either an internal compiling error, or a
2053    reference to the wrong subpattern.
2054
2055
2056Version 8.02 19-Mar-2010
2057------------------------
2058
20591.  The Unicode data tables have been updated to Unicode 5.2.0.
2060
20612.  Added the option --libs-cpp to pcre-config, but only when C++ support is
2062    configured.
2063
20643.  Updated the licensing terms in the pcregexp.pas file, as agreed with the
2065    original author of that file, following a query about its status.
2066
20674.  On systems that do not have stdint.h (e.g. Solaris), check for and include
2068    inttypes.h instead. This fixes a bug that was introduced by change 8.01/8.
2069
20705.  A pattern such as (?&t)*+(?(DEFINE)(?<t>.)) which has a possessive
2071    quantifier applied to a forward-referencing subroutine call, could compile
2072    incorrect code or give the error "internal error: previously-checked
2073    referenced subpattern not found".
2074
20756.  Both MS Visual Studio and Symbian OS have problems with initializing
2076    variables to point to external functions. For these systems, therefore,
2077    pcre_malloc etc. are now initialized to local functions that call the
2078    relevant global functions.
2079
20807.  There were two entries missing in the vectors called coptable and poptable
2081    in pcre_dfa_exec.c. This could lead to memory accesses outsize the vectors.
2082    I've fixed the data, and added a kludgy way of testing at compile time that
2083    the lengths are correct (equal to the number of opcodes).
2084
20858.  Following on from 7, I added a similar kludge to check the length of the
2086    eint vector in pcreposix.c.
2087
20889.  Error texts for pcre_compile() are held as one long string to avoid too
2089    much relocation at load time. To find a text, the string is searched,
2090    counting zeros. There was no check for running off the end of the string,
2091    which could happen if a new error number was added without updating the
2092    string.
2093
209410. \K gave a compile-time error if it appeared in a lookbehind assersion.
2095
209611. \K was not working if it appeared in an atomic group or in a group that
2097    was called as a "subroutine", or in an assertion. Perl 5.11 documents that
2098    \K is "not well defined" if used in an assertion. PCRE now accepts it if
2099    the assertion is positive, but not if it is negative.
2100
210112. Change 11 fortuitously reduced the size of the stack frame used in the
2102    "match()" function of pcre_exec.c by one pointer. Forthcoming
2103    implementation of support for (*MARK) will need an extra pointer on the
2104    stack; I have reserved it now, so that the stack frame size does not
2105    decrease.
2106
210713. A pattern such as (?P<L1>(?P<L2>0)|(?P>L2)(?P>L1)) in which the only other
2108    item in branch that calls a recursion is a subroutine call - as in the
2109    second branch in the above example - was incorrectly given the compile-
2110    time error "recursive call could loop indefinitely" because pcre_compile()
2111    was not correctly checking the subroutine for matching a non-empty string.
2112
211314. The checks for overrunning compiling workspace could trigger after an
2114    overrun had occurred. This is a "should never occur" error, but it can be
2115    triggered by pathological patterns such as hundreds of nested parentheses.
2116    The checks now trigger 100 bytes before the end of the workspace.
2117
211815. Fix typo in configure.ac: "srtoq" should be "strtoq".
2119
2120
2121Version 8.01 19-Jan-2010
2122------------------------
2123
21241.  If a pattern contained a conditional subpattern with only one branch (in
2125    particular, this includes all (*DEFINE) patterns), a call to pcre_study()
2126    computed the wrong minimum data length (which is of course zero for such
2127    subpatterns). This could cause incorrect "no match" results.
2128
21292.  For patterns such as (?i)a(?-i)b|c where an option setting at the start of
2130    the pattern is reset in the first branch, pcre_compile() failed with
2131    "internal error: code overflow at offset...". This happened only when
2132    the reset was to the original external option setting. (An optimization
2133    abstracts leading options settings into an external setting, which was the
2134    cause of this.)
2135
21363.  A pattern such as ^(?!a(*SKIP)b) where a negative assertion contained one
2137    of the verbs SKIP, PRUNE, or COMMIT, did not work correctly. When the
2138    assertion pattern did not match (meaning that the assertion was true), it
2139    was incorrectly treated as false if the SKIP had been reached during the
2140    matching. This also applied to assertions used as conditions.
2141
21424.  If an item that is not supported by pcre_dfa_exec() was encountered in an
2143    assertion subpattern, including such a pattern used as a condition,
2144    unpredictable results occurred, instead of the error return
2145    PCRE_ERROR_DFA_UITEM.
2146
21475.  The C++ GlobalReplace function was not working like Perl for the special
2148    situation when an empty string is matched. It now does the fancy magic
2149    stuff that is necessary.
2150
21516.  In pcre_internal.h, obsolete includes to setjmp.h and stdarg.h have been
2152    removed. (These were left over from very, very early versions of PCRE.)
2153
21547.  Some cosmetic changes to the code to make life easier when compiling it
2155    as part of something else:
2156
2157    (a) Change DEBUG to PCRE_DEBUG.
2158
2159    (b) In pcre_compile(), rename the member of the "branch_chain" structure
2160        called "current" as "current_branch", to prevent a collision with the
2161        Linux macro when compiled as a kernel module.
2162
2163    (c) In pcre_study(), rename the function set_bit() as set_table_bit(), to
2164        prevent a collision with the Linux macro when compiled as a kernel
2165        module.
2166
21678.  In pcre_compile() there are some checks for integer overflows that used to
2168    cast potentially large values to (double). This has been changed to that
2169    when building, a check for int64_t is made, and if it is found, it is used
2170    instead, thus avoiding the use of floating point arithmetic. (There is no
2171    other use of FP in PCRE.) If int64_t is not found, the fallback is to
2172    double.
2173
21749.  Added two casts to avoid signed/unsigned warnings from VS Studio Express
2175    2005 (difference between two addresses compared to an unsigned value).
2176
217710. Change the standard AC_CHECK_LIB test for libbz2 in configure.ac to a
2178    custom one, because of the following reported problem in Windows:
2179
2180      - libbz2 uses the Pascal calling convention (WINAPI) for the functions
2181          under Win32.
2182      - The standard autoconf AC_CHECK_LIB fails to include "bzlib.h",
2183          therefore missing the function definition.
2184      - The compiler thus generates a "C" signature for the test function.
2185      - The linker fails to find the "C" function.
2186      - PCRE fails to configure if asked to do so against libbz2.
2187
218811. When running libtoolize from libtool-2.2.6b as part of autogen.sh, these
2189    messages were output:
2190
2191      Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.ac and
2192      rerunning libtoolize, to keep the correct libtool macros in-tree.
2193      Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
2194
2195    I have done both of these things.
2196
219712. Although pcre_dfa_exec() does not use nearly as much stack as pcre_exec()
2198    most of the time, it *can* run out if it is given a pattern that contains a
2199    runaway infinite recursion. I updated the discussion in the pcrestack man
2200    page.
2201
220213. Now that we have gone to the x.xx style of version numbers, the minor
2203    version may start with zero. Using 08 or 09 is a bad idea because users
2204    might check the value of PCRE_MINOR in their code, and 08 or 09 may be
2205    interpreted as invalid octal numbers. I've updated the previous comment in
2206    configure.ac, and also added a check that gives an error if 08 or 09 are
2207    used.
2208
220914. Change 8.00/11 was not quite complete: code had been accidentally omitted,
2210    causing partial matching to fail when the end of the subject matched \W
2211    in a UTF-8 pattern where \W was quantified with a minimum of 3.
2212
221315. There were some discrepancies between the declarations in pcre_internal.h
2214    of _pcre_is_newline(), _pcre_was_newline(), and _pcre_valid_utf8() and
2215    their definitions. The declarations used "const uschar *" and the
2216    definitions used USPTR. Even though USPTR is normally defined as "const
2217    unsigned char *" (and uschar is typedeffed as "unsigned char"), it was
2218    reported that: "This difference in casting confuses some C++ compilers, for
2219    example, SunCC recognizes above declarations as different functions and
2220    generates broken code for hbpcre." I have changed the declarations to use
2221    USPTR.
2222
222316. GNU libtool is named differently on some systems. The autogen.sh script now
2224    tries several variants such as glibtoolize (MacOSX) and libtoolize1x
2225    (FreeBSD).
2226
222717. Applied Craig's patch that fixes an HP aCC compile error in pcre 8.00
2228    (strtoXX undefined when compiling pcrecpp.cc). The patch contains this
2229    comment: "Figure out how to create a longlong from a string: strtoll and
2230    equivalent. It's not enough to call AC_CHECK_FUNCS: hpux has a strtoll, for
2231    instance, but it only takes 2 args instead of 3!"
2232
223318. A subtle bug concerned with back references has been fixed by a change of
2234    specification, with a corresponding code fix. A pattern such as
2235    ^(xa|=?\1a)+$ which contains a back reference inside the group to which it
2236    refers, was giving matches when it shouldn't. For example, xa=xaaa would
2237    match that pattern. Interestingly, Perl (at least up to 5.11.3) has the
2238    same bug. Such groups have to be quantified to be useful, or contained
2239    inside another quantified group. (If there's no repetition, the reference
2240    can never match.) The problem arises because, having left the group and
2241    moved on to the rest of the pattern, a later failure that backtracks into
2242    the group uses the captured value from the final iteration of the group
2243    rather than the correct earlier one. I have fixed this in PCRE by forcing
2244    any group that contains a reference to itself to be an atomic group; that
2245    is, there cannot be any backtracking into it once it has completed. This is
2246    similar to recursive and subroutine calls.
2247
2248
2249Version 8.00 19-Oct-09
2250----------------------
2251
22521.  The table for translating pcre_compile() error codes into POSIX error codes
2253    was out-of-date, and there was no check on the pcre_compile() error code
2254    being within the table. This could lead to an OK return being given in
2255    error.
2256
22572.  Changed the call to open a subject file in pcregrep from fopen(pathname,
2258    "r") to fopen(pathname, "rb"), which fixed a problem with some of the tests
2259    in a Windows environment.
2260
22613.  The pcregrep --count option prints the count for each file even when it is
2262    zero, as does GNU grep. However, pcregrep was also printing all files when
2263    --files-with-matches was added. Now, when both options are given, it prints
2264    counts only for those files that have at least one match. (GNU grep just
2265    prints the file name in this circumstance, but including the count seems
2266    more useful - otherwise, why use --count?) Also ensured that the
2267    combination -clh just lists non-zero counts, with no names.
2268
22694.  The long form of the pcregrep -F option was incorrectly implemented as
2270    --fixed_strings instead of --fixed-strings. This is an incompatible change,
2271    but it seems right to fix it, and I didn't think it was worth preserving
2272    the old behaviour.
2273
22745.  The command line items --regex=pattern and --regexp=pattern were not
2275    recognized by pcregrep, which required --regex pattern or --regexp pattern
2276    (with a space rather than an '='). The man page documented the '=' forms,
2277    which are compatible with GNU grep; these now work.
2278
22796.  No libpcreposix.pc file was created for pkg-config; there was just
2280    libpcre.pc and libpcrecpp.pc. The omission has been rectified.
2281
22827.  Added #ifndef SUPPORT_UCP into the pcre_ucd.c module, to reduce its size
2283    when UCP support is not needed, by modifying the Python script that
2284    generates it from Unicode data files. This should not matter if the module
2285    is correctly used as a library, but I received one complaint about 50K of
2286    unwanted data. My guess is that the person linked everything into his
2287    program rather than using a library. Anyway, it does no harm.
2288
22898.  A pattern such as /\x{123}{2,2}+/8 was incorrectly compiled; the trigger
2290    was a minimum greater than 1 for a wide character in a possessive
2291    repetition. The same bug could also affect patterns like /(\x{ff}{0,2})*/8
2292    which had an unlimited repeat of a nested, fixed maximum repeat of a wide
2293    character. Chaos in the form of incorrect output or a compiling loop could
2294    result.
2295
22969.  The restrictions on what a pattern can contain when partial matching is
2297    requested for pcre_exec() have been removed. All patterns can now be
2298    partially matched by this function. In addition, if there are at least two
2299    slots in the offset vector, the offset of the earliest inspected character
2300    for the match and the offset of the end of the subject are set in them when
2301    PCRE_ERROR_PARTIAL is returned.
2302
230310. Partial matching has been split into two forms: PCRE_PARTIAL_SOFT, which is
2304    synonymous with PCRE_PARTIAL, for backwards compatibility, and
2305    PCRE_PARTIAL_HARD, which causes a partial match to supersede a full match,
2306    and may be more useful for multi-segment matching.
2307
230811. Partial matching with pcre_exec() is now more intuitive. A partial match
2309    used to be given if ever the end of the subject was reached; now it is
2310    given only if matching could not proceed because another character was
2311    needed. This makes a difference in some odd cases such as Z(*FAIL) with the
2312    string "Z", which now yields "no match" instead of "partial match". In the
2313    case of pcre_dfa_exec(), "no match" is given if every matching path for the
2314    final character ended with (*FAIL).
2315
231612. Restarting a match using pcre_dfa_exec() after a partial match did not work
2317    if the pattern had a "must contain" character that was already found in the
2318    earlier partial match, unless partial matching was again requested. For
2319    example, with the pattern /dog.(body)?/, the "must contain" character is
2320    "g". If the first part-match was for the string "dog", restarting with
2321    "sbody" failed. This bug has been fixed.
2322
232313. The string returned by pcre_dfa_exec() after a partial match has been
2324    changed so that it starts at the first inspected character rather than the
2325    first character of the match. This makes a difference only if the pattern
2326    starts with a lookbehind assertion or \b or \B (\K is not supported by
2327    pcre_dfa_exec()). It's an incompatible change, but it makes the two
2328    matching functions compatible, and I think it's the right thing to do.
2329
233014. Added a pcredemo man page, created automatically from the pcredemo.c file,
2331    so that the demonstration program is easily available in environments where
2332    PCRE has not been installed from source.
2333
233415. Arranged to add -DPCRE_STATIC to cflags in libpcre.pc, libpcreposix.cp,
2335    libpcrecpp.pc and pcre-config when PCRE is not compiled as a shared
2336    library.
2337
233816. Added REG_UNGREEDY to the pcreposix interface, at the request of a user.
2339    It maps to PCRE_UNGREEDY. It is not, of course, POSIX-compatible, but it
2340    is not the first non-POSIX option to be added. Clearly some people find
2341    these options useful.
2342
234317. If a caller to the POSIX matching function regexec() passes a non-zero
2344    value for nmatch with a NULL value for pmatch, the value of
2345    nmatch is forced to zero.
2346
234718. RunGrepTest did not have a test for the availability of the -u option of
2348    the diff command, as RunTest does. It now checks in the same way as
2349    RunTest, and also checks for the -b option.
2350
235119. If an odd number of negated classes containing just a single character
2352    interposed, within parentheses, between a forward reference to a named
2353    subpattern and the definition of the subpattern, compilation crashed with
2354    an internal error, complaining that it could not find the referenced
2355    subpattern. An example of a crashing pattern is /(?&A)(([^m])(?<A>))/.
2356    [The bug was that it was starting one character too far in when skipping
2357    over the character class, thus treating the ] as data rather than
2358    terminating the class. This meant it could skip too much.]
2359
236020. Added PCRE_NOTEMPTY_ATSTART in order to be able to correctly implement the
2361    /g option in pcretest when the pattern contains \K, which makes it possible
2362    to have an empty string match not at the start, even when the pattern is
2363    anchored. Updated pcretest and pcredemo to use this option.
2364
236521. If the maximum number of capturing subpatterns in a recursion was greater
2366    than the maximum at the outer level, the higher number was returned, but
2367    with unset values at the outer level. The correct (outer level) value is
2368    now given.
2369
237022. If (*ACCEPT) appeared inside capturing parentheses, previous releases of
2371    PCRE did not set those parentheses (unlike Perl). I have now found a way to
2372    make it do so. The string so far is captured, making this feature
2373    compatible with Perl.
2374
237523. The tests have been re-organized, adding tests 11 and 12, to make it
2376    possible to check the Perl 5.10 features against Perl 5.10.
2377
237824. Perl 5.10 allows subroutine calls in lookbehinds, as long as the subroutine
2379    pattern matches a fixed length string. PCRE did not allow this; now it
2380    does. Neither allows recursion.
2381
238225. I finally figured out how to implement a request to provide the minimum
2383    length of subject string that was needed in order to match a given pattern.
2384    (It was back references and recursion that I had previously got hung up
2385    on.) This code has now been added to pcre_study(); it finds a lower bound
2386    to the length of subject needed. It is not necessarily the greatest lower
2387    bound, but using it to avoid searching strings that are too short does give
2388    some useful speed-ups. The value is available to calling programs via
2389    pcre_fullinfo().
2390
239126. While implementing 25, I discovered to my embarrassment that pcretest had
2392    not been passing the result of pcre_study() to pcre_dfa_exec(), so the
2393    study optimizations had never been tested with that matching function.
2394    Oops. What is worse, even when it was passed study data, there was a bug in
2395    pcre_dfa_exec() that meant it never actually used it. Double oops. There
2396    were also very few tests of studied patterns with pcre_dfa_exec().
2397
239827. If (?| is used to create subpatterns with duplicate numbers, they are now
2399    allowed to have the same name, even if PCRE_DUPNAMES is not set. However,
2400    on the other side of the coin, they are no longer allowed to have different
2401    names, because these cannot be distinguished in PCRE, and this has caused
2402    confusion. (This is a difference from Perl.)
2403
240428. When duplicate subpattern names are present (necessarily with different
2405    numbers, as required by 27 above), and a test is made by name in a
2406    conditional pattern, either for a subpattern having been matched, or for
2407    recursion in such a pattern, all the associated numbered subpatterns are
2408    tested, and the overall condition is true if the condition is true for any
2409    one of them. This is the way Perl works, and is also more like the way
2410    testing by number works.
2411
2412
2413Version 7.9 11-Apr-09
2414---------------------
2415
24161.  When building with support for bzlib/zlib (pcregrep) and/or readline
2417    (pcretest), all targets were linked against these libraries. This included
2418    libpcre, libpcreposix, and libpcrecpp, even though they do not use these
2419    libraries. This caused unwanted dependencies to be created. This problem
2420    has been fixed, and now only pcregrep is linked with bzlib/zlib and only
2421    pcretest is linked with readline.
2422
24232.  The "typedef int BOOL" in pcre_internal.h that was included inside the
2424    "#ifndef FALSE" condition by an earlier change (probably 7.8/18) has been
2425    moved outside it again, because FALSE and TRUE are already defined in AIX,
2426    but BOOL is not.
2427
24283.  The pcre_config() function was treating the PCRE_MATCH_LIMIT and
2429    PCRE_MATCH_LIMIT_RECURSION values as ints, when they should be long ints.
2430
24314.  The pcregrep documentation said spaces were inserted as well as colons (or
2432    hyphens) following file names and line numbers when outputting matching
2433    lines. This is not true; no spaces are inserted. I have also clarified the
2434    wording for the --colour (or --color) option.
2435
24365.  In pcregrep, when --colour was used with -o, the list of matching strings
2437    was not coloured; this is different to GNU grep, so I have changed it to be
2438    the same.
2439
24406.  When --colo(u)r was used in pcregrep, only the first matching substring in
2441    each matching line was coloured. Now it goes on to look for further matches
2442    of any of the test patterns, which is the same behaviour as GNU grep.
2443
24447.  A pattern that could match an empty string could cause pcregrep to loop; it
2445    doesn't make sense to accept an empty string match in pcregrep, so I have
2446    locked it out (using PCRE's PCRE_NOTEMPTY option). By experiment, this
2447    seems to be how GNU grep behaves. [But see later change 40 for release
2448    8.33.]
2449
24508.  The pattern (?(?=.*b)b|^) was incorrectly compiled as "match must be at
2451    start or after a newline", because the conditional assertion was not being
2452    correctly handled. The rule now is that both the assertion and what follows
2453    in the first alternative must satisfy the test.
2454
24559.  If auto-callout was enabled in a pattern with a conditional group whose
2456    condition was an assertion, PCRE could crash during matching, both with
2457    pcre_exec() and pcre_dfa_exec().
2458
245910. The PCRE_DOLLAR_ENDONLY option was not working when pcre_dfa_exec() was
2460    used for matching.
2461
246211. Unicode property support in character classes was not working for
2463    characters (bytes) greater than 127 when not in UTF-8 mode.
2464
246512. Added the -M command line option to pcretest.
2466
246714. Added the non-standard REG_NOTEMPTY option to the POSIX interface.
2468
246915. Added the PCRE_NO_START_OPTIMIZE match-time option.
2470
247116. Added comments and documentation about mis-use of no_arg in the C++
2472    wrapper.
2473
247417. Implemented support for UTF-8 encoding in EBCDIC environments, a patch
2475    from Martin Jerabek that uses macro names for all relevant character and
2476    string constants.
2477
247818. Added to pcre_internal.h two configuration checks: (a) If both EBCDIC and
2479    SUPPORT_UTF8 are set, give an error; (b) If SUPPORT_UCP is set without
2480    SUPPORT_UTF8, define SUPPORT_UTF8. The "configure" script handles both of
2481    these, but not everybody uses configure.
2482
248319. A conditional group that had only one branch was not being correctly
2484    recognized as an item that could match an empty string. This meant that an
2485    enclosing group might also not be so recognized, causing infinite looping
2486    (and probably a segfault) for patterns such as ^"((?(?=[a])[^"])|b)*"$
2487    with the subject "ab", where knowledge that the repeated group can match
2488    nothing is needed in order to break the loop.
2489
249020. If a pattern that was compiled with callouts was matched using pcre_dfa_
2491    exec(), but without supplying a callout function, matching went wrong.
2492
249321. If PCRE_ERROR_MATCHLIMIT occurred during a recursion, there was a memory
2494    leak if the size of the offset vector was greater than 30. When the vector
2495    is smaller, the saved offsets during recursion go onto a local stack
2496    vector, but for larger vectors malloc() is used. It was failing to free
2497    when the recursion yielded PCRE_ERROR_MATCH_LIMIT (or any other "abnormal"
2498    error, in fact).
2499
250022. There was a missing #ifdef SUPPORT_UTF8 round one of the variables in the
2501    heapframe that is used only when UTF-8 support is enabled. This caused no
2502    problem, but was untidy.
