xref: /PHP-5.4/ext/pcre/pcrelib/ChangeLog (revision 95fa7279)
1ChangeLog for PCRE
2------------------
3
4Version 8.37 28-April-2015
5--------------------------
6
71.  When an (*ACCEPT) is triggered inside capturing parentheses, it arranges
8    for those parentheses to be closed with whatever has been captured so far.
9    However, it was failing to mark any other groups between the hightest
10    capture so far and the currrent group as "unset". Thus, the ovector for
11    those groups contained whatever was previously there. An example is the
12    pattern /(x)|((*ACCEPT))/ when matched against "abcd".
13
142.  If an assertion condition was quantified with a minimum of zero (an odd
15    thing to do, but it happened), SIGSEGV or other misbehaviour could occur.
16
173.  If a pattern in pcretest input had the P (POSIX) modifier followed by an
18    unrecognized modifier, a crash could occur.
19
204.  An attempt to do global matching in pcretest with a zero-length ovector
21    caused a crash.
22
235.  Fixed a memory leak during matching that could occur for a subpattern
24    subroutine call (recursive or otherwise) if the number of captured groups
25    that had to be saved was greater than ten.
26
276.  Catch a bad opcode during auto-possessification after compiling a bad UTF
28    string with NO_UTF_CHECK. This is a tidyup, not a bug fix, as passing bad
29    UTF with NO_UTF_CHECK is documented as having an undefined outcome.
30
317.  A UTF pattern containing a "not" match of a non-ASCII character and a
32    subroutine reference could loop at compile time. Example: /[^\xff]((?1))/.
33
348. When a pattern is compiled, it remembers the highest back reference so that
35   when matching, if the ovector is too small, extra memory can be obtained to
36   use instead. A conditional subpattern whose condition is a check on a
37   capture having happened, such as, for example in the pattern
38   /^(?:(a)|b)(?(1)A|B)/, is another kind of back reference, but it was not
39   setting the highest backreference number. This mattered only if pcre_exec()
40   was called with an ovector that was too small to hold the capture, and there
41   was no other kind of back reference (a situation which is probably quite
42   rare). The effect of the bug was that the condition was always treated as
43   FALSE when the capture could not be consulted, leading to a incorrect
44   behaviour by pcre_exec(). This bug has been fixed.
45
469. A reference to a duplicated named group (either a back reference or a test
47   for being set in a conditional) that occurred in a part of the pattern where
48   PCRE_DUPNAMES was not set caused the amount of memory needed for the pattern
49   to be incorrectly calculated, leading to overwriting.
50
5110. A mutually recursive set of back references such as (\2)(\1) caused a
52    segfault at study time (while trying to find the minimum matching length).
53    The infinite loop is now broken (with the minimum length unset, that is,
54    zero).
55
5611. If an assertion that was used as a condition was quantified with a minimum
57    of zero, matching went wrong. In particular, if the whole group had
58    unlimited repetition and could match an empty string, a segfault was
59    likely. The pattern (?(?=0)?)+ is an example that caused this. Perl allows
60    assertions to be quantified, but not if they are being used as conditions,
61    so the above pattern is faulted by Perl. PCRE has now been changed so that
62    it also rejects such patterns.
63
6412. A possessive capturing group such as (a)*+ with a minimum repeat of zero
65    failed to allow the zero-repeat case if pcre2_exec() was called with an
66    ovector too small to capture the group.
67
6813. Fixed two bugs in pcretest that were discovered by fuzzing and reported by
69    Red Hat Product Security:
70
71    (a) A crash if /K and /F were both set with the option to save the compiled
72    pattern.
73
74    (b) Another crash if the option to print captured substrings in a callout
75    was combined with setting a null ovector, for example \O\C+ as a subject
76    string.
77
7814. A pattern such as "((?2){0,1999}())?", which has a group containing a
79    forward reference repeated a large (but limited) number of times within a
80    repeated outer group that has a zero minimum quantifier, caused incorrect
81    code to be compiled, leading to the error "internal error:
82    previously-checked referenced subpattern not found" when an incorrect
83    memory address was read. This bug was reported as "heap overflow",
84    discovered by Kai Lu of Fortinet's FortiGuard Labs and given the CVE number
85    CVE-2015-2325.
86
8723. A pattern such as "((?+1)(\1))/" containing a forward reference subroutine
88    call within a group that also contained a recursive back reference caused
89    incorrect code to be compiled. This bug was reported as "heap overflow",
90    discovered by Kai Lu of Fortinet's FortiGuard Labs, and given the CVE
91    number CVE-2015-2326.
92
9324. Computing the size of the JIT read-only data in advance has been a source
94    of various issues, and new ones are still appear unfortunately. To fix
95    existing and future issues, size computation is eliminated from the code,
96    and replaced by on-demand memory allocation.
97
9825. A pattern such as /(?i)[A-`]/, where characters in the other case are
99    adjacent to the end of the range, and the range contained characters with
100    more than one other case, caused incorrect behaviour when compiled in UTF
101    mode. In that example, the range a-j was left out of the class.
102
10326. Fix JIT compilation of conditional blocks, which assertion
104    is converted to (*FAIL). E.g: /(?(?!))/.
105
10627. The pattern /(?(?!)^)/ caused references to random memory. This bug was
107    discovered by the LLVM fuzzer.
108
10928. The assertion (?!) is optimized to (*FAIL). This was not handled correctly
110    when this assertion was used as a condition, for example (?(?!)a|b). In
111    pcre2_match() it worked by luck; in pcre2_dfa_match() it gave an incorrect
112    error about an unsupported item.
113
11429. For some types of pattern, for example /Z*(|d*){216}/, the auto-
115    possessification code could take exponential time to complete. A recursion
116    depth limit of 1000 has been imposed to limit the resources used by this
117    optimization.
118
11930. A pattern such as /(*UTF)[\S\V\H]/, which contains a negated special class
120    such as \S in non-UCP mode, explicit wide characters (> 255) can be ignored
121    because \S ensures they are all in the class. The code for doing this was
122    interacting badly with the code for computing the amount of space needed to
123    compile the pattern, leading to a buffer overflow. This bug was discovered
124    by the LLVM fuzzer.
125
12631. A pattern such as /((?2)+)((?1))/ which has mutual recursion nested inside
127    other kinds of group caused stack overflow at compile time. This bug was
128    discovered by the LLVM fuzzer.
129
13032. A pattern such as /(?1)(?#?'){8}(a)/ which had a parenthesized comment
131    between a subroutine call and its quantifier was incorrectly compiled,
132    leading to buffer overflow or other errors. This bug was discovered by the
133    LLVM fuzzer.
134
13533. The illegal pattern /(?(?<E>.*!.*)?)/ was not being diagnosed as missing an
136    assertion after (?(. The code was failing to check the character after
137    (?(?< for the ! or = that would indicate a lookbehind assertion. This bug
138    was discovered by the LLVM fuzzer.
139
14034. A pattern such as /X((?2)()*+){2}+/ which has a possessive quantifier with
141    a fixed maximum following a group that contains a subroutine reference was
142    incorrectly compiled and could trigger buffer overflow. This bug was
143    discovered by the LLVM fuzzer.
144
14535. A mutual recursion within a lookbehind assertion such as (?<=((?2))((?1)))
146    caused a stack overflow instead of the diagnosis of a non-fixed length
147    lookbehind assertion. This bug was discovered by the LLVM fuzzer.
148
14936. The use of \K in a positive lookbehind assertion in a non-anchored pattern
150    (e.g. /(?<=\Ka)/) could make pcregrep loop.
151
15237. There was a similar problem to 36 in pcretest for global matches.
153
15438. If a greedy quantified \X was preceded by \C in UTF mode (e.g. \C\X*),
155    and a subsequent item in the pattern caused a non-match, backtracking over
156    the repeated \X did not stop, but carried on past the start of the subject,
157    causing reference to random memory and/or a segfault. There were also some
158    other cases where backtracking after \C could crash. This set of bugs was
159    discovered by the LLVM fuzzer.
160
16139. The function for finding the minimum length of a matching string could take
162    a very long time if mutual recursion was present many times in a pattern,
163    for example, /((?2){73}(?2))((?1))/. A better mutual recursion detection
164    method has been implemented. This infelicity was discovered by the LLVM
165    fuzzer.
166
16740. Static linking against the PCRE library using the pkg-config module was
168    failing on missing pthread symbols.
169
170
171Version 8.36 26-September-2014
172------------------------------
173
1741.  Got rid of some compiler warnings in the C++ modules that were shown up by
175    -Wmissing-field-initializers and -Wunused-parameter.
176
1772.  The tests for quantifiers being too big (greater than 65535) were being
178    applied after reading the number, and stupidly assuming that integer
179    overflow would give a negative number. The tests are now applied as the
180    numbers are read.
181
1823.  Tidy code in pcre_exec.c where two branches that used to be different are
183    now the same.
184
1854.  The JIT compiler did not generate match limit checks for certain
186    bracketed expressions with quantifiers. This may lead to exponential
187    backtracking, instead of returning with PCRE_ERROR_MATCHLIMIT. This
188    issue should be resolved now.
189
1905.  Fixed an issue, which occures when nested alternatives are optimized
191    with table jumps.
192
1936.  Inserted two casts and changed some ints to size_t in the light of some
194    reported 64-bit compiler warnings (Bugzilla 1477).
195
1967.  Fixed a bug concerned with zero-minimum possessive groups that could match
197    an empty string, which sometimes were behaving incorrectly in the
198    interpreter (though correctly in the JIT matcher). This pcretest input is
199    an example:
200
201      '\A(?:[^"]++|"(?:[^"]*+|"")*+")++'
202      NON QUOTED "QUOT""ED" AFTER "NOT MATCHED
203
204    the interpreter was reporting a match of 'NON QUOTED ' only, whereas the
205    JIT matcher and Perl both matched 'NON QUOTED "QUOT""ED" AFTER '. The test
206    for an empty string was breaking the inner loop and carrying on at a lower
207    level, when possessive repeated groups should always return to a higher
208    level as they have no backtrack points in them. The empty string test now
209    occurs at the outer level.
210
2118.  Fixed a bug that was incorrectly auto-possessifying \w+ in the pattern
212    ^\w+(?>\s*)(?<=\w) which caused it not to match "test test".
213
2149.  Give a compile-time error for \o{} (as Perl does) and for \x{} (which Perl
215    doesn't).
216
21710. Change 8.34/15 introduced a bug that caused the amount of memory needed
218    to hold a pattern to be incorrectly computed (too small) when there were
219    named back references to duplicated names. This could cause "internal
220    error: code overflow" or "double free or corruption" or other memory
221    handling errors.
222
22311. When named subpatterns had the same prefixes, back references could be
224    confused. For example, in this pattern:
225
226      /(?P<Name>a)?(?P<Name2>b)?(?(<Name>)c|d)*l/
227
228    the reference to 'Name' was incorrectly treated as a reference to a
229    duplicate name.
230
23112. A pattern such as /^s?c/mi8 where the optional character has more than
232    one "other case" was incorrectly compiled such that it would only try to
233    match starting at "c".
234
23513. When a pattern starting with \s was studied, VT was not included in the
236    list of possible starting characters; this should have been part of the
237    8.34/18 patch.
238
23914. If a character class started [\Qx]... where x is any character, the class
240    was incorrectly terminated at the ].
241
24215. If a pattern that started with a caseless match for a character with more
243    than one "other case" was studied, PCRE did not set up the starting code
244    unit bit map for the list of possible characters. Now it does. This is an
245    optimization improvement, not a bug fix.
246
24716. The Unicode data tables have been updated to Unicode 7.0.0.
248
24917. Fixed a number of memory leaks in pcregrep.
250
25118. Avoid a compiler warning (from some compilers) for a function call with
252    a cast that removes "const" from an lvalue by using an intermediate
253    variable (to which the compiler does not object).
254
25519. Incorrect code was compiled if a group that contained an internal recursive
256    back reference was optional (had quantifier with a minimum of zero). This
257    example compiled incorrect code: /(((a\2)|(a*)\g<-1>))*/ and other examples
258    caused segmentation faults because of stack overflows at compile time.
259
26020. A pattern such as /((?(R)a|(?1)))+/, which contains a recursion within a
261    group that is quantified with an indefinite repeat, caused a compile-time
262    loop which used up all the system stack and provoked a segmentation fault.
263    This was not the same bug as 19 above.
264
26521. Add PCRECPP_EXP_DECL declaration to operator<< in pcre_stringpiece.h.
266    Patch by Mike Frysinger.
267
268
269Version 8.35 04-April-2014
270--------------------------
271
2721.  A new flag is set, when property checks are present in an XCLASS.
273    When this flag is not set, PCRE can perform certain optimizations
274    such as studying these XCLASS-es.
275
2762.  The auto-possessification of character sets were improved: a normal
277    and an extended character set can be compared now. Furthermore
278    the JIT compiler optimizes more character set checks.
279
2803.  Got rid of some compiler warnings for potentially uninitialized variables
281    that show up only when compiled with -O2.
282
2834.  A pattern such as (?=ab\K) that uses \K in an assertion can set the start
284    of a match later then the end of the match. The pcretest program was not
285    handling the case sensibly - it was outputting from the start to the next
286    binary zero. It now reports this situation in a message, and outputs the
287    text from the end to the start.
288
2895.  Fast forward search is improved in JIT. Instead of the first three
290    characters, any three characters with fixed position can be searched.
291    Search order: first, last, middle.
292
2936.  Improve character range checks in JIT. Characters are read by an inprecise
294    function now, which returns with an unknown value if the character code is
295    above a certain threshold (e.g: 256). The only limitation is that the value
296    must be bigger than the threshold as well. This function is useful when
297    the characters above the threshold are handled in the same way.
298
2997.  The macros whose names start with RAWUCHAR are placeholders for a future
300    mode in which only the bottom 21 bits of 32-bit data items are used. To
301    make this more memorable for those maintaining the code, the names have
302    been changed to start with UCHAR21, and an extensive comment has been added
303    to their definition.
304
3058.  Add missing (new) files sljitNativeTILEGX.c and sljitNativeTILEGX-encoder.c
306    to the export list in Makefile.am (they were accidentally omitted from the
307    8.34 tarball).
308
3099.  The informational output from pcretest used the phrase "starting byte set"
310    which is inappropriate for the 16-bit and 32-bit libraries. As the output
311    for "first char" and "need char" really means "non-UTF-char", I've changed
312    "byte" to "char", and slightly reworded the output. The documentation about
313    these values has also been (I hope) clarified.
314
31510. Another JIT related optimization: use table jumps for selecting the correct
316    backtracking path, when more than four alternatives are present inside a
317    bracket.
318
31911. Empty match is not possible, when the minimum length is greater than zero,
320    and there is no \K in the pattern. JIT should avoid empty match checks in
321    such cases.
322
32312. In a caseless character class with UCP support, when a character with more
324    than one alternative case was not the first character of a range, not all
325    the alternative cases were added to the class. For example, s and \x{17f}
326    are both alternative cases for S: the class [RST] was handled correctly,
327    but [R-T] was not.
328
32913. The configure.ac file always checked for pthread support when JIT was
330    enabled. This is not used in Windows, so I have put this test inside a
331    check for the presence of windows.h (which was already tested for).
332
33314. Improve pattern prefix search by a simplified Boyer-Moore algorithm in JIT.
334    The algorithm provides a way to skip certain starting offsets, and usually
335    faster than linear prefix searches.
336
33715. Change 13 for 8.20 updated RunTest to check for the 'fr' locale as well
338    as for 'fr_FR' and 'french'. For some reason, however, it then used the
339    Windows-specific input and output files, which have 'french' screwed in.
340    So this could never have worked. One of the problems with locales is that
341    they aren't always the same. I have now updated RunTest so that it checks
342    the output of the locale test (test 3) against three different output
343    files, and it allows the test to pass if any one of them matches. With luck
344    this should make the test pass on some versions of Solaris where it was
345    failing. Because of the uncertainty, the script did not used to stop if
346    test 3 failed; it now does. If further versions of a French locale ever
347    come to light, they can now easily be added.
348
34916. If --with-pcregrep-bufsize was given a non-integer value such as "50K",
350    there was a message during ./configure, but it did not stop. This now
351    provokes an error. The invalid example in README has been corrected.
352    If a value less than the minimum is given, the minimum value has always
353    been used, but now a warning is given.
354
35517. If --enable-bsr-anycrlf was set, the special 16/32-bit test failed. This
356    was a bug in the test system, which is now fixed. Also, the list of various
357    configurations that are tested for each release did not have one with both
358    16/32 bits and --enable-bar-anycrlf. It now does.
359
36018. pcretest was missing "-C bsr" for displaying the \R default setting.
361
36219. Little endian PowerPC systems are supported now by the JIT compiler.
363
36420. The fast forward newline mechanism could enter to an infinite loop on
365    certain invalid UTF-8 input. Although we don't support these cases
366    this issue can be fixed by a performance optimization.
367
36821. Change 33 of 8.34 is not sufficient to ensure stack safety because it does
369    not take account if existing stack usage. There is now a new global
370    variable called pcre_stack_guard that can be set to point to an external
371    function to check stack availability. It is called at the start of
372    processing every parenthesized group.
373
37422. A typo in the code meant that in ungreedy mode the max/min qualifier
375    behaved like a min-possessive qualifier, and, for example, /a{1,3}b/U did
376    not match "ab".
377
37823. When UTF was disabled, the JIT program reported some incorrect compile
379    errors. These messages are silenced now.
380
38124. Experimental support for ARM-64 and MIPS-64 has been added to the JIT
382    compiler.
383
38425. Change all the temporary files used in RunGrepTest to be different to those
385    used by RunTest so that the tests can be run simultaneously, for example by
386    "make -j check".
387
388
389Version 8.34 15-December-2013
390-----------------------------
391
3921.  Add pcre[16|32]_jit_free_unused_memory to forcibly free unused JIT
393    executable memory. Patch inspired by Carsten Klein.
394
3952.  ./configure --enable-coverage defined SUPPORT_GCOV in config.h, although
396    this macro is never tested and has no effect, because the work to support
397    coverage involves only compiling and linking options and special targets in
398    the Makefile. The comment in config.h implied that defining the macro would
399    enable coverage support, which is totally false. There was also support for
400    setting this macro in the CMake files (my fault, I just copied it from
401    configure). SUPPORT_GCOV has now been removed.
402
4033.  Make a small performance improvement in strlen16() and strlen32() in
404    pcretest.
405
4064.  Change 36 for 8.33 left some unreachable statements in pcre_exec.c,
407    detected by the Solaris compiler (gcc doesn't seem to be able to diagnose
408    these cases). There was also one in pcretest.c.
409
4105.  Cleaned up a "may be uninitialized" compiler warning in pcre_exec.c.
411
4126.  In UTF mode, the code for checking whether a group could match an empty
413    string (which is used for indefinitely repeated groups to allow for
414    breaking an infinite loop) was broken when the group contained a repeated
415    negated single-character class with a character that occupied more than one
416    data item and had a minimum repetition of zero (for example, [^\x{100}]* in
417    UTF-8 mode). The effect was undefined: the group might or might not be
418    deemed as matching an empty string, or the program might have crashed.
419
4207.  The code for checking whether a group could match an empty string was not
421    recognizing that \h, \H, \v, \V, and \R must match a character.
422
4238.  Implemented PCRE_INFO_MATCH_EMPTY, which yields 1 if the pattern can match
424    an empty string. If it can, pcretest shows this in its information output.
425
4269.  Fixed two related bugs that applied to Unicode extended grapheme clusters
427    that were repeated with a maximizing qualifier (e.g. \X* or \X{2,5}) when
428    matched by pcre_exec() without using JIT:
429
430    (a) If the rest of the pattern did not match after a maximal run of
431        grapheme clusters, the code for backing up to try with fewer of them
432        did not always back up over a full grapheme when characters that do not
433        have the modifier quality were involved, e.g. Hangul syllables.
434
435    (b) If the match point in a subject started with modifier character, and
436        there was no match, the code could incorrectly back up beyond the match
437        point, and potentially beyond the first character in the subject,
438        leading to a segfault or an incorrect match result.
439
44010. A conditional group with an assertion condition could lead to PCRE
441    recording an incorrect first data item for a match if no other first data
442    item was recorded. For example, the pattern (?(?=ab)ab) recorded "a" as a
443    first data item, and therefore matched "ca" after "c" instead of at the
444    start.
445
44611. Change 40 for 8.33 (allowing pcregrep to find empty strings) showed up a
447    bug that caused the command "echo a | ./pcregrep -M '|a'" to loop.
448
44912. The source of pcregrep now includes z/OS-specific code so that it can be
450    compiled for z/OS as part of the special z/OS distribution.
451
45213. Added the -T and -TM options to pcretest.
453
45414. The code in pcre_compile.c for creating the table of named capturing groups
455    has been refactored. Instead of creating the table dynamically during the
456    actual compiling pass, the information is remembered during the pre-compile
457    pass (on the stack unless there are more than 20 named groups, in which
458    case malloc() is used) and the whole table is created before the actual
459    compile happens. This has simplified the code (it is now nearly 150 lines
460    shorter) and prepared the way for better handling of references to groups
461    with duplicate names.
462
46315. A back reference to a named subpattern when there is more than one of the
464    same name now checks them in the order in which they appear in the pattern.
465    The first one that is set is used for the reference. Previously only the
466    first one was inspected. This change makes PCRE more compatible with Perl.
467
46816. Unicode character properties were updated from Unicode 6.3.0.
469
47017. The compile-time code for auto-possessification has been refactored, based
471    on a patch by Zoltan Herczeg. It now happens after instead of during
472    compilation. The code is cleaner, and more cases are handled. The option
473    PCRE_NO_AUTO_POSSESS is added for testing purposes, and the -O and /O
474    options in pcretest are provided to set it. It can also be set by
475    (*NO_AUTO_POSSESS) at the start of a pattern.
476
47718. The character VT has been added to the default ("C" locale) set of
478    characters that match \s and are generally treated as white space,
479    following this same change in Perl 5.18. There is now no difference between
480    "Perl space" and "POSIX space". Whether VT is treated as white space in
481    other locales depends on the locale.
482
48319. The code for checking named groups as conditions, either for being set or
484    for being recursed, has been refactored (this is related to 14 and 15
485    above). Processing unduplicated named groups should now be as fast at
486    numerical groups, and processing duplicated groups should be faster than
487    before.
488
48920. Two patches to the CMake build system, by Alexander Barkov:
490
491      (1) Replace the "source" command by "." in CMakeLists.txt because
492          "source" is a bash-ism.
493
494      (2) Add missing HAVE_STDINT_H and HAVE_INTTYPES_H to config-cmake.h.in;
495          without these the CMake build does not work on Solaris.
496
49721. Perl has changed its handling of \8 and \9. If there is no previously
498    encountered capturing group of those numbers, they are treated as the
499    literal characters 8 and 9 instead of a binary zero followed by the
500    literals. PCRE now does the same.
501
50222. Following Perl, added \o{} to specify codepoints in octal, making it
503    possible to specify values greater than 0777 and also making them
504    unambiguous.
505
50623. Perl now gives an error for missing closing braces after \x{... instead of
507    treating the string as literal. PCRE now does the same.
508
50924. RunTest used to grumble if an inappropriate test was selected explicitly,
510    but just skip it when running all tests. This make it awkward to run ranges
511    of tests when one of them was inappropriate. Now it just skips any
512    inappropriate tests, as it always did when running all tests.
513
51425. If PCRE_AUTO_CALLOUT and PCRE_UCP were set for a pattern that contained
515    character types such as \d or \w, too many callouts were inserted, and the
516    data that they returned was rubbish.
517
51826. In UCP mode, \s was not matching two of the characters that Perl matches,
519    namely NEL (U+0085) and MONGOLIAN VOWEL SEPARATOR (U+180E), though they
520    were matched by \h. The code has now been refactored so that the lists of
521    the horizontal and vertical whitespace characters used for \h and \v (which
522    are defined only in one place) are now also used for \s.
523
52427. Add JIT support for the 64 bit TileGX architecture.
525    Patch by Jiong Wang (Tilera Corporation).
526
52728. Possessive quantifiers for classes (both explicit and automatically
528    generated) now use special opcodes instead of wrapping in ONCE brackets.
529
53029. Whereas an item such as A{4}+ ignored the possessivenes of the quantifier
531    (because it's meaningless), this was not happening when PCRE_CASELESS was
532    set. Not wrong, but inefficient.
533
53430. Updated perltest.pl to add /u (force Unicode mode) when /W (use Unicode
535    properties for \w, \d, etc) is present in a test regex. Otherwise if the
536    test contains no characters greater than 255, Perl doesn't realise it
537    should be using Unicode semantics.
538
53931. Upgraded the handling of the POSIX classes [:graph:], [:print:], and
540    [:punct:] when PCRE_UCP is set so as to include the same characters as Perl
541    does in Unicode mode.
542
54332. Added the "forbid" facility to pcretest so that putting tests into the
544    wrong test files can sometimes be quickly detected.
545
54633. There is now a limit (default 250) on the depth of nesting of parentheses.
547    This limit is imposed to control the amount of system stack used at compile
548    time. It can be changed at build time by --with-parens-nest-limit=xxx or
549    the equivalent in CMake.
550
55134. Character classes such as [A-\d] or [a-[:digit:]] now cause compile-time
552    errors. Perl warns for these when in warning mode, but PCRE has no facility
553    for giving warnings.
554
55535. Change 34 for 8.13 allowed quantifiers on assertions, because Perl does.
556    However, this was not working for (?!) because it is optimized to (*FAIL),
557    for which PCRE does not allow quantifiers. The optimization is now disabled
558    when a quantifier follows (?!). I can't see any use for this, but it makes
559    things uniform.
560
56136. Perl no longer allows group names to start with digits, so I have made this
562    change also in PCRE. It simplifies the code a bit.
563
56437. In extended mode, Perl ignores spaces before a + that indicates a
565    possessive quantifier. PCRE allowed a space before the quantifier, but not
566    before the possessive +. It now does.
567
56838. The use of \K (reset reported match start) within a repeated possessive
569    group such as (a\Kb)*+ was not working.
570
57140. Document that the same character tables must be used at compile time and
572    run time, and that the facility to pass tables to pcre_exec() and
573    pcre_dfa_exec() is for use only with saved/restored patterns.
574
57541. Applied Jeff Trawick's patch CMakeLists.txt, which "provides two new
576    features for Builds with MSVC:
577
578    1. Support pcre.rc and/or pcreposix.rc (as is already done for MinGW
579       builds). The .rc files can be used to set FileDescription and many other
580       attributes.
581
582    2. Add an option (-DINSTALL_MSVC_PDB) to enable installation of .pdb files.
583       This allows higher-level build scripts which want .pdb files to avoid
584       hard-coding the exact files needed."
585
58642. Added support for [[:<:]] and [[:>:]] as used in the BSD POSIX library to
587    mean "start of word" and "end of word", respectively, as a transition aid.
588
58943. A minimizing repeat of a class containing codepoints greater than 255 in
590    non-UTF 16-bit or 32-bit modes caused an internal error when PCRE was
591    compiled to use the heap for recursion.
592
59344. Got rid of some compiler warnings for unused variables when UTF but not UCP
594    is configured.
595
596
597Version 8.33 28-May-2013
598------------------------
599
6001.  Added 'U' to some constants that are compared to unsigned integers, to
601    avoid compiler signed/unsigned warnings. Added (int) casts to unsigned
602    variables that are added to signed variables, to ensure the result is
603    signed and can be negated.
604
6052.  Applied patch by Daniel Richard G for quashing MSVC warnings to the
606    CMake config files.
607
6083.  Revise the creation of config.h.generic so that all boolean macros are
609    #undefined, whereas non-boolean macros are #ifndef/#endif-ed. This makes
610    overriding via -D on the command line possible.
611
6124.  Changing the definition of the variable "op" in pcre_exec.c from pcre_uchar
613    to unsigned int is reported to make a quite noticeable speed difference in
614    a specific Windows environment. Testing on Linux did also appear to show
615    some benefit (and it is clearly not harmful). Also fixed the definition of
616    Xop which should be unsigned.
617
6185.  Related to (4), changing the definition of the intermediate variable cc
619    in repeated character loops from pcre_uchar to pcre_uint32 also gave speed
620    improvements.
621
6226.  Fix forward search in JIT when link size is 3 or greater. Also removed some
623    unnecessary spaces.
624
6257.  Adjust autogen.sh and configure.ac to lose warnings given by automake 1.12
626    and later.
627
6288.  Fix two buffer over read issues in 16 and 32 bit modes. Affects JIT only.
629
6309.  Optimizing fast_forward_start_bits in JIT.
631
63210. Adding support for callouts in JIT, and fixing some issues revealed
633    during this work. Namely:
634
635    (a) Unoptimized capturing brackets incorrectly reset on backtrack.
636
637    (b) Minimum length was not checked before the matching is started.
638
63911. The value of capture_last that is passed to callouts was incorrect in some
640    cases when there was a capture on one path that was subsequently abandoned
641    after a backtrack. Also, the capture_last value is now reset after a
642    recursion, since all captures are also reset in this case.
643
64412. The interpreter no longer returns the "too many substrings" error in the
645    case when an overflowing capture is in a branch that is subsequently
646    abandoned after a backtrack.
647
64813. In the pathological case when an offset vector of size 2 is used, pcretest
649    now prints out the matched string after a yield of 0 or 1.
650
65114. Inlining subpatterns in recursions, when certain conditions are fulfilled.
652    Only supported by the JIT compiler at the moment.
653
65415. JIT compiler now supports 32 bit Macs thanks to Lawrence Velazquez.
655
65616. Partial matches now set offsets[2] to the "bumpalong" value, that is, the
657    offset of the starting point of the matching process, provided the offsets
658    vector is large enough.
659
66017. The \A escape now records a lookbehind value of 1, though its execution
661    does not actually inspect the previous character. This is to ensure that,
662    in partial multi-segment matching, at least one character from the old
663    segment is retained when a new segment is processed. Otherwise, if there
664    are no lookbehinds in the pattern, \A might match incorrectly at the start
665    of a new segment.
666
66718. Added some #ifdef __VMS code into pcretest.c to help VMS implementations.
668
66919. Redefined some pcre_uchar variables in pcre_exec.c as pcre_uint32; this
670    gives some modest performance improvement in 8-bit mode.
671
67220. Added the PCRE-specific property \p{Xuc} for matching characters that can
673    be expressed in certain programming languages using Universal Character
674    Names.
675
67621. Unicode validation has been updated in the light of Unicode Corrigendum #9,
677    which points out that "non characters" are not "characters that may not
678    appear in Unicode strings" but rather "characters that are reserved for
679    internal use and have only local meaning".
680
68122. When a pattern was compiled with automatic callouts (PCRE_AUTO_CALLOUT) and
682    there was a conditional group that depended on an assertion, if the
683    assertion was false, the callout that immediately followed the alternation
684    in the condition was skipped when pcre_exec() was used for matching.
685
68623. Allow an explicit callout to be inserted before an assertion that is the
687    condition for a conditional group, for compatibility with automatic
688    callouts, which always insert a callout at this point.
689
69024. In 8.31, (*COMMIT) was confined to within a recursive subpattern. Perl also
691    confines (*SKIP) and (*PRUNE) in the same way, and this has now been done.
692
69325. (*PRUNE) is now supported by the JIT compiler.
694
69526. Fix infinite loop when /(?<=(*SKIP)ac)a/ is matched against aa.
696
69727. Fix the case where there are two or more SKIPs with arguments that may be
698    ignored.
699
70028. (*SKIP) is now supported by the JIT compiler.
701
70229. (*THEN) is now supported by the JIT compiler.
703
70430. Update RunTest with additional test selector options.
705
70631. The way PCRE handles backtracking verbs has been changed in two ways.
707
708    (1) Previously, in something like (*COMMIT)(*SKIP), COMMIT would override
709    SKIP. Now, PCRE acts on whichever backtracking verb is reached first by
710    backtracking. In some cases this makes it more Perl-compatible, but Perl's
711    rather obscure rules do not always do the same thing.
712
713    (2) Previously, backtracking verbs were confined within assertions. This is
714    no longer the case for positive assertions, except for (*ACCEPT). Again,
715    this sometimes improves Perl compatibility, and sometimes does not.
716
71732. A number of tests that were in test 2 because Perl did things differently
718    have been moved to test 1, because either Perl or PCRE has changed, and
719    these tests are now compatible.
720
72132. Backtracking control verbs are now handled in the same way in JIT and
722    interpreter.
723
72433. An opening parenthesis in a MARK/PRUNE/SKIP/THEN name in a pattern that
725    contained a forward subroutine reference caused a compile error.
726
72734. Auto-detect and optimize limited repetitions in JIT.
728
72935. Implement PCRE_NEVER_UTF to lock out the use of UTF, in particular,
730    blocking (*UTF) etc.
731
73236. In the interpreter, maximizing pattern repetitions for characters and
733    character types now use tail recursion, which reduces stack usage.
734
73537. The value of the max lookbehind was not correctly preserved if a compiled
736    and saved regex was reloaded on a host of different endianness.
