xref: /PHP-7.2/ext/pcre/pcrelib/ChangeLog (revision 8a287c0e)
1ChangeLog for PCRE
2------------------
3
4Note that the PCRE 8.xx series (PCRE1) is now in a bugfix-only state. All
5development is happening in the PCRE2 10.xx series.
6
7Version 8.41 05-July-2017
8-------------------------
9
101.  Fixed typo in CMakeLists.txt (wrong number of arguments for
11PCRE_STATIC_RUNTIME (affects MSVC only).
12
132.  Issue 1 for 8.40 below was not correctly fixed. If pcregrep in multiline
14mode with --only-matching matched several lines, it restarted scanning at the
15next line instead of moving on to the end of the matched string, which can be
16several lines after the start.
17
183.  Fix a missing else in the JIT compiler reported by 'idaifish'.
19
204.  A (?# style comment is now ignored between a basic quantifier and a
21following '+' or '?' (example: /X+(?#comment)?Y/.
22
235.  Avoid use of a potentially overflowing buffer in pcregrep (patch by Petr
24Pisar).
25
266.  Fuzzers have reported issues in pcretest. These are NOT serious (it is,
27after all, just a test program). However, to stop the reports, some easy ones
28are fixed:
29
30    (a) Check for values < 256 when calling isprint() in pcretest.
31    (b) Give an error for too big a number after \O.
32
337.  In the 32-bit library in non-UTF mode, an attempt to find a Unicode
34property for a character with a code point greater than 0x10ffff (the Unicode
35maximum) caused a crash.
36
378. The alternative matching function, pcre_dfa_exec() misbehaved if it
38encountered a character class with a possessive repeat, for example [a-f]{3}+.
39
409. When pcretest called pcre_copy_substring() in 32-bit mode, it set the buffer
41length incorrectly, which could result in buffer overflow.
42
4310. Remove redundant line of code (accidentally left in ages ago).
44
4511. Applied C++ patch from Irfan Adilovic to guard 'using std::' directives
46with namespace pcrecpp (Bugzilla #2084).
47
4812. Remove a duplication typo in pcre_tables.c.
49
5013. Fix returned offsets from regexec() when REG_STARTEND is used with a
51starting offset greater than zero.
52
53
54Version 8.40 11-January-2017
55----------------------------
56
571.  Using -o with -M in pcregrep could cause unnecessary repeated output when
58    the match extended over a line boundary.
59
602.  Applied Chris Wilson's second patch (Bugzilla #1681) to CMakeLists.txt for
61    MSVC static compilation, putting the first patch under a new option.
62
633.  Fix register overwite in JIT when SSE2 acceleration is enabled.
64
654.  Ignore "show all captures" (/=) for DFA matching.
66
675.  Fix JIT unaligned accesses on x86. Patch by Marc Mutz.
68
696.  In any wide-character mode (8-bit UTF or any 16-bit or 32-bit mode),
70    without PCRE_UCP set, a negative character type such as \D in a positive
71    class should cause all characters greater than 255 to match, whatever else
72    is in the class. There was a bug that caused this not to happen if a
73    Unicode property item was added to such a class, for example [\D\P{Nd}] or
74    [\W\pL].
75
767.  When pcretest was outputing information from a callout, the caret indicator
77    for the current position in the subject line was incorrect if it was after
78    an escape sequence for a character whose code point was greater than
79    \x{ff}.
80
818.  A pattern such as (?<RA>abc)(?(R)xyz) was incorrectly compiled such that
82    the conditional was interpreted as a reference to capturing group 1 instead
83    of a test for recursion. Any group whose name began with R was
84    misinterpreted in this way. (The reference interpretation should only
85    happen if the group's name is precisely "R".)
86
879.  A number of bugs have been mended relating to match start-up optimizations
88    when the first thing in a pattern is a positive lookahead. These all
89    applied only when PCRE_NO_START_OPTIMIZE was *not* set:
90
91    (a) A pattern such as (?=.*X)X$ was incorrectly optimized as if it needed
92        both an initial 'X' and a following 'X'.