2503
250423. Steven Van Ingelgem's patch to CMakeLists.txt to change the name
2505    CMAKE_BINARY_DIR to PROJECT_BINARY_DIR so that it works when PCRE is
2506    included within another project.
2507
250824. Steven Van Ingelgem's patches to add more options to the CMake support,
2509    slightly modified by me:
2510
2511      (a) PCRE_BUILD_TESTS can be set OFF not to build the tests, including
2512          not building pcregrep.
2513
2514      (b) PCRE_BUILD_PCREGREP can be see OFF not to build pcregrep, but only
2515          if PCRE_BUILD_TESTS is also set OFF, because the tests use pcregrep.
2516
251725. Forward references, both numeric and by name, in patterns that made use of
2518    duplicate group numbers, could behave incorrectly or give incorrect errors,
2519    because when scanning forward to find the reference group, PCRE was not
2520    taking into account the duplicate group numbers. A pattern such as
2521    ^X(?3)(a)(?|(b)|(q))(Y) is an example.
2522
252326. Changed a few more instances of "const unsigned char *" to USPTR, making
2524    the feature of a custom pointer more persuasive (as requested by a user).
2525
252627. Wrapped the definitions of fileno and isatty for Windows, which appear in
2527    pcretest.c, inside #ifndefs, because it seems they are sometimes already
2528    pre-defined.
2529
253028. Added support for (*UTF8) at the start of a pattern.
2531
253229. Arrange for flags added by the "release type" setting in CMake to be shown
2533    in the configuration summary.
2534
2535
2536Version 7.8 05-Sep-08
2537---------------------
2538
25391.  Replaced UCP searching code with optimized version as implemented for Ad
2540    Muncher (http://www.admuncher.com/) by Peter Kankowski. This uses a two-
2541    stage table and inline lookup instead of a function, giving speed ups of 2
2542    to 5 times on some simple patterns that I tested. Permission was given to
2543    distribute the MultiStage2.py script that generates the tables (it's not in
2544    the tarball, but is in the Subversion repository).
2545
25462.  Updated the Unicode datatables to Unicode 5.1.0. This adds yet more
2547    scripts.
2548
25493.  Change 12 for 7.7 introduced a bug in pcre_study() when a pattern contained
2550    a group with a zero qualifier. The result of the study could be incorrect,
2551    or the function might crash, depending on the pattern.
2552
25534.  Caseless matching was not working for non-ASCII characters in back
2554    references. For example, /(\x{de})\1/8i was not matching \x{de}\x{fe}.
2555    It now works when Unicode Property Support is available.
2556
25575.  In pcretest, an escape such as \x{de} in the data was always generating
2558    a UTF-8 string, even in non-UTF-8 mode. Now it generates a single byte in
2559    non-UTF-8 mode. If the value is greater than 255, it gives a warning about
2560    truncation.
2561
25626.  Minor bugfix in pcrecpp.cc (change "" == ... to NULL == ...).
2563
25647.  Added two (int) casts to pcregrep when printing the difference of two
2565    pointers, in case they are 64-bit values.
2566
25678.  Added comments about Mac OS X stack usage to the pcrestack man page and to
2568    test 2 if it fails.
2569
25709.  Added PCRE_CALL_CONVENTION just before the names of all exported functions,
2571    and a #define of that name to empty if it is not externally set. This is to
2572    allow users of MSVC to set it if necessary.
2573
257410. The PCRE_EXP_DEFN macro which precedes exported functions was missing from
2575    the convenience functions in the pcre_get.c source file.
2576
257711. An option change at the start of a pattern that had top-level alternatives
2578    could cause overwriting and/or a crash. This command provoked a crash in
2579    some environments:
2580
2581      printf "/(?i)[\xc3\xa9\xc3\xbd]|[\xc3\xa9\xc3\xbdA]/8\n" | pcretest
2582
2583    This potential security problem was recorded as CVE-2008-2371.
2584
258512. For a pattern where the match had to start at the beginning or immediately
2586    after a newline (e.g /.*anything/ without the DOTALL flag), pcre_exec() and
2587    pcre_dfa_exec() could read past the end of the passed subject if there was
2588    no match. To help with detecting such bugs (e.g. with valgrind), I modified
2589    pcretest so that it places the subject at the end of its malloc-ed buffer.
2590
259113. The change to pcretest in 12 above threw up a couple more cases when pcre_
2592    exec() might read past the end of the data buffer in UTF-8 mode.
2593
259414. A similar bug to 7.3/2 existed when the PCRE_FIRSTLINE option was set and
2595    the data contained the byte 0x85 as part of a UTF-8 character within its
2596    first line. This applied both to normal and DFA matching.
2597
259815. Lazy qualifiers were not working in some cases in UTF-8 mode. For example,
2599    /^[^d]*?$/8 failed to match "abc".
2600
260116. Added a missing copyright notice to pcrecpp_internal.h.
2602
260317. Make it more clear in the documentation that values returned from
2604    pcre_exec() in ovector are byte offsets, not character counts.
2605
260618. Tidied a few places to stop certain compilers from issuing warnings.
2607
260819. Updated the Virtual Pascal + BCC files to compile the latest v7.7, as
2609    supplied by Stefan Weber. I made a further small update for 7.8 because
2610    there is a change of source arrangements: the pcre_searchfuncs.c module is
2611    replaced by pcre_ucd.c.
2612
2613
2614Version 7.7 07-May-08
2615---------------------
2616
26171.  Applied Craig's patch to sort out a long long problem: "If we can't convert
2618    a string to a long long, pretend we don't even have a long long." This is
2619    done by checking for the strtoq, strtoll, and _strtoi64 functions.
2620
26212.  Applied Craig's patch to pcrecpp.cc to restore ABI compatibility with
2622    pre-7.6 versions, which defined a global no_arg variable instead of putting
2623    it in the RE class. (See also #8 below.)
2624
26253.  Remove a line of dead code, identified by coverity and reported by Nuno
2626    Lopes.
2627
26284.  Fixed two related pcregrep bugs involving -r with --include or --exclude:
2629
2630    (1) The include/exclude patterns were being applied to the whole pathnames
2631        of files, instead of just to the final components.
2632
2633    (2) If there was more than one level of directory, the subdirectories were
2634        skipped unless they satisfied the include/exclude conditions. This is
2635        inconsistent with GNU grep (and could even be seen as contrary to the
2636        pcregrep specification - which I improved to make it absolutely clear).
2637        The action now is always to scan all levels of directory, and just
2638        apply the include/exclude patterns to regular files.
2639
26405.  Added the --include_dir and --exclude_dir patterns to pcregrep, and used
2641    --exclude_dir in the tests to avoid scanning .svn directories.
2642
26436.  Applied Craig's patch to the QuoteMeta function so that it escapes the
2644    NUL character as backslash + 0 rather than backslash + NUL, because PCRE
2645    doesn't support NULs in patterns.
2646
26477.  Added some missing "const"s to declarations of static tables in
2648    pcre_compile.c and pcre_dfa_exec.c.
2649
26508.  Applied Craig's patch to pcrecpp.cc to fix a problem in OS X that was
2651    caused by fix #2  above. (Subsequently also a second patch to fix the
2652    first patch. And a third patch - this was a messy problem.)
2653
26549.  Applied Craig's patch to remove the use of push_back().
2655
265610. Applied Alan Lehotsky's patch to add REG_STARTEND support to the POSIX
2657    matching function regexec().
2658
265911. Added support for the Oniguruma syntax \g<name>, \g<n>, \g'name', \g'n',
2660    which, however, unlike Perl's \g{...}, are subroutine calls, not back
2661    references. PCRE supports relative numbers with this syntax (I don't think
2662    Oniguruma does).
2663
266412. Previously, a group with a zero repeat such as (...){0} was completely
2665    omitted from the compiled regex. However, this means that if the group
2666    was called as a subroutine from elsewhere in the pattern, things went wrong
2667    (an internal error was given). Such groups are now left in the compiled
2668    pattern, with a new opcode that causes them to be skipped at execution
2669    time.
2670
267113. Added the PCRE_JAVASCRIPT_COMPAT option. This makes the following changes
2672    to the way PCRE behaves:
2673
2674    (a) A lone ] character is dis-allowed (Perl treats it as data).
2675
2676    (b) A back reference to an unmatched subpattern matches an empty string
2677        (Perl fails the current match path).
2678
2679    (c) A data ] in a character class must be notated as \] because if the
2680        first data character in a class is ], it defines an empty class. (In
2681        Perl it is not possible to have an empty class.) The empty class []
2682        never matches; it forces failure and is equivalent to (*FAIL) or (?!).
2683        The negative empty class [^] matches any one character, independently
2684        of the DOTALL setting.
2685
268614. A pattern such as /(?2)[]a()b](abc)/ which had a forward reference to a
2687    non-existent subpattern following a character class starting with ']' and
2688    containing () gave an internal compiling error instead of "reference to
2689    non-existent subpattern". Fortunately, when the pattern did exist, the
2690    compiled code was correct. (When scanning forwards to check for the
2691    existence of the subpattern, it was treating the data ']' as terminating
2692    the class, so got the count wrong. When actually compiling, the reference
2693    was subsequently set up correctly.)
2694
269515. The "always fail" assertion (?!) is optimzed to (*FAIL) by pcre_compile;
2696    it was being rejected as not supported by pcre_dfa_exec(), even though
2697    other assertions are supported. I have made pcre_dfa_exec() support
2698    (*FAIL).
2699
270016. The implementation of 13c above involved the invention of a new opcode,
2701    OP_ALLANY, which is like OP_ANY but doesn't check the /s flag. Since /s
2702    cannot be changed at match time, I realized I could make a small
2703    improvement to matching performance by compiling OP_ALLANY instead of
2704    OP_ANY for "." when DOTALL was set, and then removing the runtime tests
2705    on the OP_ANY path.
2706
270717. Compiling pcretest on Windows with readline support failed without the
2708    following two fixes: (1) Make the unistd.h include conditional on
2709    HAVE_UNISTD_H; (2) #define isatty and fileno as _isatty and _fileno.
2710
271118. Changed CMakeLists.txt and cmake/FindReadline.cmake to arrange for the
2712    ncurses library to be included for pcretest when ReadLine support is
2713    requested, but also to allow for it to be overridden. This patch came from
2714    Daniel Bergstr�m.
2715
271619. There was a typo in the file ucpinternal.h where f0_rangeflag was defined
2717    as 0x00f00000 instead of 0x00800000. Luckily, this would not have caused
2718    any errors with the current Unicode tables. Thanks to Peter Kankowski for
2719    spotting this.
2720
2721
2722Version 7.6 28-Jan-08
2723---------------------
2724
27251.  A character class containing a very large number of characters with
2726    codepoints greater than 255 (in UTF-8 mode, of course) caused a buffer
2727    overflow.
2728
27292.  Patch to cut out the "long long" test in pcrecpp_unittest when
2730    HAVE_LONG_LONG is not defined.
2731
27323.  Applied Christian Ehrlicher's patch to update the CMake build files to
2733    bring them up to date and include new features. This patch includes:
2734
2735    - Fixed PH's badly added libz and libbz2 support.
2736    - Fixed a problem with static linking.
2737    - Added pcredemo. [But later removed - see 7 below.]
2738    - Fixed dftables problem and added an option.
2739    - Added a number of HAVE_XXX tests, including HAVE_WINDOWS_H and
2740        HAVE_LONG_LONG.
2741    - Added readline support for pcretest.
2742    - Added an listing of the option settings after cmake has run.
2743
27444.  A user submitted a patch to Makefile that makes it easy to create
2745    "pcre.dll" under mingw when using Configure/Make. I added stuff to
2746    Makefile.am that cause it to include this special target, without
2747    affecting anything else. Note that the same mingw target plus all
2748    the other distribution libraries and programs are now supported
2749    when configuring with CMake (see 6 below) instead of with
2750    Configure/Make.
2751
27525.  Applied Craig's patch that moves no_arg into the RE class in the C++ code.
2753    This is an attempt to solve the reported problem "pcrecpp::no_arg is not
2754    exported in the Windows port". It has not yet been confirmed that the patch
2755    solves the problem, but it does no harm.
2756
27576.  Applied Sheri's patch to CMakeLists.txt to add NON_STANDARD_LIB_PREFIX and
2758    NON_STANDARD_LIB_SUFFIX for dll names built with mingw when configured
2759    with CMake, and also correct the comment about stack recursion.
2760
27617.  Remove the automatic building of pcredemo from the ./configure system and
2762    from CMakeLists.txt. The whole idea of pcredemo.c is that it is an example
2763    of a program that users should build themselves after PCRE is installed, so
2764    building it automatically is not really right. What is more, it gave
2765    trouble in some build environments.
2766
27678.  Further tidies to CMakeLists.txt from Sheri and Christian.
2768
2769
2770Version 7.5 10-Jan-08
2771---------------------
2772
27731.  Applied a patch from Craig: "This patch makes it possible to 'ignore'
2774    values in parens when parsing an RE using the C++ wrapper."
2775
27762.  Negative specials like \S did not work in character classes in UTF-8 mode.
2777    Characters greater than 255 were excluded from the class instead of being
2778    included.
2779
27803.  The same bug as (2) above applied to negated POSIX classes such as
2781    [:^space:].
2782
27834.  PCRECPP_STATIC was referenced in pcrecpp_internal.h, but nowhere was it
2784    defined or documented. It seems to have been a typo for PCRE_STATIC, so
2785    I have changed it.
2786
27875.  The construct (?&) was not diagnosed as a syntax error (it referenced the
2788    first named subpattern) and a construct such as (?&a) would reference the
2789    first named subpattern whose name started with "a" (in other words, the
2790    length check was missing). Both these problems are fixed. "Subpattern name
2791    expected" is now given for (?&) (a zero-length name), and this patch also
2792    makes it give the same error for \k'' (previously it complained that that
2793    was a reference to a non-existent subpattern).
2794
27956.  The erroneous patterns (?+-a) and (?-+a) give different error messages;
2796    this is right because (?- can be followed by option settings as well as by
2797    digits. I have, however, made the messages clearer.
2798
27997.  Patterns such as (?(1)a|b) (a pattern that contains fewer subpatterns
2800    than the number used in the conditional) now cause a compile-time error.
2801    This is actually not compatible with Perl, which accepts such patterns, but
2802    treats the conditional as always being FALSE (as PCRE used to), but it
2803    seems to me that giving a diagnostic is better.
2804
28058.  Change "alphameric" to the more common word "alphanumeric" in comments
2806    and messages.
2807
28089.  Fix two occurrences of "backslash" in comments that should have been
2809    "backspace".
2810
281110. Remove two redundant lines of code that can never be obeyed (their function
2812    was moved elsewhere).
2813
281411. The program that makes PCRE's Unicode character property table had a bug
2815    which caused it to generate incorrect table entries for sequences of
2816    characters that have the same character type, but are in different scripts.
2817    It amalgamated them into a single range, with the script of the first of
2818    them. In other words, some characters were in the wrong script. There were
2819    thirteen such cases, affecting characters in the following ranges:
2820
2821      U+002b0 - U+002c1
2822      U+0060c - U+0060d
2823      U+0061e - U+00612
2824      U+0064b - U+0065e
2825      U+0074d - U+0076d
2826      U+01800 - U+01805
2827      U+01d00 - U+01d77
2828      U+01d9b - U+01dbf
2829      U+0200b - U+0200f
2830      U+030fc - U+030fe
2831      U+03260 - U+0327f
2832      U+0fb46 - U+0fbb1
2833      U+10450 - U+1049d
2834
283512. The -o option (show only the matching part of a line) for pcregrep was not
2836    compatible with GNU grep in that, if there was more than one match in a
2837    line, it showed only the first of them. It now behaves in the same way as
2838    GNU grep.
2839
284013. If the -o and -v options were combined for pcregrep, it printed a blank
2841    line for every non-matching line. GNU grep prints nothing, and pcregrep now
2842    does the same. The return code can be used to tell if there were any
2843    non-matching lines.
2844
284514. Added --file-offsets and --line-offsets to pcregrep.
2846
284715. The pattern (?=something)(?R) was not being diagnosed as a potentially
2848    infinitely looping recursion. The bug was that positive lookaheads were not
2849    being skipped when checking for a possible empty match (negative lookaheads
2850    and both kinds of lookbehind were skipped).
2851
285216. Fixed two typos in the Windows-only code in pcregrep.c, and moved the
2853    inclusion of <windows.h> to before rather than after the definition of
2854    INVALID_FILE_ATTRIBUTES (patch from David Byron).
2855
285617. Specifying a possessive quantifier with a specific limit for a Unicode
2857    character property caused pcre_compile() to compile bad code, which led at
2858    runtime to PCRE_ERROR_INTERNAL (-14). Examples of patterns that caused this
2859    are: /\p{Zl}{2,3}+/8 and /\p{Cc}{2}+/8. It was the possessive "+" that
2860    caused the error; without that there was no problem.
2861
286218. Added --enable-pcregrep-libz and --enable-pcregrep-libbz2.
2863
286419. Added --enable-pcretest-libreadline.
2865
286620. In pcrecpp.cc, the variable 'count' was incremented twice in
2867    RE::GlobalReplace(). As a result, the number of replacements returned was
2868    double what it should be. I removed one of the increments, but Craig sent a
2869    later patch that removed the other one (the right fix) and added unit tests
2870    that check the return values (which was not done before).
2871
287221. Several CMake things:
2873
2874    (1) Arranged that, when cmake is used on Unix, the libraries end up with
2875        the names libpcre and libpcreposix, not just pcre and pcreposix.
2876
2877    (2) The above change means that pcretest and pcregrep are now correctly
2878        linked with the newly-built libraries, not previously installed ones.
2879
2880    (3) Added PCRE_SUPPORT_LIBREADLINE, PCRE_SUPPORT_LIBZ, PCRE_SUPPORT_LIBBZ2.
2881
288222. In UTF-8 mode, with newline set to "any", a pattern such as .*a.*=.b.*
2883    crashed when matching a string such as a\x{2029}b (note that \x{2029} is a
2884    UTF-8 newline character). The key issue is that the pattern starts .*;
2885    this means that the match must be either at the beginning, or after a
2886    newline. The bug was in the code for advancing after a failed match and
2887    checking that the new position followed a newline. It was not taking
2888    account of UTF-8 characters correctly.
2889
289023. PCRE was behaving differently from Perl in the way it recognized POSIX
2891    character classes. PCRE was not treating the sequence [:...:] as a
2892    character class unless the ... were all letters. Perl, however, seems to
2893    allow any characters between [: and :], though of course it rejects as
2894    unknown any "names" that contain non-letters, because all the known class
2895    names consist only of letters. Thus, Perl gives an error for [[:1234:]],
2896    for example, whereas PCRE did not - it did not recognize a POSIX character
2897    class. This seemed a bit dangerous, so the code has been changed to be
2898    closer to Perl. The behaviour is not identical to Perl, because PCRE will
2899    diagnose an unknown class for, for example, [[:l\ower:]] where Perl will
2900    treat it as [[:lower:]]. However, PCRE does now give "unknown" errors where
2901    Perl does, and where it didn't before.
2902
290324. Rewrite so as to remove the single use of %n from pcregrep because in some
2904    Windows environments %n is disabled by default.
2905
2906
2907Version 7.4 21-Sep-07
2908---------------------
2909
29101.  Change 7.3/28 was implemented for classes by looking at the bitmap. This
2911    means that a class such as [\s] counted as "explicit reference to CR or
2912    LF". That isn't really right - the whole point of the change was to try to
2913    help when there was an actual mention of one of the two characters. So now
2914    the change happens only if \r or \n (or a literal CR or LF) character is
2915    encountered.
2916
29172.  The 32-bit options word was also used for 6 internal flags, but the numbers
2918    of both had grown to the point where there were only 3 bits left.
2919    Fortunately, there was spare space in the data structure, and so I have
2920    moved the internal flags into a new 16-bit field to free up more option
2921    bits.
2922
29233.  The appearance of (?J) at the start of a pattern set the DUPNAMES option,
2924    but did not set the internal JCHANGED flag - either of these is enough to
2925    control the way the "get" function works - but the PCRE_INFO_JCHANGED
2926    facility is supposed to tell if (?J) was ever used, so now (?J) at the
2927    start sets both bits.
2928
29294.  Added options (at build time, compile time, exec time) to change \R from
2930    matching any Unicode line ending sequence to just matching CR, LF, or CRLF.
2931
29325.  doc/pcresyntax.html was missing from the distribution.
2933
29346.  Put back the definition of PCRE_ERROR_NULLWSLIMIT, for backward
2935    compatibility, even though it is no longer used.
2936
29377.  Added macro for snprintf to pcrecpp_unittest.cc and also for strtoll and
2938    strtoull to pcrecpp.cc to select the available functions in WIN32 when the
2939    windows.h file is present (where different names are used). [This was
2940    reversed later after testing - see 16 below.]
2941
29428.  Changed all #include <config.h> to #include "config.h". There were also
2943    some further <pcre.h> cases that I changed to "pcre.h".
2944
29459.  When pcregrep was used with the --colour option, it missed the line ending
2946    sequence off the lines that it output.
2947
294810. It was pointed out to me that arrays of string pointers cause lots of
2949    relocations when a shared library is dynamically loaded. A technique of
2950    using a single long string with a table of offsets can drastically reduce
2951    these. I have refactored PCRE in four places to do this. The result is
2952    dramatic:
2953
2954      Originally:                          290
2955      After changing UCP table:            187
2956      After changing error message table:   43
2957      After changing table of "verbs"       36
2958      After changing table of Posix names   22
2959
2960    Thanks to the folks working on Gregex for glib for this insight.
2961
296211. --disable-stack-for-recursion caused compiling to fail unless -enable-
2963    unicode-properties was also set.
2964
296512. Updated the tests so that they work when \R is defaulted to ANYCRLF.
2966
296713. Added checks for ANY and ANYCRLF to pcrecpp.cc where it previously
2968    checked only for CRLF.
2969
297014. Added casts to pcretest.c to avoid compiler warnings.
2971
297215. Added Craig's patch to various pcrecpp modules to avoid compiler warnings.
2973
297416. Added Craig's patch to remove the WINDOWS_H tests, that were not working,
2975    and instead check for _strtoi64 explicitly, and avoid the use of snprintf()
2976    entirely. This removes changes made in 7 above.