737
73838. Implemented (*LIMIT_MATCH) and (*LIMIT_RECURSION). As part of the extension
739    of the compiled pattern block, expand the flags field from 16 to 32 bits
740    because it was almost full.
741
74239. Try madvise first before posix_madvise.
743
74440. Change 7 for PCRE 7.9 made it impossible for pcregrep to find empty lines
745    with a pattern such as ^$. It has taken 4 years for anybody to notice! The
746    original change locked out all matches of empty strings. This has been
747    changed so that one match of an empty string per line is recognized.
748    Subsequent searches on the same line (for colouring or for --only-matching,
749    for example) do not recognize empty strings.
750
75141. Applied a user patch to fix a number of spelling mistakes in comments.
752
75342. Data lines longer than 65536 caused pcretest to crash.
754
75543. Clarified the data type for length and startoffset arguments for pcre_exec
756    and pcre_dfa_exec in the function-specific man pages, where they were
757    explicitly stated to be in bytes, never having been updated. I also added
758    some clarification to the pcreapi man page.
759
76044. A call to pcre_dfa_exec() with an output vector size less than 2 caused
761    a segmentation fault.
762
763
764Version 8.32 30-November-2012
765-----------------------------
766
7671.  Improved JIT compiler optimizations for first character search and single
768    character iterators.
769
7702.  Supporting IBM XL C compilers for PPC architectures in the JIT compiler.
771    Patch by Daniel Richard G.
772
7733.  Single character iterator optimizations in the JIT compiler.
774
7754.  Improved JIT compiler optimizations for character ranges.
776
7775.  Rename the "leave" variable names to "quit" to improve WinCE compatibility.
778    Reported by Giuseppe D'Angelo.
779
7806.  The PCRE_STARTLINE bit, indicating that a match can occur only at the start
781    of a line, was being set incorrectly in cases where .* appeared inside
782    atomic brackets at the start of a pattern, or where there was a subsequent
783    *PRUNE or *SKIP.
784
7857.  Improved instruction cache flush for POWER/PowerPC.
786    Patch by Daniel Richard G.
787
7888.  Fixed a number of issues in pcregrep, making it more compatible with GNU
789    grep:
790
791    (a) There is now no limit to the number of patterns to be matched.
792
793    (b) An error is given if a pattern is too long.
794
795    (c) Multiple uses of --exclude, --exclude-dir, --include, and --include-dir
796        are now supported.
797
798    (d) --exclude-from and --include-from (multiple use) have been added.
799
800    (e) Exclusions and inclusions now apply to all files and directories, not
801        just to those obtained from scanning a directory recursively.
802
803    (f) Multiple uses of -f and --file-list are now supported.
804
805    (g) In a Windows environment, the default for -d has been changed from
806        "read" (the GNU grep default) to "skip", because otherwise the presence
807        of a directory in the file list provokes an error.
808
809    (h) The documentation has been revised and clarified in places.
810
8119.  Improve the matching speed of capturing brackets.
812
81310. Changed the meaning of \X so that it now matches a Unicode extended
814    grapheme cluster.
815
81611. Patch by Daniel Richard G to the autoconf files to add a macro for sorting
817    out POSIX threads when JIT support is configured.
818
81912. Added support for PCRE_STUDY_EXTRA_NEEDED.
820
82113. In the POSIX wrapper regcomp() function, setting re_nsub field in the preg
822    structure could go wrong in environments where size_t is not the same size
823    as int.
824
82514. Applied user-supplied patch to pcrecpp.cc to allow PCRE_NO_UTF8_CHECK to be
826    set.
827
82815. The EBCDIC support had decayed; later updates to the code had included
829    explicit references to (e.g.) \x0a instead of CHAR_LF. There has been a
830    general tidy up of EBCDIC-related issues, and the documentation was also
831    not quite right. There is now a test that can be run on ASCII systems to
832    check some of the EBCDIC-related things (but is it not a full test).
833
83416. The new PCRE_STUDY_EXTRA_NEEDED option is now used by pcregrep, resulting
835    in a small tidy to the code.
836
83717. Fix JIT tests when UTF is disabled and both 8 and 16 bit mode are enabled.
838
83918. If the --only-matching (-o) option in pcregrep is specified multiple
840    times, each one causes appropriate output. For example, -o1 -o2 outputs the
841    substrings matched by the 1st and 2nd capturing parentheses. A separating
842    string can be specified by --om-separator (default empty).
843
84419. Improving the first n character searches.
845
84620. Turn case lists for horizontal and vertical white space into macros so that
847    they are defined only once.
848
84921. This set of changes together give more compatible Unicode case-folding
850    behaviour for characters that have more than one other case when UCP
851    support is available.
852
853    (a) The Unicode property table now has offsets into a new table of sets of
854        three or more characters that are case-equivalent. The MultiStage2.py
855        script that generates these tables (the pcre_ucd.c file) now scans
856        CaseFolding.txt instead of UnicodeData.txt for character case
857        information.
858
859    (b) The code for adding characters or ranges of characters to a character
860        class has been abstracted into a generalized function that also handles
861        case-independence. In UTF-mode with UCP support, this uses the new data
862        to handle characters with more than one other case.
863
864    (c) A bug that is fixed as a result of (b) is that codepoints less than 256
865        whose other case is greater than 256 are now correctly matched
866        caselessly. Previously, the high codepoint matched the low one, but not
867        vice versa.
868
869    (d) The processing of \h, \H, \v, and \ in character classes now makes use
870        of the new class addition function, using character lists defined as
871        macros alongside the case definitions of 20 above.
872
873    (e) Caseless back references now work with characters that have more than
874        one other case.
875
876    (f) General caseless matching of characters with more than one other case
877        is supported.
878
87922. Unicode character properties were updated from Unicode 6.2.0
880
88123. Improved CMake support under Windows. Patch by Daniel Richard G.
882
88324. Add support for 32-bit character strings, and UTF-32
884
88525. Major JIT compiler update (code refactoring and bugfixing).
886    Experimental Sparc 32 support is added.
887
88826. Applied a modified version of Daniel Richard G's patch to create
889    pcre.h.generic and config.h.generic by "make" instead of in the
890    PrepareRelease script.
891
89227. Added a definition for CHAR_NULL (helpful for the z/OS port), and use it in
893    pcre_compile.c when checking for a zero character.
894
89528. Introducing a native interface for JIT. Through this interface, the compiled
896    machine code can be directly executed. The purpose of this interface is to
897    provide fast pattern matching, so several sanity checks are not performed.
898    However, feature tests are still performed. The new interface provides
899    1.4x speedup compared to the old one.
900
90129. If pcre_exec() or pcre_dfa_exec() was called with a negative value for
902    the subject string length, the error given was PCRE_ERROR_BADOFFSET, which
903    was confusing. There is now a new error PCRE_ERROR_BADLENGTH for this case.
904
90530. In 8-bit UTF-8 mode, pcretest failed to give an error for data codepoints
906    greater than 0x7fffffff (which cannot be represented in UTF-8, even under
907    the "old" RFC 2279). Instead, it ended up passing a negative length to
908    pcre_exec().
909
91031. Add support for GCC's visibility feature to hide internal functions.
911
91232. Running "pcretest -C pcre8" or "pcretest -C pcre16" gave a spurious error
913    "unknown -C option" after outputting 0 or 1.
914
91533. There is now support for generating a code coverage report for the test
916    suite in environments where gcc is the compiler and lcov is installed. This
917    is mainly for the benefit of the developers.
918
91934. If PCRE is built with --enable-valgrind, certain memory regions are marked
920    unaddressable using valgrind annotations, allowing valgrind to detect
921    invalid memory accesses. This is mainly for the benefit of the developers.
922
92325. (*UTF) can now be used to start a pattern in any of the three libraries.
924
92526. Give configure error if --enable-cpp but no C++ compiler found.
926
927
928Version 8.31 06-July-2012
929-------------------------
930
9311.  Fixing a wrong JIT test case and some compiler warnings.
932
9332.  Removed a bashism from the RunTest script.
934
9353.  Add a cast to pcre_exec.c to fix the warning "unary minus operator applied
936    to unsigned type, result still unsigned" that was given by an MS compiler
937    on encountering the code "-sizeof(xxx)".
938
9394.  Partial matching support is added to the JIT compiler.
940
9415.  Fixed several bugs concerned with partial matching of items that consist
942    of more than one character:
943
944    (a) /^(..)\1/ did not partially match "aba" because checking references was
945        done on an "all or nothing" basis. This also applied to repeated
946        references.
947
948    (b) \R did not give a hard partial match if \r was found at the end of the
949        subject.
950
951    (c) \X did not give a hard partial match after matching one or more
952        characters at the end of the subject.
953
954    (d) When newline was set to CRLF, a pattern such as /a$/ did not recognize
955        a partial match for the string "\r".
956
957    (e) When newline was set to CRLF, the metacharacter "." did not recognize
958        a partial match for a CR character at the end of the subject string.
959
9606.  If JIT is requested using /S++ or -s++ (instead of just /S+ or -s+) when
961    running pcretest, the text "(JIT)" added to the output whenever JIT is
962    actually used to run the match.
963
9647.  Individual JIT compile options can be set in pcretest by following -s+[+]
965    or /S+[+] with a digit between 1 and 7.
966
9678.  OP_NOT now supports any UTF character not just single-byte ones.
968
9699.  (*MARK) control verb is now supported by the JIT compiler.
970
97110. The command "./RunTest list" lists the available tests without actually
972    running any of them. (Because I keep forgetting what they all are.)
973
97411. Add PCRE_INFO_MAXLOOKBEHIND.
975
97612. Applied a (slightly modified) user-supplied patch that improves performance
977    when the heap is used for recursion (compiled with --disable-stack-for-
978    recursion). Instead of malloc and free for each heap frame each time a
979    logical recursion happens, frames are retained on a chain and re-used where
980    possible. This sometimes gives as much as 30% improvement.
981
98213. As documented, (*COMMIT) is now confined to within a recursive subpattern
983    call.
984
98514. As documented, (*COMMIT) is now confined to within a positive assertion.
986
98715. It is now possible to link pcretest with libedit as an alternative to
988    libreadline.
989
99016. (*COMMIT) control verb is now supported by the JIT compiler.
991
99217. The Unicode data tables have been updated to Unicode 6.1.0.
993
99418. Added --file-list option to pcregrep.
995
99619. Added binary file support to pcregrep, including the -a, --binary-files,
997    -I, and --text options.
998
99920. The madvise function is renamed for posix_madvise for QNX compatibility
1000    reasons. Fixed by Giuseppe D'Angelo.
1001
100221. Fixed a bug for backward assertions with REVERSE 0 in the JIT compiler.
1003
100422. Changed the option for creating symbolic links for 16-bit man pages from
1005    -s to -sf so that re-installing does not cause issues.
1006
100723. Support PCRE_NO_START_OPTIMIZE in JIT as (*MARK) support requires it.
1008
100924. Fixed a very old bug in pcretest that caused errors with restarted DFA
1010    matches in certain environments (the workspace was not being correctly
1011    retained). Also added to pcre_dfa_exec() a simple plausibility check on
1012    some of the workspace data at the beginning of a restart.
1013
101425. \s*\R was auto-possessifying the \s* when it should not, whereas \S*\R
1015    was not doing so when it should - probably a typo introduced by SVN 528
1016    (change 8.10/14).
1017
101826. When PCRE_UCP was not set, \w+\x{c4} was incorrectly auto-possessifying the
1019    \w+ when the character tables indicated that \x{c4} was a word character.
1020    There were several related cases, all because the tests for doing a table
1021    lookup were testing for characters less than 127 instead of 255.
1022
102327. If a pattern contains capturing parentheses that are not used in a match,
1024    their slots in the ovector are set to -1. For those that are higher than
1025    any matched groups, this happens at the end of processing. In the case when
1026    there were back references that the ovector was too small to contain
1027    (causing temporary malloc'd memory to be used during matching), and the
1028    highest capturing number was not used, memory off the end of the ovector
1029    was incorrectly being set to -1. (It was using the size of the temporary
1030    memory instead of the true size.)
1031
103228. To catch bugs like 27 using valgrind, when pcretest is asked to specify an
1033    ovector size, it uses memory at the end of the block that it has got.
1034
103529. Check for an overlong MARK name and give an error at compile time. The
1036    limit is 255 for the 8-bit library and 65535 for the 16-bit library.
1037
103830. JIT compiler update.
1039
104031. JIT is now supported on jailbroken iOS devices. Thanks for Ruiger
1041    Rill for the patch.
1042
104332. Put spaces around SLJIT_PRINT_D in the JIT compiler. Required by CXX11.
1044
104533. Variable renamings in the PCRE-JIT compiler. No functionality change.
1046
104734. Fixed typos in pcregrep: in two places there was SUPPORT_LIBZ2 instead of
1048    SUPPORT_LIBBZ2. This caused a build problem when bzip2 but not gzip (zlib)
1049    was enabled.
1050
105135. Improve JIT code generation for greedy plus quantifier.
1052
105336. When /((?:a?)*)*c/ or /((?>a?)*)*c/ was matched against "aac", it set group
1054    1 to "aa" instead of to an empty string. The bug affected repeated groups
1055    that could potentially match an empty string.
1056
105737. Optimizing single character iterators in JIT.
1058
105938. Wide characters specified with \uxxxx in JavaScript mode are now subject to
1060    the same checks as \x{...} characters in non-JavaScript mode. Specifically,
1061    codepoints that are too big for the mode are faulted, and in a UTF mode,
1062    disallowed codepoints are also faulted.
1063
106439. If PCRE was compiled with UTF support, in three places in the DFA
1065    matcher there was code that should only have been obeyed in UTF mode, but
1066    was being obeyed unconditionally. In 8-bit mode this could cause incorrect
1067    processing when bytes with values greater than 127 were present. In 16-bit
1068    mode the bug would be provoked by values in the range 0xfc00 to 0xdc00. In
1069    both cases the values are those that cannot be the first data item in a UTF
1070    character. The three items that might have provoked this were recursions,
1071    possessively repeated groups, and atomic groups.
1072
107340. Ensure that libpcre is explicitly listed in the link commands for pcretest
1074    and pcregrep, because some OS require shared objects to be explicitly
1075    passed to ld, causing the link step to fail if they are not.
1076
107741. There were two incorrect #ifdefs in pcre_study.c, meaning that, in 16-bit
1078    mode, patterns that started with \h* or \R* might be incorrectly matched.
1079
1080
1081Version 8.30 04-February-2012
1082-----------------------------
1083
10841.  Renamed "isnumber" as "is_a_number" because in some Mac environments this
1085    name is defined in ctype.h.
1086
10872.  Fixed a bug in fixed-length calculation for lookbehinds that would show up
1088    only in quite long subpatterns.
1089
10903.  Removed the function pcre_info(), which has been obsolete and deprecated
1091    since it was replaced by pcre_fullinfo() in February 2000.
1092
10934.  For a non-anchored pattern, if (*SKIP) was given with a name that did not
1094    match a (*MARK), and the match failed at the start of the subject, a
1095    reference to memory before the start of the subject could occur. This bug
1096    was introduced by fix 17 of release 8.21.
1097
10985.  A reference to an unset group with zero minimum repetition was giving
1099    totally wrong answers (in non-JavaScript-compatibility mode). For example,
1100    /(another)?(\1?)test/ matched against "hello world test". This bug was
1101    introduced in release 8.13.
1102
11036.  Add support for 16-bit character strings (a large amount of work involving
1104    many changes and refactorings).
1105
11067.  RunGrepTest failed on msys because \r\n was replaced by whitespace when the
1107    command "pattern=`printf 'xxx\r\njkl'`" was run. The pattern is now taken
1108    from a file.
1109
11108.  Ovector size of 2 is also supported by JIT based pcre_exec (the ovector size
1111    rounding is not applied in this particular case).
1112
11139.  The invalid Unicode surrogate codepoints U+D800 to U+DFFF are now rejected
1114    if they appear, or are escaped, in patterns.
1115
111610. Get rid of a number of -Wunused-but-set-variable warnings.
1117
111811. The pattern /(?=(*:x))(q|)/ matches an empty string, and returns the mark
1119    "x". The similar pattern /(?=(*:x))((*:y)q|)/ did not return a mark at all.
1120    Oddly, Perl behaves the same way. PCRE has been fixed so that this pattern
1121    also returns the mark "x". This bug applied to capturing parentheses,
1122    non-capturing parentheses, and atomic parentheses. It also applied to some
1123    assertions.
1124
112512. Stephen Kelly's patch to CMakeLists.txt allows it to parse the version
1126    information out of configure.ac instead of relying on pcre.h.generic, which
1127    is not stored in the repository.
1128
112913. Applied Dmitry V. Levin's patch for a more portable method for linking with
1130    -lreadline.
1131
113214. ZH added PCRE_CONFIG_JITTARGET; added its output to pcretest -C.
1133
113415. Applied Graycode's patch to put the top-level frame on the stack rather
1135    than the heap when not using the stack for recursion. This gives a
1136    performance improvement in many cases when recursion is not deep.
1137
113816. Experimental code added to "pcretest -C" to output the stack frame size.
1139
1140
1141Version 8.21 12-Dec-2011
1142------------------------
1143
11441.  Updating the JIT compiler.
1145
11462.  JIT compiler now supports OP_NCREF, OP_RREF and OP_NRREF. New test cases
1147    are added as well.
1148
11493.  Fix cache-flush issue on PowerPC (It is still an experimental JIT port).
1150    PCRE_EXTRA_TABLES is not suported by JIT, and should be checked before
1151    calling _pcre_jit_exec. Some extra comments are added.
1152
11534.  (*MARK) settings inside atomic groups that do not contain any capturing
1154    parentheses, for example, (?>a(*:m)), were not being passed out. This bug
1155    was introduced by change 18 for 8.20.
1156
11575.  Supporting of \x, \U and \u in JavaScript compatibility mode based on the
1158    ECMA-262 standard.
1159
11606.  Lookbehinds such as (?<=a{2}b) that contained a fixed repetition were
1161    erroneously being rejected as "not fixed length" if PCRE_CASELESS was set.
1162    This bug was probably introduced by change 9 of 8.13.
1163
11647.  While fixing 6 above, I noticed that a number of other items were being
1165    incorrectly rejected as "not fixed length". This arose partly because newer
1166    opcodes had not been added to the fixed-length checking code. I have (a)
1167    corrected the bug and added tests for these items, and (b) arranged for an
1168    error to occur if an unknown opcode is encountered while checking for fixed
1169    length instead of just assuming "not fixed length". The items that were
1170    rejected were: (*ACCEPT), (*COMMIT), (*FAIL), (*MARK), (*PRUNE), (*SKIP),
1171    (*THEN), \h, \H, \v, \V, and single character negative classes with fixed
1172    repetitions, e.g. [^a]{3}, with and without PCRE_CASELESS.
1173
11748.  A possessively repeated conditional subpattern such as (?(?=c)c|d)++ was
1175    being incorrectly compiled and would have given unpredicatble results.
1176
11779.  A possessively repeated subpattern with minimum repeat count greater than
1178    one behaved incorrectly. For example, (A){2,}+ behaved as if it was
1179    (A)(A)++ which meant that, after a subsequent mismatch, backtracking into
1180    the first (A) could occur when it should not.
1181
118210. Add a cast and remove a redundant test from the code.
1183
118411. JIT should use pcre_malloc/pcre_free for allocation.
1185
118612. Updated pcre-config so that it no longer shows -L/usr/lib, which seems
1187    best practice nowadays, and helps with cross-compiling. (If the exec_prefix
1188    is anything other than /usr, -L is still shown).
1189
119013. In non-UTF-8 mode, \C is now supported in lookbehinds and DFA matching.
1191
119214. Perl does not support \N without a following name in a [] class; PCRE now
1193    also gives an error.
1194
119515. If a forward reference was repeated with an upper limit of around 2000,
1196    it caused the error "internal error: overran compiling workspace". The
1197    maximum number of forward references (including repeats) was limited by the
1198    internal workspace, and dependent on the LINK_SIZE. The code has been
1199    rewritten so that the workspace expands (via pcre_malloc) if necessary, and
1200    the default depends on LINK_SIZE. There is a new upper limit (for safety)
1201    of around 200,000 forward references. While doing this, I also speeded up
1202    the filling in of repeated forward references.
1203
120416. A repeated forward reference in a pattern such as (a)(?2){2}(.) was
1205    incorrectly expecting the subject to contain another "a" after the start.
1206
120717. When (*SKIP:name) is activated without a corresponding (*MARK:name) earlier
1208    in the match, the SKIP should be ignored. This was not happening; instead
1209    the SKIP was being treated as NOMATCH. For patterns such as
1210    /A(*MARK:A)A+(*SKIP:B)Z|AAC/ this meant that the AAC branch was never
1211    tested.
1212
121318. The behaviour of (*MARK), (*PRUNE), and (*THEN) has been reworked and is
1214    now much more compatible with Perl, in particular in cases where the result
1215    is a non-match for a non-anchored pattern. For example, if
1216    /b(*:m)f|a(*:n)w/ is matched against "abc", the non-match returns the name
1217    "m", where previously it did not return a name. A side effect of this
1218    change is that for partial matches, the last encountered mark name is
1219    returned, as for non matches. A number of tests that were previously not
1220    Perl-compatible have been moved into the Perl-compatible test files. The
1221    refactoring has had the pleasing side effect of removing one argument from
1222    the match() function, thus reducing its stack requirements.
1223
122419. If the /S+ option was used in pcretest to study a pattern using JIT,
1225    subsequent uses of /S (without +) incorrectly behaved like /S+.
1226
122721. Retrieve executable code size support for the JIT compiler and fixing
1228    some warnings.
1229
123022. A caseless match of a UTF-8 character whose other case uses fewer bytes did
1231    not work when the shorter character appeared right at the end of the
1232    subject string.
1233
123423. Added some (int) casts to non-JIT modules to reduce warnings on 64-bit
1235    systems.
1236
123724. Added PCRE_INFO_JITSIZE to pass on the value from (21) above, and also
1238    output it when the /M option is used in pcretest.
1239
124025. The CheckMan script was not being included in the distribution. Also, added
1241    an explicit "perl" to run Perl scripts from the PrepareRelease script
1242    because this is reportedly needed in Windows.
1243
124426. If study data was being save in a file and studying had not found a set of
1245    "starts with" bytes for the pattern, the data written to the file (though
1246    never used) was taken from uninitialized memory and so caused valgrind to
1247    complain.
1248
124927. Updated RunTest.bat as provided by Sheri Pierce.
1250
125128. Fixed a possible uninitialized memory bug in pcre_jit_compile.c.
1252
125329. Computation of memory usage for the table of capturing group names was
1254    giving an unnecessarily large value.
1255
1256
1257Version 8.20 21-Oct-2011
1258------------------------
1259
12601.  Change 37 of 8.13 broke patterns like [:a]...[b:] because it thought it had
1261    a POSIX class. After further experiments with Perl, which convinced me that
1262    Perl has bugs and confusions, a closing square bracket is no longer allowed
1263    in a POSIX name. This bug also affected patterns with classes that started
1264    with full stops.
1265
12662.  If a pattern such as /(a)b|ac/ is matched against "ac", there is no
1267    captured substring, but while checking the failing first alternative,
1268    substring 1 is temporarily captured. If the output vector supplied to
1269    pcre_exec() was not big enough for this capture, the yield of the function
1270    was still zero ("insufficient space for captured substrings"). This cannot
1271    be totally fixed without adding another stack variable, which seems a lot
1272    of expense for a edge case. However, I have improved the situation in cases
1273    such as /(a)(b)x|abc/ matched against "abc", where the return code
1274    indicates that fewer than the maximum number of slots in the ovector have
1275    been set.
1276
12773.  Related to (2) above: when there are more back references in a pattern than
1278    slots in the output vector, pcre_exec() uses temporary memory during
1279    matching, and copies in the captures as far as possible afterwards. It was
1280    using the entire output vector, but this conflicts with the specification
1281    that only 2/3 is used for passing back captured substrings. Now it uses
1282    only the first 2/3, for compatibility. This is, of course, another edge
1283    case.
1284
12854.  Zoltan Herczeg's just-in-time compiler support has been integrated into the
1286    main code base, and can be used by building with --enable-jit. When this is
1287    done, pcregrep automatically uses it unless --disable-pcregrep-jit or the
1288    runtime --no-jit option is given.
1289
12905.  When the number of matches in a pcre_dfa_exec() run exactly filled the
1291    ovector, the return from the function was zero, implying that there were
1292    other matches that did not fit. The correct "exactly full" value is now
1293    returned.
1294
12956.  If a subpattern that was called recursively or as a subroutine contained
1296    (*PRUNE) or any other control that caused it to give a non-standard return,
1297    invalid errors such as "Error -26 (nested recursion at the same subject
1298    position)" or even infinite loops could occur.
1299
13007.  If a pattern such as /a(*SKIP)c|b(*ACCEPT)|/ was studied, it stopped
1301    computing the minimum length on reaching *ACCEPT, and so ended up with the
1302    wrong value of 1 rather than 0. Further investigation indicates that
1303    computing a minimum subject length in the presence of *ACCEPT is difficult
1304    (think back references, subroutine calls), and so I have changed the code
1305    so that no minimum is registered for a pattern that contains *ACCEPT.
1306
13078.  If (*THEN) was present in the first (true) branch of a conditional group,
1308    it was not handled as intended. [But see 16 below.]
1309
13109.  Replaced RunTest.bat and CMakeLists.txt with improved versions provided by
1311    Sheri Pierce.
1312
131310. A pathological pattern such as /(*ACCEPT)a/ was miscompiled, thinking that
1314    the first byte in a match must be "a".
1315
131611. Change 17 for 8.13 increased the recursion depth for patterns like
1317    /a(?:.)*?a/ drastically. I've improved things by remembering whether a
1318    pattern contains any instances of (*THEN). If it does not, the old
1319    optimizations are restored. It would be nice to do this on a per-group
1320    basis, but at the moment that is not feasible.
1321
132212. In some environments, the output of pcretest -C is CRLF terminated. This
1323    broke RunTest's code that checks for the link size. A single white space
1324    character after the value is now allowed for.
1325
132613. RunTest now checks for the "fr" locale as well as for "fr_FR" and "french".
1327    For "fr", it uses the Windows-specific input and output files.
1328
132914. If (*THEN) appeared in a group that was called recursively or as a
1330    subroutine, it did not work as intended. [But see next item.]
1331
133215. Consider the pattern /A (B(*THEN)C) | D/ where A, B, C, and D are complex
1333    pattern fragments (but not containing any | characters). If A and B are
1334    matched, but there is a failure in C so that it backtracks to (*THEN), PCRE
1335    was behaving differently to Perl. PCRE backtracked into A, but Perl goes to
1336    D. In other words, Perl considers parentheses that do not contain any |
1337    characters to be part of a surrounding alternative, whereas PCRE was
1338    treading (B(*THEN)C) the same as (B(*THEN)C|(*FAIL)) -- which Perl handles
1339    differently. PCRE now behaves in the same way as Perl, except in the case
1340    of subroutine/recursion calls such as (?1) which have in any case always
1341    been different (but PCRE had them first :-).
1342
134316. Related to 15 above: Perl does not treat the | in a conditional group as
1344    creating alternatives. Such a group is treated in the same way as an
1345    ordinary group without any | characters when processing (*THEN). PCRE has
1346    been changed to match Perl's behaviour.
1347
134817. If a user had set PCREGREP_COLO(U)R to something other than 1:31, the
1349    RunGrepTest script failed.
1350
135118. Change 22 for version 13 caused atomic groups to use more stack. This is
1352    inevitable for groups that contain captures, but it can lead to a lot of
1353    stack use in large patterns. The old behaviour has been restored for atomic
1354    groups that do not contain any capturing parentheses.
1355
135619. If the PCRE_NO_START_OPTIMIZE option was set for pcre_compile(), it did not
1357    suppress the check for a minimum subject length at run time. (If it was
1358    given to pcre_exec() or pcre_dfa_exec() it did work.)
1359
136020. Fixed an ASCII-dependent infelicity in pcretest that would have made it
1361    fail to work when decoding hex characters in data strings in EBCDIC
1362    environments.
1363
136421. It appears that in at least one Mac OS environment, the isxdigit() function
1365    is implemented as a macro that evaluates to its argument more than once,
1366    contravening the C 90 Standard (I haven't checked a later standard). There
1367    was an instance in pcretest which caused it to go wrong when processing
1368    \x{...} escapes in subject strings. The has been rewritten to avoid using
1369    things like p++ in the argument of isxdigit().
1370
1371
1372Version 8.13 16-Aug-2011
1373------------------------
1374
13751.  The Unicode data tables have been updated to Unicode 6.0.0.
1376
13772.  Two minor typos in pcre_internal.h have been fixed.
1378
13793.  Added #include <string.h> to pcre_scanner_unittest.cc, pcrecpp.cc, and
1380    pcrecpp_unittest.cc. They are needed for strcmp(), memset(), and strchr()
1381    in some environments (e.g. Solaris 10/SPARC using Sun Studio 12U2).
1382
13834.  There were a number of related bugs in the code for matching backrefences
1384    caselessly in UTF-8 mode when codes for the characters concerned were
1385    different numbers of bytes. For example, U+023A and U+2C65 are an upper
1386    and lower case pair, using 2 and 3 bytes, respectively. The main bugs were:
1387    (a) A reference to 3 copies of a 2-byte code matched only 2 of a 3-byte
1388    code. (b) A reference to 2 copies of a 3-byte code would not match 2 of a
1389    2-byte code at the end of the subject (it thought there wasn't enough data
1390    left).
1391
13925.  Comprehensive information about what went wrong is now returned by
1393    pcre_exec() and pcre_dfa_exec() when the UTF-8 string check fails, as long
1394    as the output vector has at least 2 elements. The offset of the start of
1395    the failing character and a reason code are placed in the vector.
1396
13976.  When the UTF-8 string check fails for pcre_compile(), the offset that is
1398    now returned is for the first byte of the failing character, instead of the
1399    last byte inspected. This is an incompatible change, but I hope it is small
1400    enough not to be a problem. It makes the returned offset consistent with
1401    pcre_exec() and pcre_dfa_exec().
1402
14037.  pcretest now gives a text phrase as well as the error number when
1404    pcre_exec() or pcre_dfa_exec() fails; if the error is a UTF-8 check
1405    failure, the offset and reason code are output.
1406
14078.  When \R was used with a maximizing quantifier it failed to skip backwards
1408    over a \r\n pair if the subsequent match failed. Instead, it just skipped
1409    back over a single character (\n). This seems wrong (because it treated the
1410    two characters as a single entity when going forwards), conflicts with the
1411    documentation that \R is equivalent to (?>\r\n|\n|...etc), and makes the
1412    behaviour of \R* different to (\R)*, which also seems wrong. The behaviour
1413    has been changed.
1414
14159.  Some internal refactoring has changed the processing so that the handling
1416    of the PCRE_CASELESS and PCRE_MULTILINE options is done entirely at compile
1417    time (the PCRE_DOTALL option was changed this way some time ago: version
1418    7.7 change 16). This has made it possible to abolish the OP_OPT op code,
1419    which was always a bit of a fudge. It also means that there is one less
1420    argument for the match() function, which reduces its stack requirements
1421    slightly. This change also fixes an incompatibility with Perl: the pattern
1422    (?i:([^b]))(?1) should not match "ab", but previously PCRE gave a match.
1423
142410. More internal refactoring has drastically reduced the number of recursive
1425    calls to match() for possessively repeated groups such as (abc)++ when
1426    using pcre_exec().
1427
142811. While implementing 10, a number of bugs in the handling of groups were
1429    discovered and fixed:
1430
1431    (?<=(a)+) was not diagnosed as invalid (non-fixed-length lookbehind).
1432    (a|)*(?1) gave a compile-time internal error.
1433    ((a|)+)+  did not notice that the outer group could match an empty string.
1434    (^a|^)+   was not marked as anchored.
1435    (.*a|.*)+ was not marked as matching at start or after a newline.
1436
143712. Yet more internal refactoring has removed another argument from the match()
1438    function. Special calls to this function are now indicated by setting a
1439    value in a variable in the "match data" data block.
1440
144113. Be more explicit in pcre_study() instead of relying on "default" for
1442    opcodes that mean there is no starting character; this means that when new
1443    ones are added and accidentally left out of pcre_study(), testing should
1444    pick them up.
1445
144614. The -s option of pcretest has been documented for ages as being an old
1447    synonym of -m (show memory usage). I have changed it to mean "force study
1448    for every regex", that is, assume /S for every regex. This is similar to -i
1449    and -d etc. It's slightly incompatible, but I'm hoping nobody is still
1450    using it. It makes it easier to run collections of tests with and without
1451    study enabled, and thereby test pcre_study() more easily. All the standard
1452    tests are now run with and without -s (but some patterns can be marked as
1453    "never study" - see 20 below).
1454
145515. When (*ACCEPT) was used in a subpattern that was called recursively, the
1456    restoration of the capturing data to the outer values was not happening
1457    correctly.