93    (b) Some patterns starting with an assertion that started with .* were
94        incorrectly optimized as having to match at the start of the subject or
95        after a newline. There are cases where this is not true, for example,
96        (?=.*[A-Z])(?=.{8,16})(?!.*[\s]) matches after the start in lines that
97        start with spaces. Starting .* in an assertion is no longer taken as an
98        indication of matching at the start (or after a newline).
99
100
101Version 8.39 14-June-2016
102-------------------------
103
1041.  If PCRE_AUTO_CALLOUT was set on a pattern that had a (?# comment between
105    an item and its qualifier (for example, A(?#comment)?B) pcre_compile()
106    misbehaved. This bug was found by the LLVM fuzzer.
107
1082.  Similar to the above, if an isolated \E was present between an item and its
109    qualifier when PCRE_AUTO_CALLOUT was set, pcre_compile() misbehaved. This
110    bug was found by the LLVM fuzzer.
111
1123.  Further to 8.38/46, negated classes such as [^[:^ascii:]\d] were also not
113    working correctly in UCP mode.
114
1154.  The POSIX wrapper function regexec() crashed if the option REG_STARTEND
116    was set when the pmatch argument was NULL. It now returns REG_INVARG.
117
1185.  Allow for up to 32-bit numbers in the ordin() function in pcregrep.
119
1206.  An empty \Q\E sequence between an item and its qualifier caused
121    pcre_compile() to misbehave when auto callouts were enabled. This bug was
122    found by the LLVM fuzzer.
123
1247.  If a pattern that was compiled with PCRE_EXTENDED started with white
125    space or a #-type comment that was followed by (?-x), which turns off
126    PCRE_EXTENDED, and there was no subsequent (?x) to turn it on again,
127    pcre_compile() assumed that (?-x) applied to the whole pattern and
128    consequently mis-compiled it. This bug was found by the LLVM fuzzer.
129
1308.  A call of pcre_copy_named_substring() for a named substring whose number
131    was greater than the space in the ovector could cause a crash.
132
1339.  Yet another buffer overflow bug involved duplicate named groups with a
134    group that reset capture numbers (compare 8.38/7 below). Once again, I have
135    just allowed for more memory, even if not needed. (A proper fix is
136    implemented in PCRE2, but it involves a lot of refactoring.)
137
13810. pcre_get_substring_list() crashed if the use of \K in a match caused the
139    start of the match to be earlier than the end.
140
14111. Migrating appropriate PCRE2 JIT improvements to PCRE.
142
14312. A pattern such as /(?<=((?C)0))/, which has a callout inside a lookbehind
144    assertion, caused pcretest to generate incorrect output, and also to read
145    uninitialized memory (detected by ASAN or valgrind).
146
14713. A pattern that included (*ACCEPT) in the middle of a sufficiently deeply
148    nested set of parentheses of sufficient size caused an overflow of the
149    compiling workspace (which was diagnosed, but of course is not desirable).
150
15114. And yet another buffer overflow bug involving duplicate named groups, this
152    time nested, with a nested back reference. Yet again, I have just allowed
153    for more memory, because anything more needs all the refactoring that has
154    been done for PCRE2. An example pattern that provoked this bug is:
155    /((?J)(?'R'(?'R'(?'R'(?'R'(?'R'(?|(\k'R'))))))))/ and the bug was
156    registered as CVE-2016-1283.
157
15815. pcretest went into a loop if global matching was requested with an ovector
159    size less than 2. It now gives an error message. This bug was found by
160    afl-fuzz.
161
16216. An invalid pattern fragment such as (?(?C)0 was not diagnosing an error
163    ("assertion expected") when (?(?C) was not followed by an opening
164    parenthesis.
165
16617. Fixed typo ("&&" for "&") in pcre_study(). Fortunately, this could not
167    actually affect anything, by sheer luck.
168
16918. Applied Chris Wilson's patch (Bugzilla #1681) to CMakeLists.txt for MSVC
170    static compilation.
171
17219. Modified the RunTest script to incorporate a valgrind suppressions file so
173    that certain errors, provoked by the SSE2 instruction set when JIT is used,
174    are ignored.