2977
297817. The CMake files have been updated, and there is now more information about
2979    building with CMake in the NON-UNIX-USE document.
2980
2981
2982Version 7.3 28-Aug-07
2983---------------------
2984
2985 1. In the rejigging of the build system that eventually resulted in 7.1, the
2986    line "#include <pcre.h>" was included in pcre_internal.h. The use of angle
2987    brackets there is not right, since it causes compilers to look for an
2988    installed pcre.h, not the version that is in the source that is being
2989    compiled (which of course may be different). I have changed it back to:
2990
2991      #include "pcre.h"
2992
2993    I have a vague recollection that the change was concerned with compiling in
2994    different directories, but in the new build system, that is taken care of
2995    by the VPATH setting the Makefile.
2996
2997 2. The pattern .*$ when run in not-DOTALL UTF-8 mode with newline=any failed
2998    when the subject happened to end in the byte 0x85 (e.g. if the last
2999    character was \x{1ec5}). *Character* 0x85 is one of the "any" newline
3000    characters but of course it shouldn't be taken as a newline when it is part
3001    of another character. The bug was that, for an unlimited repeat of . in
3002    not-DOTALL UTF-8 mode, PCRE was advancing by bytes rather than by
3003    characters when looking for a newline.
3004
3005 3. A small performance improvement in the DOTALL UTF-8 mode .* case.
3006
3007 4. Debugging: adjusted the names of opcodes for different kinds of parentheses
3008    in debug output.
3009
3010 5. Arrange to use "%I64d" instead of "%lld" and "%I64u" instead of "%llu" for
3011    long printing in the pcrecpp unittest when running under MinGW.
3012
3013 6. ESC_K was left out of the EBCDIC table.
3014
3015 7. Change 7.0/38 introduced a new limit on the number of nested non-capturing
3016    parentheses; I made it 1000, which seemed large enough. Unfortunately, the
3017    limit also applies to "virtual nesting" when a pattern is recursive, and in
3018    this case 1000 isn't so big. I have been able to remove this limit at the
3019    expense of backing off one optimization in certain circumstances. Normally,
3020    when pcre_exec() would call its internal match() function recursively and
3021    immediately return the result unconditionally, it uses a "tail recursion"
3022    feature to save stack. However, when a subpattern that can match an empty
3023    string has an unlimited repetition quantifier, it no longer makes this
3024    optimization. That gives it a stack frame in which to save the data for
3025    checking that an empty string has been matched. Previously this was taken
3026    from the 1000-entry workspace that had been reserved. So now there is no
3027    explicit limit, but more stack is used.
3028
3029 8. Applied Daniel's patches to solve problems with the import/export magic
3030    syntax that is required for Windows, and which was going wrong for the
3031    pcreposix and pcrecpp parts of the library. These were overlooked when this
3032    problem was solved for the main library.
3033
3034 9. There were some crude static tests to avoid integer overflow when computing
3035    the size of patterns that contain repeated groups with explicit upper
3036    limits. As the maximum quantifier is 65535, the maximum group length was
3037    set at 30,000 so that the product of these two numbers did not overflow a
3038    32-bit integer. However, it turns out that people want to use groups that
3039    are longer than 30,000 bytes (though not repeat them that many times).
3040    Change 7.0/17 (the refactoring of the way the pattern size is computed) has
3041    made it possible to implement the integer overflow checks in a much more
3042    dynamic way, which I have now done. The artificial limitation on group
3043    length has been removed - we now have only the limit on the total length of
3044    the compiled pattern, which depends on the LINK_SIZE setting.
3045
304610. Fixed a bug in the documentation for get/copy named substring when
3047    duplicate names are permitted. If none of the named substrings are set, the
3048    functions return PCRE_ERROR_NOSUBSTRING (7); the doc said they returned an
3049    empty string.
3050
305111. Because Perl interprets \Q...\E at a high level, and ignores orphan \E
3052    instances, patterns such as [\Q\E] or [\E] or even [^\E] cause an error,
3053    because the ] is interpreted as the first data character and the
3054    terminating ] is not found. PCRE has been made compatible with Perl in this
3055    regard. Previously, it interpreted [\Q\E] as an empty class, and [\E] could
3056    cause memory overwriting.
3057
305810. Like Perl, PCRE automatically breaks an unlimited repeat after an empty
3059    string has been matched (to stop an infinite loop). It was not recognizing
3060    a conditional subpattern that could match an empty string if that
3061    subpattern was within another subpattern. For example, it looped when
3062    trying to match  (((?(1)X|))*)  but it was OK with  ((?(1)X|)*)  where the
3063    condition was not nested. This bug has been fixed.
3064
306512. A pattern like \X?\d or \P{L}?\d in non-UTF-8 mode could cause a backtrack
3066    past the start of the subject in the presence of bytes with the top bit
3067    set, for example "\x8aBCD".
3068
306913. Added Perl 5.10 experimental backtracking controls (*FAIL), (*F), (*PRUNE),
3070    (*SKIP), (*THEN), (*COMMIT), and (*ACCEPT).
3071
307214. Optimized (?!) to (*FAIL).
3073
307415. Updated the test for a valid UTF-8 string to conform to the later RFC 3629.
3075    This restricts code points to be within the range 0 to 0x10FFFF, excluding
3076    the "low surrogate" sequence 0xD800 to 0xDFFF. Previously, PCRE allowed the
3077    full range 0 to 0x7FFFFFFF, as defined by RFC 2279. Internally, it still
3078    does: it's just the validity check that is more restrictive.
3079
308016. Inserted checks for integer overflows during escape sequence (backslash)
3081    processing, and also fixed erroneous offset values for syntax errors during
3082    backslash processing.
3083
308417. Fixed another case of looking too far back in non-UTF-8 mode (cf 12 above)
3085    for patterns like [\PPP\x8a]{1,}\x80 with the subject "A\x80".
3086
308718. An unterminated class in a pattern like (?1)\c[ with a "forward reference"
3088    caused an overrun.
3089
309019. A pattern like (?:[\PPa*]*){8,} which had an "extended class" (one with
3091    something other than just ASCII characters) inside a group that had an
3092    unlimited repeat caused a loop at compile time (while checking to see
3093    whether the group could match an empty string).
3094
309520. Debugging a pattern containing \p or \P could cause a crash. For example,
3096    [\P{Any}] did so. (Error in the code for printing property names.)
3097
309821. An orphan \E inside a character class could cause a crash.
3099
310022. A repeated capturing bracket such as (A)? could cause a wild memory
3101    reference during compilation.
3102
310323. There are several functions in pcre_compile() that scan along a compiled
3104    expression for various reasons (e.g. to see if it's fixed length for look
3105    behind). There were bugs in these functions when a repeated \p or \P was
3106    present in the pattern. These operators have additional parameters compared
3107    with \d, etc, and these were not being taken into account when moving along
3108    the compiled data. Specifically:
3109
3110    (a) A item such as \p{Yi}{3} in a lookbehind was not treated as fixed
3111        length.
3112
3113    (b) An item such as \pL+ within a repeated group could cause crashes or
3114        loops.
3115
3116    (c) A pattern such as \p{Yi}+(\P{Yi}+)(?1) could give an incorrect
3117        "reference to non-existent subpattern" error.
3118
3119    (d) A pattern like (\P{Yi}{2}\277)? could loop at compile time.
3120
312124. A repeated \S or \W in UTF-8 mode could give wrong answers when multibyte
3122    characters were involved (for example /\S{2}/8g with "A\x{a3}BC").
3123
312425. Using pcregrep in multiline, inverted mode (-Mv) caused it to loop.
3125
312626. Patterns such as [\P{Yi}A] which include \p or \P and just one other
3127    character were causing crashes (broken optimization).
3128
312927. Patterns such as (\P{Yi}*\277)* (group with possible zero repeat containing
3130    \p or \P) caused a compile-time loop.
3131
313228. More problems have arisen in unanchored patterns when CRLF is a valid line
3133    break. For example, the unstudied pattern [\r\n]A does not match the string
3134    "\r\nA" because change 7.0/46 below moves the current point on by two
3135    characters after failing to match at the start. However, the pattern \nA
3136    *does* match, because it doesn't start till \n, and if [\r\n]A is studied,
3137    the same is true. There doesn't seem any very clean way out of this, but
3138    what I have chosen to do makes the common cases work: PCRE now takes note
3139    of whether there can be an explicit match for \r or \n anywhere in the
3140    pattern, and if so, 7.0/46 no longer applies. As part of this change,
3141    there's a new PCRE_INFO_HASCRORLF option for finding out whether a compiled
3142    pattern has explicit CR or LF references.
3143
314429. Added (*CR) etc for changing newline setting at start of pattern.
3145
3146
3147Version 7.2 19-Jun-07
3148---------------------
3149
3150 1. If the fr_FR locale cannot be found for test 3, try the "french" locale,
3151    which is apparently normally available under Windows.
3152
3153 2. Re-jig the pcregrep tests with different newline settings in an attempt
3154    to make them independent of the local environment's newline setting.
3155
3156 3. Add code to configure.ac to remove -g from the CFLAGS default settings.
3157
3158 4. Some of the "internals" tests were previously cut out when the link size
3159    was not 2, because the output contained actual offsets. The recent new
3160    "Z" feature of pcretest means that these can be cut out, making the tests
3161    usable with all link sizes.
3162
3163 5. Implemented Stan Switzer's goto replacement for longjmp() when not using
3164    stack recursion. This gives a massive performance boost under BSD, but just
3165    a small improvement under Linux. However, it saves one field in the frame
3166    in all cases.
3167
3168 6. Added more features from the forthcoming Perl 5.10:
3169
3170    (a) (?-n) (where n is a string of digits) is a relative subroutine or
3171        recursion call. It refers to the nth most recently opened parentheses.
3172
3173    (b) (?+n) is also a relative subroutine call; it refers to the nth next
3174        to be opened parentheses.
3175
3176    (c) Conditions that refer to capturing parentheses can be specified
3177        relatively, for example, (?(-2)... or (?(+3)...
3178
3179    (d) \K resets the start of the current match so that everything before
3180        is not part of it.
3181
3182    (e) \k{name} is synonymous with \k<name> and \k'name' (.NET compatible).
3183
3184    (f) \g{name} is another synonym - part of Perl 5.10's unification of
3185        reference syntax.
3186
3187    (g) (?| introduces a group in which the numbering of parentheses in each
3188        alternative starts with the same number.
3189
3190    (h) \h, \H, \v, and \V match horizontal and vertical whitespace.
3191
3192 7. Added two new calls to pcre_fullinfo(): PCRE_INFO_OKPARTIAL and
3193    PCRE_INFO_JCHANGED.
3194
3195 8. A pattern such as  (.*(.)?)*  caused pcre_exec() to fail by either not
3196    terminating or by crashing. Diagnosed by Viktor Griph; it was in the code
3197    for detecting groups that can match an empty string.
3198
3199 9. A pattern with a very large number of alternatives (more than several
3200    hundred) was running out of internal workspace during the pre-compile
3201    phase, where pcre_compile() figures out how much memory will be needed. A
3202    bit of new cunning has reduced the workspace needed for groups with
3203    alternatives. The 1000-alternative test pattern now uses 12 bytes of
3204    workspace instead of running out of the 4096 that are available.
3205
320610. Inserted some missing (unsigned int) casts to get rid of compiler warnings.
3207
320811. Applied patch from Google to remove an optimization that didn't quite work.
3209    The report of the bug said:
3210
3211      pcrecpp::RE("a*").FullMatch("aaa") matches, while
3212      pcrecpp::RE("a*?").FullMatch("aaa") does not, and
3213      pcrecpp::RE("a*?\\z").FullMatch("aaa") does again.
3214
321512. If \p or \P was used in non-UTF-8 mode on a character greater than 127
3216    it matched the wrong number of bytes.
3217
3218
3219Version 7.1 24-Apr-07
3220---------------------
3221
3222 1. Applied Bob Rossi and Daniel G's patches to convert the build system to one
3223    that is more "standard", making use of automake and other Autotools. There
3224    is some re-arrangement of the files and adjustment of comments consequent
3225    on this.
3226
3227 2. Part of the patch fixed a problem with the pcregrep tests. The test of -r
3228    for recursive directory scanning broke on some systems because the files
3229    are not scanned in any specific order and on different systems the order
3230    was different. A call to "sort" has been inserted into RunGrepTest for the
3231    approprate test as a short-term fix. In the longer term there may be an
3232    alternative.
3233
3234 3. I had an email from Eric Raymond about problems translating some of PCRE's
3235    man pages to HTML (despite the fact that I distribute HTML pages, some
3236    people do their own conversions for various reasons). The problems
3237    concerned the use of low-level troff macros .br and .in. I have therefore
3238    removed all such uses from the man pages (some were redundant, some could
3239    be replaced by .nf/.fi pairs). The 132html script that I use to generate
3240    HTML has been updated to handle .nf/.fi and to complain if it encounters
3241    .br or .in.
3242
3243 4. Updated comments in configure.ac that get placed in config.h.in and also
3244    arranged for config.h to be included in the distribution, with the name
3245    config.h.generic, for the benefit of those who have to compile without
3246    Autotools (compare pcre.h, which is now distributed as pcre.h.generic).
3247
3248 5. Updated the support (such as it is) for Virtual Pascal, thanks to Stefan
3249    Weber: (1) pcre_internal.h was missing some function renames; (2) updated
3250    makevp.bat for the current PCRE, using the additional files
3251    makevp_c.txt, makevp_l.txt, and pcregexp.pas.
3252
3253 6. A Windows user reported a minor discrepancy with test 2, which turned out
3254    to be caused by a trailing space on an input line that had got lost in his
3255    copy. The trailing space was an accident, so I've just removed it.
3256
3257 7. Add -Wl,-R... flags in pcre-config.in for *BSD* systems, as I'm told
3258    that is needed.
3259
3260 8. Mark ucp_table (in ucptable.h) and ucp_gentype (in pcre_ucp_searchfuncs.c)
3261    as "const" (a) because they are and (b) because it helps the PHP
3262    maintainers who have recently made a script to detect big data structures
3263    in the php code that should be moved to the .rodata section. I remembered
3264    to update Builducptable as well, so it won't revert if ucptable.h is ever
3265    re-created.
3266
3267 9. Added some extra #ifdef SUPPORT_UTF8 conditionals into pcretest.c,
3268    pcre_printint.src, pcre_compile.c, pcre_study.c, and pcre_tables.c, in
3269    order to be able to cut out the UTF-8 tables in the latter when UTF-8
3270    support is not required. This saves 1.5-2K of code, which is important in
3271    some applications.
3272
3273    Later: more #ifdefs are needed in pcre_ord2utf8.c and pcre_valid_utf8.c
3274    so as not to refer to the tables, even though these functions will never be
3275    called when UTF-8 support is disabled. Otherwise there are problems with a
3276    shared library.
3277
327810. Fixed two bugs in the emulated memmove() function in pcre_internal.h:
3279
3280    (a) It was defining its arguments as char * instead of void *.
3281
3282    (b) It was assuming that all moves were upwards in memory; this was true
3283        a long time ago when I wrote it, but is no longer the case.
3284
3285    The emulated memove() is provided for those environments that have neither
3286    memmove() nor bcopy(). I didn't think anyone used it these days, but that
3287    is clearly not the case, as these two bugs were recently reported.
3288
328911. The script PrepareRelease is now distributed: it calls 132html, CleanTxt,
3290    and Detrail to create the HTML documentation, the .txt form of the man
3291    pages, and it removes trailing spaces from listed files. It also creates
3292    pcre.h.generic and config.h.generic from pcre.h and config.h. In the latter
3293    case, it wraps all the #defines with #ifndefs. This script should be run
3294    before "make dist".
3295
329612. Fixed two fairly obscure bugs concerned with quantified caseless matching
3297    with Unicode property support.
3298
3299    (a) For a maximizing quantifier, if the two different cases of the
3300        character were of different lengths in their UTF-8 codings (there are
3301        some cases like this - I found 11), and the matching function had to
3302        back up over a mixture of the two cases, it incorrectly assumed they
3303        were both the same length.
3304
3305    (b) When PCRE was configured to use the heap rather than the stack for
3306        recursion during matching, it was not correctly preserving the data for
3307        the other case of a UTF-8 character when checking ahead for a match
3308        while processing a minimizing repeat. If the check also involved
3309        matching a wide character, but failed, corruption could cause an
3310        erroneous result when trying to check for a repeat of the original
3311        character.
3312
331313. Some tidying changes to the testing mechanism:
3314
3315    (a) The RunTest script now detects the internal link size and whether there
3316        is UTF-8 and UCP support by running ./pcretest -C instead of relying on
3317        values substituted by "configure". (The RunGrepTest script already did
3318        this for UTF-8.) The configure.ac script no longer substitutes the
3319        relevant variables.
3320
3321    (b) The debugging options /B and /D in pcretest show the compiled bytecode
3322        with length and offset values. This means that the output is different
3323        for different internal link sizes. Test 2 is skipped for link sizes
3324        other than 2 because of this, bypassing the problem. Unfortunately,
3325        there was also a test in test 3 (the locale tests) that used /B and
3326        failed for link sizes other than 2. Rather than cut the whole test out,
3327        I have added a new /Z option to pcretest that replaces the length and
3328        offset values with spaces. This is now used to make test 3 independent
3329        of link size. (Test 2 will be tidied up later.)
3330
333114. If erroroffset was passed as NULL to pcre_compile, it provoked a
3332    segmentation fault instead of returning the appropriate error message.
3333
333415. In multiline mode when the newline sequence was set to "any", the pattern
3335    ^$ would give a match between the \r and \n of a subject such as "A\r\nB".
3336    This doesn't seem right; it now treats the CRLF combination as the line
3337    ending, and so does not match in that case. It's only a pattern such as ^$
3338    that would hit this one: something like ^ABC$ would have failed after \r
3339    and then tried again after \r\n.
3340
334116. Changed the comparison command for RunGrepTest from "diff -u" to "diff -ub"
3342    in an attempt to make files that differ only in their line terminators
3343    compare equal. This works on Linux.
3344
334517. Under certain error circumstances pcregrep might try to free random memory
3346    as it exited. This is now fixed, thanks to valgrind.
3347
334819. In pcretest, if the pattern /(?m)^$/g<any> was matched against the string
3349    "abc\r\n\r\n", it found an unwanted second match after the second \r. This
3350    was because its rules for how to advance for /g after matching an empty
3351    string at the end of a line did not allow for this case. They now check for
3352    it specially.
3353
335420. pcretest is supposed to handle patterns and data of any length, by
3355    extending its buffers when necessary. It was getting this wrong when the
3356    buffer for a data line had to be extended.
3357
335821. Added PCRE_NEWLINE_ANYCRLF which is like ANY, but matches only CR, LF, or
3359    CRLF as a newline sequence.
3360
336122. Code for handling Unicode properties in pcre_dfa_exec() wasn't being cut
3362    out by #ifdef SUPPORT_UCP. This did no harm, as it could never be used, but
3363    I have nevertheless tidied it up.
3364
336523. Added some casts to kill warnings from HP-UX ia64 compiler.
3366
336724. Added a man page for pcre-config.
3368
3369
3370Version 7.0 19-Dec-06
3371---------------------
3372
3373 1. Fixed a signed/unsigned compiler warning in pcre_compile.c, shown up by
3374    moving to gcc 4.1.1.
3375
3376 2. The -S option for pcretest uses setrlimit(); I had omitted to #include
3377    sys/time.h, which is documented as needed for this function. It doesn't
3378    seem to matter on Linux, but it showed up on some releases of OS X.
3379
3380 3. It seems that there are systems where bytes whose values are greater than
3381    127 match isprint() in the "C" locale. The "C" locale should be the
3382    default when a C program starts up. In most systems, only ASCII printing
3383    characters match isprint(). This difference caused the output from pcretest
3384    to vary, making some of the tests fail. I have changed pcretest so that:
3385
3386    (a) When it is outputting text in the compiled version of a pattern, bytes
3387        other than 32-126 are always shown as hex escapes.
3388
3389    (b) When it is outputting text that is a matched part of a subject string,
3390        it does the same, unless a different locale has been set for the match
3391        (using the /L modifier). In this case, it uses isprint() to decide.
3392
3393 4. Fixed a major bug that caused incorrect computation of the amount of memory
3394    required for a compiled pattern when options that changed within the
3395    pattern affected the logic of the preliminary scan that determines the
3396    length. The relevant options are -x, and -i in UTF-8 mode. The result was
3397    that the computed length was too small. The symptoms of this bug were
3398    either the PCRE error "internal error: code overflow" from pcre_compile(),
3399    or a glibc crash with a message such as "pcretest: free(): invalid next
3400    size (fast)". Examples of patterns that provoked this bug (shown in
3401    pcretest format) are:
3402
3403      /(?-x: )/x
3404      /(?x)(?-x: \s*#\s*)/
3405      /((?i)[\x{c0}])/8
3406      /(?i:[\x{c0}])/8
3407
3408    HOWEVER: Change 17 below makes this fix obsolete as the memory computation
3409    is now done differently.
3410
3411 5. Applied patches from Google to: (a) add a QuoteMeta function to the C++
3412    wrapper classes; (b) implement a new function in the C++ scanner that is
3413    more efficient than the old way of doing things because it avoids levels of
3414    recursion in the regex matching; (c) add a paragraph to the documentation
3415    for the FullMatch() function.
3416
3417 6. The escape sequence \n was being treated as whatever was defined as
3418    "newline". Not only was this contrary to the documentation, which states
3419    that \n is character 10 (hex 0A), but it also went horribly wrong when
3420    "newline" was defined as CRLF. This has been fixed.
3421
3422 7. In pcre_dfa_exec.c the value of an unsigned integer (the variable called c)
3423    was being set to -1 for the "end of line" case (supposedly a value that no
3424    character can have). Though this value is never used (the check for end of
3425    line is "zero bytes in current character"), it caused compiler complaints.
3426    I've changed it to 0xffffffff.
3427
3428 8. In pcre_version.c, the version string was being built by a sequence of
3429    C macros that, in the event of PCRE_PRERELEASE being defined as an empty
3430    string (as it is for production releases) called a macro with an empty
3431    argument. The C standard says the result of this is undefined. The gcc
3432    compiler treats it as an empty string (which was what was wanted) but it is
3433    reported that Visual C gives an error. The source has been hacked around to
3434    avoid this problem.