1458
145916. If a recursively called subpattern ended with (*ACCEPT) and matched an
1460    empty string, and PCRE_NOTEMPTY was set, pcre_exec() thought the whole
1461    pattern had matched an empty string, and so incorrectly returned a no
1462    match.
1463
146417. There was optimizing code for the last branch of non-capturing parentheses,
1465    and also for the obeyed branch of a conditional subexpression, which used
1466    tail recursion to cut down on stack usage. Unfortunately, now that there is
1467    the possibility of (*THEN) occurring in these branches, tail recursion is
1468    no longer possible because the return has to be checked for (*THEN). These
1469    two optimizations have therefore been removed. [But see 8.20/11 above.]
1470
147118. If a pattern containing \R was studied, it was assumed that \R always
1472    matched two bytes, thus causing the minimum subject length to be
1473    incorrectly computed because \R can also match just one byte.
1474
147519. If a pattern containing (*ACCEPT) was studied, the minimum subject length
1476    was incorrectly computed.
1477
147820. If /S is present twice on a test pattern in pcretest input, it now
1479    *disables* studying, thereby overriding the use of -s on the command line
1480    (see 14 above). This is necessary for one or two tests to keep the output
1481    identical in both cases.
1482
148321. When (*ACCEPT) was used in an assertion that matched an empty string and
1484    PCRE_NOTEMPTY was set, PCRE applied the non-empty test to the assertion.
1485
148622. When an atomic group that contained a capturing parenthesis was
1487    successfully matched, but the branch in which it appeared failed, the
1488    capturing was not being forgotten if a higher numbered group was later
1489    captured. For example, /(?>(a))b|(a)c/ when matching "ac" set capturing
1490    group 1 to "a", when in fact it should be unset. This applied to multi-
1491    branched capturing and non-capturing groups, repeated or not, and also to
1492    positive assertions (capturing in negative assertions does not happen
1493    in PCRE) and also to nested atomic groups.
1494
149523. Add the ++ qualifier feature to pcretest, to show the remainder of the
1496    subject after a captured substring, to make it easier to tell which of a
1497    number of identical substrings has been captured.
1498
149924. The way atomic groups are processed by pcre_exec() has been changed so that
1500    if they are repeated, backtracking one repetition now resets captured
1501    values correctly. For example, if ((?>(a+)b)+aabab) is matched against
1502    "aaaabaaabaabab" the value of captured group 2 is now correctly recorded as
1503    "aaa". Previously, it would have been "a". As part of this code
1504    refactoring, the way recursive calls are handled has also been changed.
1505
150625. If an assertion condition captured any substrings, they were not passed
1507    back unless some other capturing happened later. For example, if
1508    (?(?=(a))a) was matched against "a", no capturing was returned.
1509
151026. When studying a pattern that contained subroutine calls or assertions,
1511    the code for finding the minimum length of a possible match was handling
1512    direct recursions such as (xxx(?1)|yyy) but not mutual recursions (where
1513    group 1 called group 2 while simultaneously a separate group 2 called group
1514    1). A stack overflow occurred in this case. I have fixed this by limiting
1515    the recursion depth to 10.
1516
151727. Updated RunTest.bat in the distribution to the version supplied by Tom
1518    Fortmann. This supports explicit test numbers on the command line, and has
1519    argument validation and error reporting.
1520
152128. An instance of \X with an unlimited repeat could fail if at any point the
1522    first character it looked at was a mark character.
1523
152429. Some minor code refactoring concerning Unicode properties and scripts
1525    should reduce the stack requirement of match() slightly.
1526
152730. Added the '=' option to pcretest to check the setting of unused capturing
1528    slots at the end of the pattern, which are documented as being -1, but are
1529    not included in the return count.
1530
153131. If \k was not followed by a braced, angle-bracketed, or quoted name, PCRE
1532    compiled something random. Now it gives a compile-time error (as does
1533    Perl).
1534
153532. A *MARK encountered during the processing of a positive assertion is now
1536    recorded and passed back (compatible with Perl).
1537
153833. If --only-matching or --colour was set on a pcregrep call whose pattern
1539    had alternative anchored branches, the search for a second match in a line
1540    was done as if at the line start. Thus, for example, /^01|^02/ incorrectly
1541    matched the line "0102" twice. The same bug affected patterns that started
1542    with a backwards assertion. For example /\b01|\b02/ also matched "0102"
1543    twice.
1544
154534. Previously, PCRE did not allow quantification of assertions. However, Perl
1546    does, and because of capturing effects, quantifying parenthesized
1547    assertions may at times be useful. Quantifiers are now allowed for
1548    parenthesized assertions.
1549
155035. A minor code tidy in pcre_compile() when checking options for \R usage.
1551
155236. \g was being checked for fancy things in a character class, when it should
1553    just be a literal "g".
1554
155537. PCRE was rejecting [:a[:digit:]] whereas Perl was not. It seems that the
1556    appearance of a nested POSIX class supersedes an apparent external class.
1557    For example, [:a[:digit:]b:] matches "a", "b", ":", or a digit. Also,
1558    unescaped square brackets may also appear as part of class names. For
1559    example, [:a[:abc]b:] gives unknown class "[:abc]b:]". PCRE now behaves
1560    more like Perl. (But see 8.20/1 above.)
1561
156238. PCRE was giving an error for \N with a braced quantifier such as {1,} (this
1563    was because it thought it was \N{name}, which is not supported).
1564
156539. Add minix to OS list not supporting the -S option in pcretest.
1566
156740. PCRE tries to detect cases of infinite recursion at compile time, but it
1568    cannot analyze patterns in sufficient detail to catch mutual recursions
1569    such as ((?1))((?2)). There is now a runtime test that gives an error if a
1570    subgroup is called recursively as a subpattern for a second time at the
1571    same position in the subject string. In previous releases this might have
1572    been caught by the recursion limit, or it might have run out of stack.
1573
157441. A pattern such as /(?(R)a+|(?R)b)/ is quite safe, as the recursion can
1575    happen only once. PCRE was, however incorrectly giving a compile time error
1576    "recursive call could loop indefinitely" because it cannot analyze the
1577    pattern in sufficient detail. The compile time test no longer happens when
1578    PCRE is compiling a conditional subpattern, but actual runaway loops are
1579    now caught at runtime (see 40 above).
1580
158142. It seems that Perl allows any characters other than a closing parenthesis
1582    to be part of the NAME in (*MARK:NAME) and other backtracking verbs. PCRE
1583    has been changed to be the same.
1584
158543. Updated configure.ac to put in more quoting round AC_LANG_PROGRAM etc. so
1586    as not to get warnings when autogen.sh is called. Also changed
1587    AC_PROG_LIBTOOL (deprecated) to LT_INIT (the current macro).
1588
158944. To help people who use pcregrep to scan files containing exceedingly long
1590    lines, the following changes have been made:
1591
1592    (a) The default value of the buffer size parameter has been increased from
1593        8K to 20K. (The actual buffer used is three times this size.)
1594
1595    (b) The default can be changed by ./configure --with-pcregrep-bufsize when
1596        PCRE is built.
1597
1598    (c) A --buffer-size=n option has been added to pcregrep, to allow the size
1599        to be set at run time.
1600
1601    (d) Numerical values in pcregrep options can be followed by K or M, for
1602        example --buffer-size=50K.
1603
1604    (e) If a line being scanned overflows pcregrep's buffer, an error is now
1605        given and the return code is set to 2.
1606
160745. Add a pointer to the latest mark to the callout data block.
1608
160946. The pattern /.(*F)/, when applied to "abc" with PCRE_PARTIAL_HARD, gave a
1610    partial match of an empty string instead of no match. This was specific to
1611    the use of ".".
1612
161347. The pattern /f.*/8s, when applied to "for" with PCRE_PARTIAL_HARD, gave a
1614    complete match instead of a partial match. This bug was dependent on both
1615    the PCRE_UTF8 and PCRE_DOTALL options being set.
1616
161748. For a pattern such as /\babc|\bdef/ pcre_study() was failing to set up the
1618    starting byte set, because \b was not being ignored.
1619
1620
1621Version 8.12 15-Jan-2011
1622------------------------
1623
16241.  Fixed some typos in the markup of the man pages, and wrote a script that
1625    checks for such things as part of the documentation building process.
1626
16272.  On a big-endian 64-bit system, pcregrep did not correctly process the
1628    --match-limit and --recursion-limit options (added for 8.11). In
1629    particular, this made one of the standard tests fail. (The integer value
1630    went into the wrong half of a long int.)
1631
16323.  If the --colour option was given to pcregrep with -v (invert match), it
1633    did strange things, either producing crazy output, or crashing. It should,
1634    of course, ignore a request for colour when reporting lines that do not
1635    match.
1636
16374.  Another pcregrep bug caused similar problems if --colour was specified with
1638    -M (multiline) and the pattern match finished with a line ending.
1639
16405.  In pcregrep, when a pattern that ended with a literal newline sequence was
1641    matched in multiline mode, the following line was shown as part of the
1642    match. This seems wrong, so I have changed it.
1643
16446.  Another pcregrep bug in multiline mode, when --colour was specified, caused
1645    the check for further matches in the same line (so they could be coloured)
1646    to overrun the end of the current line. If another match was found, it was
1647    incorrectly shown (and then shown again when found in the next line).
1648
16497.  If pcregrep was compiled under Windows, there was a reference to the
1650    function pcregrep_exit() before it was defined. I am assuming this was
1651    the cause of the "error C2371: 'pcregrep_exit' : redefinition;" that was
1652    reported by a user. I've moved the definition above the reference.
1653
1654
1655Version 8.11 10-Dec-2010
1656------------------------
1657
16581.  (*THEN) was not working properly if there were untried alternatives prior
1659    to it in the current branch. For example, in ((a|b)(*THEN)(*F)|c..) it
1660    backtracked to try for "b" instead of moving to the next alternative branch
1661    at the same level (in this case, to look for "c"). The Perl documentation
1662    is clear that when (*THEN) is backtracked onto, it goes to the "next
1663    alternative in the innermost enclosing group".
1664
16652.  (*COMMIT) was not overriding (*THEN), as it does in Perl. In a pattern
1666    such as   (A(*COMMIT)B(*THEN)C|D)  any failure after matching A should
1667    result in overall failure. Similarly, (*COMMIT) now overrides (*PRUNE) and
1668    (*SKIP), (*SKIP) overrides (*PRUNE) and (*THEN), and (*PRUNE) overrides
1669    (*THEN).
1670
16713.  If \s appeared in a character class, it removed the VT character from
1672    the class, even if it had been included by some previous item, for example
1673    in [\x00-\xff\s]. (This was a bug related to the fact that VT is not part
1674    of \s, but is part of the POSIX "space" class.)
1675
16764.  A partial match never returns an empty string (because you can always
1677    match an empty string at the end of the subject); however the checking for
1678    an empty string was starting at the "start of match" point. This has been
1679    changed to the "earliest inspected character" point, because the returned
1680    data for a partial match starts at this character. This means that, for
1681    example, /(?<=abc)def/ gives a partial match for the subject "abc"
1682    (previously it gave "no match").
1683
16845.  Changes have been made to the way PCRE_PARTIAL_HARD affects the matching
1685    of $, \z, \Z, \b, and \B. If the match point is at the end of the string,
1686    previously a full match would be given. However, setting PCRE_PARTIAL_HARD
1687    has an implication that the given string is incomplete (because a partial
1688    match is preferred over a full match). For this reason, these items now
1689    give a partial match in this situation. [Aside: previously, the one case
1690    /t\b/ matched against "cat" with PCRE_PARTIAL_HARD set did return a partial
1691    match rather than a full match, which was wrong by the old rules, but is
1692    now correct.]
1693
16946.  There was a bug in the handling of #-introduced comments, recognized when
1695    PCRE_EXTENDED is set, when PCRE_NEWLINE_ANY and PCRE_UTF8 were also set.
1696    If a UTF-8 multi-byte character included the byte 0x85 (e.g. +U0445, whose
1697    UTF-8 encoding is 0xd1,0x85), this was misinterpreted as a newline when
1698    scanning for the end of the comment. (*Character* 0x85 is an "any" newline,
1699    but *byte* 0x85 is not, in UTF-8 mode). This bug was present in several
1700    places in pcre_compile().
1701
17027.  Related to (6) above, when pcre_compile() was skipping #-introduced
1703    comments when looking ahead for named forward references to subpatterns,
1704    the only newline sequence it recognized was NL. It now handles newlines
1705    according to the set newline convention.
1706
17078.  SunOS4 doesn't have strerror() or strtoul(); pcregrep dealt with the
1708    former, but used strtoul(), whereas pcretest avoided strtoul() but did not
1709    cater for a lack of strerror(). These oversights have been fixed.
1710
17119.  Added --match-limit and --recursion-limit to pcregrep.
1712
171310. Added two casts needed to build with Visual Studio when NO_RECURSE is set.
1714
171511. When the -o option was used, pcregrep was setting a return code of 1, even
1716    when matches were found, and --line-buffered was not being honoured.
1717
171812. Added an optional parentheses number to the -o and --only-matching options
1719    of pcregrep.
1720
172113. Imitating Perl's /g action for multiple matches is tricky when the pattern
1722    can match an empty string. The code to do it in pcretest and pcredemo
1723    needed fixing:
1724
1725    (a) When the newline convention was "crlf", pcretest got it wrong, skipping
1726        only one byte after an empty string match just before CRLF (this case
1727        just got forgotten; "any" and "anycrlf" were OK).
1728
1729    (b) The pcretest code also had a bug, causing it to loop forever in UTF-8
1730        mode when an empty string match preceded an ASCII character followed by
1731        a non-ASCII character. (The code for advancing by one character rather
1732        than one byte was nonsense.)
1733
1734    (c) The pcredemo.c sample program did not have any code at all to handle
1735        the cases when CRLF is a valid newline sequence.
1736
173714. Neither pcre_exec() nor pcre_dfa_exec() was checking that the value given
1738    as a starting offset was within the subject string. There is now a new
1739    error, PCRE_ERROR_BADOFFSET, which is returned if the starting offset is
1740    negative or greater than the length of the string. In order to test this,
1741    pcretest is extended to allow the setting of negative starting offsets.
1742
174315. In both pcre_exec() and pcre_dfa_exec() the code for checking that the
1744    starting offset points to the beginning of a UTF-8 character was
1745    unnecessarily clumsy. I tidied it up.
1746
174716. Added PCRE_ERROR_SHORTUTF8 to make it possible to distinguish between a
1748    bad UTF-8 sequence and one that is incomplete when using PCRE_PARTIAL_HARD.
1749
175017. Nobody had reported that the --include_dir option, which was added in
1751    release 7.7 should have been called --include-dir (hyphen, not underscore)
1752    for compatibility with GNU grep. I have changed it to --include-dir, but
1753    left --include_dir as an undocumented synonym, and the same for
1754    --exclude-dir, though that is not available in GNU grep, at least as of
1755    release 2.5.4.
1756
175718. At a user's suggestion, the macros GETCHAR and friends (which pick up UTF-8
1758    characters from a string of bytes) have been redefined so as not to use
1759    loops, in order to improve performance in some environments. At the same
1760    time, I abstracted some of the common code into auxiliary macros to save
1761    repetition (this should not affect the compiled code).
1762
176319. If \c was followed by a multibyte UTF-8 character, bad things happened. A
1764    compile-time error is now given if \c is not followed by an ASCII
1765    character, that is, a byte less than 128. (In EBCDIC mode, the code is
1766    different, and any byte value is allowed.)
1767
176820. Recognize (*NO_START_OPT) at the start of a pattern to set the PCRE_NO_
1769    START_OPTIMIZE option, which is now allowed at compile time - but just
1770    passed through to pcre_exec() or pcre_dfa_exec(). This makes it available
1771    to pcregrep and other applications that have no direct access to PCRE
1772    options. The new /Y option in pcretest sets this option when calling
1773    pcre_compile().
1774
177521. Change 18 of release 8.01 broke the use of named subpatterns for recursive
1776    back references. Groups containing recursive back references were forced to
1777    be atomic by that change, but in the case of named groups, the amount of
1778    memory required was incorrectly computed, leading to "Failed: internal
1779    error: code overflow". This has been fixed.
1780
178122. Some patches to pcre_stringpiece.h, pcre_stringpiece_unittest.cc, and
1782    pcretest.c, to avoid build problems in some Borland environments.
1783
1784
1785Version 8.10 25-Jun-2010
1786------------------------
1787
17881.  Added support for (*MARK:ARG) and for ARG additions to PRUNE, SKIP, and
1789    THEN.
1790
17912.  (*ACCEPT) was not working when inside an atomic group.
1792
17933.  Inside a character class, \B is treated as a literal by default, but
1794    faulted if PCRE_EXTRA is set. This mimics Perl's behaviour (the -w option
1795    causes the error). The code is unchanged, but I tidied the documentation.
1796
17974.  Inside a character class, PCRE always treated \R and \X as literals,
1798    whereas Perl faults them if its -w option is set. I have changed PCRE so
1799    that it faults them when PCRE_EXTRA is set.
1800
18015.  Added support for \N, which always matches any character other than
1802    newline. (It is the same as "." when PCRE_DOTALL is not set.)
1803
18046.  When compiling pcregrep with newer versions of gcc which may have
1805    FORTIFY_SOURCE set, several warnings "ignoring return value of 'fwrite',
1806    declared with attribute warn_unused_result" were given. Just casting the
1807    result to (void) does not stop the warnings; a more elaborate fudge is
1808    needed. I've used a macro to implement this.
1809
18107.  Minor change to pcretest.c to avoid a compiler warning.
1811
18128.  Added four artifical Unicode properties to help with an option to make
1813    \s etc use properties (see next item). The new properties are: Xan
1814    (alphanumeric), Xsp (Perl space), Xps (POSIX space), and Xwd (word).
1815
18169.  Added PCRE_UCP to make \b, \d, \s, \w, and certain POSIX character classes
1817    use Unicode properties. (*UCP) at the start of a pattern can be used to set
1818    this option. Modified pcretest to add /W to test this facility. Added
1819    REG_UCP to make it available via the POSIX interface.
1820
182110. Added --line-buffered to pcregrep.
1822
182311. In UTF-8 mode, if a pattern that was compiled with PCRE_CASELESS was
1824    studied, and the match started with a letter with a code point greater than
1825    127 whose first byte was different to the first byte of the other case of
1826    the letter, the other case of this starting letter was not recognized
1827    (#976).
1828
182912. If a pattern that was studied started with a repeated Unicode property
1830    test, for example, \p{Nd}+, there was the theoretical possibility of
1831    setting up an incorrect bitmap of starting bytes, but fortunately it could
1832    not have actually happened in practice until change 8 above was made (it
1833    added property types that matched character-matching opcodes).
1834
183513. pcre_study() now recognizes \h, \v, and \R when constructing a bit map of
1836    possible starting bytes for non-anchored patterns.
1837
183814. Extended the "auto-possessify" feature of pcre_compile(). It now recognizes
1839    \R, and also a number of cases that involve Unicode properties, both
1840    explicit and implicit when PCRE_UCP is set.
1841
184215. If a repeated Unicode property match (e.g. \p{Lu}*) was used with non-UTF-8
1843    input, it could crash or give wrong results if characters with values
1844    greater than 0xc0 were present in the subject string. (Detail: it assumed
1845    UTF-8 input when processing these items.)
1846
184716. Added a lot of (int) casts to avoid compiler warnings in systems where
1848    size_t is 64-bit (#991).
1849
185017. Added a check for running out of memory when PCRE is compiled with
1851    --disable-stack-for-recursion (#990).
1852
185318. If the last data line in a file for pcretest does not have a newline on
1854    the end, a newline was missing in the output.
1855
185619. The default pcre_chartables.c file recognizes only ASCII characters (values
1857    less than 128) in its various bitmaps. However, there is a facility for
1858    generating tables according to the current locale when PCRE is compiled. It
1859    turns out that in some environments, 0x85 and 0xa0, which are Unicode space
1860    characters, are recognized by isspace() and therefore were getting set in
1861    these tables, and indeed these tables seem to approximate to ISO 8859. This
1862    caused a problem in UTF-8 mode when pcre_study() was used to create a list
1863    of bytes that can start a match. For \s, it was including 0x85 and 0xa0,
1864    which of course cannot start UTF-8 characters. I have changed the code so
1865    that only real ASCII characters (less than 128) and the correct starting
1866    bytes for UTF-8 encodings are set for characters greater than 127 when in
1867    UTF-8 mode. (When PCRE_UCP is set - see 9 above - the code is different
1868    altogether.)
1869
187020. Added the /T option to pcretest so as to be able to run tests with non-
1871    standard character tables, thus making it possible to include the tests
1872    used for 19 above in the standard set of tests.
1873
187421. A pattern such as (?&t)(?#()(?(DEFINE)(?<t>a)) which has a forward
1875    reference to a subpattern the other side of a comment that contains an
1876    opening parenthesis caused either an internal compiling error, or a
1877    reference to the wrong subpattern.
1878
1879
1880Version 8.02 19-Mar-2010
1881------------------------
1882
18831.  The Unicode data tables have been updated to Unicode 5.2.0.
1884
18852.  Added the option --libs-cpp to pcre-config, but only when C++ support is
1886    configured.
1887
18883.  Updated the licensing terms in the pcregexp.pas file, as agreed with the
1889    original author of that file, following a query about its status.
1890
18914.  On systems that do not have stdint.h (e.g. Solaris), check for and include
1892    inttypes.h instead. This fixes a bug that was introduced by change 8.01/8.
1893
18945.  A pattern such as (?&t)*+(?(DEFINE)(?<t>.)) which has a possessive
1895    quantifier applied to a forward-referencing subroutine call, could compile
1896    incorrect code or give the error "internal error: previously-checked
1897    referenced subpattern not found".
1898
18996.  Both MS Visual Studio and Symbian OS have problems with initializing
1900    variables to point to external functions. For these systems, therefore,
1901    pcre_malloc etc. are now initialized to local functions that call the
1902    relevant global functions.
1903
19047.  There were two entries missing in the vectors called coptable and poptable
1905    in pcre_dfa_exec.c. This could lead to memory accesses outsize the vectors.
1906    I've fixed the data, and added a kludgy way of testing at compile time that
1907    the lengths are correct (equal to the number of opcodes).
1908
19098.  Following on from 7, I added a similar kludge to check the length of the
1910    eint vector in pcreposix.c.
1911
19129.  Error texts for pcre_compile() are held as one long string to avoid too
1913    much relocation at load time. To find a text, the string is searched,
1914    counting zeros. There was no check for running off the end of the string,
1915    which could happen if a new error number was added without updating the
1916    string.
1917
191810. \K gave a compile-time error if it appeared in a lookbehind assersion.
1919
192011. \K was not working if it appeared in an atomic group or in a group that
1921    was called as a "subroutine", or in an assertion. Perl 5.11 documents that
1922    \K is "not well defined" if used in an assertion. PCRE now accepts it if
1923    the assertion is positive, but not if it is negative.
1924
192512. Change 11 fortuitously reduced the size of the stack frame used in the
1926    "match()" function of pcre_exec.c by one pointer. Forthcoming
1927    implementation of support for (*MARK) will need an extra pointer on the
1928    stack; I have reserved it now, so that the stack frame size does not
1929    decrease.
1930
193113. A pattern such as (?P<L1>(?P<L2>0)|(?P>L2)(?P>L1)) in which the only other
1932    item in branch that calls a recursion is a subroutine call - as in the
1933    second branch in the above example - was incorrectly given the compile-
1934    time error "recursive call could loop indefinitely" because pcre_compile()
1935    was not correctly checking the subroutine for matching a non-empty string.
1936
193714. The checks for overrunning compiling workspace could trigger after an
1938    overrun had occurred. This is a "should never occur" error, but it can be
1939    triggered by pathological patterns such as hundreds of nested parentheses.
1940    The checks now trigger 100 bytes before the end of the workspace.
1941
194215. Fix typo in configure.ac: "srtoq" should be "strtoq".
1943
1944
1945Version 8.01 19-Jan-2010
1946------------------------
1947
19481.  If a pattern contained a conditional subpattern with only one branch (in
1949    particular, this includes all (*DEFINE) patterns), a call to pcre_study()
1950    computed the wrong minimum data length (which is of course zero for such
1951    subpatterns). This could cause incorrect "no match" results.
1952
19532.  For patterns such as (?i)a(?-i)b|c where an option setting at the start of
1954    the pattern is reset in the first branch, pcre_compile() failed with
1955    "internal error: code overflow at offset...". This happened only when
1956    the reset was to the original external option setting. (An optimization
1957    abstracts leading options settings into an external setting, which was the
1958    cause of this.)
1959
19603.  A pattern such as ^(?!a(*SKIP)b) where a negative assertion contained one
1961    of the verbs SKIP, PRUNE, or COMMIT, did not work correctly. When the
1962    assertion pattern did not match (meaning that the assertion was true), it
1963    was incorrectly treated as false if the SKIP had been reached during the
1964    matching. This also applied to assertions used as conditions.
1965
19664.  If an item that is not supported by pcre_dfa_exec() was encountered in an
1967    assertion subpattern, including such a pattern used as a condition,
1968    unpredictable results occurred, instead of the error return
1969    PCRE_ERROR_DFA_UITEM.
1970
19715.  The C++ GlobalReplace function was not working like Perl for the special
1972    situation when an empty string is matched. It now does the fancy magic
1973    stuff that is necessary.
1974
19756.  In pcre_internal.h, obsolete includes to setjmp.h and stdarg.h have been
1976    removed. (These were left over from very, very early versions of PCRE.)
1977
19787.  Some cosmetic changes to the code to make life easier when compiling it
1979    as part of something else:
1980
1981    (a) Change DEBUG to PCRE_DEBUG.
1982
1983    (b) In pcre_compile(), rename the member of the "branch_chain" structure
1984        called "current" as "current_branch", to prevent a collision with the
1985        Linux macro when compiled as a kernel module.
1986
1987    (c) In pcre_study(), rename the function set_bit() as set_table_bit(), to
1988        prevent a collision with the Linux macro when compiled as a kernel
1989        module.
1990
19918.  In pcre_compile() there are some checks for integer overflows that used to
1992    cast potentially large values to (double). This has been changed to that
1993    when building, a check for int64_t is made, and if it is found, it is used
1994    instead, thus avoiding the use of floating point arithmetic. (There is no
1995    other use of FP in PCRE.) If int64_t is not found, the fallback is to
1996    double.
1997
19989.  Added two casts to avoid signed/unsigned warnings from VS Studio Express
1999    2005 (difference between two addresses compared to an unsigned value).
2000
200110. Change the standard AC_CHECK_LIB test for libbz2 in configure.ac to a
2002    custom one, because of the following reported problem in Windows:
2003
2004      - libbz2 uses the Pascal calling convention (WINAPI) for the functions
2005          under Win32.
2006      - The standard autoconf AC_CHECK_LIB fails to include "bzlib.h",
2007          therefore missing the function definition.
2008      - The compiler thus generates a "C" signature for the test function.
2009      - The linker fails to find the "C" function.
2010      - PCRE fails to configure if asked to do so against libbz2.
2011
201211. When running libtoolize from libtool-2.2.6b as part of autogen.sh, these
2013    messages were output:
2014
2015      Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.ac and
2016      rerunning libtoolize, to keep the correct libtool macros in-tree.
2017      Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
2018
2019    I have done both of these things.
2020
202112. Although pcre_dfa_exec() does not use nearly as much stack as pcre_exec()
2022    most of the time, it *can* run out if it is given a pattern that contains a
2023    runaway infinite recursion. I updated the discussion in the pcrestack man
2024    page.
2025
202613. Now that we have gone to the x.xx style of version numbers, the minor
2027    version may start with zero. Using 08 or 09 is a bad idea because users
2028    might check the value of PCRE_MINOR in their code, and 08 or 09 may be
2029    interpreted as invalid octal numbers. I've updated the previous comment in
2030    configure.ac, and also added a check that gives an error if 08 or 09 are
2031    used.
2032
203314. Change 8.00/11 was not quite complete: code had been accidentally omitted,
2034    causing partial matching to fail when the end of the subject matched \W
2035    in a UTF-8 pattern where \W was quantified with a minimum of 3.
2036
203715. There were some discrepancies between the declarations in pcre_internal.h
2038    of _pcre_is_newline(), _pcre_was_newline(), and _pcre_valid_utf8() and
2039    their definitions. The declarations used "const uschar *" and the
2040    definitions used USPTR. Even though USPTR is normally defined as "const
2041    unsigned char *" (and uschar is typedeffed as "unsigned char"), it was
2042    reported that: "This difference in casting confuses some C++ compilers, for
2043    example, SunCC recognizes above declarations as different functions and
2044    generates broken code for hbpcre." I have changed the declarations to use
2045    USPTR.
2046
204716. GNU libtool is named differently on some systems. The autogen.sh script now
2048    tries several variants such as glibtoolize (MacOSX) and libtoolize1x
2049    (FreeBSD).
2050
205117. Applied Craig's patch that fixes an HP aCC compile error in pcre 8.00
2052    (strtoXX undefined when compiling pcrecpp.cc). The patch contains this
2053    comment: "Figure out how to create a longlong from a string: strtoll and
2054    equivalent. It's not enough to call AC_CHECK_FUNCS: hpux has a strtoll, for
2055    instance, but it only takes 2 args instead of 3!"
2056
205718. A subtle bug concerned with back references has been fixed by a change of
2058    specification, with a corresponding code fix. A pattern such as
2059    ^(xa|=?\1a)+$ which contains a back reference inside the group to which it
2060    refers, was giving matches when it shouldn't. For example, xa=xaaa would
2061    match that pattern. Interestingly, Perl (at least up to 5.11.3) has the
2062    same bug. Such groups have to be quantified to be useful, or contained
2063    inside another quantified group. (If there's no repetition, the reference
2064    can never match.) The problem arises because, having left the group and
2065    moved on to the rest of the pattern, a later failure that backtracks into
2066    the group uses the captured value from the final iteration of the group
2067    rather than the correct earlier one. I have fixed this in PCRE by forcing
2068    any group that contains a reference to itself to be an atomic group; that
2069    is, there cannot be any backtracking into it once it has completed. This is
2070    similar to recursive and subroutine calls.
2071
2072
2073Version 8.00 19-Oct-09
2074----------------------
2075
20761.  The table for translating pcre_compile() error codes into POSIX error codes
2077    was out-of-date, and there was no check on the pcre_compile() error code
2078    being within the table. This could lead to an OK return being given in
2079    error.
2080
20812.  Changed the call to open a subject file in pcregrep from fopen(pathname,
2082    "r") to fopen(pathname, "rb"), which fixed a problem with some of the tests
2083    in a Windows environment.
2084
20853.  The pcregrep --count option prints the count for each file even when it is
2086    zero, as does GNU grep. However, pcregrep was also printing all files when
2087    --files-with-matches was added. Now, when both options are given, it prints
2088    counts only for those files that have at least one match. (GNU grep just
2089    prints the file name in this circumstance, but including the count seems
2090    more useful - otherwise, why use --count?) Also ensured that the
2091    combination -clh just lists non-zero counts, with no names.
2092
20934.  The long form of the pcregrep -F option was incorrectly implemented as
2094    --fixed_strings instead of --fixed-strings. This is an incompatible change,
2095    but it seems right to fix it, and I didn't think it was worth preserving
2096    the old behaviour.
2097
20985.  The command line items --regex=pattern and --regexp=pattern were not
2099    recognized by pcregrep, which required --regex pattern or --regexp pattern
2100    (with a space rather than an '='). The man page documented the '=' forms,
2101    which are compatible with GNU grep; these now work.
2102
21036.  No libpcreposix.pc file was created for pkg-config; there was just
2104    libpcre.pc and libpcrecpp.pc. The omission has been rectified.
2105
21067.  Added #ifndef SUPPORT_UCP into the pcre_ucd.c module, to reduce its size
2107    when UCP support is not needed, by modifying the Python script that
2108    generates it from Unicode data files. This should not matter if the module
2109    is correctly used as a library, but I received one complaint about 50K of
2110    unwanted data. My guess is that the person linked everything into his
2111    program rather than using a library. Anyway, it does no harm.
2112
21138.  A pattern such as /\x{123}{2,2}+/8 was incorrectly compiled; the trigger
2114    was a minimum greater than 1 for a wide character in a possessive
2115    repetition. The same bug could also affect patterns like /(\x{ff}{0,2})*/8
2116    which had an unlimited repeat of a nested, fixed maximum repeat of a wide
2117    character. Chaos in the form of incorrect output or a compiling loop could
2118    result.
2119
21209.  The restrictions on what a pattern can contain when partial matching is
2121    requested for pcre_exec() have been removed. All patterns can now be
2122    partially matched by this function. In addition, if there are at least two
2123    slots in the offset vector, the offset of the earliest inspected character
2124    for the match and the offset of the end of the subject are set in them when
2125    PCRE_ERROR_PARTIAL is returned.
2126
212710. Partial matching has been split into two forms: PCRE_PARTIAL_SOFT, which is
2128    synonymous with PCRE_PARTIAL, for backwards compatibility, and
2129    PCRE_PARTIAL_HARD, which causes a partial match to supersede a full match,
2130    and may be more useful for multi-segment matching.