175
17620. A racing condition is fixed in JIT reported by Mozilla.
177
17821. Minor code refactor to avoid "array subscript is below array bounds"
179    compiler warning.
180
18122. Minor code refactor to avoid "left shift of negative number" warning.
182
18323. Fix typo causing compile error when 16- or 32-bit JIT is compiled without
184    UCP support.
185
18624. Refactor to avoid compiler warnings in pcrecpp.cc.
187
18825. Refactor to fix a typo in pcre_jit_test.c
189
19026. Patch to support compiling pcrecpp.cc with Intel compiler.
191
192
193Version 8.38 23-November-2015
194-----------------------------
195
1961.  If a group that contained a recursive back reference also contained a
197    forward reference subroutine call followed by a non-forward-reference
198    subroutine call, for example /.((?2)(?R)\1)()/, pcre_compile() failed to
199    compile correct code, leading to undefined behaviour or an internally
200    detected error. This bug was discovered by the LLVM fuzzer.
201
2022.  Quantification of certain items (e.g. atomic back references) could cause
203    incorrect code to be compiled when recursive forward references were
204    involved. For example, in this pattern: /(?1)()((((((\1++))\x85)+)|))/.
205    This bug was discovered by the LLVM fuzzer.
206
2073.  A repeated conditional group whose condition was a reference by name caused
208    a buffer overflow if there was more than one group with the given name.
209    This bug was discovered by the LLVM fuzzer.
210
2114.  A recursive back reference by name within a group that had the same name as
212    another group caused a buffer overflow. For example:
213    /(?J)(?'d'(?'d'\g{d}))/. This bug was discovered by the LLVM fuzzer.
214
2155.  A forward reference by name to a group whose number is the same as the
216    current group, for example in this pattern: /(?|(\k'Pm')|(?'Pm'))/, caused
217    a buffer overflow at compile time. This bug was discovered by the LLVM
218    fuzzer.
219
2206.  A lookbehind assertion within a set of mutually recursive subpatterns could
221    provoke a buffer overflow. This bug was discovered by the LLVM fuzzer.
222
2237.  Another buffer overflow bug involved duplicate named groups with a
224    reference between their definition, with a group that reset capture
225    numbers, for example: /(?J:(?|(?'R')(\k'R')|((?'R'))))/. This has been
226    fixed by always allowing for more memory, even if not needed. (A proper fix
227    is implemented in PCRE2, but it involves more refactoring.)
228
2298.  There was no check for integer overflow in subroutine calls such as (?123).
230
2319.  The table entry for \l in EBCDIC environments was incorrect, leading to its
232    being treated as a literal 'l' instead of causing an error.
233
23410. There was a buffer overflow if pcre_exec() was called with an ovector of
235    size 1. This bug was found by american fuzzy lop.
236
23711. If a non-capturing group containing a conditional group that could match
238    an empty string was repeated, it was not identified as matching an empty
239    string itself. For example: /^(?:(?(1)x|)+)+$()/.
240
24112. In an EBCDIC environment, pcretest was mishandling the escape sequences
242    \a and \e in test subject lines.
243
24413. In an EBCDIC environment, \a in a pattern was converted to the ASCII
245    instead of the EBCDIC value.
246
24714. The handling of \c in an EBCDIC environment has been revised so that it is
248    now compatible with the specification in Perl's perlebcdic page.
249
25015. The EBCDIC character 0x41 is a non-breaking space, equivalent to 0xa0 in
251    ASCII/Unicode. This has now been added to the list of characters that are
252    recognized as white space in EBCDIC.
253
25416. When PCRE was compiled without UCP support, the use of \p and \P gave an
255    error (correctly) when used outside a class, but did not give an error
256    within a class.
257
25817. \h within a class was incorrectly compiled in EBCDIC environments.
259
26018. A pattern with an unmatched closing parenthesis that contained a backward
261    assertion which itself contained a forward reference caused buffer
262    overflow. And example pattern is: /(?=di(?<=(?1))|(?=(.))))/.
263
26419. JIT should return with error when the compiled pattern requires more stack
265    space than the maximum.
266
26720. A possessively repeated conditional group that could match an empty string,
268    for example, /(?(R))*+/, was incorrectly compiled.