3435
3436 9. On the advice of a Windows user, included <io.h> and <fcntl.h> in Windows
3437    builds of pcretest, and changed the call to _setmode() to use _O_BINARY
3438    instead of 0x8000. Made all the #ifdefs test both _WIN32 and WIN32 (not all
3439    of them did).
3440
344110. Originally, pcretest opened its input and output without "b"; then I was
3442    told that "b" was needed in some environments, so it was added for release
3443    5.0 to both the input and output. (It makes no difference on Unix-like
3444    systems.) Later I was told that it is wrong for the input on Windows. I've
3445    now abstracted the modes into two macros, to make it easier to fiddle with
3446    them, and removed "b" from the input mode under Windows.
3447
344811. Added pkgconfig support for the C++ wrapper library, libpcrecpp.
3449
345012. Added -help and --help to pcretest as an official way of being reminded
3451    of the options.
3452
345313. Removed some redundant semicolons after macro calls in pcrecpparg.h.in
3454    and pcrecpp.cc because they annoy compilers at high warning levels.
3455
345614. A bit of tidying/refactoring in pcre_exec.c in the main bumpalong loop.
3457
345815. Fixed an occurrence of == in configure.ac that should have been = (shell
3459    scripts are not C programs :-) and which was not noticed because it works
3460    on Linux.
3461
346216. pcretest is supposed to handle any length of pattern and data line (as one
3463    line or as a continued sequence of lines) by extending its input buffer if
3464    necessary. This feature was broken for very long pattern lines, leading to
3465    a string of junk being passed to pcre_compile() if the pattern was longer
3466    than about 50K.
3467
346817. I have done a major re-factoring of the way pcre_compile() computes the
3469    amount of memory needed for a compiled pattern. Previously, there was code
3470    that made a preliminary scan of the pattern in order to do this. That was
3471    OK when PCRE was new, but as the facilities have expanded, it has become
3472    harder and harder to keep it in step with the real compile phase, and there
3473    have been a number of bugs (see for example, 4 above). I have now found a
3474    cunning way of running the real compile function in a "fake" mode that
3475    enables it to compute how much memory it would need, while actually only
3476    ever using a few hundred bytes of working memory and without too many
3477    tests of the mode. This should make future maintenance and development
3478    easier. A side effect of this work is that the limit of 200 on the nesting
3479    depth of parentheses has been removed (though this was never a serious
3480    limitation, I suspect). However, there is a downside: pcre_compile() now
3481    runs more slowly than before (30% or more, depending on the pattern). I
3482    hope this isn't a big issue. There is no effect on runtime performance.
3483
348418. Fixed a minor bug in pcretest: if a pattern line was not terminated by a
3485    newline (only possible for the last line of a file) and it was a
3486    pattern that set a locale (followed by /Lsomething), pcretest crashed.
3487
348819. Added additional timing features to pcretest. (1) The -tm option now times
3489    matching only, not compiling. (2) Both -t and -tm can be followed, as a
3490    separate command line item, by a number that specifies the number of
3491    repeats to use when timing. The default is 50000; this gives better
3492    precision, but takes uncomfortably long for very large patterns.
3493
349420. Extended pcre_study() to be more clever in cases where a branch of a
3495    subpattern has no definite first character. For example, (a*|b*)[cd] would
3496    previously give no result from pcre_study(). Now it recognizes that the
3497    first character must be a, b, c, or d.
3498
349921. There was an incorrect error "recursive call could loop indefinitely" if
3500    a subpattern (or the entire pattern) that was being tested for matching an
3501    empty string contained only one non-empty item after a nested subpattern.
3502    For example, the pattern (?>\x{100}*)\d(?R) provoked this error
3503    incorrectly, because the \d was being skipped in the check.
3504
350522. The pcretest program now has a new pattern option /B and a command line
3506    option -b, which is equivalent to adding /B to every pattern. This causes
3507    it to show the compiled bytecode, without the additional information that
3508    -d shows. The effect of -d is now the same as -b with -i (and similarly, /D
3509    is the same as /B/I).
3510
351123. A new optimization is now able automatically to treat some sequences such
3512    as a*b as a*+b. More specifically, if something simple (such as a character
3513    or a simple class like \d) has an unlimited quantifier, and is followed by
3514    something that cannot possibly match the quantified thing, the quantifier
3515    is automatically "possessified".
3516
351724. A recursive reference to a subpattern whose number was greater than 39
3518    went wrong under certain circumstances in UTF-8 mode. This bug could also
3519    have affected the operation of pcre_study().
3520
352125. Realized that a little bit of performance could be had by replacing
3522    (c & 0xc0) == 0xc0 with c >= 0xc0 when processing UTF-8 characters.
3523
352426. Timing data from pcretest is now shown to 4 decimal places instead of 3.
3525
352627. Possessive quantifiers such as a++ were previously implemented by turning
3527    them into atomic groups such as ($>a+). Now they have their own opcodes,
3528    which improves performance. This includes the automatically created ones
3529    from 23 above.
3530
353128. A pattern such as (?=(\w+))\1: which simulates an atomic group using a
3532    lookahead was broken if it was not anchored. PCRE was mistakenly expecting
3533    the first matched character to be a colon. This applied both to named and
3534    numbered groups.
3535
353629. The ucpinternal.h header file was missing its idempotency #ifdef.
3537
353830. I was sent a "project" file called libpcre.a.dev which I understand makes
3539    building PCRE on Windows easier, so I have included it in the distribution.
3540
354131. There is now a check in pcretest against a ridiculously large number being
3542    returned by pcre_exec() or pcre_dfa_exec(). If this happens in a /g or /G
3543    loop, the loop is abandoned.
3544
354532. Forward references to subpatterns in conditions such as (?(2)...) where
3546    subpattern 2 is defined later cause pcre_compile() to search forwards in
3547    the pattern for the relevant set of parentheses. This search went wrong
3548    when there were unescaped parentheses in a character class, parentheses
3549    escaped with \Q...\E, or parentheses in a #-comment in /x mode.
3550
355133. "Subroutine" calls and backreferences were previously restricted to
3552    referencing subpatterns earlier in the regex. This restriction has now
3553    been removed.
3554
355534. Added a number of extra features that are going to be in Perl 5.10. On the
3556    whole, these are just syntactic alternatives for features that PCRE had
3557    previously implemented using the Python syntax or my own invention. The
3558    other formats are all retained for compatibility.
3559
3560    (a) Named groups can now be defined as (?<name>...) or (?'name'...) as well
3561        as (?P<name>...). The new forms, as well as being in Perl 5.10, are
3562        also .NET compatible.
3563
3564    (b) A recursion or subroutine call to a named group can now be defined as
3565        (?&name) as well as (?P>name).
3566
3567    (c) A backreference to a named group can now be defined as \k<name> or
3568        \k'name' as well as (?P=name). The new forms, as well as being in Perl
3569        5.10, are also .NET compatible.
3570
3571    (d) A conditional reference to a named group can now use the syntax
3572        (?(<name>) or (?('name') as well as (?(name).
3573
3574    (e) A "conditional group" of the form (?(DEFINE)...) can be used to define
3575        groups (named and numbered) that are never evaluated inline, but can be
3576        called as "subroutines" from elsewhere. In effect, the DEFINE condition
3577        is always false. There may be only one alternative in such a group.
3578
3579    (f) A test for recursion can be given as (?(R1).. or (?(R&name)... as well
3580        as the simple (?(R). The condition is true only if the most recent
3581        recursion is that of the given number or name. It does not search out
3582        through the entire recursion stack.
3583
3584    (g) The escape \gN or \g{N} has been added, where N is a positive or
3585        negative number, specifying an absolute or relative reference.
3586
358735. Tidied to get rid of some further signed/unsigned compiler warnings and
3588    some "unreachable code" warnings.
3589
359036. Updated the Unicode property tables to Unicode version 5.0.0. Amongst other
3591    things, this adds five new scripts.
3592
359337. Perl ignores orphaned \E escapes completely. PCRE now does the same.
3594    There were also incompatibilities regarding the handling of \Q..\E inside
3595    character classes, for example with patterns like [\Qa\E-\Qz\E] where the
3596    hyphen was adjacent to \Q or \E. I hope I've cleared all this up now.
3597
359838. Like Perl, PCRE detects when an indefinitely repeated parenthesized group
3599    matches an empty string, and forcibly breaks the loop. There were bugs in
3600    this code in non-simple cases. For a pattern such as  ^(a()*)*  matched
3601    against  aaaa  the result was just "a" rather than "aaaa", for example. Two
3602    separate and independent bugs (that affected different cases) have been
3603    fixed.
3604
360539. Refactored the code to abolish the use of different opcodes for small
3606    capturing bracket numbers. This is a tidy that I avoided doing when I
3607    removed the limit on the number of capturing brackets for 3.5 back in 2001.
3608    The new approach is not only tidier, it makes it possible to reduce the
3609    memory needed to fix the previous bug (38).
3610
361140. Implemented PCRE_NEWLINE_ANY to recognize any of the Unicode newline
3612    sequences (http://unicode.org/unicode/reports/tr18/) as "newline" when
3613    processing dot, circumflex, or dollar metacharacters, or #-comments in /x
3614    mode.
3615
361641. Add \R to match any Unicode newline sequence, as suggested in the Unicode
3617    report.
3618
361942. Applied patch, originally from Ari Pollak, modified by Google, to allow
3620    copy construction and assignment in the C++ wrapper.
3621
362243. Updated pcregrep to support "--newline=any". In the process, I fixed a
3623    couple of bugs that could have given wrong results in the "--newline=crlf"
3624    case.
3625
362644. Added a number of casts and did some reorganization of signed/unsigned int
3627    variables following suggestions from Dair Grant. Also renamed the variable
3628    "this" as "item" because it is a C++ keyword.
3629
363045. Arranged for dftables to add
3631
3632      #include "pcre_internal.h"
3633
3634    to pcre_chartables.c because without it, gcc 4.x may remove the array
3635    definition from the final binary if PCRE is built into a static library and
3636    dead code stripping is activated.
3637
363846. For an unanchored pattern, if a match attempt fails at the start of a
3639    newline sequence, and the newline setting is CRLF or ANY, and the next two
3640    characters are CRLF, advance by two characters instead of one.
3641
3642
3643Version 6.7 04-Jul-06
3644---------------------
3645
3646 1. In order to handle tests when input lines are enormously long, pcretest has
3647    been re-factored so that it automatically extends its buffers when
3648    necessary. The code is crude, but this _is_ just a test program. The
3649    default size has been increased from 32K to 50K.
3650
3651 2. The code in pcre_study() was using the value of the re argument before
3652    testing it for NULL. (Of course, in any sensible call of the function, it
3653    won't be NULL.)
3654
3655 3. The memmove() emulation function in pcre_internal.h, which is used on
3656    systems that lack both memmove() and bcopy() - that is, hardly ever -
3657    was missing a "static" storage class specifier.
3658
3659 4. When UTF-8 mode was not set, PCRE looped when compiling certain patterns
3660    containing an extended class (one that cannot be represented by a bitmap
3661    because it contains high-valued characters or Unicode property items, e.g.
3662    [\pZ]). Almost always one would set UTF-8 mode when processing such a
3663    pattern, but PCRE should not loop if you do not (it no longer does).
3664    [Detail: two cases were found: (a) a repeated subpattern containing an
3665    extended class; (b) a recursive reference to a subpattern that followed a
3666    previous extended class. It wasn't skipping over the extended class
3667    correctly when UTF-8 mode was not set.]
3668
3669 5. A negated single-character class was not being recognized as fixed-length
3670    in lookbehind assertions such as (?<=[^f]), leading to an incorrect
3671    compile error "lookbehind assertion is not fixed length".
3672
3673 6. The RunPerlTest auxiliary script was showing an unexpected difference
3674    between PCRE and Perl for UTF-8 tests. It turns out that it is hard to
3675    write a Perl script that can interpret lines of an input file either as
3676    byte characters or as UTF-8, which is what "perltest" was being required to
3677    do for the non-UTF-8 and UTF-8 tests, respectively. Essentially what you
3678    can't do is switch easily at run time between having the "use utf8;" pragma
3679    or not. In the end, I fudged it by using the RunPerlTest script to insert
3680    "use utf8;" explicitly for the UTF-8 tests.
3681
3682 7. In multiline (/m) mode, PCRE was matching ^ after a terminating newline at
3683    the end of the subject string, contrary to the documentation and to what
3684    Perl does. This was true of both matching functions. Now it matches only at
3685    the start of the subject and immediately after *internal* newlines.
3686
3687 8. A call of pcre_fullinfo() from pcretest to get the option bits was passing
3688    a pointer to an int instead of a pointer to an unsigned long int. This
3689    caused problems on 64-bit systems.
3690
3691 9. Applied a patch from the folks at Google to pcrecpp.cc, to fix "another
3692    instance of the 'standard' template library not being so standard".
3693
369410. There was no check on the number of named subpatterns nor the maximum
3695    length of a subpattern name. The product of these values is used to compute
3696    the size of the memory block for a compiled pattern. By supplying a very
3697    long subpattern name and a large number of named subpatterns, the size
3698    computation could be caused to overflow. This is now prevented by limiting
3699    the length of names to 32 characters, and the number of named subpatterns
3700    to 10,000.
3701
370211. Subpatterns that are repeated with specific counts have to be replicated in
3703    the compiled pattern. The size of memory for this was computed from the
3704    length of the subpattern and the repeat count. The latter is limited to
3705    65535, but there was no limit on the former, meaning that integer overflow
3706    could in principle occur. The compiled length of a repeated subpattern is
3707    now limited to 30,000 bytes in order to prevent this.
3708
370912. Added the optional facility to have named substrings with the same name.
3710
371113. Added the ability to use a named substring as a condition, using the
3712    Python syntax: (?(name)yes|no). This overloads (?(R)... and names that
3713    are numbers (not recommended). Forward references are permitted.
3714
371514. Added forward references in named backreferences (if you see what I mean).
3716
371715. In UTF-8 mode, with the PCRE_DOTALL option set, a quantified dot in the
3718    pattern could run off the end of the subject. For example, the pattern
3719    "(?s)(.{1,5})"8 did this with the subject "ab".
3720
372116. If PCRE_DOTALL or PCRE_MULTILINE were set, pcre_dfa_exec() behaved as if
3722    PCRE_CASELESS was set when matching characters that were quantified with ?
3723    or *.
3724
372517. A character class other than a single negated character that had a minimum
3726    but no maximum quantifier - for example [ab]{6,} - was not handled
3727    correctly by pce_dfa_exec(). It would match only one character.
3728
372918. A valid (though odd) pattern that looked like a POSIX character
3730    class but used an invalid character after [ (for example [[,abc,]]) caused
3731    pcre_compile() to give the error "Failed: internal error: code overflow" or
3732    in some cases to crash with a glibc free() error. This could even happen if
3733    the pattern terminated after [[ but there just happened to be a sequence of
3734    letters, a binary zero, and a closing ] in the memory that followed.
3735
373619. Perl's treatment of octal escapes in the range \400 to \777 has changed
3737    over the years. Originally (before any Unicode support), just the bottom 8
3738    bits were taken. Thus, for example, \500 really meant \100. Nowadays the
3739    output from "man perlunicode" includes this:
3740
3741      The regular expression compiler produces polymorphic opcodes.  That
3742      is, the pattern adapts to the data and automatically switches to
3743      the Unicode character scheme when presented with Unicode data--or
3744      instead uses a traditional byte scheme when presented with byte
3745      data.
3746
3747    Sadly, a wide octal escape does not cause a switch, and in a string with
3748    no other multibyte characters, these octal escapes are treated as before.
3749    Thus, in Perl, the pattern  /\500/ actually matches \100 but the pattern
3750    /\500|\x{1ff}/ matches \500 or \777 because the whole thing is treated as a
3751    Unicode string.
3752
3753    I have not perpetrated such confusion in PCRE. Up till now, it took just
3754    the bottom 8 bits, as in old Perl. I have now made octal escapes with
3755    values greater than \377 illegal in non-UTF-8 mode. In UTF-8 mode they
3756    translate to the appropriate multibyte character.
3757
375829. Applied some refactoring to reduce the number of warnings from Microsoft
3759    and Borland compilers. This has included removing the fudge introduced
3760    seven years ago for the OS/2 compiler (see 2.02/2 below) because it caused
3761    a warning about an unused variable.
3762
376321. PCRE has not included VT (character 0x0b) in the set of whitespace
3764    characters since release 4.0, because Perl (from release 5.004) does not.
3765    [Or at least, is documented not to: some releases seem to be in conflict
3766    with the documentation.] However, when a pattern was studied with
3767    pcre_study() and all its branches started with \s, PCRE still included VT
3768    as a possible starting character. Of course, this did no harm; it just
3769    caused an unnecessary match attempt.
3770
377122. Removed a now-redundant internal flag bit that recorded the fact that case
3772    dependency changed within the pattern. This was once needed for "required
3773    byte" processing, but is no longer used. This recovers a now-scarce options
3774    bit. Also moved the least significant internal flag bit to the most-
3775    significant bit of the word, which was not previously used (hangover from
3776    the days when it was an int rather than a uint) to free up another bit for
3777    the future.
3778
377923. Added support for CRLF line endings as well as CR and LF. As well as the
3780    default being selectable at build time, it can now be changed at runtime
3781    via the PCRE_NEWLINE_xxx flags. There are now options for pcregrep to
3782    specify that it is scanning data with non-default line endings.
3783
378424. Changed the definition of CXXLINK to make it agree with the definition of
3785    LINK in the Makefile, by replacing LDFLAGS to CXXFLAGS.
3786
378725. Applied Ian Taylor's patches to avoid using another stack frame for tail
3788    recursions. This makes a big different to stack usage for some patterns.
3789
379026. If a subpattern containing a named recursion or subroutine reference such
3791    as (?P>B) was quantified, for example (xxx(?P>B)){3}, the calculation of
3792    the space required for the compiled pattern went wrong and gave too small a
3793    value. Depending on the environment, this could lead to "Failed: internal
3794    error: code overflow at offset 49" or "glibc detected double free or
3795    corruption" errors.
3796
379727. Applied patches from Google (a) to support the new newline modes and (b) to
3798    advance over multibyte UTF-8 characters in GlobalReplace.
3799
380028. Change free() to pcre_free() in pcredemo.c. Apparently this makes a
3801    difference for some implementation of PCRE in some Windows version.
3802
380329. Added some extra testing facilities to pcretest:
3804
3805    \q<number>   in a data line sets the "match limit" value
3806    \Q<number>   in a data line sets the "match recursion limt" value
3807    -S <number>  sets the stack size, where <number> is in megabytes
3808
3809    The -S option isn't available for Windows.
3810
3811
3812Version 6.6 06-Feb-06
3813---------------------
3814
3815 1. Change 16(a) for 6.5 broke things, because PCRE_DATA_SCOPE was not defined
3816    in pcreposix.h. I have copied the definition from pcre.h.
3817
3818 2. Change 25 for 6.5 broke compilation in a build directory out-of-tree
3819    because pcre.h is no longer a built file.
3820
3821 3. Added Jeff Friedl's additional debugging patches to pcregrep. These are
3822    not normally included in the compiled code.
3823
3824
3825Version 6.5 01-Feb-06
3826---------------------
3827
3828 1. When using the partial match feature with pcre_dfa_exec(), it was not
3829    anchoring the second and subsequent partial matches at the new starting
3830    point. This could lead to incorrect results. For example, with the pattern
3831    /1234/, partially matching against "123" and then "a4" gave a match.
3832
3833 2. Changes to pcregrep:
3834
3835    (a) All non-match returns from pcre_exec() were being treated as failures
3836        to match the line. Now, unless the error is PCRE_ERROR_NOMATCH, an
3837        error message is output. Some extra information is given for the
3838        PCRE_ERROR_MATCHLIMIT and PCRE_ERROR_RECURSIONLIMIT errors, which are
3839        probably the only errors that are likely to be caused by users (by
3840        specifying a regex that has nested indefinite repeats, for instance).
3841        If there are more than 20 of these errors, pcregrep is abandoned.
3842
3843    (b) A binary zero was treated as data while matching, but terminated the
3844        output line if it was written out. This has been fixed: binary zeroes
3845        are now no different to any other data bytes.
3846
3847    (c) Whichever of the LC_ALL or LC_CTYPE environment variables is set is
3848        used to set a locale for matching. The --locale=xxxx long option has
3849        been added (no short equivalent) to specify a locale explicitly on the
3850        pcregrep command, overriding the environment variables.
3851
3852    (d) When -B was used with -n, some line numbers in the output were one less
3853        than they should have been.
3854
3855    (e) Added the -o (--only-matching) option.
3856
3857    (f) If -A or -C was used with -c (count only), some lines of context were
3858        accidentally printed for the final match.
3859
3860    (g) Added the -H (--with-filename) option.
3861
3862    (h) The combination of options -rh failed to suppress file names for files
3863        that were found from directory arguments.
3864
3865    (i) Added the -D (--devices) and -d (--directories) options.
3866
3867    (j) Added the -F (--fixed-strings) option.
3868
3869    (k) Allow "-" to be used as a file name for -f as well as for a data file.
3870
3871    (l) Added the --colo(u)r option.
3872
3873    (m) Added Jeffrey Friedl's -S testing option, but within #ifdefs so that it
3874        is not present by default.
3875
3876 3. A nasty bug was discovered in the handling of recursive patterns, that is,
3877    items such as (?R) or (?1), when the recursion could match a number of
3878    alternatives. If it matched one of the alternatives, but subsequently,
3879    outside the recursion, there was a failure, the code tried to back up into
3880    the recursion. However, because of the way PCRE is implemented, this is not
3881    possible, and the result was an incorrect result from the match.
3882
3883    In order to prevent this happening, the specification of recursion has
3884    been changed so that all such subpatterns are automatically treated as
3885    atomic groups. Thus, for example, (?R) is treated as if it were (?>(?R)).
3886
3887 4. I had overlooked the fact that, in some locales, there are characters for
3888    which isalpha() is true but neither isupper() nor islower() are true. In
3889    the fr_FR locale, for instance, the \xAA and \xBA characters (ordmasculine
3890    and ordfeminine) are like this. This affected the treatment of \w and \W
3891    when they appeared in character classes, but not when they appeared outside
3892    a character class. The bit map for "word" characters is now created
3893    separately from the results of isalnum() instead of just taking it from the
3894    upper, lower, and digit maps. (Plus the underscore character, of course.)