2131
213211. Partial matching with pcre_exec() is now more intuitive. A partial match
2133    used to be given if ever the end of the subject was reached; now it is
2134    given only if matching could not proceed because another character was
2135    needed. This makes a difference in some odd cases such as Z(*FAIL) with the
2136    string "Z", which now yields "no match" instead of "partial match". In the
2137    case of pcre_dfa_exec(), "no match" is given if every matching path for the
2138    final character ended with (*FAIL).
2139
214012. Restarting a match using pcre_dfa_exec() after a partial match did not work
2141    if the pattern had a "must contain" character that was already found in the
2142    earlier partial match, unless partial matching was again requested. For
2143    example, with the pattern /dog.(body)?/, the "must contain" character is
2144    "g". If the first part-match was for the string "dog", restarting with
2145    "sbody" failed. This bug has been fixed.
2146
214713. The string returned by pcre_dfa_exec() after a partial match has been
2148    changed so that it starts at the first inspected character rather than the
2149    first character of the match. This makes a difference only if the pattern
2150    starts with a lookbehind assertion or \b or \B (\K is not supported by
2151    pcre_dfa_exec()). It's an incompatible change, but it makes the two
2152    matching functions compatible, and I think it's the right thing to do.
2153
215414. Added a pcredemo man page, created automatically from the pcredemo.c file,
2155    so that the demonstration program is easily available in environments where
2156    PCRE has not been installed from source.
2157
215815. Arranged to add -DPCRE_STATIC to cflags in libpcre.pc, libpcreposix.cp,
2159    libpcrecpp.pc and pcre-config when PCRE is not compiled as a shared
2160    library.
2161
216216. Added REG_UNGREEDY to the pcreposix interface, at the request of a user.
2163    It maps to PCRE_UNGREEDY. It is not, of course, POSIX-compatible, but it
2164    is not the first non-POSIX option to be added. Clearly some people find
2165    these options useful.
2166
216717. If a caller to the POSIX matching function regexec() passes a non-zero
2168    value for nmatch with a NULL value for pmatch, the value of
2169    nmatch is forced to zero.
2170
217118. RunGrepTest did not have a test for the availability of the -u option of
2172    the diff command, as RunTest does. It now checks in the same way as
2173    RunTest, and also checks for the -b option.
2174
217519. If an odd number of negated classes containing just a single character
2176    interposed, within parentheses, between a forward reference to a named
2177    subpattern and the definition of the subpattern, compilation crashed with
2178    an internal error, complaining that it could not find the referenced
2179    subpattern. An example of a crashing pattern is /(?&A)(([^m])(?<A>))/.
2180    [The bug was that it was starting one character too far in when skipping
2181    over the character class, thus treating the ] as data rather than
2182    terminating the class. This meant it could skip too much.]
2183
218420. Added PCRE_NOTEMPTY_ATSTART in order to be able to correctly implement the
2185    /g option in pcretest when the pattern contains \K, which makes it possible
2186    to have an empty string match not at the start, even when the pattern is
2187    anchored. Updated pcretest and pcredemo to use this option.
2188
218921. If the maximum number of capturing subpatterns in a recursion was greater
2190    than the maximum at the outer level, the higher number was returned, but
2191    with unset values at the outer level. The correct (outer level) value is
2192    now given.
2193
219422. If (*ACCEPT) appeared inside capturing parentheses, previous releases of
2195    PCRE did not set those parentheses (unlike Perl). I have now found a way to
2196    make it do so. The string so far is captured, making this feature
2197    compatible with Perl.
2198
219923. The tests have been re-organized, adding tests 11 and 12, to make it
2200    possible to check the Perl 5.10 features against Perl 5.10.
2201
220224. Perl 5.10 allows subroutine calls in lookbehinds, as long as the subroutine
2203    pattern matches a fixed length string. PCRE did not allow this; now it
2204    does. Neither allows recursion.
2205
220625. I finally figured out how to implement a request to provide the minimum
2207    length of subject string that was needed in order to match a given pattern.
2208    (It was back references and recursion that I had previously got hung up
2209    on.) This code has now been added to pcre_study(); it finds a lower bound
2210    to the length of subject needed. It is not necessarily the greatest lower
2211    bound, but using it to avoid searching strings that are too short does give
2212    some useful speed-ups. The value is available to calling programs via
2213    pcre_fullinfo().
2214
221526. While implementing 25, I discovered to my embarrassment that pcretest had
2216    not been passing the result of pcre_study() to pcre_dfa_exec(), so the
2217    study optimizations had never been tested with that matching function.
2218    Oops. What is worse, even when it was passed study data, there was a bug in
2219    pcre_dfa_exec() that meant it never actually used it. Double oops. There
2220    were also very few tests of studied patterns with pcre_dfa_exec().
2221
222227. If (?| is used to create subpatterns with duplicate numbers, they are now
2223    allowed to have the same name, even if PCRE_DUPNAMES is not set. However,
2224    on the other side of the coin, they are no longer allowed to have different
2225    names, because these cannot be distinguished in PCRE, and this has caused
2226    confusion. (This is a difference from Perl.)
2227
222828. When duplicate subpattern names are present (necessarily with different
2229    numbers, as required by 27 above), and a test is made by name in a
2230    conditional pattern, either for a subpattern having been matched, or for
2231    recursion in such a pattern, all the associated numbered subpatterns are
2232    tested, and the overall condition is true if the condition is true for any
2233    one of them. This is the way Perl works, and is also more like the way
2234    testing by number works.
2235
2236
2237Version 7.9 11-Apr-09
2238---------------------
2239
22401.  When building with support for bzlib/zlib (pcregrep) and/or readline
2241    (pcretest), all targets were linked against these libraries. This included
2242    libpcre, libpcreposix, and libpcrecpp, even though they do not use these
2243    libraries. This caused unwanted dependencies to be created. This problem
2244    has been fixed, and now only pcregrep is linked with bzlib/zlib and only
2245    pcretest is linked with readline.
2246
22472.  The "typedef int BOOL" in pcre_internal.h that was included inside the
2248    "#ifndef FALSE" condition by an earlier change (probably 7.8/18) has been
2249    moved outside it again, because FALSE and TRUE are already defined in AIX,
2250    but BOOL is not.
2251
22523.  The pcre_config() function was treating the PCRE_MATCH_LIMIT and
2253    PCRE_MATCH_LIMIT_RECURSION values as ints, when they should be long ints.
2254
22554.  The pcregrep documentation said spaces were inserted as well as colons (or
2256    hyphens) following file names and line numbers when outputting matching
2257    lines. This is not true; no spaces are inserted. I have also clarified the
2258    wording for the --colour (or --color) option.
2259
22605.  In pcregrep, when --colour was used with -o, the list of matching strings
2261    was not coloured; this is different to GNU grep, so I have changed it to be
2262    the same.
2263
22646.  When --colo(u)r was used in pcregrep, only the first matching substring in
2265    each matching line was coloured. Now it goes on to look for further matches
2266    of any of the test patterns, which is the same behaviour as GNU grep.
2267
22687.  A pattern that could match an empty string could cause pcregrep to loop; it
2269    doesn't make sense to accept an empty string match in pcregrep, so I have
2270    locked it out (using PCRE's PCRE_NOTEMPTY option). By experiment, this
2271    seems to be how GNU grep behaves. [But see later change 40 for release
2272    8.33.]
2273
22748.  The pattern (?(?=.*b)b|^) was incorrectly compiled as "match must be at
2275    start or after a newline", because the conditional assertion was not being
2276    correctly handled. The rule now is that both the assertion and what follows
2277    in the first alternative must satisfy the test.
2278
22799.  If auto-callout was enabled in a pattern with a conditional group whose
2280    condition was an assertion, PCRE could crash during matching, both with
2281    pcre_exec() and pcre_dfa_exec().
2282
228310. The PCRE_DOLLAR_ENDONLY option was not working when pcre_dfa_exec() was
2284    used for matching.
2285
228611. Unicode property support in character classes was not working for
2287    characters (bytes) greater than 127 when not in UTF-8 mode.
2288
228912. Added the -M command line option to pcretest.
2290
229114. Added the non-standard REG_NOTEMPTY option to the POSIX interface.
2292
229315. Added the PCRE_NO_START_OPTIMIZE match-time option.
2294
229516. Added comments and documentation about mis-use of no_arg in the C++
2296    wrapper.
2297
229817. Implemented support for UTF-8 encoding in EBCDIC environments, a patch
2299    from Martin Jerabek that uses macro names for all relevant character and
2300    string constants.
2301
230218. Added to pcre_internal.h two configuration checks: (a) If both EBCDIC and
2303    SUPPORT_UTF8 are set, give an error; (b) If SUPPORT_UCP is set without
2304    SUPPORT_UTF8, define SUPPORT_UTF8. The "configure" script handles both of
2305    these, but not everybody uses configure.
2306
230719. A conditional group that had only one branch was not being correctly
2308    recognized as an item that could match an empty string. This meant that an
2309    enclosing group might also not be so recognized, causing infinite looping
2310    (and probably a segfault) for patterns such as ^"((?(?=[a])[^"])|b)*"$
2311    with the subject "ab", where knowledge that the repeated group can match
2312    nothing is needed in order to break the loop.
2313
231420. If a pattern that was compiled with callouts was matched using pcre_dfa_
2315    exec(), but without supplying a callout function, matching went wrong.
2316
231721. If PCRE_ERROR_MATCHLIMIT occurred during a recursion, there was a memory
2318    leak if the size of the offset vector was greater than 30. When the vector
2319    is smaller, the saved offsets during recursion go onto a local stack
2320    vector, but for larger vectors malloc() is used. It was failing to free
2321    when the recursion yielded PCRE_ERROR_MATCH_LIMIT (or any other "abnormal"
2322    error, in fact).
2323
232422. There was a missing #ifdef SUPPORT_UTF8 round one of the variables in the
2325    heapframe that is used only when UTF-8 support is enabled. This caused no
2326    problem, but was untidy.
2327
232823. Steven Van Ingelgem's patch to CMakeLists.txt to change the name
2329    CMAKE_BINARY_DIR to PROJECT_BINARY_DIR so that it works when PCRE is
2330    included within another project.
2331
233224. Steven Van Ingelgem's patches to add more options to the CMake support,
2333    slightly modified by me:
2334
2335      (a) PCRE_BUILD_TESTS can be set OFF not to build the tests, including
2336          not building pcregrep.
2337
2338      (b) PCRE_BUILD_PCREGREP can be see OFF not to build pcregrep, but only
2339          if PCRE_BUILD_TESTS is also set OFF, because the tests use pcregrep.
2340
234125. Forward references, both numeric and by name, in patterns that made use of
2342    duplicate group numbers, could behave incorrectly or give incorrect errors,
2343    because when scanning forward to find the reference group, PCRE was not
2344    taking into account the duplicate group numbers. A pattern such as
2345    ^X(?3)(a)(?|(b)|(q))(Y) is an example.
2346
234726. Changed a few more instances of "const unsigned char *" to USPTR, making
2348    the feature of a custom pointer more persuasive (as requested by a user).
2349
235027. Wrapped the definitions of fileno and isatty for Windows, which appear in
2351    pcretest.c, inside #ifndefs, because it seems they are sometimes already
2352    pre-defined.
2353
235428. Added support for (*UTF8) at the start of a pattern.
2355
235629. Arrange for flags added by the "release type" setting in CMake to be shown
2357    in the configuration summary.
2358
2359
2360Version 7.8 05-Sep-08
2361---------------------
2362
23631.  Replaced UCP searching code with optimized version as implemented for Ad
2364    Muncher (http://www.admuncher.com/) by Peter Kankowski. This uses a two-
2365    stage table and inline lookup instead of a function, giving speed ups of 2
2366    to 5 times on some simple patterns that I tested. Permission was given to
2367    distribute the MultiStage2.py script that generates the tables (it's not in
2368    the tarball, but is in the Subversion repository).
2369
23702.  Updated the Unicode datatables to Unicode 5.1.0. This adds yet more
2371    scripts.
2372
23733.  Change 12 for 7.7 introduced a bug in pcre_study() when a pattern contained
2374    a group with a zero qualifier. The result of the study could be incorrect,
2375    or the function might crash, depending on the pattern.
2376
23774.  Caseless matching was not working for non-ASCII characters in back
2378    references. For example, /(\x{de})\1/8i was not matching \x{de}\x{fe}.
2379    It now works when Unicode Property Support is available.
2380
23815.  In pcretest, an escape such as \x{de} in the data was always generating
2382    a UTF-8 string, even in non-UTF-8 mode. Now it generates a single byte in
2383    non-UTF-8 mode. If the value is greater than 255, it gives a warning about
2384    truncation.
2385
23866.  Minor bugfix in pcrecpp.cc (change "" == ... to NULL == ...).
2387
23887.  Added two (int) casts to pcregrep when printing the difference of two
2389    pointers, in case they are 64-bit values.
2390
23918.  Added comments about Mac OS X stack usage to the pcrestack man page and to
2392    test 2 if it fails.
2393
23949.  Added PCRE_CALL_CONVENTION just before the names of all exported functions,
2395    and a #define of that name to empty if it is not externally set. This is to
2396    allow users of MSVC to set it if necessary.
2397
239810. The PCRE_EXP_DEFN macro which precedes exported functions was missing from
2399    the convenience functions in the pcre_get.c source file.
2400
240111. An option change at the start of a pattern that had top-level alternatives
2402    could cause overwriting and/or a crash. This command provoked a crash in
2403    some environments:
2404
2405      printf "/(?i)[\xc3\xa9\xc3\xbd]|[\xc3\xa9\xc3\xbdA]/8\n" | pcretest
2406
2407    This potential security problem was recorded as CVE-2008-2371.
2408
240912. For a pattern where the match had to start at the beginning or immediately
2410    after a newline (e.g /.*anything/ without the DOTALL flag), pcre_exec() and
2411    pcre_dfa_exec() could read past the end of the passed subject if there was
2412    no match. To help with detecting such bugs (e.g. with valgrind), I modified
2413    pcretest so that it places the subject at the end of its malloc-ed buffer.
2414
241513. The change to pcretest in 12 above threw up a couple more cases when pcre_
2416    exec() might read past the end of the data buffer in UTF-8 mode.
2417
241814. A similar bug to 7.3/2 existed when the PCRE_FIRSTLINE option was set and
2419    the data contained the byte 0x85 as part of a UTF-8 character within its
2420    first line. This applied both to normal and DFA matching.
2421
242215. Lazy qualifiers were not working in some cases in UTF-8 mode. For example,
2423    /^[^d]*?$/8 failed to match "abc".
2424
242516. Added a missing copyright notice to pcrecpp_internal.h.
2426
242717. Make it more clear in the documentation that values returned from
2428    pcre_exec() in ovector are byte offsets, not character counts.
2429
243018. Tidied a few places to stop certain compilers from issuing warnings.
2431
243219. Updated the Virtual Pascal + BCC files to compile the latest v7.7, as
2433    supplied by Stefan Weber. I made a further small update for 7.8 because
2434    there is a change of source arrangements: the pcre_searchfuncs.c module is
2435    replaced by pcre_ucd.c.
2436
2437
2438Version 7.7 07-May-08
2439---------------------
2440
24411.  Applied Craig's patch to sort out a long long problem: "If we can't convert
2442    a string to a long long, pretend we don't even have a long long." This is
2443    done by checking for the strtoq, strtoll, and _strtoi64 functions.
2444
24452.  Applied Craig's patch to pcrecpp.cc to restore ABI compatibility with
2446    pre-7.6 versions, which defined a global no_arg variable instead of putting
2447    it in the RE class. (See also #8 below.)
2448
24493.  Remove a line of dead code, identified by coverity and reported by Nuno
2450    Lopes.
2451
24524.  Fixed two related pcregrep bugs involving -r with --include or --exclude:
2453
2454    (1) The include/exclude patterns were being applied to the whole pathnames
2455        of files, instead of just to the final components.
2456
2457    (2) If there was more than one level of directory, the subdirectories were
2458        skipped unless they satisfied the include/exclude conditions. This is
2459        inconsistent with GNU grep (and could even be seen as contrary to the
2460        pcregrep specification - which I improved to make it absolutely clear).
2461        The action now is always to scan all levels of directory, and just
2462        apply the include/exclude patterns to regular files.
2463
24645.  Added the --include_dir and --exclude_dir patterns to pcregrep, and used
2465    --exclude_dir in the tests to avoid scanning .svn directories.
2466
24676.  Applied Craig's patch to the QuoteMeta function so that it escapes the
2468    NUL character as backslash + 0 rather than backslash + NUL, because PCRE
2469    doesn't support NULs in patterns.
2470
24717.  Added some missing "const"s to declarations of static tables in
2472    pcre_compile.c and pcre_dfa_exec.c.
2473
24748.  Applied Craig's patch to pcrecpp.cc to fix a problem in OS X that was
2475    caused by fix #2  above. (Subsequently also a second patch to fix the
2476    first patch. And a third patch - this was a messy problem.)
2477
24789.  Applied Craig's patch to remove the use of push_back().
2479
248010. Applied Alan Lehotsky's patch to add REG_STARTEND support to the POSIX
2481    matching function regexec().
2482
248311. Added support for the Oniguruma syntax \g<name>, \g<n>, \g'name', \g'n',
2484    which, however, unlike Perl's \g{...}, are subroutine calls, not back
2485    references. PCRE supports relative numbers with this syntax (I don't think
2486    Oniguruma does).
2487
248812. Previously, a group with a zero repeat such as (...){0} was completely
2489    omitted from the compiled regex. However, this means that if the group
2490    was called as a subroutine from elsewhere in the pattern, things went wrong
2491    (an internal error was given). Such groups are now left in the compiled
2492    pattern, with a new opcode that causes them to be skipped at execution
2493    time.
2494
249513. Added the PCRE_JAVASCRIPT_COMPAT option. This makes the following changes
2496    to the way PCRE behaves:
2497
2498    (a) A lone ] character is dis-allowed (Perl treats it as data).
2499
2500    (b) A back reference to an unmatched subpattern matches an empty string
2501        (Perl fails the current match path).
2502
2503    (c) A data ] in a character class must be notated as \] because if the
2504        first data character in a class is ], it defines an empty class. (In
2505        Perl it is not possible to have an empty class.) The empty class []
2506        never matches; it forces failure and is equivalent to (*FAIL) or (?!).
2507        The negative empty class [^] matches any one character, independently
2508        of the DOTALL setting.
2509
251014. A pattern such as /(?2)[]a()b](abc)/ which had a forward reference to a
2511    non-existent subpattern following a character class starting with ']' and
2512    containing () gave an internal compiling error instead of "reference to
2513    non-existent subpattern". Fortunately, when the pattern did exist, the
2514    compiled code was correct. (When scanning forwards to check for the
2515    existence of the subpattern, it was treating the data ']' as terminating
2516    the class, so got the count wrong. When actually compiling, the reference
2517    was subsequently set up correctly.)
2518
251915. The "always fail" assertion (?!) is optimzed to (*FAIL) by pcre_compile;
2520    it was being rejected as not supported by pcre_dfa_exec(), even though
2521    other assertions are supported. I have made pcre_dfa_exec() support
2522    (*FAIL).
2523
252416. The implementation of 13c above involved the invention of a new opcode,
2525    OP_ALLANY, which is like OP_ANY but doesn't check the /s flag. Since /s
2526    cannot be changed at match time, I realized I could make a small
2527    improvement to matching performance by compiling OP_ALLANY instead of
2528    OP_ANY for "." when DOTALL was set, and then removing the runtime tests
2529    on the OP_ANY path.
2530
253117. Compiling pcretest on Windows with readline support failed without the
2532    following two fixes: (1) Make the unistd.h include conditional on
2533    HAVE_UNISTD_H; (2) #define isatty and fileno as _isatty and _fileno.
2534
253518. Changed CMakeLists.txt and cmake/FindReadline.cmake to arrange for the
2536    ncurses library to be included for pcretest when ReadLine support is
2537    requested, but also to allow for it to be overridden. This patch came from
2538    Daniel Bergstr�m.
2539
254019. There was a typo in the file ucpinternal.h where f0_rangeflag was defined
2541    as 0x00f00000 instead of 0x00800000. Luckily, this would not have caused
2542    any errors with the current Unicode tables. Thanks to Peter Kankowski for
2543    spotting this.
2544
2545
2546Version 7.6 28-Jan-08
2547---------------------
2548
25491.  A character class containing a very large number of characters with
2550    codepoints greater than 255 (in UTF-8 mode, of course) caused a buffer
2551    overflow.
2552
25532.  Patch to cut out the "long long" test in pcrecpp_unittest when
2554    HAVE_LONG_LONG is not defined.
2555
25563.  Applied Christian Ehrlicher's patch to update the CMake build files to
2557    bring them up to date and include new features. This patch includes:
2558
2559    - Fixed PH's badly added libz and libbz2 support.
2560    - Fixed a problem with static linking.
2561    - Added pcredemo. [But later removed - see 7 below.]
2562    - Fixed dftables problem and added an option.
2563    - Added a number of HAVE_XXX tests, including HAVE_WINDOWS_H and
2564        HAVE_LONG_LONG.
2565    - Added readline support for pcretest.
2566    - Added an listing of the option settings after cmake has run.
2567
25684.  A user submitted a patch to Makefile that makes it easy to create
2569    "pcre.dll" under mingw when using Configure/Make. I added stuff to
2570    Makefile.am that cause it to include this special target, without
2571    affecting anything else. Note that the same mingw target plus all
2572    the other distribution libraries and programs are now supported
2573    when configuring with CMake (see 6 below) instead of with
2574    Configure/Make.
2575
25765.  Applied Craig's patch that moves no_arg into the RE class in the C++ code.
2577    This is an attempt to solve the reported problem "pcrecpp::no_arg is not
2578    exported in the Windows port". It has not yet been confirmed that the patch
2579    solves the problem, but it does no harm.
2580
25816.  Applied Sheri's patch to CMakeLists.txt to add NON_STANDARD_LIB_PREFIX and
2582    NON_STANDARD_LIB_SUFFIX for dll names built with mingw when configured
2583    with CMake, and also correct the comment about stack recursion.
2584
25857.  Remove the automatic building of pcredemo from the ./configure system and
2586    from CMakeLists.txt. The whole idea of pcredemo.c is that it is an example
2587    of a program that users should build themselves after PCRE is installed, so
2588    building it automatically is not really right. What is more, it gave
2589    trouble in some build environments.
2590
25918.  Further tidies to CMakeLists.txt from Sheri and Christian.
2592
2593
2594Version 7.5 10-Jan-08
2595---------------------
2596
25971.  Applied a patch from Craig: "This patch makes it possible to 'ignore'
2598    values in parens when parsing an RE using the C++ wrapper."
2599
26002.  Negative specials like \S did not work in character classes in UTF-8 mode.
2601    Characters greater than 255 were excluded from the class instead of being
2602    included.
2603
26043.  The same bug as (2) above applied to negated POSIX classes such as
2605    [:^space:].
2606
26074.  PCRECPP_STATIC was referenced in pcrecpp_internal.h, but nowhere was it
2608    defined or documented. It seems to have been a typo for PCRE_STATIC, so
2609    I have changed it.
2610
26115.  The construct (?&) was not diagnosed as a syntax error (it referenced the
2612    first named subpattern) and a construct such as (?&a) would reference the
2613    first named subpattern whose name started with "a" (in other words, the
2614    length check was missing). Both these problems are fixed. "Subpattern name
2615    expected" is now given for (?&) (a zero-length name), and this patch also
2616    makes it give the same error for \k'' (previously it complained that that
2617    was a reference to a non-existent subpattern).
2618
26196.  The erroneous patterns (?+-a) and (?-+a) give different error messages;
2620    this is right because (?- can be followed by option settings as well as by
2621    digits. I have, however, made the messages clearer.
2622
26237.  Patterns such as (?(1)a|b) (a pattern that contains fewer subpatterns
2624    than the number used in the conditional) now cause a compile-time error.
2625    This is actually not compatible with Perl, which accepts such patterns, but
2626    treats the conditional as always being FALSE (as PCRE used to), but it
2627    seems to me that giving a diagnostic is better.
2628
26298.  Change "alphameric" to the more common word "alphanumeric" in comments
2630    and messages.
2631
26329.  Fix two occurrences of "backslash" in comments that should have been
2633    "backspace".
2634
263510. Remove two redundant lines of code that can never be obeyed (their function
2636    was moved elsewhere).
2637
263811. The program that makes PCRE's Unicode character property table had a bug
2639    which caused it to generate incorrect table entries for sequences of
2640    characters that have the same character type, but are in different scripts.
2641    It amalgamated them into a single range, with the script of the first of
2642    them. In other words, some characters were in the wrong script. There were
2643    thirteen such cases, affecting characters in the following ranges:
2644
2645      U+002b0 - U+002c1
2646      U+0060c - U+0060d
2647      U+0061e - U+00612
2648      U+0064b - U+0065e
2649      U+0074d - U+0076d
2650      U+01800 - U+01805
2651      U+01d00 - U+01d77
2652      U+01d9b - U+01dbf
2653      U+0200b - U+0200f
2654      U+030fc - U+030fe
2655      U+03260 - U+0327f
2656      U+0fb46 - U+0fbb1
2657      U+10450 - U+1049d
2658
265912. The -o option (show only the matching part of a line) for pcregrep was not
2660    compatible with GNU grep in that, if there was more than one match in a
2661    line, it showed only the first of them. It now behaves in the same way as
2662    GNU grep.
2663
266413. If the -o and -v options were combined for pcregrep, it printed a blank
2665    line for every non-matching line. GNU grep prints nothing, and pcregrep now
2666    does the same. The return code can be used to tell if there were any
2667    non-matching lines.
2668
266914. Added --file-offsets and --line-offsets to pcregrep.
2670
267115. The pattern (?=something)(?R) was not being diagnosed as a potentially
2672    infinitely looping recursion. The bug was that positive lookaheads were not
2673    being skipped when checking for a possible empty match (negative lookaheads
2674    and both kinds of lookbehind were skipped).
2675
267616. Fixed two typos in the Windows-only code in pcregrep.c, and moved the
2677    inclusion of <windows.h> to before rather than after the definition of
2678    INVALID_FILE_ATTRIBUTES (patch from David Byron).
2679
268017. Specifying a possessive quantifier with a specific limit for a Unicode
2681    character property caused pcre_compile() to compile bad code, which led at
2682    runtime to PCRE_ERROR_INTERNAL (-14). Examples of patterns that caused this
2683    are: /\p{Zl}{2,3}+/8 and /\p{Cc}{2}+/8. It was the possessive "+" that
2684    caused the error; without that there was no problem.
2685
268618. Added --enable-pcregrep-libz and --enable-pcregrep-libbz2.
2687
268819. Added --enable-pcretest-libreadline.
2689
269020. In pcrecpp.cc, the variable 'count' was incremented twice in
2691    RE::GlobalReplace(). As a result, the number of replacements returned was
2692    double what it should be. I removed one of the increments, but Craig sent a
2693    later patch that removed the other one (the right fix) and added unit tests
2694    that check the return values (which was not done before).
2695
269621. Several CMake things:
2697
2698    (1) Arranged that, when cmake is used on Unix, the libraries end up with
2699        the names libpcre and libpcreposix, not just pcre and pcreposix.
2700
2701    (2) The above change means that pcretest and pcregrep are now correctly
2702        linked with the newly-built libraries, not previously installed ones.
2703
2704    (3) Added PCRE_SUPPORT_LIBREADLINE, PCRE_SUPPORT_LIBZ, PCRE_SUPPORT_LIBBZ2.
2705
270622. In UTF-8 mode, with newline set to "any", a pattern such as .*a.*=.b.*
2707    crashed when matching a string such as a\x{2029}b (note that \x{2029} is a
2708    UTF-8 newline character). The key issue is that the pattern starts .*;
2709    this means that the match must be either at the beginning, or after a
2710    newline. The bug was in the code for advancing after a failed match and
2711    checking that the new position followed a newline. It was not taking
2712    account of UTF-8 characters correctly.
2713
271423. PCRE was behaving differently from Perl in the way it recognized POSIX
2715    character classes. PCRE was not treating the sequence [:...:] as a
2716    character class unless the ... were all letters. Perl, however, seems to
2717    allow any characters between [: and :], though of course it rejects as
2718    unknown any "names" that contain non-letters, because all the known class
2719    names consist only of letters. Thus, Perl gives an error for [[:1234:]],
2720    for example, whereas PCRE did not - it did not recognize a POSIX character
2721    class. This seemed a bit dangerous, so the code has been changed to be
2722    closer to Perl. The behaviour is not identical to Perl, because PCRE will
2723    diagnose an unknown class for, for example, [[:l\ower:]] where Perl will
2724    treat it as [[:lower:]]. However, PCRE does now give "unknown" errors where
2725    Perl does, and where it didn't before.
2726
272724. Rewrite so as to remove the single use of %n from pcregrep because in some
2728    Windows environments %n is disabled by default.
2729
2730
2731Version 7.4 21-Sep-07
2732---------------------
2733
27341.  Change 7.3/28 was implemented for classes by looking at the bitmap. This
2735    means that a class such as [\s] counted as "explicit reference to CR or
2736    LF". That isn't really right - the whole point of the change was to try to
2737    help when there was an actual mention of one of the two characters. So now
2738    the change happens only if \r or \n (or a literal CR or LF) character is
2739    encountered.
2740
27412.  The 32-bit options word was also used for 6 internal flags, but the numbers
2742    of both had grown to the point where there were only 3 bits left.
2743    Fortunately, there was spare space in the data structure, and so I have
2744    moved the internal flags into a new 16-bit field to free up more option
2745    bits.
2746
27473.  The appearance of (?J) at the start of a pattern set the DUPNAMES option,
2748    but did not set the internal JCHANGED flag - either of these is enough to
2749    control the way the "get" function works - but the PCRE_INFO_JCHANGED
2750    facility is supposed to tell if (?J) was ever used, so now (?J) at the
2751    start sets both bits.
2752
27534.  Added options (at build time, compile time, exec time) to change \R from
2754    matching any Unicode line ending sequence to just matching CR, LF, or CRLF.
2755
27565.  doc/pcresyntax.html was missing from the distribution.
2757
27586.  Put back the definition of PCRE_ERROR_NULLWSLIMIT, for backward
2759    compatibility, even though it is no longer used.
2760
27617.  Added macro for snprintf to pcrecpp_unittest.cc and also for strtoll and
2762    strtoull to pcrecpp.cc to select the available functions in WIN32 when the
2763    windows.h file is present (where different names are used). [This was
2764    reversed later after testing - see 16 below.]
2765
27668.  Changed all #include <config.h> to #include "config.h". There were also
2767    some further <pcre.h> cases that I changed to "pcre.h".
2768
27699.  When pcregrep was used with the --colour option, it missed the line ending
2770    sequence off the lines that it output.
2771
277210. It was pointed out to me that arrays of string pointers cause lots of
2773    relocations when a shared library is dynamically loaded. A technique of
2774    using a single long string with a table of offsets can drastically reduce
2775    these. I have refactored PCRE in four places to do this. The result is
2776    dramatic:
2777
2778      Originally:                          290
2779      After changing UCP table:            187
2780      After changing error message table:   43
2781      After changing table of "verbs"       36
2782      After changing table of Posix names   22
2783
2784    Thanks to the folks working on Gregex for glib for this insight.
2785
278611. --disable-stack-for-recursion caused compiling to fail unless -enable-
2787    unicode-properties was also set.
2788
278912. Updated the tests so that they work when \R is defaulted to ANYCRLF.
2790
279113. Added checks for ANY and ANYCRLF to pcrecpp.cc where it previously
2792    checked only for CRLF.
2793
279414. Added casts to pcretest.c to avoid compiler warnings.
2795
279615. Added Craig's patch to various pcrecpp modules to avoid compiler warnings.
2797
279816. Added Craig's patch to remove the WINDOWS_H tests, that were not working,
2799    and instead check for _strtoi64 explicitly, and avoid the use of snprintf()
2800    entirely. This removes changes made in 7 above.
2801
280217. The CMake files have been updated, and there is now more information about
2803    building with CMake in the NON-UNIX-USE document.
2804
2805
2806Version 7.3 28-Aug-07
2807---------------------
2808
2809 1. In the rejigging of the build system that eventually resulted in 7.1, the
2810    line "#include <pcre.h>" was included in pcre_internal.h. The use of angle
2811    brackets there is not right, since it causes compilers to look for an
2812    installed pcre.h, not the version that is in the source that is being
2813    compiled (which of course may be different). I have changed it back to:
2814
2815      #include "pcre.h"
2816
2817    I have a vague recollection that the change was concerned with compiling in
2818    different directories, but in the new build system, that is taken care of
2819    by the VPATH setting the Makefile.