269
27021. Fix infinite recursion in the JIT compiler when certain patterns such as
271    /(?:|a|){100}x/ are analysed.
272
27322. Some patterns with character classes involving [: and \\ were incorrectly
274    compiled and could cause reading from uninitialized memory or an incorrect
275    error diagnosis.
276
27723. Pathological patterns containing many nested occurrences of [: caused
278    pcre_compile() to run for a very long time.
279
28024. A conditional group with only one branch has an implicit empty alternative
281    branch and must therefore be treated as potentially matching an empty
282    string.
283
28425. If (?R was followed by - or + incorrect behaviour happened instead of a
285    diagnostic.
286
28726. Arrange to give up on finding the minimum matching length for overly
288    complex patterns.
289
29027. Similar to (4) above: in a pattern with duplicated named groups and an
291    occurrence of (?| it is possible for an apparently non-recursive back
292    reference to become recursive if a later named group with the relevant
293    number is encountered. This could lead to a buffer overflow. Wen Guanxing
294    from Venustech ADLAB discovered this bug.
295
29628. If pcregrep was given the -q option with -c or -l, or when handling a
297    binary file, it incorrectly wrote output to stdout.
298
29929. The JIT compiler did not restore the control verb head in case of *THEN
300    control verbs. This issue was found by Karl Skomski with a custom LLVM
301    fuzzer.
302
30330. Error messages for syntax errors following \g and \k were giving inaccurate
304    offsets in the pattern.
305
30631. Added a check for integer overflow in conditions (?(<digits>) and
307    (?(R<digits>). This omission was discovered by Karl Skomski with the LLVM
308    fuzzer.
309
31032. Handling recursive references such as (?2) when the reference is to a group
311    later in the pattern uses code that is very hacked about and error-prone.
312    It has been re-written for PCRE2. Here in PCRE1, a check has been added to
313    give an internal error if it is obvious that compiling has gone wrong.
314
31533. The JIT compiler should not check repeats after a {0,1} repeat byte code.
316    This issue was found by Karl Skomski with a custom LLVM fuzzer.
317
31834. The JIT compiler should restore the control chain for empty possessive
319    repeats. This issue was found by Karl Skomski with a custom LLVM fuzzer.
320
32135. Match limit check added to JIT recursion. This issue was found by Karl
322    Skomski with a custom LLVM fuzzer.
323
32436. Yet another case similar to 27 above has been circumvented by an
325    unconditional allocation of extra memory. This issue is fixed "properly" in
326    PCRE2 by refactoring the way references are handled. Wen Guanxing
327    from Venustech ADLAB discovered this bug.
328
32937. Fix two assertion fails in JIT. These issues were found by Karl Skomski
330    with a custom LLVM fuzzer.
331
33238. Fixed a corner case of range optimization in JIT.
333
33439. An incorrect error "overran compiling workspace" was given if there were
335    exactly enough group forward references such that the last one extended
336    into the workspace safety margin. The next one would have expanded the
337    workspace. The test for overflow was not including the safety margin.
338
33940. A match limit issue is fixed in JIT which was found by Karl Skomski
340    with a custom LLVM fuzzer.
341
34241. Remove the use of /dev/null in testdata/testinput2, because it doesn't
343    work under Windows. (Why has it taken so long for anyone to notice?)
344
34542. In a character class such as [\W\p{Any}] where both a negative-type escape
346    ("not a word character") and a property escape were present, the property
347    escape was being ignored.
348
34943. Fix crash caused by very long (*MARK) or (*THEN) names.
350
35144. A sequence such as [[:punct:]b] that is, a POSIX character class followed
352    by a single ASCII character in a class item, was incorrectly compiled in
353    UCP mode. The POSIX class got lost, but only if the single character
354    followed it.
355
35645. [:punct:] in UCP mode was matching some characters in the range 128-255
357    that should not have been matched.
358
35946. If [:^ascii:] or [:^xdigit:] or [:^cntrl:] are present in a non-negated
360    class, all characters with code points greater than 255 are in the class.