3895
3896 5. The above bug also affected the handling of POSIX character classes such as
3897    [[:alpha:]] and [[:alnum:]]. These do not have their own bit maps in PCRE's
3898    permanent tables. Instead, the bit maps for such a class were previously
3899    created as the appropriate unions of the upper, lower, and digit bitmaps.
3900    Now they are created by subtraction from the [[:word:]] class, which has
3901    its own bitmap.
3902
3903 6. The [[:blank:]] character class matches horizontal, but not vertical space.
3904    It is created by subtracting the vertical space characters (\x09, \x0a,
3905    \x0b, \x0c) from the [[:space:]] bitmap. Previously, however, the
3906    subtraction was done in the overall bitmap for a character class, meaning
3907    that a class such as [\x0c[:blank:]] was incorrect because \x0c would not
3908    be recognized. This bug has been fixed.
3909
3910 7. Patches from the folks at Google:
3911
3912      (a) pcrecpp.cc: "to handle a corner case that may or may not happen in
3913      real life, but is still worth protecting against".
3914
3915      (b) pcrecpp.cc: "corrects a bug when negative radixes are used with
3916      regular expressions".
3917
3918      (c) pcre_scanner.cc: avoid use of std::count() because not all systems
3919      have it.
3920
3921      (d) Split off pcrecpparg.h from pcrecpp.h and had the former built by
3922      "configure" and the latter not, in order to fix a problem somebody had
3923      with compiling the Arg class on HP-UX.
3924
3925      (e) Improve the error-handling of the C++ wrapper a little bit.
3926
3927      (f) New tests for checking recursion limiting.
3928
3929 8. The pcre_memmove() function, which is used only if the environment does not
3930    have a standard memmove() function (and is therefore rarely compiled),
3931    contained two bugs: (a) use of int instead of size_t, and (b) it was not
3932    returning a result (though PCRE never actually uses the result).
3933
3934 9. In the POSIX regexec() interface, if nmatch is specified as a ridiculously
3935    large number - greater than INT_MAX/(3*sizeof(int)) - REG_ESPACE is
3936    returned instead of calling malloc() with an overflowing number that would
3937    most likely cause subsequent chaos.
3938
393910. The debugging option of pcretest was not showing the NO_AUTO_CAPTURE flag.
3940
394111. The POSIX flag REG_NOSUB is now supported. When a pattern that was compiled
3942    with this option is matched, the nmatch and pmatch options of regexec() are
3943    ignored.
3944
394512. Added REG_UTF8 to the POSIX interface. This is not defined by POSIX, but is
3946    provided in case anyone wants to the the POSIX interface with UTF-8
3947    strings.
3948
394913. Added CXXLDFLAGS to the Makefile parameters to provide settings only on the
3950    C++ linking (needed for some HP-UX environments).
3951
395214. Avoid compiler warnings in get_ucpname() when compiled without UCP support
3953    (unused parameter) and in the pcre_printint() function (omitted "default"
3954    switch label when the default is to do nothing).
3955
395615. Added some code to make it possible, when PCRE is compiled as a C++
3957    library, to replace subject pointers for pcre_exec() with a smart pointer
3958    class, thus making it possible to process discontinuous strings.
3959
396016. The two macros PCRE_EXPORT and PCRE_DATA_SCOPE are confusing, and perform
3961    much the same function. They were added by different people who were trying
3962    to make PCRE easy to compile on non-Unix systems. It has been suggested
3963    that PCRE_EXPORT be abolished now that there is more automatic apparatus
3964    for compiling on Windows systems. I have therefore replaced it with
3965    PCRE_DATA_SCOPE. This is set automatically for Windows; if not set it
3966    defaults to "extern" for C or "extern C" for C++, which works fine on
3967    Unix-like systems. It is now possible to override the value of PCRE_DATA_
3968    SCOPE with something explicit in config.h. In addition:
3969
3970    (a) pcreposix.h still had just "extern" instead of either of these macros;
3971        I have replaced it with PCRE_DATA_SCOPE.
3972
3973    (b) Functions such as _pcre_xclass(), which are internal to the library,
3974        but external in the C sense, all had PCRE_EXPORT in their definitions.
3975        This is apparently wrong for the Windows case, so I have removed it.
3976        (It makes no difference on Unix-like systems.)
3977
397817. Added a new limit, MATCH_LIMIT_RECURSION, which limits the depth of nesting
3979    of recursive calls to match(). This is different to MATCH_LIMIT because
3980    that limits the total number of calls to match(), not all of which increase
3981    the depth of recursion. Limiting the recursion depth limits the amount of
3982    stack (or heap if NO_RECURSE is set) that is used. The default can be set
3983    when PCRE is compiled, and changed at run time. A patch from Google adds
3984    this functionality to the C++ interface.
3985
398618. Changes to the handling of Unicode character properties:
3987
3988    (a) Updated the table to Unicode 4.1.0.
3989
3990    (b) Recognize characters that are not in the table as "Cn" (undefined).
3991
3992    (c) I revised the way the table is implemented to a much improved format
3993        which includes recognition of ranges. It now supports the ranges that
3994        are defined in UnicodeData.txt, and it also amalgamates other
3995        characters into ranges. This has reduced the number of entries in the
3996        table from around 16,000 to around 3,000, thus reducing its size
3997        considerably. I realized I did not need to use a tree structure after
3998        all - a binary chop search is just as efficient. Having reduced the
3999        number of entries, I extended their size from 6 bytes to 8 bytes to
4000        allow for more data.
4001
4002    (d) Added support for Unicode script names via properties such as \p{Han}.
4003
400419. In UTF-8 mode, a backslash followed by a non-Ascii character was not
4005    matching that character.
4006
400720. When matching a repeated Unicode property with a minimum greater than zero,
4008    (for example \pL{2,}), PCRE could look past the end of the subject if it
4009    reached it while seeking the minimum number of characters. This could
4010    happen only if some of the characters were more than one byte long, because
4011    there is a check for at least the minimum number of bytes.
4012
401321. Refactored the implementation of \p and \P so as to be more general, to
4014    allow for more different types of property in future. This has changed the
4015    compiled form incompatibly. Anybody with saved compiled patterns that use
4016    \p or \P will have to recompile them.
4017
401822. Added "Any" and "L&" to the supported property types.
4019
402023. Recognize \x{...} as a code point specifier, even when not in UTF-8 mode,
4021    but give a compile time error if the value is greater than 0xff.
4022
402324. The man pages for pcrepartial, pcreprecompile, and pcre_compile2 were
4024    accidentally not being installed or uninstalled.
4025
402625. The pcre.h file was built from pcre.h.in, but the only changes that were
4027    made were to insert the current release number. This seemed silly, because
4028    it made things harder for people building PCRE on systems that don't run
4029    "configure". I have turned pcre.h into a distributed file, no longer built
4030    by "configure", with the version identification directly included. There is
4031    no longer a pcre.h.in file.
4032
4033    However, this change necessitated a change to the pcre-config script as
4034    well. It is built from pcre-config.in, and one of the substitutions was the
4035    release number. I have updated configure.ac so that ./configure now finds
4036    the release number by grepping pcre.h.
4037
403826. Added the ability to run the tests under valgrind.
4039
4040
4041Version 6.4 05-Sep-05
4042---------------------
4043
4044 1. Change 6.0/10/(l) to pcregrep introduced a bug that caused separator lines
4045    "--" to be printed when multiple files were scanned, even when none of the
4046    -A, -B, or -C options were used. This is not compatible with Gnu grep, so I
4047    consider it to be a bug, and have restored the previous behaviour.
4048
4049 2. A couple of code tidies to get rid of compiler warnings.
4050
4051 3. The pcretest program used to cheat by referring to symbols in the library
4052    whose names begin with _pcre_. These are internal symbols that are not
4053    really supposed to be visible externally, and in some environments it is
4054    possible to suppress them. The cheating is now confined to including
4055    certain files from the library's source, which is a bit cleaner.
4056
4057 4. Renamed pcre.in as pcre.h.in to go with pcrecpp.h.in; it also makes the
4058    file's purpose clearer.
4059
4060 5. Reorganized pcre_ucp_findchar().
4061
4062
4063Version 6.3 15-Aug-05
4064---------------------
4065
4066 1. The file libpcre.pc.in did not have general read permission in the tarball.
4067
4068 2. There were some problems when building without C++ support:
4069
4070    (a) If C++ support was not built, "make install" and "make test" still
4071        tried to test it.
4072
4073    (b) There were problems when the value of CXX was explicitly set. Some
4074        changes have been made to try to fix these, and ...
4075
4076    (c) --disable-cpp can now be used to explicitly disable C++ support.
4077
4078    (d) The use of @CPP_OBJ@ directly caused a blank line preceded by a
4079        backslash in a target when C++ was disabled. This confuses some
4080        versions of "make", apparently. Using an intermediate variable solves
4081        this. (Same for CPP_LOBJ.)
4082
4083 3. $(LINK_FOR_BUILD) now includes $(CFLAGS_FOR_BUILD) and $(LINK)
4084    (non-Windows) now includes $(CFLAGS) because these flags are sometimes
4085    necessary on certain architectures.
4086
4087 4. Added a setting of -export-symbols-regex to the link command to remove
4088    those symbols that are exported in the C sense, but actually are local
4089    within the library, and not documented. Their names all begin with
4090    "_pcre_". This is not a perfect job, because (a) we have to except some
4091    symbols that pcretest ("illegally") uses, and (b) the facility isn't always
4092    available (and never for static libraries). I have made a note to try to
4093    find a way round (a) in the future.
4094
4095
4096Version 6.2 01-Aug-05
4097---------------------
4098
4099 1. There was no test for integer overflow of quantifier values. A construction
4100    such as {1111111111111111} would give undefined results. What is worse, if
4101    a minimum quantifier for a parenthesized subpattern overflowed and became
4102    negative, the calculation of the memory size went wrong. This could have
4103    led to memory overwriting.
4104
4105 2. Building PCRE using VPATH was broken. Hopefully it is now fixed.
4106
4107 3. Added "b" to the 2nd argument of fopen() in dftables.c, for non-Unix-like
4108    operating environments where this matters.
4109
4110 4. Applied Giuseppe Maxia's patch to add additional features for controlling
4111    PCRE options from within the C++ wrapper.
4112
4113 5. Named capturing subpatterns were not being correctly counted when a pattern
4114    was compiled. This caused two problems: (a) If there were more than 100
4115    such subpatterns, the calculation of the memory needed for the whole
4116    compiled pattern went wrong, leading to an overflow error. (b) Numerical
4117    back references of the form \12, where the number was greater than 9, were
4118    not recognized as back references, even though there were sufficient
4119    previous subpatterns.
4120
4121 6. Two minor patches to pcrecpp.cc in order to allow it to compile on older
4122    versions of gcc, e.g. 2.95.4.
4123
4124
4125Version 6.1 21-Jun-05
4126---------------------
4127
4128 1. There was one reference to the variable "posix" in pcretest.c that was not
4129    surrounded by "#if !defined NOPOSIX".
4130
4131 2. Make it possible to compile pcretest without DFA support, UTF8 support, or
4132    the cross-check on the old pcre_info() function, for the benefit of the
4133    cut-down version of PCRE that is currently imported into Exim.
4134
4135 3. A (silly) pattern starting with (?i)(?-i) caused an internal space
4136    allocation error. I've done the easy fix, which wastes 2 bytes for sensible
4137    patterns that start (?i) but I don't think that matters. The use of (?i) is
4138    just an example; this all applies to the other options as well.
4139
4140 4. Since libtool seems to echo the compile commands it is issuing, the output
4141    from "make" can be reduced a bit by putting "@" in front of each libtool
4142    compile command.
4143
4144 5. Patch from the folks at Google for configure.in to be a bit more thorough
4145    in checking for a suitable C++ installation before trying to compile the
4146    C++ stuff. This should fix a reported problem when a compiler was present,
4147    but no suitable headers.
4148
4149 6. The man pages all had just "PCRE" as their title. I have changed them to
4150    be the relevant file name. I have also arranged that these names are
4151    retained in the file doc/pcre.txt, which is a concatenation in text format
4152    of all the man pages except the little individual ones for each function.
4153
4154 7. The NON-UNIX-USE file had not been updated for the different set of source
4155    files that come with release 6. I also added a few comments about the C++
4156    wrapper.
4157
4158
4159Version 6.0 07-Jun-05
4160---------------------
4161
4162 1. Some minor internal re-organization to help with my DFA experiments.
4163
4164 2. Some missing #ifdef SUPPORT_UCP conditionals in pcretest and printint that
4165    didn't matter for the library itself when fully configured, but did matter
4166    when compiling without UCP support, or within Exim, where the ucp files are
4167    not imported.
4168
4169 3. Refactoring of the library code to split up the various functions into
4170    different source modules. The addition of the new DFA matching code (see
4171    below) to a single monolithic source would have made it really too
4172    unwieldy, quite apart from causing all the code to be include in a
4173    statically linked application, when only some functions are used. This is
4174    relevant even without the DFA addition now that patterns can be compiled in
4175    one application and matched in another.
4176
4177    The downside of splitting up is that there have to be some external
4178    functions and data tables that are used internally in different modules of
4179    the library but which are not part of the API. These have all had their
4180    names changed to start with "_pcre_" so that they are unlikely to clash
4181    with other external names.
4182
4183 4. Added an alternate matching function, pcre_dfa_exec(), which matches using
4184    a different (DFA) algorithm. Although it is slower than the original
4185    function, it does have some advantages for certain types of matching
4186    problem.
4187
4188 5. Upgrades to pcretest in order to test the features of pcre_dfa_exec(),
4189    including restarting after a partial match.
4190
4191 6. A patch for pcregrep that defines INVALID_FILE_ATTRIBUTES if it is not
4192    defined when compiling for Windows was sent to me. I have put it into the
4193    code, though I have no means of testing or verifying it.
4194
4195 7. Added the pcre_refcount() auxiliary function.
4196
4197 8. Added the PCRE_FIRSTLINE option. This constrains an unanchored pattern to
4198    match before or at the first newline in the subject string. In pcretest,
4199    the /f option on a pattern can be used to set this.
4200
4201 9. A repeated \w when used in UTF-8 mode with characters greater than 256
4202    would behave wrongly. This has been present in PCRE since release 4.0.
4203
420410. A number of changes to the pcregrep command:
4205
4206    (a) Refactored how -x works; insert ^(...)$ instead of setting
4207        PCRE_ANCHORED and checking the length, in preparation for adding
4208        something similar for -w.
4209
4210    (b) Added the -w (match as a word) option.
4211
4212    (c) Refactored the way lines are read and buffered so as to have more
4213        than one at a time available.
4214
4215    (d) Implemented a pcregrep test script.
4216
4217    (e) Added the -M (multiline match) option. This allows patterns to match
4218        over several lines of the subject. The buffering ensures that at least
4219        8K, or the rest of the document (whichever is the shorter) is available
4220        for matching (and similarly the previous 8K for lookbehind assertions).
4221
4222    (f) Changed the --help output so that it now says
4223
4224          -w, --word-regex(p)
4225
4226        instead of two lines, one with "regex" and the other with "regexp"
4227        because that confused at least one person since the short forms are the
4228        same. (This required a bit of code, as the output is generated
4229        automatically from a table. It wasn't just a text change.)
4230
4231    (g) -- can be used to terminate pcregrep options if the next thing isn't an
4232        option but starts with a hyphen. Could be a pattern or a path name
4233        starting with a hyphen, for instance.
4234
4235    (h) "-" can be given as a file name to represent stdin.
4236
4237    (i) When file names are being printed, "(standard input)" is used for
4238        the standard input, for compatibility with GNU grep. Previously
4239        "<stdin>" was used.
4240
4241    (j) The option --label=xxx can be used to supply a name to be used for
4242        stdin when file names are being printed. There is no short form.
4243
4244    (k) Re-factored the options decoding logic because we are going to add
4245        two more options that take data. Such options can now be given in four
4246        different ways, e.g. "-fname", "-f name", "--file=name", "--file name".
4247
4248    (l) Added the -A, -B, and -C options for requesting that lines of context
4249        around matches be printed.
4250
4251    (m) Added the -L option to print the names of files that do not contain
4252        any matching lines, that is, the complement of -l.
4253
4254    (n) The return code is 2 if any file cannot be opened, but pcregrep does
4255        continue to scan other files.
4256
4257    (o) The -s option was incorrectly implemented. For compatibility with other
4258        greps, it now suppresses the error message for a non-existent or non-
4259        accessible file (but not the return code). There is a new option called
4260        -q that suppresses the output of matching lines, which was what -s was
4261        previously doing.
4262
4263    (p) Added --include and --exclude options to specify files for inclusion
4264        and exclusion when recursing.
4265
426611. The Makefile was not using the Autoconf-supported LDFLAGS macro properly.
4267    Hopefully, it now does.
4268
426912. Missing cast in pcre_study().
4270
427113. Added an "uninstall" target to the makefile.
4272
427314. Replaced "extern" in the function prototypes in Makefile.in with
4274    "PCRE_DATA_SCOPE", which defaults to 'extern' or 'extern "C"' in the Unix
4275    world, but is set differently for Windows.
4276
427715. Added a second compiling function called pcre_compile2(). The only
4278    difference is that it has an extra argument, which is a pointer to an
4279    integer error code. When there is a compile-time failure, this is set
4280    non-zero, in addition to the error test pointer being set to point to an
4281    error message. The new argument may be NULL if no error number is required
4282    (but then you may as well call pcre_compile(), which is now just a
4283    wrapper). This facility is provided because some applications need a
4284    numeric error indication, but it has also enabled me to tidy up the way
4285    compile-time errors are handled in the POSIX wrapper.
4286
428716. Added VPATH=.libs to the makefile; this should help when building with one
4288    prefix path and installing with another. (Or so I'm told by someone who
4289    knows more about this stuff than I do.)
4290
429117. Added a new option, REG_DOTALL, to the POSIX function regcomp(). This
4292    passes PCRE_DOTALL to the pcre_compile() function, making the "." character
4293    match everything, including newlines. This is not POSIX-compatible, but
4294    somebody wanted the feature. From pcretest it can be activated by using
4295    both the P and the s flags.
4296
429718. AC_PROG_LIBTOOL appeared twice in Makefile.in. Removed one.
4298
429919. libpcre.pc was being incorrectly installed as executable.
4300
430120. A couple of places in pcretest check for end-of-line by looking for '\n';
4302    it now also looks for '\r' so that it will work unmodified on Windows.
4303
430421. Added Google's contributed C++ wrapper to the distribution.
4305
430622. Added some untidy missing memory free() calls in pcretest, to keep
4307    Electric Fence happy when testing.
4308
4309
4310
4311Version 5.0 13-Sep-04
4312---------------------
4313
4314 1. Internal change: literal characters are no longer packed up into items
4315    containing multiple characters in a single byte-string. Each character
4316    is now matched using a separate opcode. However, there may be more than one
4317    byte in the character in UTF-8 mode.
4318
4319 2. The pcre_callout_block structure has two new fields: pattern_position and
4320    next_item_length. These contain the offset in the pattern to the next match
4321    item, and its length, respectively.
4322
4323 3. The PCRE_AUTO_CALLOUT option for pcre_compile() requests the automatic
4324    insertion of callouts before each pattern item. Added the /C option to
4325    pcretest to make use of this.
4326
4327 4. On the advice of a Windows user, the lines
4328
4329      #if defined(_WIN32) || defined(WIN32)
4330      _setmode( _fileno( stdout ), 0x8000 );
4331      #endif  /* defined(_WIN32) || defined(WIN32) */
4332
4333    have been added to the source of pcretest. This apparently does useful
4334    magic in relation to line terminators.
4335
4336 5. Changed "r" and "w" in the calls to fopen() in pcretest to "rb" and "wb"
4337    for the benefit of those environments where the "b" makes a difference.
4338
4339 6. The icc compiler has the same options as gcc, but "configure" doesn't seem
4340    to know about it. I have put a hack into configure.in that adds in code
4341    to set GCC=yes if CC=icc. This seems to end up at a point in the
4342    generated configure script that is early enough to affect the setting of
4343    compiler options, which is what is needed, but I have no means of testing
4344    whether it really works. (The user who reported this had patched the
4345    generated configure script, which of course I cannot do.)
4346
4347    LATER: After change 22 below (new libtool files), the configure script
4348    seems to know about icc (and also ecc). Therefore, I have commented out
4349    this hack in configure.in.
4350
4351 7. Added support for pkg-config (2 patches were sent in).
4352
4353 8. Negated POSIX character classes that used a combination of internal tables
4354    were completely broken. These were [[:^alpha:]], [[:^alnum:]], and
4355    [[:^ascii]]. Typically, they would match almost any characters. The other
4356    POSIX classes were not broken in this way.
4357
4358 9. Matching the pattern "\b.*?" against "ab cd", starting at offset 1, failed
4359    to find the match, as PCRE was deluded into thinking that the match had to
4360    start at the start point or following a newline. The same bug applied to
4361    patterns with negative forward assertions or any backward assertions
4362    preceding ".*" at the start, unless the pattern required a fixed first
4363    character. This was a failing pattern: "(?!.bcd).*". The bug is now fixed.
4364
436510. In UTF-8 mode, when moving forwards in the subject after a failed match
4366    starting at the last subject character, bytes beyond the end of the subject
4367    string were read.
4368
436911. Renamed the variable "class" as "classbits" to make life easier for C++
4370    users. (Previously there was a macro definition, but it apparently wasn't
4371    enough.)
4372
437312. Added the new field "tables" to the extra data so that tables can be passed
4374    in at exec time, or the internal tables can be re-selected. This allows
4375    a compiled regex to be saved and re-used at a later time by a different
4376    program that might have everything at different addresses.
4377
437813. Modified the pcre-config script so that, when run on Solaris, it shows a
4379    -R library as well as a -L library.
4380
438114. The debugging options of pcretest (-d on the command line or D on a
4382    pattern) showed incorrect output for anything following an extended class
4383    that contained multibyte characters and which was followed by a quantifier.