2820
2821 2. The pattern .*$ when run in not-DOTALL UTF-8 mode with newline=any failed
2822    when the subject happened to end in the byte 0x85 (e.g. if the last
2823    character was \x{1ec5}). *Character* 0x85 is one of the "any" newline
2824    characters but of course it shouldn't be taken as a newline when it is part
2825    of another character. The bug was that, for an unlimited repeat of . in
2826    not-DOTALL UTF-8 mode, PCRE was advancing by bytes rather than by
2827    characters when looking for a newline.
2828
2829 3. A small performance improvement in the DOTALL UTF-8 mode .* case.
2830
2831 4. Debugging: adjusted the names of opcodes for different kinds of parentheses
2832    in debug output.
2833
2834 5. Arrange to use "%I64d" instead of "%lld" and "%I64u" instead of "%llu" for
2835    long printing in the pcrecpp unittest when running under MinGW.
2836
2837 6. ESC_K was left out of the EBCDIC table.
2838
2839 7. Change 7.0/38 introduced a new limit on the number of nested non-capturing
2840    parentheses; I made it 1000, which seemed large enough. Unfortunately, the
2841    limit also applies to "virtual nesting" when a pattern is recursive, and in
2842    this case 1000 isn't so big. I have been able to remove this limit at the
2843    expense of backing off one optimization in certain circumstances. Normally,
2844    when pcre_exec() would call its internal match() function recursively and
2845    immediately return the result unconditionally, it uses a "tail recursion"
2846    feature to save stack. However, when a subpattern that can match an empty
2847    string has an unlimited repetition quantifier, it no longer makes this
2848    optimization. That gives it a stack frame in which to save the data for
2849    checking that an empty string has been matched. Previously this was taken
2850    from the 1000-entry workspace that had been reserved. So now there is no
2851    explicit limit, but more stack is used.
2852
2853 8. Applied Daniel's patches to solve problems with the import/export magic
2854    syntax that is required for Windows, and which was going wrong for the
2855    pcreposix and pcrecpp parts of the library. These were overlooked when this
2856    problem was solved for the main library.
2857
2858 9. There were some crude static tests to avoid integer overflow when computing
2859    the size of patterns that contain repeated groups with explicit upper
2860    limits. As the maximum quantifier is 65535, the maximum group length was
2861    set at 30,000 so that the product of these two numbers did not overflow a
2862    32-bit integer. However, it turns out that people want to use groups that
2863    are longer than 30,000 bytes (though not repeat them that many times).
2864    Change 7.0/17 (the refactoring of the way the pattern size is computed) has
2865    made it possible to implement the integer overflow checks in a much more
2866    dynamic way, which I have now done. The artificial limitation on group
2867    length has been removed - we now have only the limit on the total length of
2868    the compiled pattern, which depends on the LINK_SIZE setting.
2869
287010. Fixed a bug in the documentation for get/copy named substring when
2871    duplicate names are permitted. If none of the named substrings are set, the
2872    functions return PCRE_ERROR_NOSUBSTRING (7); the doc said they returned an
2873    empty string.
2874
287511. Because Perl interprets \Q...\E at a high level, and ignores orphan \E
2876    instances, patterns such as [\Q\E] or [\E] or even [^\E] cause an error,
2877    because the ] is interpreted as the first data character and the
2878    terminating ] is not found. PCRE has been made compatible with Perl in this
2879    regard. Previously, it interpreted [\Q\E] as an empty class, and [\E] could
2880    cause memory overwriting.
2881
288210. Like Perl, PCRE automatically breaks an unlimited repeat after an empty
2883    string has been matched (to stop an infinite loop). It was not recognizing
2884    a conditional subpattern that could match an empty string if that
2885    subpattern was within another subpattern. For example, it looped when
2886    trying to match  (((?(1)X|))*)  but it was OK with  ((?(1)X|)*)  where the
2887    condition was not nested. This bug has been fixed.
2888
288912. A pattern like \X?\d or \P{L}?\d in non-UTF-8 mode could cause a backtrack
2890    past the start of the subject in the presence of bytes with the top bit
2891    set, for example "\x8aBCD".
2892
289313. Added Perl 5.10 experimental backtracking controls (*FAIL), (*F), (*PRUNE),
2894    (*SKIP), (*THEN), (*COMMIT), and (*ACCEPT).
2895
289614. Optimized (?!) to (*FAIL).
2897
289815. Updated the test for a valid UTF-8 string to conform to the later RFC 3629.
2899    This restricts code points to be within the range 0 to 0x10FFFF, excluding
2900    the "low surrogate" sequence 0xD800 to 0xDFFF. Previously, PCRE allowed the
2901    full range 0 to 0x7FFFFFFF, as defined by RFC 2279. Internally, it still
2902    does: it's just the validity check that is more restrictive.
2903
290416. Inserted checks for integer overflows during escape sequence (backslash)
2905    processing, and also fixed erroneous offset values for syntax errors during
2906    backslash processing.
2907
290817. Fixed another case of looking too far back in non-UTF-8 mode (cf 12 above)
2909    for patterns like [\PPP\x8a]{1,}\x80 with the subject "A\x80".
2910
291118. An unterminated class in a pattern like (?1)\c[ with a "forward reference"
2912    caused an overrun.
2913
291419. A pattern like (?:[\PPa*]*){8,} which had an "extended class" (one with
2915    something other than just ASCII characters) inside a group that had an
2916    unlimited repeat caused a loop at compile time (while checking to see
2917    whether the group could match an empty string).
2918
291920. Debugging a pattern containing \p or \P could cause a crash. For example,
2920    [\P{Any}] did so. (Error in the code for printing property names.)
2921
292221. An orphan \E inside a character class could cause a crash.
2923
292422. A repeated capturing bracket such as (A)? could cause a wild memory
2925    reference during compilation.
2926
292723. There are several functions in pcre_compile() that scan along a compiled
2928    expression for various reasons (e.g. to see if it's fixed length for look
2929    behind). There were bugs in these functions when a repeated \p or \P was
2930    present in the pattern. These operators have additional parameters compared
2931    with \d, etc, and these were not being taken into account when moving along
2932    the compiled data. Specifically:
2933
2934    (a) A item such as \p{Yi}{3} in a lookbehind was not treated as fixed
2935        length.
2936
2937    (b) An item such as \pL+ within a repeated group could cause crashes or
2938        loops.
2939
2940    (c) A pattern such as \p{Yi}+(\P{Yi}+)(?1) could give an incorrect
2941        "reference to non-existent subpattern" error.
2942
2943    (d) A pattern like (\P{Yi}{2}\277)? could loop at compile time.
2944
294524. A repeated \S or \W in UTF-8 mode could give wrong answers when multibyte
2946    characters were involved (for example /\S{2}/8g with "A\x{a3}BC").
2947
294825. Using pcregrep in multiline, inverted mode (-Mv) caused it to loop.
2949
295026. Patterns such as [\P{Yi}A] which include \p or \P and just one other
2951    character were causing crashes (broken optimization).
2952
295327. Patterns such as (\P{Yi}*\277)* (group with possible zero repeat containing
2954    \p or \P) caused a compile-time loop.
2955
295628. More problems have arisen in unanchored patterns when CRLF is a valid line
2957    break. For example, the unstudied pattern [\r\n]A does not match the string
2958    "\r\nA" because change 7.0/46 below moves the current point on by two
2959    characters after failing to match at the start. However, the pattern \nA
2960    *does* match, because it doesn't start till \n, and if [\r\n]A is studied,
2961    the same is true. There doesn't seem any very clean way out of this, but
2962    what I have chosen to do makes the common cases work: PCRE now takes note
2963    of whether there can be an explicit match for \r or \n anywhere in the
2964    pattern, and if so, 7.0/46 no longer applies. As part of this change,
2965    there's a new PCRE_INFO_HASCRORLF option for finding out whether a compiled
2966    pattern has explicit CR or LF references.
2967
296829. Added (*CR) etc for changing newline setting at start of pattern.
2969
2970
2971Version 7.2 19-Jun-07
2972---------------------
2973
2974 1. If the fr_FR locale cannot be found for test 3, try the "french" locale,
2975    which is apparently normally available under Windows.
2976
2977 2. Re-jig the pcregrep tests with different newline settings in an attempt
2978    to make them independent of the local environment's newline setting.
2979
2980 3. Add code to configure.ac to remove -g from the CFLAGS default settings.
2981
2982 4. Some of the "internals" tests were previously cut out when the link size
2983    was not 2, because the output contained actual offsets. The recent new
2984    "Z" feature of pcretest means that these can be cut out, making the tests
2985    usable with all link sizes.
2986
2987 5. Implemented Stan Switzer's goto replacement for longjmp() when not using
2988    stack recursion. This gives a massive performance boost under BSD, but just
2989    a small improvement under Linux. However, it saves one field in the frame
2990    in all cases.
2991
2992 6. Added more features from the forthcoming Perl 5.10:
2993
2994    (a) (?-n) (where n is a string of digits) is a relative subroutine or
2995        recursion call. It refers to the nth most recently opened parentheses.
2996
2997    (b) (?+n) is also a relative subroutine call; it refers to the nth next
2998        to be opened parentheses.
2999
3000    (c) Conditions that refer to capturing parentheses can be specified
3001        relatively, for example, (?(-2)... or (?(+3)...
3002
3003    (d) \K resets the start of the current match so that everything before
3004        is not part of it.
3005
3006    (e) \k{name} is synonymous with \k<name> and \k'name' (.NET compatible).
3007
3008    (f) \g{name} is another synonym - part of Perl 5.10's unification of
3009        reference syntax.
3010
3011    (g) (?| introduces a group in which the numbering of parentheses in each
3012        alternative starts with the same number.
3013
3014    (h) \h, \H, \v, and \V match horizontal and vertical whitespace.
3015
3016 7. Added two new calls to pcre_fullinfo(): PCRE_INFO_OKPARTIAL and
3017    PCRE_INFO_JCHANGED.
3018
3019 8. A pattern such as  (.*(.)?)*  caused pcre_exec() to fail by either not
3020    terminating or by crashing. Diagnosed by Viktor Griph; it was in the code
3021    for detecting groups that can match an empty string.
3022
3023 9. A pattern with a very large number of alternatives (more than several
3024    hundred) was running out of internal workspace during the pre-compile
3025    phase, where pcre_compile() figures out how much memory will be needed. A
3026    bit of new cunning has reduced the workspace needed for groups with
3027    alternatives. The 1000-alternative test pattern now uses 12 bytes of
3028    workspace instead of running out of the 4096 that are available.
3029
303010. Inserted some missing (unsigned int) casts to get rid of compiler warnings.
3031
303211. Applied patch from Google to remove an optimization that didn't quite work.
3033    The report of the bug said:
3034
3035      pcrecpp::RE("a*").FullMatch("aaa") matches, while
3036      pcrecpp::RE("a*?").FullMatch("aaa") does not, and
3037      pcrecpp::RE("a*?\\z").FullMatch("aaa") does again.
3038
303912. If \p or \P was used in non-UTF-8 mode on a character greater than 127
3040    it matched the wrong number of bytes.
3041
3042
3043Version 7.1 24-Apr-07
3044---------------------
3045
3046 1. Applied Bob Rossi and Daniel G's patches to convert the build system to one
3047    that is more "standard", making use of automake and other Autotools. There
3048    is some re-arrangement of the files and adjustment of comments consequent
3049    on this.
3050
3051 2. Part of the patch fixed a problem with the pcregrep tests. The test of -r
3052    for recursive directory scanning broke on some systems because the files
3053    are not scanned in any specific order and on different systems the order
3054    was different. A call to "sort" has been inserted into RunGrepTest for the
3055    approprate test as a short-term fix. In the longer term there may be an
3056    alternative.
3057
3058 3. I had an email from Eric Raymond about problems translating some of PCRE's
3059    man pages to HTML (despite the fact that I distribute HTML pages, some
3060    people do their own conversions for various reasons). The problems
3061    concerned the use of low-level troff macros .br and .in. I have therefore
3062    removed all such uses from the man pages (some were redundant, some could
3063    be replaced by .nf/.fi pairs). The 132html script that I use to generate
3064    HTML has been updated to handle .nf/.fi and to complain if it encounters
3065    .br or .in.
3066
3067 4. Updated comments in configure.ac that get placed in config.h.in and also
3068    arranged for config.h to be included in the distribution, with the name
3069    config.h.generic, for the benefit of those who have to compile without
3070    Autotools (compare pcre.h, which is now distributed as pcre.h.generic).
3071
3072 5. Updated the support (such as it is) for Virtual Pascal, thanks to Stefan
3073    Weber: (1) pcre_internal.h was missing some function renames; (2) updated
3074    makevp.bat for the current PCRE, using the additional files
3075    makevp_c.txt, makevp_l.txt, and pcregexp.pas.
3076
3077 6. A Windows user reported a minor discrepancy with test 2, which turned out
3078    to be caused by a trailing space on an input line that had got lost in his
3079    copy. The trailing space was an accident, so I've just removed it.
3080
3081 7. Add -Wl,-R... flags in pcre-config.in for *BSD* systems, as I'm told
3082    that is needed.
3083
3084 8. Mark ucp_table (in ucptable.h) and ucp_gentype (in pcre_ucp_searchfuncs.c)
3085    as "const" (a) because they are and (b) because it helps the PHP
3086    maintainers who have recently made a script to detect big data structures
3087    in the php code that should be moved to the .rodata section. I remembered
3088    to update Builducptable as well, so it won't revert if ucptable.h is ever
3089    re-created.
3090
3091 9. Added some extra #ifdef SUPPORT_UTF8 conditionals into pcretest.c,
3092    pcre_printint.src, pcre_compile.c, pcre_study.c, and pcre_tables.c, in
3093    order to be able to cut out the UTF-8 tables in the latter when UTF-8
3094    support is not required. This saves 1.5-2K of code, which is important in
3095    some applications.
3096
3097    Later: more #ifdefs are needed in pcre_ord2utf8.c and pcre_valid_utf8.c
3098    so as not to refer to the tables, even though these functions will never be
3099    called when UTF-8 support is disabled. Otherwise there are problems with a
3100    shared library.
3101
310210. Fixed two bugs in the emulated memmove() function in pcre_internal.h:
3103
3104    (a) It was defining its arguments as char * instead of void *.
3105
3106    (b) It was assuming that all moves were upwards in memory; this was true
3107        a long time ago when I wrote it, but is no longer the case.
3108
3109    The emulated memove() is provided for those environments that have neither
3110    memmove() nor bcopy(). I didn't think anyone used it these days, but that
3111    is clearly not the case, as these two bugs were recently reported.
3112
311311. The script PrepareRelease is now distributed: it calls 132html, CleanTxt,
3114    and Detrail to create the HTML documentation, the .txt form of the man
3115    pages, and it removes trailing spaces from listed files. It also creates
3116    pcre.h.generic and config.h.generic from pcre.h and config.h. In the latter
3117    case, it wraps all the #defines with #ifndefs. This script should be run
3118    before "make dist".
3119
312012. Fixed two fairly obscure bugs concerned with quantified caseless matching
3121    with Unicode property support.
3122
3123    (a) For a maximizing quantifier, if the two different cases of the
3124        character were of different lengths in their UTF-8 codings (there are
3125        some cases like this - I found 11), and the matching function had to
3126        back up over a mixture of the two cases, it incorrectly assumed they
3127        were both the same length.
3128
3129    (b) When PCRE was configured to use the heap rather than the stack for
3130        recursion during matching, it was not correctly preserving the data for
3131        the other case of a UTF-8 character when checking ahead for a match
3132        while processing a minimizing repeat. If the check also involved
3133        matching a wide character, but failed, corruption could cause an
3134        erroneous result when trying to check for a repeat of the original
3135        character.
3136
313713. Some tidying changes to the testing mechanism:
3138
3139    (a) The RunTest script now detects the internal link size and whether there
3140        is UTF-8 and UCP support by running ./pcretest -C instead of relying on
3141        values substituted by "configure". (The RunGrepTest script already did
3142        this for UTF-8.) The configure.ac script no longer substitutes the
3143        relevant variables.
3144
3145    (b) The debugging options /B and /D in pcretest show the compiled bytecode
3146        with length and offset values. This means that the output is different
3147        for different internal link sizes. Test 2 is skipped for link sizes
3148        other than 2 because of this, bypassing the problem. Unfortunately,
3149        there was also a test in test 3 (the locale tests) that used /B and
3150        failed for link sizes other than 2. Rather than cut the whole test out,
3151        I have added a new /Z option to pcretest that replaces the length and
3152        offset values with spaces. This is now used to make test 3 independent
3153        of link size. (Test 2 will be tidied up later.)
3154
315514. If erroroffset was passed as NULL to pcre_compile, it provoked a
3156    segmentation fault instead of returning the appropriate error message.
3157
315815. In multiline mode when the newline sequence was set to "any", the pattern
3159    ^$ would give a match between the \r and \n of a subject such as "A\r\nB".
3160    This doesn't seem right; it now treats the CRLF combination as the line
3161    ending, and so does not match in that case. It's only a pattern such as ^$
3162    that would hit this one: something like ^ABC$ would have failed after \r
3163    and then tried again after \r\n.
3164
316516. Changed the comparison command for RunGrepTest from "diff -u" to "diff -ub"
3166    in an attempt to make files that differ only in their line terminators
3167    compare equal. This works on Linux.
3168
316917. Under certain error circumstances pcregrep might try to free random memory
3170    as it exited. This is now fixed, thanks to valgrind.
3171
317219. In pcretest, if the pattern /(?m)^$/g<any> was matched against the string
3173    "abc\r\n\r\n", it found an unwanted second match after the second \r. This
3174    was because its rules for how to advance for /g after matching an empty
3175    string at the end of a line did not allow for this case. They now check for
3176    it specially.
3177
317820. pcretest is supposed to handle patterns and data of any length, by
3179    extending its buffers when necessary. It was getting this wrong when the
3180    buffer for a data line had to be extended.
3181
318221. Added PCRE_NEWLINE_ANYCRLF which is like ANY, but matches only CR, LF, or
3183    CRLF as a newline sequence.
3184
318522. Code for handling Unicode properties in pcre_dfa_exec() wasn't being cut
3186    out by #ifdef SUPPORT_UCP. This did no harm, as it could never be used, but
3187    I have nevertheless tidied it up.
3188
318923. Added some casts to kill warnings from HP-UX ia64 compiler.
3190
319124. Added a man page for pcre-config.
3192
3193
3194Version 7.0 19-Dec-06
3195---------------------
3196
3197 1. Fixed a signed/unsigned compiler warning in pcre_compile.c, shown up by
3198    moving to gcc 4.1.1.
3199
3200 2. The -S option for pcretest uses setrlimit(); I had omitted to #include
3201    sys/time.h, which is documented as needed for this function. It doesn't
3202    seem to matter on Linux, but it showed up on some releases of OS X.
3203
3204 3. It seems that there are systems where bytes whose values are greater than
3205    127 match isprint() in the "C" locale. The "C" locale should be the
3206    default when a C program starts up. In most systems, only ASCII printing
3207    characters match isprint(). This difference caused the output from pcretest
3208    to vary, making some of the tests fail. I have changed pcretest so that:
3209
3210    (a) When it is outputting text in the compiled version of a pattern, bytes
3211        other than 32-126 are always shown as hex escapes.
3212
3213    (b) When it is outputting text that is a matched part of a subject string,
3214        it does the same, unless a different locale has been set for the match
3215        (using the /L modifier). In this case, it uses isprint() to decide.
3216
3217 4. Fixed a major bug that caused incorrect computation of the amount of memory
3218    required for a compiled pattern when options that changed within the
3219    pattern affected the logic of the preliminary scan that determines the
3220    length. The relevant options are -x, and -i in UTF-8 mode. The result was
3221    that the computed length was too small. The symptoms of this bug were
3222    either the PCRE error "internal error: code overflow" from pcre_compile(),
3223    or a glibc crash with a message such as "pcretest: free(): invalid next
3224    size (fast)". Examples of patterns that provoked this bug (shown in
3225    pcretest format) are:
3226
3227      /(?-x: )/x
3228      /(?x)(?-x: \s*#\s*)/
3229      /((?i)[\x{c0}])/8
3230      /(?i:[\x{c0}])/8
3231
3232    HOWEVER: Change 17 below makes this fix obsolete as the memory computation
3233    is now done differently.
3234
3235 5. Applied patches from Google to: (a) add a QuoteMeta function to the C++
3236    wrapper classes; (b) implement a new function in the C++ scanner that is
3237    more efficient than the old way of doing things because it avoids levels of
3238    recursion in the regex matching; (c) add a paragraph to the documentation
3239    for the FullMatch() function.
3240
3241 6. The escape sequence \n was being treated as whatever was defined as
3242    "newline". Not only was this contrary to the documentation, which states
3243    that \n is character 10 (hex 0A), but it also went horribly wrong when
3244    "newline" was defined as CRLF. This has been fixed.
3245
3246 7. In pcre_dfa_exec.c the value of an unsigned integer (the variable called c)
3247    was being set to -1 for the "end of line" case (supposedly a value that no
3248    character can have). Though this value is never used (the check for end of
3249    line is "zero bytes in current character"), it caused compiler complaints.
3250    I've changed it to 0xffffffff.
3251
3252 8. In pcre_version.c, the version string was being built by a sequence of
3253    C macros that, in the event of PCRE_PRERELEASE being defined as an empty
3254    string (as it is for production releases) called a macro with an empty
3255    argument. The C standard says the result of this is undefined. The gcc
3256    compiler treats it as an empty string (which was what was wanted) but it is
3257    reported that Visual C gives an error. The source has been hacked around to
3258    avoid this problem.
3259
3260 9. On the advice of a Windows user, included <io.h> and <fcntl.h> in Windows
3261    builds of pcretest, and changed the call to _setmode() to use _O_BINARY
3262    instead of 0x8000. Made all the #ifdefs test both _WIN32 and WIN32 (not all
3263    of them did).
3264
326510. Originally, pcretest opened its input and output without "b"; then I was
3266    told that "b" was needed in some environments, so it was added for release
3267    5.0 to both the input and output. (It makes no difference on Unix-like
3268    systems.) Later I was told that it is wrong for the input on Windows. I've
3269    now abstracted the modes into two macros, to make it easier to fiddle with
3270    them, and removed "b" from the input mode under Windows.
3271
327211. Added pkgconfig support for the C++ wrapper library, libpcrecpp.
3273
327412. Added -help and --help to pcretest as an official way of being reminded
3275    of the options.
3276
327713. Removed some redundant semicolons after macro calls in pcrecpparg.h.in
3278    and pcrecpp.cc because they annoy compilers at high warning levels.
3279
328014. A bit of tidying/refactoring in pcre_exec.c in the main bumpalong loop.
3281
328215. Fixed an occurrence of == in configure.ac that should have been = (shell
3283    scripts are not C programs :-) and which was not noticed because it works
3284    on Linux.
3285
328616. pcretest is supposed to handle any length of pattern and data line (as one
3287    line or as a continued sequence of lines) by extending its input buffer if
3288    necessary. This feature was broken for very long pattern lines, leading to
3289    a string of junk being passed to pcre_compile() if the pattern was longer
3290    than about 50K.
3291
329217. I have done a major re-factoring of the way pcre_compile() computes the
3293    amount of memory needed for a compiled pattern. Previously, there was code
3294    that made a preliminary scan of the pattern in order to do this. That was
3295    OK when PCRE was new, but as the facilities have expanded, it has become
3296    harder and harder to keep it in step with the real compile phase, and there
3297    have been a number of bugs (see for example, 4 above). I have now found a
3298    cunning way of running the real compile function in a "fake" mode that
3299    enables it to compute how much memory it would need, while actually only
3300    ever using a few hundred bytes of working memory and without too many
3301    tests of the mode. This should make future maintenance and development
3302    easier. A side effect of this work is that the limit of 200 on the nesting
3303    depth of parentheses has been removed (though this was never a serious
3304    limitation, I suspect). However, there is a downside: pcre_compile() now
3305    runs more slowly than before (30% or more, depending on the pattern). I
3306    hope this isn't a big issue. There is no effect on runtime performance.
3307
330818. Fixed a minor bug in pcretest: if a pattern line was not terminated by a
3309    newline (only possible for the last line of a file) and it was a
3310    pattern that set a locale (followed by /Lsomething), pcretest crashed.
3311
331219. Added additional timing features to pcretest. (1) The -tm option now times
3313    matching only, not compiling. (2) Both -t and -tm can be followed, as a
3314    separate command line item, by a number that specifies the number of
3315    repeats to use when timing. The default is 50000; this gives better
3316    precision, but takes uncomfortably long for very large patterns.
3317
331820. Extended pcre_study() to be more clever in cases where a branch of a
3319    subpattern has no definite first character. For example, (a*|b*)[cd] would
3320    previously give no result from pcre_study(). Now it recognizes that the
3321    first character must be a, b, c, or d.
3322
332321. There was an incorrect error "recursive call could loop indefinitely" if
3324    a subpattern (or the entire pattern) that was being tested for matching an
3325    empty string contained only one non-empty item after a nested subpattern.
3326    For example, the pattern (?>\x{100}*)\d(?R) provoked this error
3327    incorrectly, because the \d was being skipped in the check.
3328
332922. The pcretest program now has a new pattern option /B and a command line
3330    option -b, which is equivalent to adding /B to every pattern. This causes
3331    it to show the compiled bytecode, without the additional information that
3332    -d shows. The effect of -d is now the same as -b with -i (and similarly, /D
3333    is the same as /B/I).
3334
333523. A new optimization is now able automatically to treat some sequences such
3336    as a*b as a*+b. More specifically, if something simple (such as a character
3337    or a simple class like \d) has an unlimited quantifier, and is followed by
3338    something that cannot possibly match the quantified thing, the quantifier
3339    is automatically "possessified".
3340
334124. A recursive reference to a subpattern whose number was greater than 39
3342    went wrong under certain circumstances in UTF-8 mode. This bug could also
3343    have affected the operation of pcre_study().
3344
334525. Realized that a little bit of performance could be had by replacing
3346    (c & 0xc0) == 0xc0 with c >= 0xc0 when processing UTF-8 characters.
3347
334826. Timing data from pcretest is now shown to 4 decimal places instead of 3.
3349
335027. Possessive quantifiers such as a++ were previously implemented by turning
3351    them into atomic groups such as ($>a+). Now they have their own opcodes,
3352    which improves performance. This includes the automatically created ones
3353    from 23 above.
3354
335528. A pattern such as (?=(\w+))\1: which simulates an atomic group using a
3356    lookahead was broken if it was not anchored. PCRE was mistakenly expecting
3357    the first matched character to be a colon. This applied both to named and
3358    numbered groups.
3359
336029. The ucpinternal.h header file was missing its idempotency #ifdef.
3361
336230. I was sent a "project" file called libpcre.a.dev which I understand makes
3363    building PCRE on Windows easier, so I have included it in the distribution.
3364
336531. There is now a check in pcretest against a ridiculously large number being
3366    returned by pcre_exec() or pcre_dfa_exec(). If this happens in a /g or /G
3367    loop, the loop is abandoned.
3368
336932. Forward references to subpatterns in conditions such as (?(2)...) where
3370    subpattern 2 is defined later cause pcre_compile() to search forwards in
3371    the pattern for the relevant set of parentheses. This search went wrong
3372    when there were unescaped parentheses in a character class, parentheses
3373    escaped with \Q...\E, or parentheses in a #-comment in /x mode.
3374
337533. "Subroutine" calls and backreferences were previously restricted to
3376    referencing subpatterns earlier in the regex. This restriction has now
3377    been removed.
3378
337934. Added a number of extra features that are going to be in Perl 5.10. On the
3380    whole, these are just syntactic alternatives for features that PCRE had
3381    previously implemented using the Python syntax or my own invention. The
3382    other formats are all retained for compatibility.
3383
3384    (a) Named groups can now be defined as (?<name>...) or (?'name'...) as well
3385        as (?P<name>...). The new forms, as well as being in Perl 5.10, are
3386        also .NET compatible.
3387
3388    (b) A recursion or subroutine call to a named group can now be defined as
3389        (?&name) as well as (?P>name).
3390
3391    (c) A backreference to a named group can now be defined as \k<name> or
3392        \k'name' as well as (?P=name). The new forms, as well as being in Perl
3393        5.10, are also .NET compatible.
3394
3395    (d) A conditional reference to a named group can now use the syntax
3396        (?(<name>) or (?('name') as well as (?(name).
3397
3398    (e) A "conditional group" of the form (?(DEFINE)...) can be used to define
3399        groups (named and numbered) that are never evaluated inline, but can be
3400        called as "subroutines" from elsewhere. In effect, the DEFINE condition
3401        is always false. There may be only one alternative in such a group.
3402
3403    (f) A test for recursion can be given as (?(R1).. or (?(R&name)... as well
3404        as the simple (?(R). The condition is true only if the most recent
3405        recursion is that of the given number or name. It does not search out
3406        through the entire recursion stack.
3407
3408    (g) The escape \gN or \g{N} has been added, where N is a positive or
3409        negative number, specifying an absolute or relative reference.
3410
341135. Tidied to get rid of some further signed/unsigned compiler warnings and
3412    some "unreachable code" warnings.
3413
341436. Updated the Unicode property tables to Unicode version 5.0.0. Amongst other
3415    things, this adds five new scripts.
3416
341737. Perl ignores orphaned \E escapes completely. PCRE now does the same.
3418    There were also incompatibilities regarding the handling of \Q..\E inside
3419    character classes, for example with patterns like [\Qa\E-\Qz\E] where the
3420    hyphen was adjacent to \Q or \E. I hope I've cleared all this up now.
3421
342238. Like Perl, PCRE detects when an indefinitely repeated parenthesized group
3423    matches an empty string, and forcibly breaks the loop. There were bugs in
3424    this code in non-simple cases. For a pattern such as  ^(a()*)*  matched
3425    against  aaaa  the result was just "a" rather than "aaaa", for example. Two
3426    separate and independent bugs (that affected different cases) have been
3427    fixed.
3428
342939. Refactored the code to abolish the use of different opcodes for small
3430    capturing bracket numbers. This is a tidy that I avoided doing when I
3431    removed the limit on the number of capturing brackets for 3.5 back in 2001.
3432    The new approach is not only tidier, it makes it possible to reduce the
3433    memory needed to fix the previous bug (38).
3434
343540. Implemented PCRE_NEWLINE_ANY to recognize any of the Unicode newline
3436    sequences (http://unicode.org/unicode/reports/tr18/) as "newline" when
3437    processing dot, circumflex, or dollar metacharacters, or #-comments in /x
3438    mode.
3439
344041. Add \R to match any Unicode newline sequence, as suggested in the Unicode
3441    report.
3442
344342. Applied patch, originally from Ari Pollak, modified by Google, to allow
3444    copy construction and assignment in the C++ wrapper.
3445
344643. Updated pcregrep to support "--newline=any". In the process, I fixed a
3447    couple of bugs that could have given wrong results in the "--newline=crlf"
3448    case.
3449
345044. Added a number of casts and did some reorganization of signed/unsigned int
3451    variables following suggestions from Dair Grant. Also renamed the variable
3452    "this" as "item" because it is a C++ keyword.
3453
345445. Arranged for dftables to add
3455
3456      #include "pcre_internal.h"
3457
3458    to pcre_chartables.c because without it, gcc 4.x may remove the array
3459    definition from the final binary if PCRE is built into a static library and
3460    dead code stripping is activated.
3461
346246. For an unanchored pattern, if a match attempt fails at the start of a
3463    newline sequence, and the newline setting is CRLF or ANY, and the next two
3464    characters are CRLF, advance by two characters instead of one.
3465
3466
3467Version 6.7 04-Jul-06
3468---------------------
3469
3470 1. In order to handle tests when input lines are enormously long, pcretest has
3471    been re-factored so that it automatically extends its buffers when
3472    necessary. The code is crude, but this _is_ just a test program. The
3473    default size has been increased from 32K to 50K.
3474
3475 2. The code in pcre_study() was using the value of the re argument before
3476    testing it for NULL. (Of course, in any sensible call of the function, it
3477    won't be NULL.)
3478
3479 3. The memmove() emulation function in pcre_internal.h, which is used on
3480    systems that lack both memmove() and bcopy() - that is, hardly ever -
3481    was missing a "static" storage class specifier.
3482
3483 4. When UTF-8 mode was not set, PCRE looped when compiling certain patterns
3484    containing an extended class (one that cannot be represented by a bitmap
3485    because it contains high-valued characters or Unicode property items, e.g.
3486    [\pZ]). Almost always one would set UTF-8 mode when processing such a
3487    pattern, but PCRE should not loop if you do not (it no longer does).
3488    [Detail: two cases were found: (a) a repeated subpattern containing an
3489    extended class; (b) a recursive reference to a subpattern that followed a
3490    previous extended class. It wasn't skipping over the extended class
3491    correctly when UTF-8 mode was not set.]
3492
3493 5. A negated single-character class was not being recognized as fixed-length
3494    in lookbehind assertions such as (?<=[^f]), leading to an incorrect
3495    compile error "lookbehind assertion is not fixed length".