361    When a Unicode property was also in the class (if PCRE_UCP is set, escapes
362    such as \w are turned into Unicode properties), wide characters were not
363    correctly handled, and could fail to match.
364
365
366Version 8.37 28-April-2015
367--------------------------
368
3691.  When an (*ACCEPT) is triggered inside capturing parentheses, it arranges
370    for those parentheses to be closed with whatever has been captured so far.
371    However, it was failing to mark any other groups between the hightest
372    capture so far and the currrent group as "unset". Thus, the ovector for
373    those groups contained whatever was previously there. An example is the
374    pattern /(x)|((*ACCEPT))/ when matched against "abcd".
375
3762.  If an assertion condition was quantified with a minimum of zero (an odd
377    thing to do, but it happened), SIGSEGV or other misbehaviour could occur.
378
3793.  If a pattern in pcretest input had the P (POSIX) modifier followed by an
380    unrecognized modifier, a crash could occur.
381
3824.  An attempt to do global matching in pcretest with a zero-length ovector
383    caused a crash.
384
3855.  Fixed a memory leak during matching that could occur for a subpattern
386    subroutine call (recursive or otherwise) if the number of captured groups
387    that had to be saved was greater than ten.
388
3896.  Catch a bad opcode during auto-possessification after compiling a bad UTF
390    string with NO_UTF_CHECK. This is a tidyup, not a bug fix, as passing bad
391    UTF with NO_UTF_CHECK is documented as having an undefined outcome.
392
3937.  A UTF pattern containing a "not" match of a non-ASCII character and a
394    subroutine reference could loop at compile time. Example: /[^\xff]((?1))/.
395
3968. When a pattern is compiled, it remembers the highest back reference so that
397   when matching, if the ovector is too small, extra memory can be obtained to
398   use instead. A conditional subpattern whose condition is a check on a
399   capture having happened, such as, for example in the pattern
400   /^(?:(a)|b)(?(1)A|B)/, is another kind of back reference, but it was not
401   setting the highest backreference number. This mattered only if pcre_exec()
402   was called with an ovector that was too small to hold the capture, and there
403   was no other kind of back reference (a situation which is probably quite
404   rare). The effect of the bug was that the condition was always treated as
405   FALSE when the capture could not be consulted, leading to a incorrect
406   behaviour by pcre_exec(). This bug has been fixed.
407
4089. A reference to a duplicated named group (either a back reference or a test
409   for being set in a conditional) that occurred in a part of the pattern where
410   PCRE_DUPNAMES was not set caused the amount of memory needed for the pattern
411   to be incorrectly calculated, leading to overwriting.
412
41310. A mutually recursive set of back references such as (\2)(\1) caused a
414    segfault at study time (while trying to find the minimum matching length).
415    The infinite loop is now broken (with the minimum length unset, that is,
416    zero).
417
41811. If an assertion that was used as a condition was quantified with a minimum
419    of zero, matching went wrong. In particular, if the whole group had
420    unlimited repetition and could match an empty string, a segfault was
421    likely. The pattern (?(?=0)?)+ is an example that caused this. Perl allows
422    assertions to be quantified, but not if they are being used as conditions,
423    so the above pattern is faulted by Perl. PCRE has now been changed so that
424    it also rejects such patterns.
425
42612. A possessive capturing group such as (a)*+ with a minimum repeat of zero
427    failed to allow the zero-repeat case if pcre2_exec() was called with an
428    ovector too small to capture the group.
429
43013. Fixed two bugs in pcretest that were discovered by fuzzing and reported by
431    Red Hat Product Security:
432
433    (a) A crash if /K and /F were both set with the option to save the compiled
434    pattern.
435
436    (b) Another crash if the option to print captured substrings in a callout
437    was combined with setting a null ovector, for example \O\C+ as a subject
438    string.