4384
438515. Added optional support for general category Unicode character properties
4386    via the \p, \P, and \X escapes. Unicode property support implies UTF-8
4387    support. It adds about 90K to the size of the library. The meanings of the
4388    inbuilt class escapes such as \d and \s have NOT been changed.
4389
439016. Updated pcredemo.c to include calls to free() to release the memory for the
4391    compiled pattern.
4392
439317. The generated file chartables.c was being created in the source directory
4394    instead of in the building directory. This caused the build to fail if the
4395    source directory was different from the building directory, and was
4396    read-only.
4397
439818. Added some sample Win commands from Mark Tetrode into the NON-UNIX-USE
4399    file. No doubt somebody will tell me if they don't make sense... Also added
4400    Dan Mooney's comments about building on OpenVMS.
4401
440219. Added support for partial matching via the PCRE_PARTIAL option for
4403    pcre_exec() and the \P data escape in pcretest.
4404
440520. Extended pcretest with 3 new pattern features:
4406
4407    (i)   A pattern option of the form ">rest-of-line" causes pcretest to
4408          write the compiled pattern to the file whose name is "rest-of-line".
4409          This is a straight binary dump of the data, with the saved pointer to
4410          the character tables forced to be NULL. The study data, if any, is
4411          written too. After writing, pcretest reads a new pattern.
4412
4413    (ii)  If, instead of a pattern, "<rest-of-line" is given, pcretest reads a
4414          compiled pattern from the given file. There must not be any
4415          occurrences of "<" in the file name (pretty unlikely); if there are,
4416          pcretest will instead treat the initial "<" as a pattern delimiter.
4417          After reading in the pattern, pcretest goes on to read data lines as
4418          usual.
4419
4420    (iii) The F pattern option causes pcretest to flip the bytes in the 32-bit
4421          and 16-bit fields in a compiled pattern, to simulate a pattern that
4422          was compiled on a host of opposite endianness.
4423
442421. The pcre-exec() function can now cope with patterns that were compiled on
4425    hosts of opposite endianness, with this restriction:
4426
4427      As for any compiled expression that is saved and used later, the tables
4428      pointer field cannot be preserved; the extra_data field in the arguments
4429      to pcre_exec() should be used to pass in a tables address if a value
4430      other than the default internal tables were used at compile time.
4431
443222. Calling pcre_exec() with a negative value of the "ovecsize" parameter is
4433    now diagnosed as an error. Previously, most of the time, a negative number
4434    would have been treated as zero, but if in addition "ovector" was passed as
4435    NULL, a crash could occur.
4436
443723. Updated the files ltmain.sh, config.sub, config.guess, and aclocal.m4 with
4438    new versions from the libtool 1.5 distribution (the last one is a copy of
4439    a file called libtool.m4). This seems to have fixed the need to patch
4440    "configure" to support Darwin 1.3 (which I used to do). However, I still
4441    had to patch ltmain.sh to ensure that ${SED} is set (it isn't on my
4442    workstation).
4443
444424. Changed the PCRE licence to be the more standard "BSD" licence.
4445
4446
4447Version 4.5 01-Dec-03
4448---------------------
4449
4450 1. There has been some re-arrangement of the code for the match() function so
4451    that it can be compiled in a version that does not call itself recursively.
4452    Instead, it keeps those local variables that need separate instances for
4453    each "recursion" in a frame on the heap, and gets/frees frames whenever it
4454    needs to "recurse". Keeping track of where control must go is done by means
4455    of setjmp/longjmp. The whole thing is implemented by a set of macros that
4456    hide most of the details from the main code, and operates only if
4457    NO_RECURSE is defined while compiling pcre.c. If PCRE is built using the
4458    "configure" mechanism, "--disable-stack-for-recursion" turns on this way of
4459    operating.
4460
4461    To make it easier for callers to provide specially tailored get/free
4462    functions for this usage, two new functions, pcre_stack_malloc, and
4463    pcre_stack_free, are used. They are always called in strict stacking order,
4464    and the size of block requested is always the same.
4465
4466    The PCRE_CONFIG_STACKRECURSE info parameter can be used to find out whether
4467    PCRE has been compiled to use the stack or the heap for recursion. The
4468    -C option of pcretest uses this to show which version is compiled.
4469
4470    A new data escape \S, is added to pcretest; it causes the amounts of store
4471    obtained and freed by both kinds of malloc/free at match time to be added
4472    to the output.
4473
4474 2. Changed the locale test to use "fr_FR" instead of "fr" because that's
4475    what's available on my current Linux desktop machine.
4476
4477 3. When matching a UTF-8 string, the test for a valid string at the start has
4478    been extended. If start_offset is not zero, PCRE now checks that it points
4479    to a byte that is the start of a UTF-8 character. If not, it returns
4480    PCRE_ERROR_BADUTF8_OFFSET (-11). Note: the whole string is still checked;
4481    this is necessary because there may be backward assertions in the pattern.
4482    When matching the same subject several times, it may save resources to use
4483    PCRE_NO_UTF8_CHECK on all but the first call if the string is long.
4484
4485 4. The code for checking the validity of UTF-8 strings has been tightened so
4486    that it rejects (a) strings containing 0xfe or 0xff bytes and (b) strings
4487    containing "overlong sequences".
4488
4489 5. Fixed a bug (appearing twice) that I could not find any way of exploiting!
4490    I had written "if ((digitab[*p++] && chtab_digit) == 0)" where the "&&"
4491    should have been "&", but it just so happened that all the cases this let
4492    through by mistake were picked up later in the function.
4493
4494 6. I had used a variable called "isblank" - this is a C99 function, causing
4495    some compilers to warn. To avoid this, I renamed it (as "blankclass").
4496
4497 7. Cosmetic: (a) only output another newline at the end of pcretest if it is
4498    prompting; (b) run "./pcretest /dev/null" at the start of the test script
4499    so the version is shown; (c) stop "make test" echoing "./RunTest".
4500
4501 8. Added patches from David Burgess to enable PCRE to run on EBCDIC systems.
4502
4503 9. The prototype for memmove() for systems that don't have it was using
4504    size_t, but the inclusion of the header that defines size_t was later. I've
4505    moved the #includes for the C headers earlier to avoid this.
4506
450710. Added some adjustments to the code to make it easier to compiler on certain
4508    special systems:
4509
4510      (a) Some "const" qualifiers were missing.
4511      (b) Added the macro EXPORT before all exported functions; by default this
4512          is defined to be empty.
4513      (c) Changed the dftables auxiliary program (that builds chartables.c) so
4514          that it reads its output file name as an argument instead of writing
4515          to the standard output and assuming this can be redirected.
4516
451711. In UTF-8 mode, if a recursive reference (e.g. (?1)) followed a character
4518    class containing characters with values greater than 255, PCRE compilation
4519    went into a loop.
4520
452112. A recursive reference to a subpattern that was within another subpattern
4522    that had a minimum quantifier of zero caused PCRE to crash. For example,
4523    (x(y(?2))z)? provoked this bug with a subject that got as far as the
4524    recursion. If the recursively-called subpattern itself had a zero repeat,
4525    that was OK.
4526
452713. In pcretest, the buffer for reading a data line was set at 30K, but the
4528    buffer into which it was copied (for escape processing) was still set at
4529    1024, so long lines caused crashes.
4530
453114. A pattern such as /[ab]{1,3}+/ failed to compile, giving the error
4532    "internal error: code overflow...". This applied to any character class
4533    that was followed by a possessive quantifier.
4534
453515. Modified the Makefile to add libpcre.la as a prerequisite for
4536    libpcreposix.la because I was told this is needed for a parallel build to
4537    work.
4538
453916. If a pattern that contained .* following optional items at the start was
4540    studied, the wrong optimizing data was generated, leading to matching
4541    errors. For example, studying /[ab]*.*c/ concluded, erroneously, that any
4542    matching string must start with a or b or c. The correct conclusion for
4543    this pattern is that a match can start with any character.
4544
4545
4546Version 4.4 13-Aug-03
4547---------------------
4548
4549 1. In UTF-8 mode, a character class containing characters with values between
4550    127 and 255 was not handled correctly if the compiled pattern was studied.
4551    In fixing this, I have also improved the studying algorithm for such
4552    classes (slightly).
4553
4554 2. Three internal functions had redundant arguments passed to them. Removal
4555    might give a very teeny performance improvement.
4556
4557 3. Documentation bug: the value of the capture_top field in a callout is *one
4558    more than* the number of the hightest numbered captured substring.
4559
4560 4. The Makefile linked pcretest and pcregrep with -lpcre, which could result
4561    in incorrectly linking with a previously installed version. They now link
4562    explicitly with libpcre.la.
4563
4564 5. configure.in no longer needs to recognize Cygwin specially.
4565
4566 6. A problem in pcre.in for Windows platforms is fixed.
4567
4568 7. If a pattern was successfully studied, and the -d (or /D) flag was given to
4569    pcretest, it used to include the size of the study block as part of its
4570    output. Unfortunately, the structure contains a field that has a different
4571    size on different hardware architectures. This meant that the tests that
4572    showed this size failed. As the block is currently always of a fixed size,
4573    this information isn't actually particularly useful in pcretest output, so
4574    I have just removed it.
4575
4576 8. Three pre-processor statements accidentally did not start in column 1.
4577    Sadly, there are *still* compilers around that complain, even though
4578    standard C has not required this for well over a decade. Sigh.
4579
4580 9. In pcretest, the code for checking callouts passed small integers in the
4581    callout_data field, which is a void * field. However, some picky compilers
4582    complained about the casts involved for this on 64-bit systems. Now
4583    pcretest passes the address of the small integer instead, which should get
4584    rid of the warnings.
4585
458610. By default, when in UTF-8 mode, PCRE now checks for valid UTF-8 strings at
4587    both compile and run time, and gives an error if an invalid UTF-8 sequence
4588    is found. There is a option for disabling this check in cases where the
4589    string is known to be correct and/or the maximum performance is wanted.
4590
459111. In response to a bug report, I changed one line in Makefile.in from
4592
4593        -Wl,--out-implib,.libs/lib@WIN_PREFIX@pcreposix.dll.a \
4594    to
4595        -Wl,--out-implib,.libs/@WIN_PREFIX@libpcreposix.dll.a \
4596
4597    to look similar to other lines, but I have no way of telling whether this
4598    is the right thing to do, as I do not use Windows. No doubt I'll get told
4599    if it's wrong...
4600
4601
4602Version 4.3 21-May-03
4603---------------------
4604
46051. Two instances of @WIN_PREFIX@ omitted from the Windows targets in the
4606   Makefile.
4607
46082. Some refactoring to improve the quality of the code:
4609
4610   (i)   The utf8_table... variables are now declared "const".
4611
4612   (ii)  The code for \cx, which used the "case flipping" table to upper case
4613         lower case letters, now just substracts 32. This is ASCII-specific,
4614         but the whole concept of \cx is ASCII-specific, so it seems
4615         reasonable.
4616
4617   (iii) PCRE was using its character types table to recognize decimal and
4618         hexadecimal digits in the pattern. This is silly, because it handles
4619         only 0-9, a-f, and A-F, but the character types table is locale-
4620         specific, which means strange things might happen. A private
4621         table is now used for this - though it costs 256 bytes, a table is
4622         much faster than multiple explicit tests. Of course, the standard
4623         character types table is still used for matching digits in subject
4624         strings against \d.
4625
4626   (iv)  Strictly, the identifier ESC_t is reserved by POSIX (all identifiers
4627         ending in _t are). So I've renamed it as ESC_tee.
4628
46293. The first argument for regexec() in the POSIX wrapper should have been
4630   defined as "const".
4631
46324. Changed pcretest to use malloc() for its buffers so that they can be
4633   Electric Fenced for debugging.
4634
46355. There were several places in the code where, in UTF-8 mode, PCRE would try
4636   to read one or more bytes before the start of the subject string. Often this
4637   had no effect on PCRE's behaviour, but in some circumstances it could
4638   provoke a segmentation fault.
4639
46406. A lookbehind at the start of a pattern in UTF-8 mode could also cause PCRE
4641   to try to read one or more bytes before the start of the subject string.
4642
46437. A lookbehind in a pattern matched in non-UTF-8 mode on a PCRE compiled with
4644   UTF-8 support could misbehave in various ways if the subject string
4645   contained bytes with the 0x80 bit set and the 0x40 bit unset in a lookbehind
4646   area. (PCRE was not checking for the UTF-8 mode flag, and trying to move
4647   back over UTF-8 characters.)
4648
4649
4650Version 4.2 14-Apr-03
4651---------------------
4652
46531. Typo "#if SUPPORT_UTF8" instead of "#ifdef SUPPORT_UTF8" fixed.
4654
46552. Changes to the building process, supplied by Ronald Landheer-Cieslak
4656     [ON_WINDOWS]: new variable, "#" on non-Windows platforms
4657     [NOT_ON_WINDOWS]: new variable, "#" on Windows platforms
4658     [WIN_PREFIX]: new variable, "cyg" for Cygwin
4659     * Makefile.in: use autoconf substitution for OBJEXT, EXEEXT, BUILD_OBJEXT
4660       and BUILD_EXEEXT
4661     Note: automatic setting of the BUILD variables is not yet working
4662     set CPPFLAGS and BUILD_CPPFLAGS (but don't use yet) - should be used at
4663       compile-time but not at link-time
4664     [LINK]: use for linking executables only
4665     make different versions for Windows and non-Windows
4666     [LINKLIB]: new variable, copy of UNIX-style LINK, used for linking
4667       libraries
4668     [LINK_FOR_BUILD]: new variable
4669     [OBJEXT]: use throughout
4670     [EXEEXT]: use throughout
4671     <winshared>: new target
4672     <wininstall>: new target
4673     <dftables.o>: use native compiler
4674     <dftables>: use native linker
4675     <install>: handle Windows platform correctly
4676     <clean>: ditto
4677     <check>: ditto
4678     copy DLL to top builddir before testing
4679
4680   As part of these changes, -no-undefined was removed again. This was reported
4681   to give trouble on HP-UX 11.0, so getting rid of it seems like a good idea
4682   in any case.
4683
46843. Some tidies to get rid of compiler warnings:
4685
4686   . In the match_data structure, match_limit was an unsigned long int, whereas
4687     match_call_count was an int. I've made them both unsigned long ints.
4688
4689   . In pcretest the fact that a const uschar * doesn't automatically cast to
4690     a void * provoked a warning.
4691
4692   . Turning on some more compiler warnings threw up some "shadow" variables
4693     and a few more missing casts.
4694
46954. If PCRE was complied with UTF-8 support, but called without the PCRE_UTF8
4696   option, a class that contained a single character with a value between 128
4697   and 255 (e.g. /[\xFF]/) caused PCRE to crash.
4698
46995. If PCRE was compiled with UTF-8 support, but called without the PCRE_UTF8
4700   option, a class that contained several characters, but with at least one
4701   whose value was between 128 and 255 caused PCRE to crash.
4702
4703
4704Version 4.1 12-Mar-03
4705---------------------
4706
47071. Compiling with gcc -pedantic found a couple of places where casts were
4708needed, and a string in dftables.c that was longer than standard compilers are
4709required to support.
4710
47112. Compiling with Sun's compiler found a few more places where the code could
4712be tidied up in order to avoid warnings.
4713
47143. The variables for cross-compiling were called HOST_CC and HOST_CFLAGS; the
4715first of these names is deprecated in the latest Autoconf in favour of the name
4716CC_FOR_BUILD, because "host" is typically used to mean the system on which the
4717compiled code will be run. I can't find a reference for HOST_CFLAGS, but by
4718analogy I have changed it to CFLAGS_FOR_BUILD.
4719
47204. Added -no-undefined to the linking command in the Makefile, because this is
4721apparently helpful for Windows. To make it work, also added "-L. -lpcre" to the
4722linking step for the pcreposix library.
4723
47245. PCRE was failing to diagnose the case of two named groups with the same
4725name.
4726
47276. A problem with one of PCRE's optimizations was discovered. PCRE remembers a
4728literal character that is needed in the subject for a match, and scans along to
4729ensure that it is present before embarking on the full matching process. This
4730saves time in cases of nested unlimited repeats that are never going to match.
4731Problem: the scan can take a lot of time if the subject is very long (e.g.
4732megabytes), thus penalizing straightforward matches. It is now done only if the
4733amount of subject to be scanned is less than 1000 bytes.
4734
47357. A lesser problem with the same optimization is that it was recording the
4736first character of an anchored pattern as "needed", thus provoking a search
4737right along the subject, even when the first match of the pattern was going to
4738fail. The "needed" character is now not set for anchored patterns, unless it
4739follows something in the pattern that is of non-fixed length. Thus, it still
4740fulfils its original purpose of finding quick non-matches in cases of nested
4741unlimited repeats, but isn't used for simple anchored patterns such as /^abc/.
4742
4743
4744Version 4.0 17-Feb-03
4745---------------------
4746
47471. If a comment in an extended regex that started immediately after a meta-item
4748extended to the end of string, PCRE compiled incorrect data. This could lead to
4749all kinds of weird effects. Example: /#/ was bad; /()#/ was bad; /a#/ was not.
4750
47512. Moved to autoconf 2.53 and libtool 1.4.2.
4752
47533. Perl 5.8 no longer needs "use utf8" for doing UTF-8 things. Consequently,
4754the special perltest8 script is no longer needed - all the tests can be run
4755from a single perltest script.
4756
47574. From 5.004, Perl has not included the VT character (0x0b) in the set defined
4758by \s. It has now been removed in PCRE. This means it isn't recognized as
4759whitespace in /x regexes too, which is the same as Perl. Note that the POSIX
4760class [:space:] *does* include VT, thereby creating a mess.
4761
47625. Added the class [:blank:] (a GNU extension from Perl 5.8) to match only
4763space and tab.
4764
47656. Perl 5.005 was a long time ago. It's time to amalgamate the tests that use
4766its new features into the main test script, reducing the number of scripts.
4767
47687. Perl 5.8 has changed the meaning of patterns like /a(?i)b/. Earlier versions
4769were backward compatible, and made the (?i) apply to the whole pattern, as if
4770/i were given. Now it behaves more logically, and applies the option setting
4771only to what follows. PCRE has been changed to follow suit. However, if it
4772finds options settings right at the start of the pattern, it extracts them into
4773the global options, as before. Thus, they show up in the info data.
4774
47758. Added support for the \Q...\E escape sequence. Characters in between are
4776treated as literals. This is slightly different from Perl in that $ and @ are
4777also handled as literals inside the quotes. In Perl, they will cause variable
4778interpolation. Note the following examples:
4779
4780    Pattern            PCRE matches      Perl matches
4781
4782    \Qabc$xyz\E        abc$xyz           abc followed by the contents of $xyz
4783    \Qabc\$xyz\E       abc\$xyz          abc\$xyz
4784    \Qabc\E\$\Qxyz\E   abc$xyz           abc$xyz
4785
4786For compatibility with Perl, \Q...\E sequences are recognized inside character
4787classes as well as outside them.
4788
47899. Re-organized 3 code statements in pcretest to avoid "overflow in
4790floating-point constant arithmetic" warnings from a Microsoft compiler. Added a
4791(size_t) cast to one statement in pcretest and one in pcreposix to avoid
4792signed/unsigned warnings.
4793
479410. SunOS4 doesn't have strtoul(). This was used only for unpicking the -o
4795option for pcretest, so I've replaced it by a simple function that does just
4796that job.
4797
479811. pcregrep was ending with code 0 instead of 2 for the commands "pcregrep" or
4799"pcregrep -".
4800
480112. Added "possessive quantifiers" ?+, *+, ++, and {,}+ which come from Sun's
4802Java package. This provides some syntactic sugar for simple cases of what my
4803documentation calls "once-only subpatterns". A pattern such as x*+ is the same
4804as (?>x*). In other words, if what is inside (?>...) is just a single repeated
4805item, you can use this simplified notation. Note that only makes sense with
4806greedy quantifiers. Consequently, the use of the possessive quantifier forces
4807greediness, whatever the setting of the PCRE_UNGREEDY option.
4808
480913. A change of greediness default within a pattern was not taking effect at
4810the current level for patterns like /(b+(?U)a+)/. It did apply to parenthesized
4811subpatterns that followed. Patterns like /b+(?U)a+/ worked because the option
4812was abstracted outside.
4813
481414. PCRE now supports the \G assertion. It is true when the current matching
4815position is at the start point of the match. This differs from \A when the
4816starting offset is non-zero. Used with the /g option of pcretest (or similar
4817code), it works in the same way as it does for Perl's /g option. If all
4818alternatives of a regex begin with \G, the expression is anchored to the start
4819match position, and the "anchored" flag is set in the compiled expression.
4820
482115. Some bugs concerning the handling of certain option changes within patterns
4822have been fixed. These applied to options other than (?ims). For example,
4823"a(?x: b c )d" did not match "XabcdY" but did match "Xa b c dY". It should have
4824been the other way round. Some of this was related to change 7 above.
4825
482616. PCRE now gives errors for /[.x.]/ and /[=x=]/ as unsupported POSIX
4827features, as Perl does. Previously, PCRE gave the warnings only for /[[.x.]]/
4828and /[[=x=]]/. PCRE now also gives an error for /[:name:]/ because it supports
4829POSIX classes only within a class (e.g. /[[:alpha:]]/).
4830
483117. Added support for Perl's \C escape. This matches one byte, even in UTF8
4832mode. Unlike ".", it always matches newline, whatever the setting of
4833PCRE_DOTALL. However, PCRE does not permit \C to appear in lookbehind
4834assertions. Perl allows it, but it doesn't (in general) work because it can't
4835calculate the length of the lookbehind. At least, that's the case for Perl
48365.8.0 - I've been told they are going to document that it doesn't work in
4837future.
4838
483918. Added an error diagnosis for escapes that PCRE does not support: these are
4840\L, \l, \N, \P, \p, \U, \u, and \X.
4841
484219. Although correctly diagnosing a missing ']' in a character class, PCRE was
4843reading past the end of the pattern in cases such as /[abcd/.
4844
484520. PCRE was getting more memory than necessary for patterns with classes that
4846contained both POSIX named classes and other characters, e.g. /[[:space:]abc/.
4847
484821. Added some code, conditional on #ifdef VPCOMPAT, to make life easier for
4849compiling PCRE for use with Virtual Pascal.