3496
3497 6. The RunPerlTest auxiliary script was showing an unexpected difference
3498    between PCRE and Perl for UTF-8 tests. It turns out that it is hard to
3499    write a Perl script that can interpret lines of an input file either as
3500    byte characters or as UTF-8, which is what "perltest" was being required to
3501    do for the non-UTF-8 and UTF-8 tests, respectively. Essentially what you
3502    can't do is switch easily at run time between having the "use utf8;" pragma
3503    or not. In the end, I fudged it by using the RunPerlTest script to insert
3504    "use utf8;" explicitly for the UTF-8 tests.
3505
3506 7. In multiline (/m) mode, PCRE was matching ^ after a terminating newline at
3507    the end of the subject string, contrary to the documentation and to what
3508    Perl does. This was true of both matching functions. Now it matches only at
3509    the start of the subject and immediately after *internal* newlines.
3510
3511 8. A call of pcre_fullinfo() from pcretest to get the option bits was passing
3512    a pointer to an int instead of a pointer to an unsigned long int. This
3513    caused problems on 64-bit systems.
3514
3515 9. Applied a patch from the folks at Google to pcrecpp.cc, to fix "another
3516    instance of the 'standard' template library not being so standard".
3517
351810. There was no check on the number of named subpatterns nor the maximum
3519    length of a subpattern name. The product of these values is used to compute
3520    the size of the memory block for a compiled pattern. By supplying a very
3521    long subpattern name and a large number of named subpatterns, the size
3522    computation could be caused to overflow. This is now prevented by limiting
3523    the length of names to 32 characters, and the number of named subpatterns
3524    to 10,000.
3525
352611. Subpatterns that are repeated with specific counts have to be replicated in
3527    the compiled pattern. The size of memory for this was computed from the
3528    length of the subpattern and the repeat count. The latter is limited to
3529    65535, but there was no limit on the former, meaning that integer overflow
3530    could in principle occur. The compiled length of a repeated subpattern is
3531    now limited to 30,000 bytes in order to prevent this.
3532
353312. Added the optional facility to have named substrings with the same name.
3534
353513. Added the ability to use a named substring as a condition, using the
3536    Python syntax: (?(name)yes|no). This overloads (?(R)... and names that
3537    are numbers (not recommended). Forward references are permitted.
3538
353914. Added forward references in named backreferences (if you see what I mean).
3540
354115. In UTF-8 mode, with the PCRE_DOTALL option set, a quantified dot in the
3542    pattern could run off the end of the subject. For example, the pattern
3543    "(?s)(.{1,5})"8 did this with the subject "ab".
3544
354516. If PCRE_DOTALL or PCRE_MULTILINE were set, pcre_dfa_exec() behaved as if
3546    PCRE_CASELESS was set when matching characters that were quantified with ?
3547    or *.
3548
354917. A character class other than a single negated character that had a minimum
3550    but no maximum quantifier - for example [ab]{6,} - was not handled
3551    correctly by pce_dfa_exec(). It would match only one character.
3552
355318. A valid (though odd) pattern that looked like a POSIX character
3554    class but used an invalid character after [ (for example [[,abc,]]) caused
3555    pcre_compile() to give the error "Failed: internal error: code overflow" or
3556    in some cases to crash with a glibc free() error. This could even happen if
3557    the pattern terminated after [[ but there just happened to be a sequence of
3558    letters, a binary zero, and a closing ] in the memory that followed.
3559
356019. Perl's treatment of octal escapes in the range \400 to \777 has changed
3561    over the years. Originally (before any Unicode support), just the bottom 8
3562    bits were taken. Thus, for example, \500 really meant \100. Nowadays the
3563    output from "man perlunicode" includes this:
3564
3565      The regular expression compiler produces polymorphic opcodes.  That
3566      is, the pattern adapts to the data and automatically switches to
3567      the Unicode character scheme when presented with Unicode data--or
3568      instead uses a traditional byte scheme when presented with byte
3569      data.
3570
3571    Sadly, a wide octal escape does not cause a switch, and in a string with
3572    no other multibyte characters, these octal escapes are treated as before.
3573    Thus, in Perl, the pattern  /\500/ actually matches \100 but the pattern
3574    /\500|\x{1ff}/ matches \500 or \777 because the whole thing is treated as a
3575    Unicode string.
3576
3577    I have not perpetrated such confusion in PCRE. Up till now, it took just
3578    the bottom 8 bits, as in old Perl. I have now made octal escapes with
3579    values greater than \377 illegal in non-UTF-8 mode. In UTF-8 mode they
3580    translate to the appropriate multibyte character.
3581
358229. Applied some refactoring to reduce the number of warnings from Microsoft
3583    and Borland compilers. This has included removing the fudge introduced
3584    seven years ago for the OS/2 compiler (see 2.02/2 below) because it caused
3585    a warning about an unused variable.
3586
358721. PCRE has not included VT (character 0x0b) in the set of whitespace
3588    characters since release 4.0, because Perl (from release 5.004) does not.
3589    [Or at least, is documented not to: some releases seem to be in conflict
3590    with the documentation.] However, when a pattern was studied with
3591    pcre_study() and all its branches started with \s, PCRE still included VT
3592    as a possible starting character. Of course, this did no harm; it just
3593    caused an unnecessary match attempt.
3594
359522. Removed a now-redundant internal flag bit that recorded the fact that case
3596    dependency changed within the pattern. This was once needed for "required
3597    byte" processing, but is no longer used. This recovers a now-scarce options
3598    bit. Also moved the least significant internal flag bit to the most-
3599    significant bit of the word, which was not previously used (hangover from
3600    the days when it was an int rather than a uint) to free up another bit for
3601    the future.
3602
360323. Added support for CRLF line endings as well as CR and LF. As well as the
3604    default being selectable at build time, it can now be changed at runtime
3605    via the PCRE_NEWLINE_xxx flags. There are now options for pcregrep to
3606    specify that it is scanning data with non-default line endings.
3607
360824. Changed the definition of CXXLINK to make it agree with the definition of
3609    LINK in the Makefile, by replacing LDFLAGS to CXXFLAGS.
3610
361125. Applied Ian Taylor's patches to avoid using another stack frame for tail
3612    recursions. This makes a big different to stack usage for some patterns.
3613
361426. If a subpattern containing a named recursion or subroutine reference such
3615    as (?P>B) was quantified, for example (xxx(?P>B)){3}, the calculation of
3616    the space required for the compiled pattern went wrong and gave too small a
3617    value. Depending on the environment, this could lead to "Failed: internal
3618    error: code overflow at offset 49" or "glibc detected double free or
3619    corruption" errors.
3620
362127. Applied patches from Google (a) to support the new newline modes and (b) to
3622    advance over multibyte UTF-8 characters in GlobalReplace.
3623
362428. Change free() to pcre_free() in pcredemo.c. Apparently this makes a
3625    difference for some implementation of PCRE in some Windows version.
3626
362729. Added some extra testing facilities to pcretest:
3628
3629    \q<number>   in a data line sets the "match limit" value
3630    \Q<number>   in a data line sets the "match recursion limt" value
3631    -S <number>  sets the stack size, where <number> is in megabytes
3632
3633    The -S option isn't available for Windows.
3634
3635
3636Version 6.6 06-Feb-06
3637---------------------
3638
3639 1. Change 16(a) for 6.5 broke things, because PCRE_DATA_SCOPE was not defined
3640    in pcreposix.h. I have copied the definition from pcre.h.
3641
3642 2. Change 25 for 6.5 broke compilation in a build directory out-of-tree
3643    because pcre.h is no longer a built file.
3644
3645 3. Added Jeff Friedl's additional debugging patches to pcregrep. These are
3646    not normally included in the compiled code.
3647
3648
3649Version 6.5 01-Feb-06
3650---------------------
3651
3652 1. When using the partial match feature with pcre_dfa_exec(), it was not
3653    anchoring the second and subsequent partial matches at the new starting
3654    point. This could lead to incorrect results. For example, with the pattern
3655    /1234/, partially matching against "123" and then "a4" gave a match.
3656
3657 2. Changes to pcregrep:
3658
3659    (a) All non-match returns from pcre_exec() were being treated as failures
3660        to match the line. Now, unless the error is PCRE_ERROR_NOMATCH, an
3661        error message is output. Some extra information is given for the
3662        PCRE_ERROR_MATCHLIMIT and PCRE_ERROR_RECURSIONLIMIT errors, which are
3663        probably the only errors that are likely to be caused by users (by
3664        specifying a regex that has nested indefinite repeats, for instance).
3665        If there are more than 20 of these errors, pcregrep is abandoned.
3666
3667    (b) A binary zero was treated as data while matching, but terminated the
3668        output line if it was written out. This has been fixed: binary zeroes
3669        are now no different to any other data bytes.
3670
3671    (c) Whichever of the LC_ALL or LC_CTYPE environment variables is set is
3672        used to set a locale for matching. The --locale=xxxx long option has
3673        been added (no short equivalent) to specify a locale explicitly on the
3674        pcregrep command, overriding the environment variables.
3675
3676    (d) When -B was used with -n, some line numbers in the output were one less
3677        than they should have been.
3678
3679    (e) Added the -o (--only-matching) option.
3680
3681    (f) If -A or -C was used with -c (count only), some lines of context were
3682        accidentally printed for the final match.
3683
3684    (g) Added the -H (--with-filename) option.
3685
3686    (h) The combination of options -rh failed to suppress file names for files
3687        that were found from directory arguments.
3688
3689    (i) Added the -D (--devices) and -d (--directories) options.
3690
3691    (j) Added the -F (--fixed-strings) option.
3692
3693    (k) Allow "-" to be used as a file name for -f as well as for a data file.
3694
3695    (l) Added the --colo(u)r option.
3696
3697    (m) Added Jeffrey Friedl's -S testing option, but within #ifdefs so that it
3698        is not present by default.
3699
3700 3. A nasty bug was discovered in the handling of recursive patterns, that is,
3701    items such as (?R) or (?1), when the recursion could match a number of
3702    alternatives. If it matched one of the alternatives, but subsequently,
3703    outside the recursion, there was a failure, the code tried to back up into
3704    the recursion. However, because of the way PCRE is implemented, this is not
3705    possible, and the result was an incorrect result from the match.
3706
3707    In order to prevent this happening, the specification of recursion has
3708    been changed so that all such subpatterns are automatically treated as
3709    atomic groups. Thus, for example, (?R) is treated as if it were (?>(?R)).
3710
3711 4. I had overlooked the fact that, in some locales, there are characters for
3712    which isalpha() is true but neither isupper() nor islower() are true. In
3713    the fr_FR locale, for instance, the \xAA and \xBA characters (ordmasculine
3714    and ordfeminine) are like this. This affected the treatment of \w and \W
3715    when they appeared in character classes, but not when they appeared outside
3716    a character class. The bit map for "word" characters is now created
3717    separately from the results of isalnum() instead of just taking it from the
3718    upper, lower, and digit maps. (Plus the underscore character, of course.)
3719
3720 5. The above bug also affected the handling of POSIX character classes such as
3721    [[:alpha:]] and [[:alnum:]]. These do not have their own bit maps in PCRE's
3722    permanent tables. Instead, the bit maps for such a class were previously
3723    created as the appropriate unions of the upper, lower, and digit bitmaps.
3724    Now they are created by subtraction from the [[:word:]] class, which has
3725    its own bitmap.
3726
3727 6. The [[:blank:]] character class matches horizontal, but not vertical space.
3728    It is created by subtracting the vertical space characters (\x09, \x0a,
3729    \x0b, \x0c) from the [[:space:]] bitmap. Previously, however, the
3730    subtraction was done in the overall bitmap for a character class, meaning
3731    that a class such as [\x0c[:blank:]] was incorrect because \x0c would not
3732    be recognized. This bug has been fixed.
3733
3734 7. Patches from the folks at Google:
3735
3736      (a) pcrecpp.cc: "to handle a corner case that may or may not happen in
3737      real life, but is still worth protecting against".
3738
3739      (b) pcrecpp.cc: "corrects a bug when negative radixes are used with
3740      regular expressions".
3741
3742      (c) pcre_scanner.cc: avoid use of std::count() because not all systems
3743      have it.
3744
3745      (d) Split off pcrecpparg.h from pcrecpp.h and had the former built by
3746      "configure" and the latter not, in order to fix a problem somebody had
3747      with compiling the Arg class on HP-UX.
3748
3749      (e) Improve the error-handling of the C++ wrapper a little bit.
3750
3751      (f) New tests for checking recursion limiting.
3752
3753 8. The pcre_memmove() function, which is used only if the environment does not
3754    have a standard memmove() function (and is therefore rarely compiled),
3755    contained two bugs: (a) use of int instead of size_t, and (b) it was not
3756    returning a result (though PCRE never actually uses the result).
3757
3758 9. In the POSIX regexec() interface, if nmatch is specified as a ridiculously
3759    large number - greater than INT_MAX/(3*sizeof(int)) - REG_ESPACE is
3760    returned instead of calling malloc() with an overflowing number that would
3761    most likely cause subsequent chaos.
3762
376310. The debugging option of pcretest was not showing the NO_AUTO_CAPTURE flag.
3764
376511. The POSIX flag REG_NOSUB is now supported. When a pattern that was compiled
3766    with this option is matched, the nmatch and pmatch options of regexec() are
3767    ignored.
3768
376912. Added REG_UTF8 to the POSIX interface. This is not defined by POSIX, but is
3770    provided in case anyone wants to the the POSIX interface with UTF-8
3771    strings.
3772
377313. Added CXXLDFLAGS to the Makefile parameters to provide settings only on the
3774    C++ linking (needed for some HP-UX environments).
3775
377614. Avoid compiler warnings in get_ucpname() when compiled without UCP support
3777    (unused parameter) and in the pcre_printint() function (omitted "default"
3778    switch label when the default is to do nothing).
3779
378015. Added some code to make it possible, when PCRE is compiled as a C++
3781    library, to replace subject pointers for pcre_exec() with a smart pointer
3782    class, thus making it possible to process discontinuous strings.
3783
378416. The two macros PCRE_EXPORT and PCRE_DATA_SCOPE are confusing, and perform
3785    much the same function. They were added by different people who were trying
3786    to make PCRE easy to compile on non-Unix systems. It has been suggested
3787    that PCRE_EXPORT be abolished now that there is more automatic apparatus
3788    for compiling on Windows systems. I have therefore replaced it with
3789    PCRE_DATA_SCOPE. This is set automatically for Windows; if not set it
3790    defaults to "extern" for C or "extern C" for C++, which works fine on
3791    Unix-like systems. It is now possible to override the value of PCRE_DATA_
3792    SCOPE with something explicit in config.h. In addition:
3793
3794    (a) pcreposix.h still had just "extern" instead of either of these macros;
3795        I have replaced it with PCRE_DATA_SCOPE.
3796
3797    (b) Functions such as _pcre_xclass(), which are internal to the library,
3798        but external in the C sense, all had PCRE_EXPORT in their definitions.
3799        This is apparently wrong for the Windows case, so I have removed it.
3800        (It makes no difference on Unix-like systems.)
3801
380217. Added a new limit, MATCH_LIMIT_RECURSION, which limits the depth of nesting
3803    of recursive calls to match(). This is different to MATCH_LIMIT because
3804    that limits the total number of calls to match(), not all of which increase
3805    the depth of recursion. Limiting the recursion depth limits the amount of
3806    stack (or heap if NO_RECURSE is set) that is used. The default can be set
3807    when PCRE is compiled, and changed at run time. A patch from Google adds
3808    this functionality to the C++ interface.
3809
381018. Changes to the handling of Unicode character properties:
3811
3812    (a) Updated the table to Unicode 4.1.0.
3813
3814    (b) Recognize characters that are not in the table as "Cn" (undefined).
3815
3816    (c) I revised the way the table is implemented to a much improved format
3817        which includes recognition of ranges. It now supports the ranges that
3818        are defined in UnicodeData.txt, and it also amalgamates other
3819        characters into ranges. This has reduced the number of entries in the
3820        table from around 16,000 to around 3,000, thus reducing its size
3821        considerably. I realized I did not need to use a tree structure after
3822        all - a binary chop search is just as efficient. Having reduced the
3823        number of entries, I extended their size from 6 bytes to 8 bytes to
3824        allow for more data.
3825
3826    (d) Added support for Unicode script names via properties such as \p{Han}.
3827
382819. In UTF-8 mode, a backslash followed by a non-Ascii character was not
3829    matching that character.
3830
383120. When matching a repeated Unicode property with a minimum greater than zero,
3832    (for example \pL{2,}), PCRE could look past the end of the subject if it
3833    reached it while seeking the minimum number of characters. This could
3834    happen only if some of the characters were more than one byte long, because
3835    there is a check for at least the minimum number of bytes.
3836
383721. Refactored the implementation of \p and \P so as to be more general, to
3838    allow for more different types of property in future. This has changed the
3839    compiled form incompatibly. Anybody with saved compiled patterns that use
3840    \p or \P will have to recompile them.
3841
384222. Added "Any" and "L&" to the supported property types.
3843
384423. Recognize \x{...} as a code point specifier, even when not in UTF-8 mode,
3845    but give a compile time error if the value is greater than 0xff.
3846
384724. The man pages for pcrepartial, pcreprecompile, and pcre_compile2 were
3848    accidentally not being installed or uninstalled.
3849
385025. The pcre.h file was built from pcre.h.in, but the only changes that were
3851    made were to insert the current release number. This seemed silly, because
3852    it made things harder for people building PCRE on systems that don't run
3853    "configure". I have turned pcre.h into a distributed file, no longer built
3854    by "configure", with the version identification directly included. There is
3855    no longer a pcre.h.in file.
3856
3857    However, this change necessitated a change to the pcre-config script as
3858    well. It is built from pcre-config.in, and one of the substitutions was the
3859    release number. I have updated configure.ac so that ./configure now finds
3860    the release number by grepping pcre.h.
3861
386226. Added the ability to run the tests under valgrind.
3863
3864
3865Version 6.4 05-Sep-05
3866---------------------
3867
3868 1. Change 6.0/10/(l) to pcregrep introduced a bug that caused separator lines
3869    "--" to be printed when multiple files were scanned, even when none of the
3870    -A, -B, or -C options were used. This is not compatible with Gnu grep, so I
3871    consider it to be a bug, and have restored the previous behaviour.
3872
3873 2. A couple of code tidies to get rid of compiler warnings.
3874
3875 3. The pcretest program used to cheat by referring to symbols in the library
3876    whose names begin with _pcre_. These are internal symbols that are not
3877    really supposed to be visible externally, and in some environments it is
3878    possible to suppress them. The cheating is now confined to including
3879    certain files from the library's source, which is a bit cleaner.
3880
3881 4. Renamed pcre.in as pcre.h.in to go with pcrecpp.h.in; it also makes the
3882    file's purpose clearer.
3883
3884 5. Reorganized pcre_ucp_findchar().
3885
3886
3887Version 6.3 15-Aug-05
3888---------------------
3889
3890 1. The file libpcre.pc.in did not have general read permission in the tarball.
3891
3892 2. There were some problems when building without C++ support:
3893
3894    (a) If C++ support was not built, "make install" and "make test" still
3895        tried to test it.
3896
3897    (b) There were problems when the value of CXX was explicitly set. Some
3898        changes have been made to try to fix these, and ...
3899
3900    (c) --disable-cpp can now be used to explicitly disable C++ support.
3901
3902    (d) The use of @CPP_OBJ@ directly caused a blank line preceded by a
3903        backslash in a target when C++ was disabled. This confuses some
3904        versions of "make", apparently. Using an intermediate variable solves
3905        this. (Same for CPP_LOBJ.)
3906
3907 3. $(LINK_FOR_BUILD) now includes $(CFLAGS_FOR_BUILD) and $(LINK)
3908    (non-Windows) now includes $(CFLAGS) because these flags are sometimes
3909    necessary on certain architectures.
3910
3911 4. Added a setting of -export-symbols-regex to the link command to remove
3912    those symbols that are exported in the C sense, but actually are local
3913    within the library, and not documented. Their names all begin with
3914    "_pcre_". This is not a perfect job, because (a) we have to except some
3915    symbols that pcretest ("illegally") uses, and (b) the facility isn't always
3916    available (and never for static libraries). I have made a note to try to
3917    find a way round (a) in the future.
3918
3919
3920Version 6.2 01-Aug-05
3921---------------------
3922
3923 1. There was no test for integer overflow of quantifier values. A construction
3924    such as {1111111111111111} would give undefined results. What is worse, if
3925    a minimum quantifier for a parenthesized subpattern overflowed and became
3926    negative, the calculation of the memory size went wrong. This could have
3927    led to memory overwriting.
3928
3929 2. Building PCRE using VPATH was broken. Hopefully it is now fixed.
3930
3931 3. Added "b" to the 2nd argument of fopen() in dftables.c, for non-Unix-like
3932    operating environments where this matters.
3933
3934 4. Applied Giuseppe Maxia's patch to add additional features for controlling
3935    PCRE options from within the C++ wrapper.
3936
3937 5. Named capturing subpatterns were not being correctly counted when a pattern
3938    was compiled. This caused two problems: (a) If there were more than 100
3939    such subpatterns, the calculation of the memory needed for the whole
3940    compiled pattern went wrong, leading to an overflow error. (b) Numerical
3941    back references of the form \12, where the number was greater than 9, were
3942    not recognized as back references, even though there were sufficient
3943    previous subpatterns.
3944
3945 6. Two minor patches to pcrecpp.cc in order to allow it to compile on older
3946    versions of gcc, e.g. 2.95.4.
3947
3948
3949Version 6.1 21-Jun-05
3950---------------------
3951
3952 1. There was one reference to the variable "posix" in pcretest.c that was not
3953    surrounded by "#if !defined NOPOSIX".
3954
3955 2. Make it possible to compile pcretest without DFA support, UTF8 support, or
3956    the cross-check on the old pcre_info() function, for the benefit of the
3957    cut-down version of PCRE that is currently imported into Exim.
3958
3959 3. A (silly) pattern starting with (?i)(?-i) caused an internal space
3960    allocation error. I've done the easy fix, which wastes 2 bytes for sensible
3961    patterns that start (?i) but I don't think that matters. The use of (?i) is
3962    just an example; this all applies to the other options as well.
3963
3964 4. Since libtool seems to echo the compile commands it is issuing, the output
3965    from "make" can be reduced a bit by putting "@" in front of each libtool
3966    compile command.
3967
3968 5. Patch from the folks at Google for configure.in to be a bit more thorough
3969    in checking for a suitable C++ installation before trying to compile the
3970    C++ stuff. This should fix a reported problem when a compiler was present,
3971    but no suitable headers.
3972
3973 6. The man pages all had just "PCRE" as their title. I have changed them to
3974    be the relevant file name. I have also arranged that these names are
3975    retained in the file doc/pcre.txt, which is a concatenation in text format
3976    of all the man pages except the little individual ones for each function.
3977
3978 7. The NON-UNIX-USE file had not been updated for the different set of source
3979    files that come with release 6. I also added a few comments about the C++
3980    wrapper.
3981
3982
3983Version 6.0 07-Jun-05
3984---------------------
3985
3986 1. Some minor internal re-organization to help with my DFA experiments.
3987
3988 2. Some missing #ifdef SUPPORT_UCP conditionals in pcretest and printint that
3989    didn't matter for the library itself when fully configured, but did matter
3990    when compiling without UCP support, or within Exim, where the ucp files are
3991    not imported.
3992
3993 3. Refactoring of the library code to split up the various functions into
3994    different source modules. The addition of the new DFA matching code (see
3995    below) to a single monolithic source would have made it really too
3996    unwieldy, quite apart from causing all the code to be include in a
3997    statically linked application, when only some functions are used. This is
3998    relevant even without the DFA addition now that patterns can be compiled in
3999    one application and matched in another.
4000
4001    The downside of splitting up is that there have to be some external
4002    functions and data tables that are used internally in different modules of
4003    the library but which are not part of the API. These have all had their
4004    names changed to start with "_pcre_" so that they are unlikely to clash
4005    with other external names.
4006
4007 4. Added an alternate matching function, pcre_dfa_exec(), which matches using
4008    a different (DFA) algorithm. Although it is slower than the original
4009    function, it does have some advantages for certain types of matching
4010    problem.
4011
4012 5. Upgrades to pcretest in order to test the features of pcre_dfa_exec(),
4013    including restarting after a partial match.
4014
4015 6. A patch for pcregrep that defines INVALID_FILE_ATTRIBUTES if it is not
4016    defined when compiling for Windows was sent to me. I have put it into the
4017    code, though I have no means of testing or verifying it.
4018
4019 7. Added the pcre_refcount() auxiliary function.
4020
4021 8. Added the PCRE_FIRSTLINE option. This constrains an unanchored pattern to
4022    match before or at the first newline in the subject string. In pcretest,
4023    the /f option on a pattern can be used to set this.
4024
4025 9. A repeated \w when used in UTF-8 mode with characters greater than 256
4026    would behave wrongly. This has been present in PCRE since release 4.0.
4027
402810. A number of changes to the pcregrep command:
4029
4030    (a) Refactored how -x works; insert ^(...)$ instead of setting
4031        PCRE_ANCHORED and checking the length, in preparation for adding
4032        something similar for -w.
4033
4034    (b) Added the -w (match as a word) option.
4035
4036    (c) Refactored the way lines are read and buffered so as to have more
4037        than one at a time available.
4038
4039    (d) Implemented a pcregrep test script.
4040
4041    (e) Added the -M (multiline match) option. This allows patterns to match
4042        over several lines of the subject. The buffering ensures that at least
4043        8K, or the rest of the document (whichever is the shorter) is available
4044        for matching (and similarly the previous 8K for lookbehind assertions).
4045
4046    (f) Changed the --help output so that it now says
4047
4048          -w, --word-regex(p)
4049
4050        instead of two lines, one with "regex" and the other with "regexp"
4051        because that confused at least one person since the short forms are the
4052        same. (This required a bit of code, as the output is generated
4053        automatically from a table. It wasn't just a text change.)
4054
4055    (g) -- can be used to terminate pcregrep options if the next thing isn't an
4056        option but starts with a hyphen. Could be a pattern or a path name
4057        starting with a hyphen, for instance.
4058
4059    (h) "-" can be given as a file name to represent stdin.
4060
4061    (i) When file names are being printed, "(standard input)" is used for
4062        the standard input, for compatibility with GNU grep. Previously
4063        "<stdin>" was used.
4064
4065    (j) The option --label=xxx can be used to supply a name to be used for
4066        stdin when file names are being printed. There is no short form.
4067
4068    (k) Re-factored the options decoding logic because we are going to add
4069        two more options that take data. Such options can now be given in four
4070        different ways, e.g. "-fname", "-f name", "--file=name", "--file name".
4071
4072    (l) Added the -A, -B, and -C options for requesting that lines of context
4073        around matches be printed.
4074
4075    (m) Added the -L option to print the names of files that do not contain
4076        any matching lines, that is, the complement of -l.
4077
4078    (n) The return code is 2 if any file cannot be opened, but pcregrep does
4079        continue to scan other files.
4080
4081    (o) The -s option was incorrectly implemented. For compatibility with other
4082        greps, it now suppresses the error message for a non-existent or non-
4083        accessible file (but not the return code). There is a new option called
4084        -q that suppresses the output of matching lines, which was what -s was
4085        previously doing.
4086
4087    (p) Added --include and --exclude options to specify files for inclusion
4088        and exclusion when recursing.
4089
409011. The Makefile was not using the Autoconf-supported LDFLAGS macro properly.
4091    Hopefully, it now does.
4092
409312. Missing cast in pcre_study().
4094
409513. Added an "uninstall" target to the makefile.
4096
409714. Replaced "extern" in the function prototypes in Makefile.in with
4098    "PCRE_DATA_SCOPE", which defaults to 'extern' or 'extern "C"' in the Unix
4099    world, but is set differently for Windows.
4100
410115. Added a second compiling function called pcre_compile2(). The only
4102    difference is that it has an extra argument, which is a pointer to an
4103    integer error code. When there is a compile-time failure, this is set
4104    non-zero, in addition to the error test pointer being set to point to an
4105    error message. The new argument may be NULL if no error number is required
4106    (but then you may as well call pcre_compile(), which is now just a
4107    wrapper). This facility is provided because some applications need a
4108    numeric error indication, but it has also enabled me to tidy up the way
4109    compile-time errors are handled in the POSIX wrapper.
4110
411116. Added VPATH=.libs to the makefile; this should help when building with one
4112    prefix path and installing with another. (Or so I'm told by someone who
4113    knows more about this stuff than I do.)
4114
411517. Added a new option, REG_DOTALL, to the POSIX function regcomp(). This
4116    passes PCRE_DOTALL to the pcre_compile() function, making the "." character
4117    match everything, including newlines. This is not POSIX-compatible, but
4118    somebody wanted the feature. From pcretest it can be activated by using
4119    both the P and the s flags.
4120
412118. AC_PROG_LIBTOOL appeared twice in Makefile.in. Removed one.
4122
412319. libpcre.pc was being incorrectly installed as executable.
4124
412520. A couple of places in pcretest check for end-of-line by looking for '\n';
4126    it now also looks for '\r' so that it will work unmodified on Windows.
4127
412821. Added Google's contributed C++ wrapper to the distribution.
4129
413022. Added some untidy missing memory free() calls in pcretest, to keep
4131    Electric Fence happy when testing.
4132
4133
4134
4135Version 5.0 13-Sep-04
4136---------------------
4137
4138 1. Internal change: literal characters are no longer packed up into items
4139    containing multiple characters in a single byte-string. Each character
4140    is now matched using a separate opcode. However, there may be more than one
4141    byte in the character in UTF-8 mode.
4142
4143 2. The pcre_callout_block structure has two new fields: pattern_position and
4144    next_item_length. These contain the offset in the pattern to the next match
4145    item, and its length, respectively.
4146
4147 3. The PCRE_AUTO_CALLOUT option for pcre_compile() requests the automatic
4148    insertion of callouts before each pattern item. Added the /C option to
4149    pcretest to make use of this.
4150
4151 4. On the advice of a Windows user, the lines
4152
4153      #if defined(_WIN32) || defined(WIN32)
4154      _setmode( _fileno( stdout ), 0x8000 );
4155      #endif  /* defined(_WIN32) || defined(WIN32) */
4156
4157    have been added to the source of pcretest. This apparently does useful
4158    magic in relation to line terminators.
4159
4160 5. Changed "r" and "w" in the calls to fopen() in pcretest to "rb" and "wb"
4161    for the benefit of those environments where the "b" makes a difference.
4162
4163 6. The icc compiler has the same options as gcc, but "configure" doesn't seem
4164    to know about it. I have put a hack into configure.in that adds in code
4165    to set GCC=yes if CC=icc. This seems to end up at a point in the
4166    generated configure script that is early enough to affect the setting of
4167    compiler options, which is what is needed, but I have no means of testing
4168    whether it really works. (The user who reported this had patched the
4169    generated configure script, which of course I cannot do.)
4170
4171    LATER: After change 22 below (new libtool files), the configure script
4172    seems to know about icc (and also ecc). Therefore, I have commented out
4173    this hack in configure.in.
4174
4175 7. Added support for pkg-config (2 patches were sent in).
4176
4177 8. Negated POSIX character classes that used a combination of internal tables
4178    were completely broken. These were [[:^alpha:]], [[:^alnum:]], and
4179    [[:^ascii]]. Typically, they would match almost any characters. The other
4180    POSIX classes were not broken in this way.
4181
4182 9. Matching the pattern "\b.*?" against "ab cd", starting at offset 1, failed
4183    to find the match, as PCRE was deluded into thinking that the match had to
4184    start at the start point or following a newline. The same bug applied to
4185    patterns with negative forward assertions or any backward assertions
4186    preceding ".*" at the start, unless the pattern required a fixed first
4187    character. This was a failing pattern: "(?!.bcd).*". The bug is now fixed.
4188
418910. In UTF-8 mode, when moving forwards in the subject after a failed match
4190    starting at the last subject character, bytes beyond the end of the subject
4191    string were read.
4192
419311. Renamed the variable "class" as "classbits" to make life easier for C++
4194    users. (Previously there was a macro definition, but it apparently wasn't
4195    enough.)
4196
419712. Added the new field "tables" to the extra data so that tables can be passed
4198    in at exec time, or the internal tables can be re-selected. This allows
4199    a compiled regex to be saved and re-used at a later time by a different
4200    program that might have everything at different addresses.
4201
420213. Modified the pcre-config script so that, when run on Solaris, it shows a
4203    -R library as well as a -L library.
4204
420514. The debugging options of pcretest (-d on the command line or D on a
4206    pattern) showed incorrect output for anything following an extended class
4207    that contained multibyte characters and which was followed by a quantifier.
4208
420915. Added optional support for general category Unicode character properties
4210    via the \p, \P, and \X escapes. Unicode property support implies UTF-8
4211    support. It adds about 90K to the size of the library. The meanings of the
4212    inbuilt class escapes such as \d and \s have NOT been changed.
4213
421416. Updated pcredemo.c to include calls to free() to release the memory for the
4215    compiled pattern.
4216
421717. The generated file chartables.c was being created in the source directory
4218    instead of in the building directory. This caused the build to fail if the
4219    source directory was different from the building directory, and was
4220    read-only.
4221
422218. Added some sample Win commands from Mark Tetrode into the NON-UNIX-USE
4223    file. No doubt somebody will tell me if they don't make sense... Also added
4224    Dan Mooney's comments about building on OpenVMS.
4225
422619. Added support for partial matching via the PCRE_PARTIAL option for
4227    pcre_exec() and the \P data escape in pcretest.
4228
422920. Extended pcretest with 3 new pattern features:
4230
4231    (i)   A pattern option of the form ">rest-of-line" causes pcretest to
4232          write the compiled pattern to the file whose name is "rest-of-line".
4233          This is a straight binary dump of the data, with the saved pointer to
4234          the character tables forced to be NULL. The study data, if any, is
4235          written too. After writing, pcretest reads a new pattern.
4236
4237    (ii)  If, instead of a pattern, "<rest-of-line" is given, pcretest reads a
4238          compiled pattern from the given file. There must not be any
4239          occurrences of "<" in the file name (pretty unlikely); if there are,
4240          pcretest will instead treat the initial "<" as a pattern delimiter.
4241          After reading in the pattern, pcretest goes on to read data lines as
4242          usual.
4243
4244    (iii) The F pattern option causes pcretest to flip the bytes in the 32-bit
4245          and 16-bit fields in a compiled pattern, to simulate a pattern that
4246          was compiled on a host of opposite endianness.
4247
424821. The pcre-exec() function can now cope with patterns that were compiled on
4249    hosts of opposite endianness, with this restriction:
4250
4251      As for any compiled expression that is saved and used later, the tables
4252      pointer field cannot be preserved; the extra_data field in the arguments
4253      to pcre_exec() should be used to pass in a tables address if a value
4254      other than the default internal tables were used at compile time.
4255
425622. Calling pcre_exec() with a negative value of the "ovecsize" parameter is
4257    now diagnosed as an error. Previously, most of the time, a negative number
4258    would have been treated as zero, but if in addition "ovector" was passed as
4259    NULL, a crash could occur.
4260
426123. Updated the files ltmain.sh, config.sub, config.guess, and aclocal.m4 with
4262    new versions from the libtool 1.5 distribution (the last one is a copy of
4263    a file called libtool.m4). This seems to have fixed the need to patch
4264    "configure" to support Darwin 1.3 (which I used to do). However, I still
4265    had to patch ltmain.sh to ensure that ${SED} is set (it isn't on my
4266    workstation).
4267
426824. Changed the PCRE licence to be the more standard "BSD" licence.
4269
4270
4271Version 4.5 01-Dec-03
4272---------------------
4273
4274 1. There has been some re-arrangement of the code for the match() function so
4275    that it can be compiled in a version that does not call itself recursively.
4276    Instead, it keeps those local variables that need separate instances for
4277    each "recursion" in a frame on the heap, and gets/frees frames whenever it
4278    needs to "recurse". Keeping track of where control must go is done by means
4279    of setjmp/longjmp. The whole thing is implemented by a set of macros that
4280    hide most of the details from the main code, and operates only if
4281    NO_RECURSE is defined while compiling pcre.c. If PCRE is built using the
4282    "configure" mechanism, "--disable-stack-for-recursion" turns on this way of
4283    operating.
4284
4285    To make it easier for callers to provide specially tailored get/free
4286    functions for this usage, two new functions, pcre_stack_malloc, and
4287    pcre_stack_free, are used. They are always called in strict stacking order,
4288    and the size of block requested is always the same.
4289
4290    The PCRE_CONFIG_STACKRECURSE info parameter can be used to find out whether
4291    PCRE has been compiled to use the stack or the heap for recursion. The
4292    -C option of pcretest uses this to show which version is compiled.
4293
4294    A new data escape \S, is added to pcretest; it causes the amounts of store
4295    obtained and freed by both kinds of malloc/free at match time to be added
4296    to the output.
4297
4298 2. Changed the locale test to use "fr_FR" instead of "fr" because that's
4299    what's available on my current Linux desktop machine.
4300
4301 3. When matching a UTF-8 string, the test for a valid string at the start has
4302    been extended. If start_offset is not zero, PCRE now checks that it points
4303    to a byte that is the start of a UTF-8 character. If not, it returns
4304    PCRE_ERROR_BADUTF8_OFFSET (-11). Note: the whole string is still checked;
4305    this is necessary because there may be backward assertions in the pattern.
4306    When matching the same subject several times, it may save resources to use
4307    PCRE_NO_UTF8_CHECK on all but the first call if the string is long.
4308
4309 4. The code for checking the validity of UTF-8 strings has been tightened so
4310    that it rejects (a) strings containing 0xfe or 0xff bytes and (b) strings
4311    containing "overlong sequences".
4312
4313 5. Fixed a bug (appearing twice) that I could not find any way of exploiting!
4314    I had written "if ((digitab[*p++] && chtab_digit) == 0)" where the "&&"
4315    should have been "&", but it just so happened that all the cases this let
4316    through by mistake were picked up later in the function.
4317
4318 6. I had used a variable called "isblank" - this is a C99 function, causing
4319    some compilers to warn. To avoid this, I renamed it (as "blankclass").
4320
4321 7. Cosmetic: (a) only output another newline at the end of pcretest if it is
4322    prompting; (b) run "./pcretest /dev/null" at the start of the test script
4323    so the version is shown; (c) stop "make test" echoing "./RunTest".
4324
4325 8. Added patches from David Burgess to enable PCRE to run on EBCDIC systems.
4326
4327 9. The prototype for memmove() for systems that don't have it was using
4328    size_t, but the inclusion of the header that defines size_t was later. I've
4329    moved the #includes for the C headers earlier to avoid this.
4330
433110. Added some adjustments to the code to make it easier to compiler on certain
4332    special systems:
4333
4334      (a) Some "const" qualifiers were missing.
4335      (b) Added the macro EXPORT before all exported functions; by default this
4336          is defined to be empty.
4337      (c) Changed the dftables auxiliary program (that builds chartables.c) so
4338          that it reads its output file name as an argument instead of writing
4339          to the standard output and assuming this can be redirected.
4340
434111. In UTF-8 mode, if a recursive reference (e.g. (?1)) followed a character
4342    class containing characters with values greater than 255, PCRE compilation
4343    went into a loop.
4344
434512. A recursive reference to a subpattern that was within another subpattern
4346    that had a minimum quantifier of zero caused PCRE to crash. For example,
4347    (x(y(?2))z)? provoked this bug with a subject that got as far as the
4348    recursion. If the recursively-called subpattern itself had a zero repeat,
4349    that was OK.
4350
435113. In pcretest, the buffer for reading a data line was set at 30K, but the
4352    buffer into which it was copied (for escape processing) was still set at
4353    1024, so long lines caused crashes.
4354
435514. A pattern such as /[ab]{1,3}+/ failed to compile, giving the error
4356    "internal error: code overflow...". This applied to any character class
4357    that was followed by a possessive quantifier.
4358
435915. Modified the Makefile to add libpcre.la as a prerequisite for
4360    libpcreposix.la because I was told this is needed for a parallel build to
4361    work.
4362
436316. If a pattern that contained .* following optional items at the start was
4364    studied, the wrong optimizing data was generated, leading to matching
4365    errors. For example, studying /[ab]*.*c/ concluded, erroneously, that any
4366    matching string must start with a or b or c. The correct conclusion for
4367    this pattern is that a match can start with any character.
4368
4369
4370Version 4.4 13-Aug-03
4371---------------------
4372
4373 1. In UTF-8 mode, a character class containing characters with values between
4374    127 and 255 was not handled correctly if the compiled pattern was studied.
4375    In fixing this, I have also improved the studying algorithm for such
4376    classes (slightly).
4377
4378 2. Three internal functions had redundant arguments passed to them. Removal
4379    might give a very teeny performance improvement.
4380
4381 3. Documentation bug: the value of the capture_top field in a callout is *one
4382    more than* the number of the hightest numbered captured substring.
4383
4384 4. The Makefile linked pcretest and pcregrep with -lpcre, which could result
4385    in incorrectly linking with a previously installed version. They now link
4386    explicitly with libpcre.la.
4387
4388 5. configure.in no longer needs to recognize Cygwin specially.
4389
4390 6. A problem in pcre.in for Windows platforms is fixed.
4391
4392 7. If a pattern was successfully studied, and the -d (or /D) flag was given to
4393    pcretest, it used to include the size of the study block as part of its
4394    output. Unfortunately, the structure contains a field that has a different
4395    size on different hardware architectures. This meant that the tests that
4396    showed this size failed. As the block is currently always of a fixed size,
4397    this information isn't actually particularly useful in pcretest output, so
4398    I have just removed it.
4399
4400 8. Three pre-processor statements accidentally did not start in column 1.
4401    Sadly, there are *still* compilers around that complain, even though
4402    standard C has not required this for well over a decade. Sigh.
4403
4404 9. In pcretest, the code for checking callouts passed small integers in the
4405    callout_data field, which is a void * field. However, some picky compilers
4406    complained about the casts involved for this on 64-bit systems. Now
4407    pcretest passes the address of the small integer instead, which should get
4408    rid of the warnings.
4409
441010. By default, when in UTF-8 mode, PCRE now checks for valid UTF-8 strings at
4411    both compile and run time, and gives an error if an invalid UTF-8 sequence
4412    is found. There is a option for disabling this check in cases where the
4413    string is known to be correct and/or the maximum performance is wanted.
4414
441511. In response to a bug report, I changed one line in Makefile.in from
4416
4417        -Wl,--out-implib,.libs/lib@WIN_PREFIX@pcreposix.dll.a \
4418    to
4419        -Wl,--out-implib,.libs/@WIN_PREFIX@libpcreposix.dll.a \
4420
4421    to look similar to other lines, but I have no way of telling whether this
4422    is the right thing to do, as I do not use Windows. No doubt I'll get told
4423    if it's wrong...
4424
4425
4426Version 4.3 21-May-03
4427---------------------
4428
44291. Two instances of @WIN_PREFIX@ omitted from the Windows targets in the
4430   Makefile.
4431
44322. Some refactoring to improve the quality of the code:
4433
4434   (i)   The utf8_table... variables are now declared "const".
4435
4436   (ii)  The code for \cx, which used the "case flipping" table to upper case
4437         lower case letters, now just substracts 32. This is ASCII-specific,
4438         but the whole concept of \cx is ASCII-specific, so it seems
4439         reasonable.
4440
4441   (iii) PCRE was using its character types table to recognize decimal and
4442         hexadecimal digits in the pattern. This is silly, because it handles
4443         only 0-9, a-f, and A-F, but the character types table is locale-
4444         specific, which means strange things might happen. A private
4445         table is now used for this - though it costs 256 bytes, a table is
4446         much faster than multiple explicit tests. Of course, the standard
4447         character types table is still used for matching digits in subject
4448         strings against \d.
4449
4450   (iv)  Strictly, the identifier ESC_t is reserved by POSIX (all identifiers
4451         ending in _t are). So I've renamed it as ESC_tee.
4452
44533. The first argument for regexec() in the POSIX wrapper should have been
4454   defined as "const".
4455
44564. Changed pcretest to use malloc() for its buffers so that they can be
4457   Electric Fenced for debugging.
4458
44595. There were several places in the code where, in UTF-8 mode, PCRE would try
4460   to read one or more bytes before the start of the subject string. Often this
4461   had no effect on PCRE's behaviour, but in some circumstances it could
4462   provoke a segmentation fault.
4463
44646. A lookbehind at the start of a pattern in UTF-8 mode could also cause PCRE
4465   to try to read one or more bytes before the start of the subject string.
4466
44677. A lookbehind in a pattern matched in non-UTF-8 mode on a PCRE compiled with
4468   UTF-8 support could misbehave in various ways if the subject string
4469   contained bytes with the 0x80 bit set and the 0x40 bit unset in a lookbehind
4470   area. (PCRE was not checking for the UTF-8 mode flag, and trying to move
4471   back over UTF-8 characters.)
4472
4473
4474Version 4.2 14-Apr-03
4475---------------------
4476
44771. Typo "#if SUPPORT_UTF8" instead of "#ifdef SUPPORT_UTF8" fixed.
4478
44792. Changes to the building process, supplied by Ronald Landheer-Cieslak
4480     [ON_WINDOWS]: new variable, "#" on non-Windows platforms
4481     [NOT_ON_WINDOWS]: new variable, "#" on Windows platforms
4482     [WIN_PREFIX]: new variable, "cyg" for Cygwin
4483     * Makefile.in: use autoconf substitution for OBJEXT, EXEEXT, BUILD_OBJEXT
4484       and BUILD_EXEEXT
4485     Note: automatic setting of the BUILD variables is not yet working
4486     set CPPFLAGS and BUILD_CPPFLAGS (but don't use yet) - should be used at
4487       compile-time but not at link-time
4488     [LINK]: use for linking executables only
4489     make different versions for Windows and non-Windows
4490     [LINKLIB]: new variable, copy of UNIX-style LINK, used for linking
4491       libraries
4492     [LINK_FOR_BUILD]: new variable
4493     [OBJEXT]: use throughout
4494     [EXEEXT]: use throughout
4495     <winshared>: new target
4496     <wininstall>: new target
4497     <dftables.o>: use native compiler
4498     <dftables>: use native linker
4499     <install>: handle Windows platform correctly
4500     <clean>: ditto
4501     <check>: ditto
4502     copy DLL to top builddir before testing
4503
4504   As part of these changes, -no-undefined was removed again. This was reported
4505   to give trouble on HP-UX 11.0, so getting rid of it seems like a good idea
4506   in any case.
4507
45083. Some tidies to get rid of compiler warnings:
4509
4510   . In the match_data structure, match_limit was an unsigned long int, whereas
4511     match_call_count was an int. I've made them both unsigned long ints.
4512
4513   . In pcretest the fact that a const uschar * doesn't automatically cast to
4514     a void * provoked a warning.
4515
4516   . Turning on some more compiler warnings threw up some "shadow" variables
4517     and a few more missing casts.
4518
45194. If PCRE was complied with UTF-8 support, but called without the PCRE_UTF8
4520   option, a class that contained a single character with a value between 128
4521   and 255 (e.g. /[\xFF]/) caused PCRE to crash.
4522
45235. If PCRE was compiled with UTF-8 support, but called without the PCRE_UTF8
4524   option, a class that contained several characters, but with at least one
4525   whose value was between 128 and 255 caused PCRE to crash.
4526
4527
4528Version 4.1 12-Mar-03
4529---------------------
4530
45311. Compiling with gcc -pedantic found a couple of places where casts were
4532needed, and a string in dftables.c that was longer than standard compilers are
4533required to support.
4534
45352. Compiling with Sun's compiler found a few more places where the code could
4536be tidied up in order to avoid warnings.
4537
45383. The variables for cross-compiling were called HOST_CC and HOST_CFLAGS; the
4539first of these names is deprecated in the latest Autoconf in favour of the name
4540CC_FOR_BUILD, because "host" is typically used to mean the system on which the
4541compiled code will be run. I can't find a reference for HOST_CFLAGS, but by
4542analogy I have changed it to CFLAGS_FOR_BUILD.
4543
45444. Added -no-undefined to the linking command in the Makefile, because this is
4545apparently helpful for Windows. To make it work, also added "-L. -lpcre" to the
4546linking step for the pcreposix library.
4547
45485. PCRE was failing to diagnose the case of two named groups with the same
4549name.
4550
45516. A problem with one of PCRE's optimizations was discovered. PCRE remembers a
4552literal character that is needed in the subject for a match, and scans along to
4553ensure that it is present before embarking on the full matching process. This
4554saves time in cases of nested unlimited repeats that are never going to match.
4555Problem: the scan can take a lot of time if the subject is very long (e.g.
4556megabytes), thus penalizing straightforward matches. It is now done only if the
4557amount of subject to be scanned is less than 1000 bytes.
4558
45597. A lesser problem with the same optimization is that it was recording the
4560first character of an anchored pattern as "needed", thus provoking a search
4561right along the subject, even when the first match of the pattern was going to
4562fail. The "needed" character is now not set for anchored patterns, unless it
4563follows something in the pattern that is of non-fixed length. Thus, it still
4564fulfils its original purpose of finding quick non-matches in cases of nested
4565unlimited repeats, but isn't used for simple anchored patterns such as /^abc/.
4566
4567
4568Version 4.0 17-Feb-03
4569---------------------
4570
45711. If a comment in an extended regex that started immediately after a meta-item
4572extended to the end of string, PCRE compiled incorrect data. This could lead to
4573all kinds of weird effects. Example: /#/ was bad; /()#/ was bad; /a#/ was not.
4574
45752. Moved to autoconf 2.53 and libtool 1.4.2.
4576
45773. Perl 5.8 no longer needs "use utf8" for doing UTF-8 things. Consequently,
4578the special perltest8 script is no longer needed - all the tests can be run
4579from a single perltest script.
4580
45814. From 5.004, Perl has not included the VT character (0x0b) in the set defined
4582by \s. It has now been removed in PCRE. This means it isn't recognized as
4583whitespace in /x regexes too, which is the same as Perl. Note that the POSIX
4584class [:space:] *does* include VT, thereby creating a mess.
4585
45865. Added the class [:blank:] (a GNU extension from Perl 5.8) to match only
4587space and tab.
4588
45896. Perl 5.005 was a long time ago. It's time to amalgamate the tests that use
4590its new features into the main test script, reducing the number of scripts.
4591
45927. Perl 5.8 has changed the meaning of patterns like /a(?i)b/. Earlier versions
4593were backward compatible, and made the (?i) apply to the whole pattern, as if
4594/i were given. Now it behaves more logically, and applies the option setting
4595only to what follows. PCRE has been changed to follow suit. However, if it
4596finds options settings right at the start of the pattern, it extracts them into
4597the global options, as before. Thus, they show up in the info data.
4598
45998. Added support for the \Q...\E escape sequence. Characters in between are
4600treated as literals. This is slightly different from Perl in that $ and @ are
4601also handled as literals inside the quotes. In Perl, they will cause variable
4602interpolation. Note the following examples:
4603
4604    Pattern            PCRE matches      Perl matches
4605
4606    \Qabc$xyz\E        abc$xyz           abc followed by the contents of $xyz
4607    \Qabc\$xyz\E       abc\$xyz          abc\$xyz
4608    \Qabc\E\$\Qxyz\E   abc$xyz           abc$xyz
4609
4610For compatibility with Perl, \Q...\E sequences are recognized inside character
4611classes as well as outside them.
4612
46139. Re-organized 3 code statements in pcretest to avoid "overflow in
4614floating-point constant arithmetic" warnings from a Microsoft compiler. Added a
4615(size_t) cast to one statement in pcretest and one in pcreposix to avoid
4616signed/unsigned warnings.
4617
461810. SunOS4 doesn't have strtoul(). This was used only for unpicking the -o
4619option for pcretest, so I've replaced it by a simple function that does just
4620that job.
4621
462211. pcregrep was ending with code 0 instead of 2 for the commands "pcregrep" or
4623"pcregrep -".
4624
462512. Added "possessive quantifiers" ?+, *+, ++, and {,}+ which come from Sun's
4626Java package. This provides some syntactic sugar for simple cases of what my
4627documentation calls "once-only subpatterns". A pattern such as x*+ is the same
4628as (?>x*). In other words, if what is inside (?>...) is just a single repeated
4629item, you can use this simplified notation. Note that only makes sense with
4630greedy quantifiers. Consequently, the use of the possessive quantifier forces
4631greediness, whatever the setting of the PCRE_UNGREEDY option.
4632
463313. A change of greediness default within a pattern was not taking effect at
4634the current level for patterns like /(b+(?U)a+)/. It did apply to parenthesized
4635subpatterns that followed. Patterns like /b+(?U)a+/ worked because the option
4636was abstracted outside.
4637
463814. PCRE now supports the \G assertion. It is true when the current matching
4639position is at the start point of the match. This differs from \A when the
4640starting offset is non-zero. Used with the /g option of pcretest (or similar
4641code), it works in the same way as it does for Perl's /g option. If all
4642alternatives of a regex begin with \G, the expression is anchored to the start
4643match position, and the "anchored" flag is set in the compiled expression.
4644
464515. Some bugs concerning the handling of certain option changes within patterns
4646have been fixed. These applied to options other than (?ims). For example,
4647"a(?x: b c )d" did not match "XabcdY" but did match "Xa b c dY". It should have
4648been the other way round. Some of this was related to change 7 above.
4649
465016. PCRE now gives errors for /[.x.]/ and /[=x=]/ as unsupported POSIX
4651features, as Perl does. Previously, PCRE gave the warnings only for /[[.x.]]/
4652and /[[=x=]]/. PCRE now also gives an error for /[:name:]/ because it supports
4653POSIX classes only within a class (e.g. /[[:alpha:]]/).
4654
465517. Added support for Perl's \C escape. This matches one byte, even in UTF8
4656mode. Unlike ".", it always matches newline, whatever the setting of
4657PCRE_DOTALL. However, PCRE does not permit \C to appear in lookbehind
4658assertions. Perl allows it, but it doesn't (in general) work because it can't
4659calculate the length of the lookbehind. At least, that's the case for Perl
46605.8.0 - I've been told they are going to document that it doesn't work in
4661future.
4662
466318. Added an error diagnosis for escapes that PCRE does not support: these are
4664\L, \l, \N, \P, \p, \U, \u, and \X.
4665
466619. Although correctly diagnosing a missing ']' in a character class, PCRE was
4667reading past the end of the pattern in cases such as /[abcd/.
4668
466920. PCRE was getting more memory than necessary for patterns with classes that
4670contained both POSIX named classes and other characters, e.g. /[[:space:]abc/.
4671
467221. Added some code, conditional on #ifdef VPCOMPAT, to make life easier for
4673compiling PCRE for use with Virtual Pascal.
4674
467522. Small fix to the Makefile to make it work properly if the build is done
4676outside the source tree.
4677
467823. Added a new extension: a condition to go with recursion. If a conditional
4679subpattern starts with (?(R) the "true" branch is used if recursion has
4680happened, whereas the "false" branch is used only at the top level.
4681
468224. When there was a very long string of literal characters (over 255 bytes
4683without UTF support, over 250 bytes with UTF support), the computation of how
4684much memory was required could be incorrect, leading to segfaults or other
4685strange effects.
4686
468725. PCRE was incorrectly assuming anchoring (either to start of subject or to
4688start of line for a non-DOTALL pattern) when a pattern started with (.*) and
4689there was a subsequent back reference to those brackets. This meant that, for
4690example, /(.*)\d+\1/ failed to match "abc123bc". Unfortunately, it isn't
4691possible to check for precisely this case. All we can do is abandon the
4692optimization if .* occurs inside capturing brackets when there are any back
4693references whatsoever. (See below for a better fix that came later.)
4694
469526. The handling of the optimization for finding the first character of a
4696non-anchored pattern, and for finding a character that is required later in the
4697match were failing in some cases. This didn't break the matching; it just
4698failed to optimize when it could. The way this is done has been re-implemented.
4699
470027. Fixed typo in error message for invalid (?R item (it said "(?p").
4701
470228. Added a new feature that provides some of the functionality that Perl
4703provides with (?{...}). The facility is termed a "callout". The way it is done
4704in PCRE is for the caller to provide an optional function, by setting
4705pcre_callout to its entry point. Like pcre_malloc and pcre_free, this is a
4706global variable. By default it is unset, which disables all calling out. To get
4707the function called, the regex must include (?C) at appropriate points. This
4708is, in fact, equivalent to (?C0), and any number <= 255 may be given with (?C).
4709This provides a means of identifying different callout points. When PCRE
4710reaches such a point in the regex, if pcre_callout has been set, the external
4711function is called. It is provided with data in a structure called
4712pcre_callout_block, which is defined in pcre.h. If the function returns 0,
4713matching continues; if it returns a non-zero value, the match at the current
4714point fails. However, backtracking will occur if possible. [This was changed
4715later and other features added - see item 49 below.]
4716
471729. pcretest is upgraded to test the callout functionality. It provides a
4718callout function that displays information. By default, it shows the start of
4719the match and the current position in the text. There are some new data escapes
4720to vary what happens:
4721
4722    \C+         in addition, show current contents of captured substrings
4723    \C-         do not supply a callout function
4724    \C!n        return 1 when callout number n is reached
4725    \C!n!m      return 1 when callout number n is reached for the mth time
4726
472730. If pcregrep was called with the -l option and just a single file name, it
4728output "<stdin>" if a match was found, instead of the file name.
4729
473031. Improve the efficiency of the POSIX API to PCRE. If the number of capturing
4731slots is less than POSIX_MALLOC_THRESHOLD, use a block on the stack to pass to
4732pcre_exec(). This saves a malloc/free per call. The default value of
4733POSIX_MALLOC_THRESHOLD is 10; it can be changed by --with-posix-malloc-threshold
4734when configuring.
4735
473632. The default maximum size of a compiled pattern is 64K. There have been a
4737few cases of people hitting this limit. The code now uses macros to handle the
4738storing of links as offsets within the compiled pattern. It defaults to 2-byte
4739links, but this can be changed to 3 or 4 bytes by --with-link-size when
4740configuring. Tests 2 and 5 work only with 2-byte links because they output
4741debugging information about compiled patterns.
4742
474333. Internal code re-arrangements:
4744
4745(a) Moved the debugging function for printing out a compiled regex into
4746    its own source file (printint.c) and used #include to pull it into
4747    pcretest.c and, when DEBUG is defined, into pcre.c, instead of having two
4748    separate copies.
4749
4750(b) Defined the list of op-code names for debugging as a macro in
4751    internal.h so that it is next to the definition of the opcodes.
4752
4753(c) Defined a table of op-code lengths for simpler skipping along compiled
4754    code. This is again a macro in internal.h so that it is next to the
4755    definition of the opcodes.
4756
475734. Added support for recursive calls to individual subpatterns, along the
4758lines of Robin Houston's patch (but implemented somewhat differently).
4759
476035. Further mods to the Makefile to help Win32. Also, added code to pcregrep to
4761allow it to read and process whole directories in Win32. This code was
4762contributed by Lionel Fourquaux; it has not been tested by me.
4763
476436. Added support for named subpatterns. The Python syntax (?P<name>...) is
4765used to name a group. Names consist of alphanumerics and underscores, and must
4766be unique. Back references use the syntax (?P=name) and recursive calls use
4767(?P>name) which is a PCRE extension to the Python extension. Groups still have
4768numbers. The function pcre_fullinfo() can be used after compilation to extract
4769a name/number map. There are three relevant calls:
4770
4771  PCRE_INFO_NAMEENTRYSIZE        yields the size of each entry in the map
4772  PCRE_INFO_NAMECOUNT            yields the number of entries
4773  PCRE_INFO_NAMETABLE            yields a pointer to the map.
4774
4775The map is a vector of fixed-size entries. The size of each entry depends on
4776the length of the longest name used. The first two bytes of each entry are the
4777group number, most significant byte first. There follows the corresponding
4778name, zero terminated. The names are in alphabetical order.
4779
478037. Make the maximum literal string in the compiled code 250 for the non-UTF-8
4781case instead of 255. Making it the same both with and without UTF-8 support
4782means that the same test output works with both.
4783
478438. There was a case of malloc(0) in the POSIX testing code in pcretest. Avoid
4785calling malloc() with a zero argument.
4786
478739. Change 25 above had to resort to a heavy-handed test for the .* anchoring
4788optimization. I've improved things by keeping a bitmap of backreferences with
4789numbers 1-31 so that if .* occurs inside capturing brackets that are not in
4790fact referenced, the optimization can be applied. It is unlikely that a
4791relevant occurrence of .* (i.e. one which might indicate anchoring or forcing
4792the match to follow \n) will appear inside brackets with a number greater than
479331, but if it does, any back reference > 31 suppresses the optimization.
4794
479540. Added a new compile-time option PCRE_NO_AUTO_CAPTURE. This has the effect
4796of disabling numbered capturing parentheses. Any opening parenthesis that is
4797not followed by ? behaves as if it were followed by ?: but named parentheses
4798can still be used for capturing (and they will acquire numbers in the usual
4799way).
4800
480141. Redesigned the return codes from the match() function into yes/no/error so
4802that errors can be passed back from deep inside the nested calls. A malloc
4803failure while inside a recursive subpattern call now causes the
4804PCRE_ERROR_NOMEMORY return instead of quietly going wrong.
4805
480642. It is now possible to set a limit on the number of times the match()
4807function is called in a call to pcre_exec(). This facility makes it possible to
4808limit the amount of recursion and backtracking, though not in a directly
4809obvious way, because the match() function is used in a number of different
4810circumstances. The count starts from zero for each position in the subject
4811string (for non-anchored patterns). The default limit is, for compatibility, a
4812large number, namely 10 000 000. You can change this in two ways:
4813
4814(a) When configuring PCRE before making, you can use --with-match-limit=n
4815    to set a default value for the compiled library.
4816
4817(b) For each call to pcre_exec(), you can pass a pcre_extra block in which
4818    a different value is set. See 45 below.
4819
4820If the limit is exceeded, pcre_exec() returns PCRE_ERROR_MATCHLIMIT.
4821
482243. Added a new function pcre_config(int, void *) to enable run-time extraction
4823of things that can be changed at compile time. The first argument specifies
4824what is wanted and the second points to where the information is to be placed.
4825The current list of available information is:
4826
4827  PCRE_CONFIG_UTF8
4828
4829The output is an integer that is set to one if UTF-8 support is available;
4830otherwise it is set to zero.
4831
4832  PCRE_CONFIG_NEWLINE
4833
4834The output is an integer that it set to the value of the code that is used for
4835newline. It is either LF (10) or CR (13).
4836
4837  PCRE_CONFIG_LINK_SIZE
4838
4839The output is an integer that contains the number of bytes used for internal
4840linkage in compiled expressions. The value is 2, 3, or 4. See item 32 above.
4841
4842  PCRE_CONFIG_POSIX_MALLOC_THRESHOLD
4843
4844The output is an integer that contains the threshold above which the POSIX
4845interface uses malloc() for output vectors. See item 31 above.
4846
4847  PCRE_CONFIG_MATCH_LIMIT
4848
4849The output is an unsigned integer that contains the default limit of the number
4850of match() calls in a pcre_exec() execution. See 42 above.
4851
485244. pcretest has been upgraded by the addition of the -C option. This causes it
4853to extract all the available output from the new pcre_config() function, and to
4854output it. The program then exits immediately.
4855
485645. A need has arisen to pass over additional data with calls to pcre_exec() in
4857order to support additional features. One way would have been to define
4858pcre_exec2() (for example) with extra arguments, but this would not have been
4859extensible, and would also have required all calls to the original function to
4860be mapped to the new one. Instead, I have chosen to extend the mechanism that
4861is used for passing in "extra" data from pcre_study().
4862
4863The pcre_extra structure is now exposed and defined in pcre.h. It currently
4864contains the following fields:
4865
4866  flags         a bitmap indicating which of the following fields are set
4867  study_data    opaque data from pcre_study()
4868  match_limit   a way of specifying a limit on match() calls for a specific
4869                  call to pcre_exec()
4870  callout_data  data for callouts (see 49 below)
4871
4872The flag bits are also defined in pcre.h, and are
4873
4874  PCRE_EXTRA_STUDY_DATA
4875  PCRE_EXTRA_MATCH_LIMIT
4876  PCRE_EXTRA_CALLOUT_DATA
4877
4878The pcre_study() function now returns one of these new pcre_extra blocks, with
4879the actual study data pointed to by the study_data field, and the
4880PCRE_EXTRA_STUDY_DATA flag set. This can be passed directly to pcre_exec() as
4881before. That is, this change is entirely upwards-compatible and requires no
4882change to existing code.
4883
4884If you want to pass in additional data to pcre_exec(), you can either place it
4885in a pcre_extra block provided by pcre_study(), or create your own pcre_extra
4886block.
4887
488846. pcretest has been extended to test the PCRE_EXTRA_MATCH_LIMIT feature. If a
4889data string contains the escape sequence \M, pcretest calls pcre_exec() several
4890times with different match limits, until it finds the minimum value needed for
4891pcre_exec() to complete. The value is then output. This can be instructive; for
4892most simple matches the number is quite small, but for pathological cases it
4893gets very large very quickly.
4894
489547. There's a new option for pcre_fullinfo() called PCRE_INFO_STUDYSIZE. It
4896returns the size of the data block pointed to by the study_data field in a
4897pcre_extra block, that is, the value that was passed as the argument to
4898pcre_malloc() when PCRE was getting memory in which to place the information
4899created by pcre_study(). The fourth argument should point to a size_t variable.
4900pcretest has been extended so that this information is shown after a successful
4901pcre_study() call when information about the compiled regex is being displayed.
4902
490348. Cosmetic change to Makefile: there's no need to have / after $(DESTDIR)
4904because what follows is always an absolute path. (Later: it turns out that this
4905is more than cosmetic for MinGW, because it doesn't like empty path
4906components.)