4850
485122. Small fix to the Makefile to make it work properly if the build is done
4852outside the source tree.
4853
485423. Added a new extension: a condition to go with recursion. If a conditional
4855subpattern starts with (?(R) the "true" branch is used if recursion has
4856happened, whereas the "false" branch is used only at the top level.
4857
485824. When there was a very long string of literal characters (over 255 bytes
4859without UTF support, over 250 bytes with UTF support), the computation of how
4860much memory was required could be incorrect, leading to segfaults or other
4861strange effects.
4862
486325. PCRE was incorrectly assuming anchoring (either to start of subject or to
4864start of line for a non-DOTALL pattern) when a pattern started with (.*) and
4865there was a subsequent back reference to those brackets. This meant that, for
4866example, /(.*)\d+\1/ failed to match "abc123bc". Unfortunately, it isn't
4867possible to check for precisely this case. All we can do is abandon the
4868optimization if .* occurs inside capturing brackets when there are any back
4869references whatsoever. (See below for a better fix that came later.)
4870
487126. The handling of the optimization for finding the first character of a
4872non-anchored pattern, and for finding a character that is required later in the
4873match were failing in some cases. This didn't break the matching; it just
4874failed to optimize when it could. The way this is done has been re-implemented.
4875
487627. Fixed typo in error message for invalid (?R item (it said "(?p").
4877
487828. Added a new feature that provides some of the functionality that Perl
4879provides with (?{...}). The facility is termed a "callout". The way it is done
4880in PCRE is for the caller to provide an optional function, by setting
4881pcre_callout to its entry point. Like pcre_malloc and pcre_free, this is a
4882global variable. By default it is unset, which disables all calling out. To get
4883the function called, the regex must include (?C) at appropriate points. This
4884is, in fact, equivalent to (?C0), and any number <= 255 may be given with (?C).
4885This provides a means of identifying different callout points. When PCRE
4886reaches such a point in the regex, if pcre_callout has been set, the external
4887function is called. It is provided with data in a structure called
4888pcre_callout_block, which is defined in pcre.h. If the function returns 0,
4889matching continues; if it returns a non-zero value, the match at the current
4890point fails. However, backtracking will occur if possible. [This was changed
4891later and other features added - see item 49 below.]
4892
489329. pcretest is upgraded to test the callout functionality. It provides a
4894callout function that displays information. By default, it shows the start of
4895the match and the current position in the text. There are some new data escapes
4896to vary what happens:
4897
4898    \C+         in addition, show current contents of captured substrings
4899    \C-         do not supply a callout function
4900    \C!n        return 1 when callout number n is reached
4901    \C!n!m      return 1 when callout number n is reached for the mth time
4902
490330. If pcregrep was called with the -l option and just a single file name, it
4904output "<stdin>" if a match was found, instead of the file name.
4905
490631. Improve the efficiency of the POSIX API to PCRE. If the number of capturing
4907slots is less than POSIX_MALLOC_THRESHOLD, use a block on the stack to pass to
4908pcre_exec(). This saves a malloc/free per call. The default value of
4909POSIX_MALLOC_THRESHOLD is 10; it can be changed by --with-posix-malloc-threshold
4910when configuring.
4911
491232. The default maximum size of a compiled pattern is 64K. There have been a
4913few cases of people hitting this limit. The code now uses macros to handle the
4914storing of links as offsets within the compiled pattern. It defaults to 2-byte
4915links, but this can be changed to 3 or 4 bytes by --with-link-size when
4916configuring. Tests 2 and 5 work only with 2-byte links because they output
4917debugging information about compiled patterns.
4918
491933. Internal code re-arrangements:
4920
4921(a) Moved the debugging function for printing out a compiled regex into
4922    its own source file (printint.c) and used #include to pull it into
4923    pcretest.c and, when DEBUG is defined, into pcre.c, instead of having two
4924    separate copies.
4925
4926(b) Defined the list of op-code names for debugging as a macro in
4927    internal.h so that it is next to the definition of the opcodes.
4928
4929(c) Defined a table of op-code lengths for simpler skipping along compiled
4930    code. This is again a macro in internal.h so that it is next to the
4931    definition of the opcodes.
4932
493334. Added support for recursive calls to individual subpatterns, along the
4934lines of Robin Houston's patch (but implemented somewhat differently).
4935
493635. Further mods to the Makefile to help Win32. Also, added code to pcregrep to
4937allow it to read and process whole directories in Win32. This code was
4938contributed by Lionel Fourquaux; it has not been tested by me.
4939
494036. Added support for named subpatterns. The Python syntax (?P<name>...) is
4941used to name a group. Names consist of alphanumerics and underscores, and must
4942be unique. Back references use the syntax (?P=name) and recursive calls use
4943(?P>name) which is a PCRE extension to the Python extension. Groups still have
4944numbers. The function pcre_fullinfo() can be used after compilation to extract
4945a name/number map. There are three relevant calls:
4946
4947  PCRE_INFO_NAMEENTRYSIZE        yields the size of each entry in the map
4948  PCRE_INFO_NAMECOUNT            yields the number of entries
4949  PCRE_INFO_NAMETABLE            yields a pointer to the map.
4950
4951The map is a vector of fixed-size entries. The size of each entry depends on
4952the length of the longest name used. The first two bytes of each entry are the
4953group number, most significant byte first. There follows the corresponding
4954name, zero terminated. The names are in alphabetical order.
4955
495637. Make the maximum literal string in the compiled code 250 for the non-UTF-8
4957case instead of 255. Making it the same both with and without UTF-8 support
4958means that the same test output works with both.
4959
496038. There was a case of malloc(0) in the POSIX testing code in pcretest. Avoid
4961calling malloc() with a zero argument.
4962
496339. Change 25 above had to resort to a heavy-handed test for the .* anchoring
4964optimization. I've improved things by keeping a bitmap of backreferences with
4965numbers 1-31 so that if .* occurs inside capturing brackets that are not in
4966fact referenced, the optimization can be applied. It is unlikely that a
4967relevant occurrence of .* (i.e. one which might indicate anchoring or forcing
4968the match to follow \n) will appear inside brackets with a number greater than
496931, but if it does, any back reference > 31 suppresses the optimization.
4970
497140. Added a new compile-time option PCRE_NO_AUTO_CAPTURE. This has the effect
4972of disabling numbered capturing parentheses. Any opening parenthesis that is
4973not followed by ? behaves as if it were followed by ?: but named parentheses
4974can still be used for capturing (and they will acquire numbers in the usual
4975way).
4976
497741. Redesigned the return codes from the match() function into yes/no/error so
4978that errors can be passed back from deep inside the nested calls. A malloc
4979failure while inside a recursive subpattern call now causes the
4980PCRE_ERROR_NOMEMORY return instead of quietly going wrong.
4981
498242. It is now possible to set a limit on the number of times the match()
4983function is called in a call to pcre_exec(). This facility makes it possible to
4984limit the amount of recursion and backtracking, though not in a directly
4985obvious way, because the match() function is used in a number of different
4986circumstances. The count starts from zero for each position in the subject
4987string (for non-anchored patterns). The default limit is, for compatibility, a
4988large number, namely 10 000 000. You can change this in two ways:
4989
4990(a) When configuring PCRE before making, you can use --with-match-limit=n
4991    to set a default value for the compiled library.
4992
4993(b) For each call to pcre_exec(), you can pass a pcre_extra block in which
4994    a different value is set. See 45 below.
4995
4996If the limit is exceeded, pcre_exec() returns PCRE_ERROR_MATCHLIMIT.
4997
499843. Added a new function pcre_config(int, void *) to enable run-time extraction
4999of things that can be changed at compile time. The first argument specifies
5000what is wanted and the second points to where the information is to be placed.
5001The current list of available information is:
5002
5003  PCRE_CONFIG_UTF8
5004
5005The output is an integer that is set to one if UTF-8 support is available;
5006otherwise it is set to zero.
5007
5008  PCRE_CONFIG_NEWLINE
5009
5010The output is an integer that it set to the value of the code that is used for
5011newline. It is either LF (10) or CR (13).
5012
5013  PCRE_CONFIG_LINK_SIZE
5014
5015The output is an integer that contains the number of bytes used for internal
5016linkage in compiled expressions. The value is 2, 3, or 4. See item 32 above.
5017
5018  PCRE_CONFIG_POSIX_MALLOC_THRESHOLD
5019
5020The output is an integer that contains the threshold above which the POSIX
5021interface uses malloc() for output vectors. See item 31 above.
5022
5023  PCRE_CONFIG_MATCH_LIMIT
5024
5025The output is an unsigned integer that contains the default limit of the number
5026of match() calls in a pcre_exec() execution. See 42 above.
5027
502844. pcretest has been upgraded by the addition of the -C option. This causes it
5029to extract all the available output from the new pcre_config() function, and to
5030output it. The program then exits immediately.
5031
503245. A need has arisen to pass over additional data with calls to pcre_exec() in
5033order to support additional features. One way would have been to define
5034pcre_exec2() (for example) with extra arguments, but this would not have been
5035extensible, and would also have required all calls to the original function to
5036be mapped to the new one. Instead, I have chosen to extend the mechanism that
5037is used for passing in "extra" data from pcre_study().
5038
5039The pcre_extra structure is now exposed and defined in pcre.h. It currently
5040contains the following fields:
5041
5042  flags         a bitmap indicating which of the following fields are set
5043  study_data    opaque data from pcre_study()
5044  match_limit   a way of specifying a limit on match() calls for a specific
5045                  call to pcre_exec()
5046  callout_data  data for callouts (see 49 below)
5047
5048The flag bits are also defined in pcre.h, and are
5049
5050  PCRE_EXTRA_STUDY_DATA
5051  PCRE_EXTRA_MATCH_LIMIT
5052  PCRE_EXTRA_CALLOUT_DATA
5053
5054The pcre_study() function now returns one of these new pcre_extra blocks, with
5055the actual study data pointed to by the study_data field, and the
5056PCRE_EXTRA_STUDY_DATA flag set. This can be passed directly to pcre_exec() as
5057before. That is, this change is entirely upwards-compatible and requires no
5058change to existing code.
5059
5060If you want to pass in additional data to pcre_exec(), you can either place it
5061in a pcre_extra block provided by pcre_study(), or create your own pcre_extra
5062block.
5063
506446. pcretest has been extended to test the PCRE_EXTRA_MATCH_LIMIT feature. If a
5065data string contains the escape sequence \M, pcretest calls pcre_exec() several
5066times with different match limits, until it finds the minimum value needed for
5067pcre_exec() to complete. The value is then output. This can be instructive; for
5068most simple matches the number is quite small, but for pathological cases it
5069gets very large very quickly.
5070
507147. There's a new option for pcre_fullinfo() called PCRE_INFO_STUDYSIZE. It
5072returns the size of the data block pointed to by the study_data field in a
5073pcre_extra block, that is, the value that was passed as the argument to
5074pcre_malloc() when PCRE was getting memory in which to place the information
5075created by pcre_study(). The fourth argument should point to a size_t variable.
5076pcretest has been extended so that this information is shown after a successful
5077pcre_study() call when information about the compiled regex is being displayed.
5078
507948. Cosmetic change to Makefile: there's no need to have / after $(DESTDIR)
5080because what follows is always an absolute path. (Later: it turns out that this
5081is more than cosmetic for MinGW, because it doesn't like empty path
5082components.)
5083
508449. Some changes have been made to the callout feature (see 28 above):
5085
5086(i)  A callout function now has three choices for what it returns:
5087
5088       0  =>  success, carry on matching
5089     > 0  =>  failure at this point, but backtrack if possible
5090     < 0  =>  serious error, return this value from pcre_exec()
5091
5092     Negative values should normally be chosen from the set of PCRE_ERROR_xxx
5093     values. In particular, returning PCRE_ERROR_NOMATCH forces a standard
5094     "match failed" error. The error number PCRE_ERROR_CALLOUT is reserved for
5095     use by callout functions. It will never be used by PCRE itself.
5096
5097(ii) The pcre_extra structure (see 45 above) has a void * field called
5098     callout_data, with corresponding flag bit PCRE_EXTRA_CALLOUT_DATA. The
5099     pcre_callout_block structure has a field of the same name. The contents of
5100     the field passed in the pcre_extra structure are passed to the callout
5101     function in the corresponding field in the callout block. This makes it
5102     easier to use the same callout-containing regex from multiple threads. For
5103     testing, the pcretest program has a new data escape
5104
5105       \C*n        pass the number n (may be negative) as callout_data
5106
5107     If the callout function in pcretest receives a non-zero value as
5108     callout_data, it returns that value.
5109
511050. Makefile wasn't handling CFLAGS properly when compiling dftables. Also,
5111there were some redundant $(CFLAGS) in commands that are now specified as
5112$(LINK), which already includes $(CFLAGS).
5113
511451. Extensions to UTF-8 support are listed below. These all apply when (a) PCRE
5115has been compiled with UTF-8 support *and* pcre_compile() has been compiled
5116with the PCRE_UTF8 flag. Patterns that are compiled without that flag assume
5117one-byte characters throughout. Note that case-insensitive matching applies
5118only to characters whose values are less than 256. PCRE doesn't support the
5119notion of cases for higher-valued characters.
5120
5121(i)   A character class whose characters are all within 0-255 is handled as
5122      a bit map, and the map is inverted for negative classes. Previously, a
5123      character > 255 always failed to match such a class; however it should
5124      match if the class was a negative one (e.g. [^ab]). This has been fixed.
5125
5126(ii)  A negated character class with a single character < 255 is coded as
5127      "not this character" (OP_NOT). This wasn't working properly when the test
5128      character was multibyte, either singly or repeated.
5129
5130(iii) Repeats of multibyte characters are now handled correctly in UTF-8
5131      mode, for example: \x{100}{2,3}.
5132
5133(iv)  The character escapes \b, \B, \d, \D, \s, \S, \w, and \W (either
5134      singly or repeated) now correctly test multibyte characters. However,
5135      PCRE doesn't recognize any characters with values greater than 255 as
5136      digits, spaces, or word characters. Such characters always match \D, \S,
5137      and \W, and never match \d, \s, or \w.
5138
5139(v)   Classes may now contain characters and character ranges with values
5140      greater than 255. For example: [ab\x{100}-\x{400}].
5141
5142(vi)  pcregrep now has a --utf-8 option (synonym -u) which makes it call
5143      PCRE in UTF-8 mode.
5144
514552. The info request value PCRE_INFO_FIRSTCHAR has been renamed
5146PCRE_INFO_FIRSTBYTE because it is a byte value. However, the old name is
5147retained for backwards compatibility. (Note that LASTLITERAL is also a byte
5148value.)
5149
515053. The single man page has become too large. I have therefore split it up into
5151a number of separate man pages. These also give rise to individual HTML pages;
5152these are now put in a separate directory, and there is an index.html page that
5153lists them all. Some hyperlinking between the pages has been installed.
5154
515554. Added convenience functions for handling named capturing parentheses.
5156
515755. Unknown escapes inside character classes (e.g. [\M]) and escapes that
5158aren't interpreted therein (e.g. [\C]) are literals in Perl. This is now also
5159true in PCRE, except when the PCRE_EXTENDED option is set, in which case they
5160are faulted.
5161
516256. Introduced HOST_CC and HOST_CFLAGS which can be set in the environment when
5163calling configure. These values are used when compiling the dftables.c program
5164which is run to generate the source of the default character tables. They
5165default to the values of CC and CFLAGS. If you are cross-compiling PCRE,
5166you will need to set these values.
5167
516857. Updated the building process for Windows DLL, as provided by Fred Cox.
5169
5170
5171Version 3.9 02-Jan-02
5172---------------------
5173
51741. A bit of extraneous text had somehow crept into the pcregrep documentation.
5175
51762. If --disable-static was given, the building process failed when trying to
5177build pcretest and pcregrep. (For some reason it was using libtool to compile
5178them, which is not right, as they aren't part of the library.)
5179
5180
5181Version 3.8 18-Dec-01
5182---------------------
5183
51841. The experimental UTF-8 code was completely screwed up. It was packing the
5185bytes in the wrong order. How dumb can you get?
5186
5187
5188Version 3.7 29-Oct-01
5189---------------------
5190
51911. In updating pcretest to check change 1 of version 3.6, I screwed up.
5192This caused pcretest, when used on the test data, to segfault. Unfortunately,
5193this didn't happen under Solaris 8, where I normally test things.
5194
51952. The Makefile had to be changed to make it work on BSD systems, where 'make'
5196doesn't seem to recognize that ./xxx and xxx are the same file. (This entry
5197isn't in ChangeLog distributed with 3.7 because I forgot when I hastily made
5198this fix an hour or so after the initial 3.7 release.)
5199
5200
5201Version 3.6 23-Oct-01
5202---------------------
5203
52041. Crashed with /(sens|respons)e and \1ibility/ and "sense and sensibility" if
5205offsets passed as NULL with zero offset count.
5206
52072. The config.guess and config.sub files had not been updated when I moved to
5208the latest autoconf.
5209
5210
5211Version 3.5 15-Aug-01
5212---------------------
5213
52141. Added some missing #if !defined NOPOSIX conditionals in pcretest.c that
5215had been forgotten.
5216
52172. By using declared but undefined structures, we can avoid using "void"
5218definitions in pcre.h while keeping the internal definitions of the structures
5219private.
5220
52213. The distribution is now built using autoconf 2.50 and libtool 1.4. From a
5222user point of view, this means that both static and shared libraries are built
5223by default, but this can be individually controlled. More of the work of
5224handling this static/shared cases is now inside libtool instead of PCRE's make
5225file.
5226
52274. The pcretest utility is now installed along with pcregrep because it is
5228useful for users (to test regexs) and by doing this, it automatically gets
5229relinked by libtool. The documentation has been turned into a man page, so
5230there are now .1, .txt, and .html versions in /doc.
5231
52325. Upgrades to pcregrep:
5233   (i)   Added long-form option names like gnu grep.
5234   (ii)  Added --help to list all options with an explanatory phrase.
5235   (iii) Added -r, --recursive to recurse into sub-directories.
5236   (iv)  Added -f, --file to read patterns from a file.
5237
52386. pcre_exec() was referring to its "code" argument before testing that
5239argument for NULL (and giving an error if it was NULL).
5240
52417. Upgraded Makefile.in to allow for compiling in a different directory from
5242the source directory.
5243
52448. Tiny buglet in pcretest: when pcre_fullinfo() was called to retrieve the
5245options bits, the pointer it was passed was to an int instead of to an unsigned
5246long int. This mattered only on 64-bit systems.
5247
52489. Fixed typo (3.4/1) in pcre.h again. Sigh. I had changed pcre.h (which is
5249generated) instead of pcre.in, which it its source. Also made the same change
5250in several of the .c files.
5251
525210. A new release of gcc defines printf() as a macro, which broke pcretest
5253because it had an ifdef in the middle of a string argument for printf(). Fixed
5254by using separate calls to printf().
5255
525611. Added --enable-newline-is-cr and --enable-newline-is-lf to the configure
5257script, to force use of CR or LF instead of \n in the source. On non-Unix
5258systems, the value can be set in config.h.
5259
526012. The limit of 200 on non-capturing parentheses is a _nesting_ limit, not an
5261absolute limit. Changed the text of the error message to make this clear, and
5262likewise updated the man page.
5263
526413. The limit of 99 on the number of capturing subpatterns has been removed.
5265The new limit is 65535, which I hope will not be a "real" limit.
5266
5267
5268Version 3.4 22-Aug-00
5269---------------------
5270
52711. Fixed typo in pcre.h: unsigned const char * changed to const unsigned char *.
5272
52732. Diagnose condition (?(0) as an error instead of crashing on matching.
5274
5275
5276Version 3.3 01-Aug-00
5277---------------------
5278
52791. If an octal character was given, but the value was greater than \377, it
5280was not getting masked to the least significant bits, as documented. This could
5281lead to crashes in some systems.
5282
52832. Perl 5.6 (if not earlier versions) accepts classes like [a-\d] and treats
5284the hyphen as a literal. PCRE used to give an error; it now behaves like Perl.
5285
52863. Added the functions pcre_free_substring() and pcre_free_substring_list().
5287These just pass their arguments on to (pcre_free)(), but they are provided
5288because some uses of PCRE bind it to non-C systems that can call its functions,
5289but cannot call free() or pcre_free() directly.
5290
52914. Add "make test" as a synonym for "make check". Corrected some comments in
5292the Makefile.
5293
52945. Add $(DESTDIR)/ in front of all the paths in the "install" target in the
5295Makefile.
5296
52976. Changed the name of pgrep to pcregrep, because Solaris has introduced a
5298command called pgrep for grepping around the active processes.
5299
53007. Added the beginnings of support for UTF-8 character strings.
5301
53028. Arranged for the Makefile to pass over the settings of CC, CFLAGS, and
5303RANLIB to ./ltconfig so that they are used by libtool. I think these are all
5304the relevant ones. (AR is not passed because ./ltconfig does its own figuring
5305out for the ar command.)
5306
5307
5308Version 3.2 12-May-00
5309---------------------
5310
5311This is purely a bug fixing release.
5312
53131. If the pattern /((Z)+|A)*/ was matched agained ZABCDEFG it matched Z instead
5314of ZA. This was just one example of several cases that could provoke this bug,
5315which was introduced by change 9 of version 2.00. The code for breaking
5316infinite loops after an iteration that matches an empty string was't working
5317correctly.
5318
53192. The pcretest program was not imitating Perl correctly for the pattern /a*/g
5320when matched against abbab (for example). After matching an empty string, it
5321wasn't forcing anchoring when setting PCRE_NOTEMPTY for the next attempt; this
5322caused it to match further down the string than it should.
5323
53243. The code contained an inclusion of sys/types.h. It isn't clear why this
5325was there because it doesn't seem to be needed, and it causes trouble on some
5326systems, as it is not a Standard C header. It has been removed.
5327
53284. Made 4 silly changes to the source to avoid stupid compiler warnings that
5329were reported on the Macintosh. The changes were from
5330
5331  while ((c = *(++ptr)) != 0 && c != '\n');
5332to
5333  while ((c = *(++ptr)) != 0 && c != '\n') ;
5334
5335Totally extraordinary, but if that's what it takes...
5336
53375. PCRE is being used in one environment where neither memmove() nor bcopy() is
5338available. Added HAVE_BCOPY and an autoconf test for it; if neither
5339HAVE_MEMMOVE nor HAVE_BCOPY is set, use a built-in emulation function which
5340assumes the way PCRE uses memmove() (always moving upwards).
5341
53426. PCRE is being used in one environment where strchr() is not available. There
5343was only one use in pcre.c, and writing it out to avoid strchr() probably gives
5344faster code anyway.
5345
5346
5347Version 3.1 09-Feb-00
5348---------------------
5349
5350The only change in this release is the fixing of some bugs in Makefile.in for
5351the "install" target:
5352
5353(1) It was failing to install pcreposix.h.
5354
5355(2) It was overwriting the pcre.3 man page with the pcreposix.3 man page.
5356
5357
5358Version 3.0 01-Feb-00
5359---------------------
5360
53611. Add support for the /+ modifier to perltest (to output $` like it does in
5362pcretest).
5363
53642. Add support for the /g modifier to perltest.
5365
53663. Fix pcretest so that it behaves even more like Perl for /g when the pattern
5367matches null strings.
5368
53694. Fix perltest so that it doesn't do unwanted things when fed an empty
5370pattern. Perl treats empty patterns specially - it reuses the most recent
5371pattern, which is not what we want. Replace // by /(?#)/ in order to avoid this
5372effect.
5373
53745. The POSIX interface was broken in that it was just handing over the POSIX
5375captured string vector to pcre_exec(), but (since release 2.00) PCRE has
5376required a bigger vector, with some working space on the end. This means that
5377the POSIX wrapper now has to get and free some memory, and copy the results.
5378
53796. Added some simple autoconf support, placing the test data and the
5380documentation in separate directories, re-organizing some of the
5381information files, and making it build pcre-config (a GNU standard). Also added
5382libtool support for building PCRE as a shared library, which is now the
5383default.
5384
53857. Got rid of the leading zero in the definition of PCRE_MINOR because 08 and
538609 are not valid octal constants. Single digits will be used for minor values
5387less than 10.
5388
53898. Defined REG_EXTENDED and REG_NOSUB as zero in the POSIX header, so that
5390existing programs that set these in the POSIX interface can use PCRE without
5391modification.
5392
53939. Added a new function, pcre_fullinfo() with an extensible interface. It can
5394return all that pcre_info() returns, plus additional data. The pcre_info()
5395function is retained for compatibility, but is considered to be obsolete.
5396
539710. Added experimental recursion feature (?R) to handle one common case that
5398Perl 5.6 will be able to do with (?p{...}).
5399
540011. Added support for POSIX character classes like [:alpha:], which Perl is
5401adopting.
5402
5403
5404Version 2.08 31-Aug-99
5405----------------------
5406
54071. When startoffset was not zero and the pattern began with ".*", PCRE was not
5408trying to match at the startoffset position, but instead was moving forward to
5409the next newline as if a previous match had failed.
5410
54112. pcretest was not making use of PCRE_NOTEMPTY when repeating for /g and /G,
5412and could get into a loop if a null string was matched other than at the start
5413of the subject.
5414
54153. Added definitions of PCRE_MAJOR and PCRE_MINOR to pcre.h so the version can
5416be distinguished at compile time, and for completeness also added PCRE_DATE.
5417
54185. Added Paul Sokolovsky's minor changes to make it easy to compile a Win32 DLL
5419in GnuWin32 environments.
5420
5421
5422Version 2.07 29-Jul-99
5423----------------------
5424
54251. The documentation is now supplied in plain text form and HTML as well as in
5426the form of man page sources.
5427
54282. C++ compilers don't like assigning (void *) values to other pointer types.
5429In particular this affects malloc(). Although there is no problem in Standard
5430C, I've put in casts to keep C++ compilers happy.
5431
54323. Typo on pcretest.c; a cast of (unsigned char *) in the POSIX regexec() call
5433should be (const char *).
5434
54354. If NOPOSIX is defined, pcretest.c compiles without POSIX support. This may
5436be useful for non-Unix systems who don't want to bother with the POSIX stuff.
5437However, I haven't made this a standard facility. The documentation doesn't
5438mention it, and the Makefile doesn't support it.
5439
54405. The Makefile now contains an "install" target, with editable destinations at
5441the top of the file. The pcretest program is not installed.
5442
54436. pgrep -V now gives the PCRE version number and date.
5444
54457. Fixed bug: a zero repetition after a literal string (e.g. /abcde{0}/) was
5446causing the entire string to be ignored, instead of just the last character.
5447
54488. If a pattern like /"([^\\"]+|\\.)*"/ is applied in the normal way to a
5449non-matching string, it can take a very, very long time, even for strings of
5450quite modest length, because of the nested recursion. PCRE now does better in
5451some of these cases. It does this by remembering the last required literal
5452character in the pattern, and pre-searching the subject to ensure it is present
5453before running the real match. In other words, it applies a heuristic to detect
5454some types of certain failure quickly, and in the above example, if presented
5455with a string that has no trailing " it gives "no match" very quickly.
5456
54579. A new runtime option PCRE_NOTEMPTY causes null string matches to be ignored;
5458other alternatives are tried instead.
5459
5460
5461Version 2.06 09-Jun-99
5462----------------------
5463
54641. Change pcretest's output for amount of store used to show just the code
5465space, because the remainder (the data block) varies in size between 32-bit and
546664-bit systems.
5467
54682. Added an extra argument to pcre_exec() to supply an offset in the subject to
5469start matching at. This allows lookbehinds to work when searching for multiple
5470occurrences in a string.
5471
54723. Added additional options to pcretest for testing multiple occurrences:
5473
5474   /+   outputs the rest of the string that follows a match
5475   /g   loops for multiple occurrences, using the new startoffset argument
5476   /G   loops for multiple occurrences by passing an incremented pointer
5477
54784. PCRE wasn't doing the "first character" optimization for patterns starting
5479with \b or \B, though it was doing it for other lookbehind assertions. That is,
5480it wasn't noticing that a match for a pattern such as /\bxyz/ has to start with
5481the letter 'x'. On long subject strings, this gives a significant speed-up.
5482
5483
5484Version 2.05 21-Apr-99
5485----------------------
5486
54871. Changed the type of magic_number from int to long int so that it works
5488properly on 16-bit systems.
5489
54902. Fixed a bug which caused patterns starting with .* not to work correctly
5491when the subject string contained newline characters. PCRE was assuming
5492anchoring for such patterns in all cases, which is not correct because .* will
5493not pass a newline unless PCRE_DOTALL is set. It now assumes anchoring only if
5494DOTALL is set at top level; otherwise it knows that patterns starting with .*
5495must be retried after every newline in the subject.
5496
5497
5498Version 2.04 18-Feb-99
5499----------------------
5500
55011. For parenthesized subpatterns with repeats whose minimum was zero, the
5502computation of the store needed to hold the pattern was incorrect (too large).
5503If such patterns were nested a few deep, this could multiply and become a real
5504problem.
5505
55062. Added /M option to pcretest to show the memory requirement of a specific
5507pattern. Made -m a synonym of -s (which does this globally) for compatibility.
5508
55093. Subpatterns of the form (regex){n,m} (i.e. limited maximum) were being
5510compiled in such a way that the backtracking after subsequent failure was
5511pessimal. Something like (a){0,3} was compiled as (a)?(a)?(a)? instead of
5512((a)((a)(a)?)?)? with disastrous performance if the maximum was of any size.
5513
5514
5515Version 2.03 02-Feb-99
5516----------------------
5517
55181. Fixed typo and small mistake in man page.
5519
55202. Added 4th condition (GPL supersedes if conflict) and created separate
5521LICENCE file containing the conditions.
5522
55233. Updated pcretest so that patterns such as /abc\/def/ work like they do in
5524Perl, that is the internal \ allows the delimiter to be included in the
5525pattern. Locked out the use of \ as a delimiter. If \ immediately follows
5526the final delimiter, add \ to the end of the pattern (to test the error).
5527
55284. Added the convenience functions for extracting substrings after a successful
5529match. Updated pcretest to make it able to test these functions.
5530
5531
5532Version 2.02 14-Jan-99
5533----------------------
5534
55351. Initialized the working variables associated with each extraction so that
5536their saving and restoring doesn't refer to uninitialized store.
5537
55382. Put dummy code into study.c in order to trick the optimizer of the IBM C
5539compiler for OS/2 into generating correct code. Apparently IBM isn't going to
5540fix the problem.
5541
55423. Pcretest: the timing code wasn't using LOOPREPEAT for timing execution
5543calls, and wasn't printing the correct value for compiling calls. Increased the
5544default value of LOOPREPEAT, and the number of significant figures in the
5545times.
5546
55474. Changed "/bin/rm" in the Makefile to "-rm" so it works on Windows NT.
5548
55495. Renamed "deftables" as "dftables" to get it down to 8 characters, to avoid
5550a building problem on Windows NT with a FAT file system.
5551
5552
5553Version 2.01 21-Oct-98
5554----------------------
5555
55561. Changed the API for pcre_compile() to allow for the provision of a pointer
5557to character tables built by pcre_maketables() in the current locale. If NULL
5558is passed, the default tables are used.
5559
5560
5561Version 2.00 24-Sep-98
5562----------------------
5563
55641. Since the (>?) facility is in Perl 5.005, don't require PCRE_EXTRA to enable
5565it any more.
5566
55672. Allow quantification of (?>) groups, and make it work correctly.
5568
55693. The first character computation wasn't working for (?>) groups.
5570
55714. Correct the implementation of \Z (it is permitted to match on the \n at the
5572end of the subject) and add 5.005's \z, which really does match only at the
5573very end of the subject.
5574
55755. Remove the \X "cut" facility; Perl doesn't have it, and (?> is neater.
5576
55776. Remove the ability to specify CASELESS, MULTILINE, DOTALL, and
5578DOLLAR_END_ONLY at runtime, to make it possible to implement the Perl 5.005
5579localized options. All options to pcre_study() were also removed.
5580
55817. Add other new features from 5.005:
5582
5583   $(?<=           positive lookbehind
5584   $(?<!           negative lookbehind
5585   (?imsx-imsx)    added the unsetting capability
5586                   such a setting is global if at outer level; local otherwise
5587   (?imsx-imsx:)   non-capturing groups with option setting
5588   (?(cond)re|re)  conditional pattern matching
5589
5590   A backreference to itself in a repeated group matches the previous
5591   captured string.
5592
55938. General tidying up of studying (both automatic and via "study")
5594consequential on the addition of new assertions.
5595
55969. As in 5.005, unlimited repeated groups that could match an empty substring
5597are no longer faulted at compile time. Instead, the loop is forcibly broken at
5598runtime if any iteration does actually match an empty substring.
5599
560010. Include the RunTest script in the distribution.
5601
560211. Added tests from the Perl 5.005_02 distribution. This showed up a few
5603discrepancies, some of which were old and were also with respect to 5.004. They
5604have now been fixed.
5605
5606
5607Version 1.09 28-Apr-98
5608----------------------
5609
56101. A negated single character class followed by a quantifier with a minimum
5611value of one (e.g.  [^x]{1,6}  ) was not compiled correctly. This could lead to
5612program crashes, or just wrong answers. This did not apply to negated classes
5613containing more than one character, or to minima other than one.
5614
5615
5616Version 1.08 27-Mar-98
5617----------------------
5618
56191. Add PCRE_UNGREEDY to invert the greediness of quantifiers.
5620
56212. Add (?U) and (?X) to set PCRE_UNGREEDY and PCRE_EXTRA respectively. The
5622latter must appear before anything that relies on it in the pattern.
5623
5624
5625Version 1.07 16-Feb-98
5626----------------------
5627
56281. A pattern such as /((a)*)*/ was not being diagnosed as in error (unlimited
5629repeat of a potentially empty string).
5630
5631
5632Version 1.06 23-Jan-98
5633----------------------
5634
56351. Added Markus Oberhumer's little patches for C++.
5636
56372. Literal strings longer than 255 characters were broken.
5638
5639
5640Version 1.05 23-Dec-97
5641----------------------
5642
56431. Negated character classes containing more than one character were failing if
5644PCRE_CASELESS was set at run time.
5645
5646
5647Version 1.04 19-Dec-97
5648----------------------
5649
56501. Corrected the man page, where some "const" qualifiers had been omitted.
5651
56522. Made debugging output print "{0,xxx}" instead of just "{,xxx}" to agree with
5653input syntax.
5654
56553. Fixed memory leak which occurred when a regex with back references was
5656matched with an offsets vector that wasn't big enough. The temporary memory
5657that is used in this case wasn't being freed if the match failed.
5658
56594. Tidied pcretest to ensure it frees memory that it gets.
5660
56615. Temporary memory was being obtained in the case where the passed offsets
5662vector was exactly big enough.
5663
56646. Corrected definition of offsetof() from change 5 below.
5665
56667. I had screwed up change 6 below and broken the rules for the use of
5667setjmp(). Now fixed.
5668
5669
5670Version 1.03 18-Dec-97
5671----------------------
5672
56731. A erroneous regex with a missing opening parenthesis was correctly
5674diagnosed, but PCRE attempted to access brastack[-1], which could cause crashes
5675on some systems.
5676
56772. Replaced offsetof(real_pcre, code) by offsetof(real_pcre, code[0]) because
5678it was reported that one broken compiler failed on the former because "code" is
5679also an independent variable.
5680
56813. The erroneous regex a[]b caused an array overrun reference.
5682
56834. A regex ending with a one-character negative class (e.g. /[^k]$/) did not
5684fail on data ending with that character. (It was going on too far, and checking
5685the next character, typically a binary zero.) This was specific to the
5686optimized code for single-character negative classes.
5687
56885. Added a contributed patch from the TIN world which does the following:
5689
5690  + Add an undef for memmove, in case the the system defines a macro for it.
5691
5692  + Add a definition of offsetof(), in case there isn't one. (I don't know
5693    the reason behind this - offsetof() is part of the ANSI standard - but
5694    it does no harm).
5695
5696  + Reduce the ifdef's in pcre.c using macro DPRINTF, thereby eliminating
5697    most of the places where whitespace preceded '#'. I have given up and
5698    allowed the remaining 2 cases to be at the margin.
5699
5700  + Rename some variables in pcre to eliminate shadowing. This seems very
5701    pedantic, but does no harm, of course.
5702
57036. Moved the call to setjmp() into its own function, to get rid of warnings
5704from gcc -Wall, and avoided calling it at all unless PCRE_EXTRA is used.
5705
57067. Constructs such as \d{8,} were compiling into the equivalent of
5707\d{8}\d{0,65527} instead of \d{8}\d* which didn't make much difference to the
5708outcome, but in this particular case used more store than had been allocated,
5709which caused the bug to be discovered because it threw up an internal error.
5710
57118. The debugging code in both pcre and pcretest for outputting the compiled
5712form of a regex was going wrong in the case of back references followed by
5713curly-bracketed repeats.
5714
5715
5716Version 1.02 12-Dec-97
5717----------------------
5718
57191. Typos in pcre.3 and comments in the source fixed.
5720
57212. Applied a contributed patch to get rid of places where it used to remove
5722'const' from variables, and fixed some signed/unsigned and uninitialized
5723variable warnings.
5724
57253. Added the "runtest" target to Makefile.
5726
57274. Set default compiler flag to -O2 rather than just -O.
5728
5729
5730Version 1.01 19-Nov-97
5731----------------------
5732
57331. PCRE was failing to diagnose unlimited repeat of empty string for patterns
5734like /([ab]*)*/, that is, for classes with more than one character in them.
5735
57362. Likewise, it wasn't diagnosing patterns with "once-only" subpatterns, such
5737as /((?>a*))*/ (a PCRE_EXTRA facility).
5738
5739
5740Version 1.00 18-Nov-97
5741----------------------
5742
57431. Added compile-time macros to support systems such as SunOS4 which don't have
5744memmove() or strerror() but have other things that can be used instead.
5745
57462. Arranged that "make clean" removes the executables.
5747
5748
5749Version 0.99 27-Oct-97
5750----------------------
5751
57521. Fixed bug in code for optimizing classes with only one character. It was
5753initializing a 32-byte map regardless, which could cause it to run off the end
5754of the memory it had got.
5755
57562. Added, conditional on PCRE_EXTRA, the proposed (?>REGEX) construction.
5757
5758
5759Version 0.98 22-Oct-97
5760----------------------
5761
57621. Fixed bug in code for handling temporary memory usage when there are more
5763back references than supplied space in the ovector. This could cause segfaults.
5764
5765
5766Version 0.97 21-Oct-97
5767----------------------
5768
57691. Added the \X "cut" facility, conditional on PCRE_EXTRA.
5770
57712. Optimized negated single characters not to use a bit map.
5772
57733. Brought error texts together as macro definitions; clarified some of them;
5774fixed one that was wrong - it said "range out of order" when it meant "invalid
5775escape sequence".
5776
57774. Changed some char * arguments to const char *.
5778
57795. Added PCRE_NOTBOL and PCRE_NOTEOL (from POSIX).
5780
57816. Added the POSIX-style API wrapper in pcreposix.a and testing facilities in
5782pcretest.
5783
5784
5785Version 0.96 16-Oct-97
5786----------------------
5787
57881. Added a simple "pgrep" utility to the distribution.
5789
57902. Fixed an incompatibility with Perl: "{" is now treated as a normal character
5791unless it appears in one of the precise forms "{ddd}", "{ddd,}", or "{ddd,ddd}"
5792where "ddd" means "one or more decimal digits".
5793
57943. Fixed serious bug. If a pattern had a back reference, but the call to
5795pcre_exec() didn't supply a large enough ovector to record the related
5796identifying subpattern, the match always failed. PCRE now remembers the number
5797of the largest back reference, and gets some temporary memory in which to save
5798the offsets during matching if necessary, in order to ensure that
5799backreferences always work.
5800
58014. Increased the compatibility with Perl in a number of ways:
5802
5803  (a) . no longer matches \n by default; an option PCRE_DOTALL is provided
5804      to request this handling. The option can be set at compile or exec time.
5805
5806  (b) $ matches before a terminating newline by default; an option
5807      PCRE_DOLLAR_ENDONLY is provided to override this (but not in multiline
5808      mode). The option can be set at compile or exec time.
5809
5810  (c) The handling of \ followed by a digit other than 0 is now supposed to be
5811      the same as Perl's. If the decimal number it represents is less than 10
5812      or there aren't that many previous left capturing parentheses, an octal
5813      escape is read. Inside a character class, it's always an octal escape,
5814      even if it is a single digit.
5815
5816  (d) An escaped but undefined alphabetic character is taken as a literal,
5817      unless PCRE_EXTRA is set. Currently this just reserves the remaining
5818      escapes.
5819
5820  (e) {0} is now permitted. (The previous item is removed from the compiled
5821      pattern).
5822
58235. Changed all the names of code files so that the basic parts are no longer
5824than 10 characters, and abolished the teeny "globals.c" file.
5825
58266. Changed the handling of character classes; they are now done with a 32-byte
5827bit map always.
5828
58297. Added the -d and /D options to pcretest to make it possible to look at the
5830internals of compilation without having to recompile pcre.
5831
5832
5833Version 0.95 23-Sep-97
5834----------------------
5835
58361. Fixed bug in pre-pass concerning escaped "normal" characters such as \x5c or
5837\x20 at the start of a run of normal characters. These were being treated as
5838real characters, instead of the source characters being re-checked.
5839
5840
5841Version 0.94 18-Sep-97
5842----------------------
5843
58441. The functions are now thread-safe, with the caveat that the global variables
5845containing pointers to malloc() and free() or alternative functions are the
5846same for all threads.
5847
58482. Get pcre_study() to generate a bitmap of initial characters for non-
5849anchored patterns when this is possible, and use it if passed to pcre_exec().
5850
5851
5852Version 0.93 15-Sep-97
5853----------------------
5854
58551. /(b)|(:+)/ was computing an incorrect first character.
5856
58572. Add pcre_study() to the API and the passing of pcre_extra to pcre_exec(),
5858but not actually doing anything yet.
5859
58603. Treat "-" characters in classes that cannot be part of ranges as literals,
5861as Perl does (e.g. [-az] or [az-]).
5862
58634. Set the anchored flag if a branch starts with .* or .*? because that tests
5864all possible positions.
5865
58665. Split up into different modules to avoid including unneeded functions in a
5867compiled binary. However, compile and exec are still in one module. The "study"
5868function is split off.
5869
58706. The character tables are now in a separate module whose source is generated
5871by an auxiliary program - but can then be edited by hand if required. There are
5872now no calls to isalnum(), isspace(), isdigit(), isxdigit(), tolower() or
5873toupper() in the code.
5874
58757. Turn the malloc/free funtions variables into pcre_malloc and pcre_free and
5876make them global. Abolish the function for setting them, as the caller can now
5877set them directly.
5878
5879
5880Version 0.92 11-Sep-97
5881----------------------
5882
58831. A repeat with a fixed maximum and a minimum of 1 for an ordinary character
5884(e.g. /a{1,3}/) was broken (I mis-optimized it).
5885
58862. Caseless matching was not working in character classes if the characters in
5887the pattern were in upper case.
5888
58893. Make ranges like [W-c] work in the same way as Perl for caseless matching.
5890
58914. Make PCRE_ANCHORED public and accept as a compile option.
5892
58935. Add an options word to pcre_exec() and accept PCRE_ANCHORED and
5894PCRE_CASELESS at run time. Add escapes \A and \I to pcretest to cause it to
5895pass them.
5896
58976. Give an error if bad option bits passed at compile or run time.
5898
58997. Add PCRE_MULTILINE at compile and exec time, and (?m) as well. Add \M to
5900pcretest to cause it to pass that flag.
5901
59028. Add pcre_info(), to get the number of identifying subpatterns, the stored
5903options, and the first character, if set.
5904
59059. Recognize C+ or C{n,m} where n >= 1 as providing a fixed starting character.
5906
5907
5908Version 0.91 10-Sep-97
5909----------------------
5910
59111. PCRE was failing to diagnose unlimited repeats of subpatterns that could
5912match the empty string as in /(a*)*/. It was looping and ultimately crashing.
5913
59142. PCRE was looping on encountering an indefinitely repeated back reference to
5915a subpattern that had matched an empty string, e.g. /(a|)\1*/. It now does what
5916Perl does - treats the match as successful.
5917
5918****
5919