4907
490849. Some changes have been made to the callout feature (see 28 above):
4909
4910(i)  A callout function now has three choices for what it returns:
4911
4912       0  =>  success, carry on matching
4913     > 0  =>  failure at this point, but backtrack if possible
4914     < 0  =>  serious error, return this value from pcre_exec()
4915
4916     Negative values should normally be chosen from the set of PCRE_ERROR_xxx
4917     values. In particular, returning PCRE_ERROR_NOMATCH forces a standard
4918     "match failed" error. The error number PCRE_ERROR_CALLOUT is reserved for
4919     use by callout functions. It will never be used by PCRE itself.
4920
4921(ii) The pcre_extra structure (see 45 above) has a void * field called
4922     callout_data, with corresponding flag bit PCRE_EXTRA_CALLOUT_DATA. The
4923     pcre_callout_block structure has a field of the same name. The contents of
4924     the field passed in the pcre_extra structure are passed to the callout
4925     function in the corresponding field in the callout block. This makes it
4926     easier to use the same callout-containing regex from multiple threads. For
4927     testing, the pcretest program has a new data escape
4928
4929       \C*n        pass the number n (may be negative) as callout_data
4930
4931     If the callout function in pcretest receives a non-zero value as
4932     callout_data, it returns that value.
4933
493450. Makefile wasn't handling CFLAGS properly when compiling dftables. Also,
4935there were some redundant $(CFLAGS) in commands that are now specified as
4936$(LINK), which already includes $(CFLAGS).
4937
493851. Extensions to UTF-8 support are listed below. These all apply when (a) PCRE
4939has been compiled with UTF-8 support *and* pcre_compile() has been compiled
4940with the PCRE_UTF8 flag. Patterns that are compiled without that flag assume
4941one-byte characters throughout. Note that case-insensitive matching applies
4942only to characters whose values are less than 256. PCRE doesn't support the
4943notion of cases for higher-valued characters.
4944
4945(i)   A character class whose characters are all within 0-255 is handled as
4946      a bit map, and the map is inverted for negative classes. Previously, a
4947      character > 255 always failed to match such a class; however it should
4948      match if the class was a negative one (e.g. [^ab]). This has been fixed.
4949
4950(ii)  A negated character class with a single character < 255 is coded as
4951      "not this character" (OP_NOT). This wasn't working properly when the test
4952      character was multibyte, either singly or repeated.
4953
4954(iii) Repeats of multibyte characters are now handled correctly in UTF-8
4955      mode, for example: \x{100}{2,3}.
4956
4957(iv)  The character escapes \b, \B, \d, \D, \s, \S, \w, and \W (either
4958      singly or repeated) now correctly test multibyte characters. However,
4959      PCRE doesn't recognize any characters with values greater than 255 as
4960      digits, spaces, or word characters. Such characters always match \D, \S,
4961      and \W, and never match \d, \s, or \w.
4962
4963(v)   Classes may now contain characters and character ranges with values
4964      greater than 255. For example: [ab\x{100}-\x{400}].
4965
4966(vi)  pcregrep now has a --utf-8 option (synonym -u) which makes it call
4967      PCRE in UTF-8 mode.
4968
496952. The info request value PCRE_INFO_FIRSTCHAR has been renamed
4970PCRE_INFO_FIRSTBYTE because it is a byte value. However, the old name is
4971retained for backwards compatibility. (Note that LASTLITERAL is also a byte
4972value.)
4973
497453. The single man page has become too large. I have therefore split it up into
4975a number of separate man pages. These also give rise to individual HTML pages;
4976these are now put in a separate directory, and there is an index.html page that
4977lists them all. Some hyperlinking between the pages has been installed.
4978
497954. Added convenience functions for handling named capturing parentheses.
4980
498155. Unknown escapes inside character classes (e.g. [\M]) and escapes that
4982aren't interpreted therein (e.g. [\C]) are literals in Perl. This is now also
4983true in PCRE, except when the PCRE_EXTENDED option is set, in which case they
4984are faulted.
4985
498656. Introduced HOST_CC and HOST_CFLAGS which can be set in the environment when
4987calling configure. These values are used when compiling the dftables.c program
4988which is run to generate the source of the default character tables. They
4989default to the values of CC and CFLAGS. If you are cross-compiling PCRE,
4990you will need to set these values.
4991
499257. Updated the building process for Windows DLL, as provided by Fred Cox.
4993
4994
4995Version 3.9 02-Jan-02
4996---------------------
4997
49981. A bit of extraneous text had somehow crept into the pcregrep documentation.
4999
50002. If --disable-static was given, the building process failed when trying to
5001build pcretest and pcregrep. (For some reason it was using libtool to compile
5002them, which is not right, as they aren't part of the library.)
5003
5004
5005Version 3.8 18-Dec-01
5006---------------------
5007
50081. The experimental UTF-8 code was completely screwed up. It was packing the
5009bytes in the wrong order. How dumb can you get?
5010
5011
5012Version 3.7 29-Oct-01
5013---------------------
5014
50151. In updating pcretest to check change 1 of version 3.6, I screwed up.
5016This caused pcretest, when used on the test data, to segfault. Unfortunately,
5017this didn't happen under Solaris 8, where I normally test things.
5018
50192. The Makefile had to be changed to make it work on BSD systems, where 'make'
5020doesn't seem to recognize that ./xxx and xxx are the same file. (This entry
5021isn't in ChangeLog distributed with 3.7 because I forgot when I hastily made
5022this fix an hour or so after the initial 3.7 release.)
5023
5024
5025Version 3.6 23-Oct-01
5026---------------------
5027
50281. Crashed with /(sens|respons)e and \1ibility/ and "sense and sensibility" if
5029offsets passed as NULL with zero offset count.
5030
50312. The config.guess and config.sub files had not been updated when I moved to
5032the latest autoconf.
5033
5034
5035Version 3.5 15-Aug-01
5036---------------------
5037
50381. Added some missing #if !defined NOPOSIX conditionals in pcretest.c that
5039had been forgotten.
5040
50412. By using declared but undefined structures, we can avoid using "void"
5042definitions in pcre.h while keeping the internal definitions of the structures
5043private.
5044
50453. The distribution is now built using autoconf 2.50 and libtool 1.4. From a
5046user point of view, this means that both static and shared libraries are built
5047by default, but this can be individually controlled. More of the work of
5048handling this static/shared cases is now inside libtool instead of PCRE's make
5049file.
5050
50514. The pcretest utility is now installed along with pcregrep because it is
5052useful for users (to test regexs) and by doing this, it automatically gets
5053relinked by libtool. The documentation has been turned into a man page, so
5054there are now .1, .txt, and .html versions in /doc.
5055
50565. Upgrades to pcregrep:
5057   (i)   Added long-form option names like gnu grep.
5058   (ii)  Added --help to list all options with an explanatory phrase.
5059   (iii) Added -r, --recursive to recurse into sub-directories.
5060   (iv)  Added -f, --file to read patterns from a file.
5061
50626. pcre_exec() was referring to its "code" argument before testing that
5063argument for NULL (and giving an error if it was NULL).
5064
50657. Upgraded Makefile.in to allow for compiling in a different directory from
5066the source directory.
5067
50688. Tiny buglet in pcretest: when pcre_fullinfo() was called to retrieve the
5069options bits, the pointer it was passed was to an int instead of to an unsigned
5070long int. This mattered only on 64-bit systems.
5071
50729. Fixed typo (3.4/1) in pcre.h again. Sigh. I had changed pcre.h (which is
5073generated) instead of pcre.in, which it its source. Also made the same change
5074in several of the .c files.
5075
507610. A new release of gcc defines printf() as a macro, which broke pcretest
5077because it had an ifdef in the middle of a string argument for printf(). Fixed
5078by using separate calls to printf().
5079
508011. Added --enable-newline-is-cr and --enable-newline-is-lf to the configure
5081script, to force use of CR or LF instead of \n in the source. On non-Unix
5082systems, the value can be set in config.h.
5083
508412. The limit of 200 on non-capturing parentheses is a _nesting_ limit, not an
5085absolute limit. Changed the text of the error message to make this clear, and
5086likewise updated the man page.
5087
508813. The limit of 99 on the number of capturing subpatterns has been removed.
5089The new limit is 65535, which I hope will not be a "real" limit.
5090
5091
5092Version 3.4 22-Aug-00
5093---------------------
5094
50951. Fixed typo in pcre.h: unsigned const char * changed to const unsigned char *.
5096
50972. Diagnose condition (?(0) as an error instead of crashing on matching.
5098
5099
5100Version 3.3 01-Aug-00
5101---------------------
5102
51031. If an octal character was given, but the value was greater than \377, it
5104was not getting masked to the least significant bits, as documented. This could
5105lead to crashes in some systems.
5106
51072. Perl 5.6 (if not earlier versions) accepts classes like [a-\d] and treats
5108the hyphen as a literal. PCRE used to give an error; it now behaves like Perl.
5109
51103. Added the functions pcre_free_substring() and pcre_free_substring_list().
5111These just pass their arguments on to (pcre_free)(), but they are provided
5112because some uses of PCRE bind it to non-C systems that can call its functions,
5113but cannot call free() or pcre_free() directly.
5114
51154. Add "make test" as a synonym for "make check". Corrected some comments in
5116the Makefile.
5117
51185. Add $(DESTDIR)/ in front of all the paths in the "install" target in the
5119Makefile.
5120
51216. Changed the name of pgrep to pcregrep, because Solaris has introduced a
5122command called pgrep for grepping around the active processes.
5123
51247. Added the beginnings of support for UTF-8 character strings.
5125
51268. Arranged for the Makefile to pass over the settings of CC, CFLAGS, and
5127RANLIB to ./ltconfig so that they are used by libtool. I think these are all
5128the relevant ones. (AR is not passed because ./ltconfig does its own figuring
5129out for the ar command.)
5130
5131
5132Version 3.2 12-May-00
5133---------------------
5134
5135This is purely a bug fixing release.
5136
51371. If the pattern /((Z)+|A)*/ was matched agained ZABCDEFG it matched Z instead
5138of ZA. This was just one example of several cases that could provoke this bug,
5139which was introduced by change 9 of version 2.00. The code for breaking
5140infinite loops after an iteration that matches an empty string was't working
5141correctly.
5142
51432. The pcretest program was not imitating Perl correctly for the pattern /a*/g
5144when matched against abbab (for example). After matching an empty string, it
5145wasn't forcing anchoring when setting PCRE_NOTEMPTY for the next attempt; this
5146caused it to match further down the string than it should.
5147
51483. The code contained an inclusion of sys/types.h. It isn't clear why this
5149was there because it doesn't seem to be needed, and it causes trouble on some
5150systems, as it is not a Standard C header. It has been removed.
5151
51524. Made 4 silly changes to the source to avoid stupid compiler warnings that
5153were reported on the Macintosh. The changes were from
5154
5155  while ((c = *(++ptr)) != 0 && c != '\n');
5156to
5157  while ((c = *(++ptr)) != 0 && c != '\n') ;
5158
5159Totally extraordinary, but if that's what it takes...
5160
51615. PCRE is being used in one environment where neither memmove() nor bcopy() is
5162available. Added HAVE_BCOPY and an autoconf test for it; if neither
5163HAVE_MEMMOVE nor HAVE_BCOPY is set, use a built-in emulation function which
5164assumes the way PCRE uses memmove() (always moving upwards).
5165
51666. PCRE is being used in one environment where strchr() is not available. There
5167was only one use in pcre.c, and writing it out to avoid strchr() probably gives
5168faster code anyway.
5169
5170
5171Version 3.1 09-Feb-00
5172---------------------
5173
5174The only change in this release is the fixing of some bugs in Makefile.in for
5175the "install" target:
5176
5177(1) It was failing to install pcreposix.h.
5178
5179(2) It was overwriting the pcre.3 man page with the pcreposix.3 man page.
5180
5181
5182Version 3.0 01-Feb-00
5183---------------------
5184
51851. Add support for the /+ modifier to perltest (to output $` like it does in
5186pcretest).
5187
51882. Add support for the /g modifier to perltest.
5189
51903. Fix pcretest so that it behaves even more like Perl for /g when the pattern
5191matches null strings.
5192
51934. Fix perltest so that it doesn't do unwanted things when fed an empty
5194pattern. Perl treats empty patterns specially - it reuses the most recent
5195pattern, which is not what we want. Replace // by /(?#)/ in order to avoid this
5196effect.
5197
51985. The POSIX interface was broken in that it was just handing over the POSIX
5199captured string vector to pcre_exec(), but (since release 2.00) PCRE has
5200required a bigger vector, with some working space on the end. This means that
5201the POSIX wrapper now has to get and free some memory, and copy the results.
5202
52036. Added some simple autoconf support, placing the test data and the
5204documentation in separate directories, re-organizing some of the
5205information files, and making it build pcre-config (a GNU standard). Also added
5206libtool support for building PCRE as a shared library, which is now the
5207default.
5208
52097. Got rid of the leading zero in the definition of PCRE_MINOR because 08 and
521009 are not valid octal constants. Single digits will be used for minor values
5211less than 10.
5212
52138. Defined REG_EXTENDED and REG_NOSUB as zero in the POSIX header, so that
5214existing programs that set these in the POSIX interface can use PCRE without
5215modification.
5216
52179. Added a new function, pcre_fullinfo() with an extensible interface. It can
5218return all that pcre_info() returns, plus additional data. The pcre_info()
5219function is retained for compatibility, but is considered to be obsolete.
5220
522110. Added experimental recursion feature (?R) to handle one common case that
5222Perl 5.6 will be able to do with (?p{...}).
5223
522411. Added support for POSIX character classes like [:alpha:], which Perl is
5225adopting.
5226
5227
5228Version 2.08 31-Aug-99
5229----------------------
5230
52311. When startoffset was not zero and the pattern began with ".*", PCRE was not
5232trying to match at the startoffset position, but instead was moving forward to
5233the next newline as if a previous match had failed.
5234
52352. pcretest was not making use of PCRE_NOTEMPTY when repeating for /g and /G,
5236and could get into a loop if a null string was matched other than at the start
5237of the subject.
5238
52393. Added definitions of PCRE_MAJOR and PCRE_MINOR to pcre.h so the version can
5240be distinguished at compile time, and for completeness also added PCRE_DATE.
5241
52425. Added Paul Sokolovsky's minor changes to make it easy to compile a Win32 DLL
5243in GnuWin32 environments.
5244
5245
5246Version 2.07 29-Jul-99
5247----------------------
5248
52491. The documentation is now supplied in plain text form and HTML as well as in
5250the form of man page sources.
5251
52522. C++ compilers don't like assigning (void *) values to other pointer types.
5253In particular this affects malloc(). Although there is no problem in Standard
5254C, I've put in casts to keep C++ compilers happy.
5255
52563. Typo on pcretest.c; a cast of (unsigned char *) in the POSIX regexec() call
5257should be (const char *).
5258
52594. If NOPOSIX is defined, pcretest.c compiles without POSIX support. This may
5260be useful for non-Unix systems who don't want to bother with the POSIX stuff.
5261However, I haven't made this a standard facility. The documentation doesn't
5262mention it, and the Makefile doesn't support it.
5263
52645. The Makefile now contains an "install" target, with editable destinations at
5265the top of the file. The pcretest program is not installed.
5266
52676. pgrep -V now gives the PCRE version number and date.
5268
52697. Fixed bug: a zero repetition after a literal string (e.g. /abcde{0}/) was
5270causing the entire string to be ignored, instead of just the last character.
5271
52728. If a pattern like /"([^\\"]+|\\.)*"/ is applied in the normal way to a
5273non-matching string, it can take a very, very long time, even for strings of
5274quite modest length, because of the nested recursion. PCRE now does better in
5275some of these cases. It does this by remembering the last required literal
5276character in the pattern, and pre-searching the subject to ensure it is present
5277before running the real match. In other words, it applies a heuristic to detect
5278some types of certain failure quickly, and in the above example, if presented
5279with a string that has no trailing " it gives "no match" very quickly.
5280
52819. A new runtime option PCRE_NOTEMPTY causes null string matches to be ignored;
5282other alternatives are tried instead.
5283
5284
5285Version 2.06 09-Jun-99
5286----------------------
5287
52881. Change pcretest's output for amount of store used to show just the code
5289space, because the remainder (the data block) varies in size between 32-bit and
529064-bit systems.
5291
52922. Added an extra argument to pcre_exec() to supply an offset in the subject to
5293start matching at. This allows lookbehinds to work when searching for multiple
5294occurrences in a string.
5295
52963. Added additional options to pcretest for testing multiple occurrences:
5297
5298   /+   outputs the rest of the string that follows a match
5299   /g   loops for multiple occurrences, using the new startoffset argument
5300   /G   loops for multiple occurrences by passing an incremented pointer
5301
53024. PCRE wasn't doing the "first character" optimization for patterns starting
5303with \b or \B, though it was doing it for other lookbehind assertions. That is,
5304it wasn't noticing that a match for a pattern such as /\bxyz/ has to start with
5305the letter 'x'. On long subject strings, this gives a significant speed-up.
5306
5307
5308Version 2.05 21-Apr-99
5309----------------------
5310
53111. Changed the type of magic_number from int to long int so that it works
5312properly on 16-bit systems.
5313
53142. Fixed a bug which caused patterns starting with .* not to work correctly
5315when the subject string contained newline characters. PCRE was assuming
5316anchoring for such patterns in all cases, which is not correct because .* will
5317not pass a newline unless PCRE_DOTALL is set. It now assumes anchoring only if
5318DOTALL is set at top level; otherwise it knows that patterns starting with .*
5319must be retried after every newline in the subject.
5320
5321
5322Version 2.04 18-Feb-99
5323----------------------
5324
53251. For parenthesized subpatterns with repeats whose minimum was zero, the
5326computation of the store needed to hold the pattern was incorrect (too large).
5327If such patterns were nested a few deep, this could multiply and become a real
5328problem.
5329
53302. Added /M option to pcretest to show the memory requirement of a specific
5331pattern. Made -m a synonym of -s (which does this globally) for compatibility.
5332
53333. Subpatterns of the form (regex){n,m} (i.e. limited maximum) were being
5334compiled in such a way that the backtracking after subsequent failure was
5335pessimal. Something like (a){0,3} was compiled as (a)?(a)?(a)? instead of
5336((a)((a)(a)?)?)? with disastrous performance if the maximum was of any size.
5337
5338
5339Version 2.03 02-Feb-99
5340----------------------
5341
53421. Fixed typo and small mistake in man page.
5343
53442. Added 4th condition (GPL supersedes if conflict) and created separate
5345LICENCE file containing the conditions.
5346
53473. Updated pcretest so that patterns such as /abc\/def/ work like they do in
5348Perl, that is the internal \ allows the delimiter to be included in the
5349pattern. Locked out the use of \ as a delimiter. If \ immediately follows
5350the final delimiter, add \ to the end of the pattern (to test the error).
5351
53524. Added the convenience functions for extracting substrings after a successful
5353match. Updated pcretest to make it able to test these functions.
5354
5355
5356Version 2.02 14-Jan-99
5357----------------------
5358
53591. Initialized the working variables associated with each extraction so that
5360their saving and restoring doesn't refer to uninitialized store.
5361
53622. Put dummy code into study.c in order to trick the optimizer of the IBM C
5363compiler for OS/2 into generating correct code. Apparently IBM isn't going to
5364fix the problem.
5365
53663. Pcretest: the timing code wasn't using LOOPREPEAT for timing execution
5367calls, and wasn't printing the correct value for compiling calls. Increased the
5368default value of LOOPREPEAT, and the number of significant figures in the
5369times.
5370
53714. Changed "/bin/rm" in the Makefile to "-rm" so it works on Windows NT.
5372
53735. Renamed "deftables" as "dftables" to get it down to 8 characters, to avoid
5374a building problem on Windows NT with a FAT file system.
5375
5376
5377Version 2.01 21-Oct-98
5378----------------------
5379
53801. Changed the API for pcre_compile() to allow for the provision of a pointer
5381to character tables built by pcre_maketables() in the current locale. If NULL
5382is passed, the default tables are used.
5383
5384
5385Version 2.00 24-Sep-98
5386----------------------
5387
53881. Since the (>?) facility is in Perl 5.005, don't require PCRE_EXTRA to enable
5389it any more.
5390
53912. Allow quantification of (?>) groups, and make it work correctly.
5392
53933. The first character computation wasn't working for (?>) groups.
5394
53954. Correct the implementation of \Z (it is permitted to match on the \n at the
5396end of the subject) and add 5.005's \z, which really does match only at the
5397very end of the subject.
5398
53995. Remove the \X "cut" facility; Perl doesn't have it, and (?> is neater.
5400
54016. Remove the ability to specify CASELESS, MULTILINE, DOTALL, and
5402DOLLAR_END_ONLY at runtime, to make it possible to implement the Perl 5.005
5403localized options. All options to pcre_study() were also removed.
5404
54057. Add other new features from 5.005:
5406
5407   $(?<=           positive lookbehind
5408   $(?<!           negative lookbehind
5409   (?imsx-imsx)    added the unsetting capability
5410                   such a setting is global if at outer level; local otherwise
5411   (?imsx-imsx:)   non-capturing groups with option setting
5412   (?(cond)re|re)  conditional pattern matching
5413
5414   A backreference to itself in a repeated group matches the previous
5415   captured string.
5416
54178. General tidying up of studying (both automatic and via "study")
5418consequential on the addition of new assertions.
5419
54209. As in 5.005, unlimited repeated groups that could match an empty substring
5421are no longer faulted at compile time. Instead, the loop is forcibly broken at
5422runtime if any iteration does actually match an empty substring.
5423
542410. Include the RunTest script in the distribution.
5425
542611. Added tests from the Perl 5.005_02 distribution. This showed up a few
5427discrepancies, some of which were old and were also with respect to 5.004. They
5428have now been fixed.
5429
5430
5431Version 1.09 28-Apr-98
5432----------------------
5433
54341. A negated single character class followed by a quantifier with a minimum
5435value of one (e.g.  [^x]{1,6}  ) was not compiled correctly. This could lead to
5436program crashes, or just wrong answers. This did not apply to negated classes
5437containing more than one character, or to minima other than one.
5438
5439
5440Version 1.08 27-Mar-98
5441----------------------
5442
54431. Add PCRE_UNGREEDY to invert the greediness of quantifiers.
5444
54452. Add (?U) and (?X) to set PCRE_UNGREEDY and PCRE_EXTRA respectively. The
5446latter must appear before anything that relies on it in the pattern.
5447
5448
5449Version 1.07 16-Feb-98
5450----------------------
5451
54521. A pattern such as /((a)*)*/ was not being diagnosed as in error (unlimited
5453repeat of a potentially empty string).
5454
5455
5456Version 1.06 23-Jan-98
5457----------------------
5458
54591. Added Markus Oberhumer's little patches for C++.
5460
54612. Literal strings longer than 255 characters were broken.
5462
5463
5464Version 1.05 23-Dec-97
5465----------------------
5466
54671. Negated character classes containing more than one character were failing if
5468PCRE_CASELESS was set at run time.
5469
5470
5471Version 1.04 19-Dec-97
5472----------------------
5473
54741. Corrected the man page, where some "const" qualifiers had been omitted.
5475
54762. Made debugging output print "{0,xxx}" instead of just "{,xxx}" to agree with
5477input syntax.
5478
54793. Fixed memory leak which occurred when a regex with back references was
5480matched with an offsets vector that wasn't big enough. The temporary memory
5481that is used in this case wasn't being freed if the match failed.
5482
54834. Tidied pcretest to ensure it frees memory that it gets.
5484
54855. Temporary memory was being obtained in the case where the passed offsets
5486vector was exactly big enough.
5487
54886. Corrected definition of offsetof() from change 5 below.
5489
54907. I had screwed up change 6 below and broken the rules for the use of
5491setjmp(). Now fixed.
5492
5493
5494Version 1.03 18-Dec-97
5495----------------------
5496
54971. A erroneous regex with a missing opening parenthesis was correctly
5498diagnosed, but PCRE attempted to access brastack[-1], which could cause crashes
5499on some systems.
5500
55012. Replaced offsetof(real_pcre, code) by offsetof(real_pcre, code[0]) because
5502it was reported that one broken compiler failed on the former because "code" is
5503also an independent variable.
5504
55053. The erroneous regex a[]b caused an array overrun reference.
5506
55074. A regex ending with a one-character negative class (e.g. /[^k]$/) did not
5508fail on data ending with that character. (It was going on too far, and checking
5509the next character, typically a binary zero.) This was specific to the
5510optimized code for single-character negative classes.
5511
55125. Added a contributed patch from the TIN world which does the following:
5513
5514  + Add an undef for memmove, in case the the system defines a macro for it.
5515
5516  + Add a definition of offsetof(), in case there isn't one. (I don't know
5517    the reason behind this - offsetof() is part of the ANSI standard - but
5518    it does no harm).
5519
5520  + Reduce the ifdef's in pcre.c using macro DPRINTF, thereby eliminating
5521    most of the places where whitespace preceded '#'. I have given up and
5522    allowed the remaining 2 cases to be at the margin.
5523
5524  + Rename some variables in pcre to eliminate shadowing. This seems very
5525    pedantic, but does no harm, of course.
5526
55276. Moved the call to setjmp() into its own function, to get rid of warnings
5528from gcc -Wall, and avoided calling it at all unless PCRE_EXTRA is used.
5529
55307. Constructs such as \d{8,} were compiling into the equivalent of
5531\d{8}\d{0,65527} instead of \d{8}\d* which didn't make much difference to the
5532outcome, but in this particular case used more store than had been allocated,
5533which caused the bug to be discovered because it threw up an internal error.
5534
55358. The debugging code in both pcre and pcretest for outputting the compiled
5536form of a regex was going wrong in the case of back references followed by
5537curly-bracketed repeats.
5538
5539
5540Version 1.02 12-Dec-97
5541----------------------
5542
55431. Typos in pcre.3 and comments in the source fixed.
5544
55452. Applied a contributed patch to get rid of places where it used to remove
5546'const' from variables, and fixed some signed/unsigned and uninitialized
5547variable warnings.
5548
55493. Added the "runtest" target to Makefile.
5550
55514. Set default compiler flag to -O2 rather than just -O.
5552
5553
5554Version 1.01 19-Nov-97
5555----------------------
5556
55571. PCRE was failing to diagnose unlimited repeat of empty string for patterns
5558like /([ab]*)*/, that is, for classes with more than one character in them.
5559
55602. Likewise, it wasn't diagnosing patterns with "once-only" subpatterns, such
5561as /((?>a*))*/ (a PCRE_EXTRA facility).
5562
5563
5564Version 1.00 18-Nov-97
5565----------------------
5566
55671. Added compile-time macros to support systems such as SunOS4 which don't have
5568memmove() or strerror() but have other things that can be used instead.
5569
55702. Arranged that "make clean" removes the executables.
5571
5572
5573Version 0.99 27-Oct-97
5574----------------------
5575
55761. Fixed bug in code for optimizing classes with only one character. It was
5577initializing a 32-byte map regardless, which could cause it to run off the end
5578of the memory it had got.
5579
55802. Added, conditional on PCRE_EXTRA, the proposed (?>REGEX) construction.
5581
5582
5583Version 0.98 22-Oct-97
5584----------------------
5585
55861. Fixed bug in code for handling temporary memory usage when there are more
5587back references than supplied space in the ovector. This could cause segfaults.
5588
5589
5590Version 0.97 21-Oct-97
5591----------------------
5592
55931. Added the \X "cut" facility, conditional on PCRE_EXTRA.
5594
55952. Optimized negated single characters not to use a bit map.
5596
55973. Brought error texts together as macro definitions; clarified some of them;
5598fixed one that was wrong - it said "range out of order" when it meant "invalid
5599escape sequence".
5600
56014. Changed some char * arguments to const char *.
5602
56035. Added PCRE_NOTBOL and PCRE_NOTEOL (from POSIX).
5604
56056. Added the POSIX-style API wrapper in pcreposix.a and testing facilities in
5606pcretest.
5607
5608
5609Version 0.96 16-Oct-97
5610----------------------
5611
56121. Added a simple "pgrep" utility to the distribution.
5613
56142. Fixed an incompatibility with Perl: "{" is now treated as a normal character
5615unless it appears in one of the precise forms "{ddd}", "{ddd,}", or "{ddd,ddd}"
5616where "ddd" means "one or more decimal digits".
5617
56183. Fixed serious bug. If a pattern had a back reference, but the call to
5619pcre_exec() didn't supply a large enough ovector to record the related
5620identifying subpattern, the match always failed. PCRE now remembers the number
5621of the largest back reference, and gets some temporary memory in which to save
5622the offsets during matching if necessary, in order to ensure that
5623backreferences always work.
5624
56254. Increased the compatibility with Perl in a number of ways:
5626
5627  (a) . no longer matches \n by default; an option PCRE_DOTALL is provided
5628      to request this handling. The option can be set at compile or exec time.
5629
5630  (b) $ matches before a terminating newline by default; an option
5631      PCRE_DOLLAR_ENDONLY is provided to override this (but not in multiline
5632      mode). The option can be set at compile or exec time.
5633
5634  (c) The handling of \ followed by a digit other than 0 is now supposed to be
5635      the same as Perl's. If the decimal number it represents is less than 10
5636      or there aren't that many previous left capturing parentheses, an octal
5637      escape is read. Inside a character class, it's always an octal escape,
5638      even if it is a single digit.
5639
5640  (d) An escaped but undefined alphabetic character is taken as a literal,
5641      unless PCRE_EXTRA is set. Currently this just reserves the remaining
5642      escapes.
5643
5644  (e) {0} is now permitted. (The previous item is removed from the compiled
5645      pattern).
5646
56475. Changed all the names of code files so that the basic parts are no longer
5648than 10 characters, and abolished the teeny "globals.c" file.
5649
56506. Changed the handling of character classes; they are now done with a 32-byte
5651bit map always.
5652
56537. Added the -d and /D options to pcretest to make it possible to look at the
5654internals of compilation without having to recompile pcre.
5655
5656
5657Version 0.95 23-Sep-97
5658----------------------
5659
56601. Fixed bug in pre-pass concerning escaped "normal" characters such as \x5c or
5661\x20 at the start of a run of normal characters. These were being treated as
5662real characters, instead of the source characters being re-checked.
5663
5664
5665Version 0.94 18-Sep-97
5666----------------------
5667
56681. The functions are now thread-safe, with the caveat that the global variables
5669containing pointers to malloc() and free() or alternative functions are the
5670same for all threads.
5671
56722. Get pcre_study() to generate a bitmap of initial characters for non-
5673anchored patterns when this is possible, and use it if passed to pcre_exec().
5674
5675
5676Version 0.93 15-Sep-97
5677----------------------
5678
56791. /(b)|(:+)/ was computing an incorrect first character.
5680
56812. Add pcre_study() to the API and the passing of pcre_extra to pcre_exec(),
5682but not actually doing anything yet.
5683
56843. Treat "-" characters in classes that cannot be part of ranges as literals,
5685as Perl does (e.g. [-az] or [az-]).
5686
56874. Set the anchored flag if a branch starts with .* or .*? because that tests
5688all possible positions.
5689
56905. Split up into different modules to avoid including unneeded functions in a
5691compiled binary. However, compile and exec are still in one module. The "study"
5692function is split off.
5693
56946. The character tables are now in a separate module whose source is generated
5695by an auxiliary program - but can then be edited by hand if required. There are
5696now no calls to isalnum(), isspace(), isdigit(), isxdigit(), tolower() or
5697toupper() in the code.
5698
56997. Turn the malloc/free funtions variables into pcre_malloc and pcre_free and
5700make them global. Abolish the function for setting them, as the caller can now
5701set them directly.
5702
5703
5704Version 0.92 11-Sep-97
5705----------------------
5706
57071. A repeat with a fixed maximum and a minimum of 1 for an ordinary character
5708(e.g. /a{1,3}/) was broken (I mis-optimized it).
5709
57102. Caseless matching was not working in character classes if the characters in
5711the pattern were in upper case.
5712
57133. Make ranges like [W-c] work in the same way as Perl for caseless matching.
5714
57154. Make PCRE_ANCHORED public and accept as a compile option.
5716
57175. Add an options word to pcre_exec() and accept PCRE_ANCHORED and
5718PCRE_CASELESS at run time. Add escapes \A and \I to pcretest to cause it to
5719pass them.
5720
57216. Give an error if bad option bits passed at compile or run time.
5722
57237. Add PCRE_MULTILINE at compile and exec time, and (?m) as well. Add \M to
5724pcretest to cause it to pass that flag.
5725
57268. Add pcre_info(), to get the number of identifying subpatterns, the stored
5727options, and the first character, if set.
5728
57299. Recognize C+ or C{n,m} where n >= 1 as providing a fixed starting character.
5730
5731
5732Version 0.91 10-Sep-97
5733----------------------
5734
57351. PCRE was failing to diagnose unlimited repeats of subpatterns that could
5736match the empty string as in /(a*)*/. It was looping and ultimately crashing.
5737
57382. PCRE was looping on encountering an indefinitely repeated back reference to
5739a subpattern that had matched an empty string, e.g. /(a|)\1*/. It now does what
5740Perl does - treats the match as successful.
5741
5742****
5743