439
44014. A pattern such as "((?2){0,1999}())?", which has a group containing a
441    forward reference repeated a large (but limited) number of times within a
442    repeated outer group that has a zero minimum quantifier, caused incorrect
443    code to be compiled, leading to the error "internal error:
444    previously-checked referenced subpattern not found" when an incorrect
445    memory address was read. This bug was reported as "heap overflow",
446    discovered by Kai Lu of Fortinet's FortiGuard Labs and given the CVE number
447    CVE-2015-2325.
448
44923. A pattern such as "((?+1)(\1))/" containing a forward reference subroutine
450    call within a group that also contained a recursive back reference caused
451    incorrect code to be compiled. This bug was reported as "heap overflow",
452    discovered by Kai Lu of Fortinet's FortiGuard Labs, and given the CVE
453    number CVE-2015-2326.
454
45524. Computing the size of the JIT read-only data in advance has been a source
456    of various issues, and new ones are still appear unfortunately. To fix
457    existing and future issues, size computation is eliminated from the code,
458    and replaced by on-demand memory allocation.
459
46025. A pattern such as /(?i)[A-`]/, where characters in the other case are
461    adjacent to the end of the range, and the range contained characters with
462    more than one other case, caused incorrect behaviour when compiled in UTF
463    mode. In that example, the range a-j was left out of the class.
464
46526. Fix JIT compilation of conditional blocks, which assertion
466    is converted to (*FAIL). E.g: /(?(?!))/.
467
46827. The pattern /(?(?!)^)/ caused references to random memory. This bug was
469    discovered by the LLVM fuzzer.
470
47128. The assertion (?!) is optimized to (*FAIL). This was not handled correctly
472    when this assertion was used as a condition, for example (?(?!)a|b). In
473    pcre2_match() it worked by luck; in pcre2_dfa_match() it gave an incorrect
474    error about an unsupported item.
475
47629. For some types of pattern, for example /Z*(|d*){216}/, the auto-
477    possessification code could take exponential time to complete. A recursion
478    depth limit of 1000 has been imposed to limit the resources used by this
479    optimization.
480
48130. A pattern such as /(*UTF)[\S\V\H]/, which contains a negated special class
482    such as \S in non-UCP mode, explicit wide characters (> 255) can be ignored
483    because \S ensures they are all in the class. The code for doing this was
484    interacting badly with the code for computing the amount of space needed to
485    compile the pattern, leading to a buffer overflow. This bug was discovered
486    by the LLVM fuzzer.
487
48831. A pattern such as /((?2)+)((?1))/ which has mutual recursion nested inside
489    other kinds of group caused stack overflow at compile time. This bug was
490    discovered by the LLVM fuzzer.
491
49232. A pattern such as /(?1)(?#?'){8}(a)/ which had a parenthesized comment
493    between a subroutine call and its quantifier was incorrectly compiled,
494    leading to buffer overflow or other errors. This bug was discovered by the
495    LLVM fuzzer.
496
49733. The illegal pattern /(?(?<E>.*!.*)?)/ was not being diagnosed as missing an
498    assertion after (?(. The code was failing to check the character after
499    (?(?< for the ! or = that would indicate a lookbehind assertion. This bug
500    was discovered by the LLVM fuzzer.
501
50234. A pattern such as /X((?2)()*+){2}+/ which has a possessive quantifier with
503    a fixed maximum following a group that contains a subroutine reference was
504    incorrectly compiled and could trigger buffer overflow. This bug was
505    discovered by the LLVM fuzzer.
506
50735. A mutual recursion within a lookbehind assertion such as (?<=((?2))((?1)))
508    caused a stack overflow instead of the diagnosis of a non-fixed length
509    lookbehind assertion. This bug was discovered by the LLVM fuzzer.
510
51136. The use of \K in a positive lookbehind assertion in a non-anchored pattern
512    (e.g. /(?<=\Ka)/) could make pcregrep loop.
513
51437. There was a similar problem to 36 in pcretest for global matches.
515
51638. If a greedy quantified \X was preceded by \C in UTF mode (e.g. \C\X*),
517    and a subsequent item in the pattern caused a non-match, backtracking over
518    the repeated \X did not stop, but carried on past the start of the subject,
519    causing reference to random memory and/or a segfault. There were also some
520    other cases where backtracking after \C could crash. This set of bugs was
521    discovered by the LLVM fuzzer.
522
52339. The function for finding the minimum length of a matching string could take
524    a very long time if mutual recursion was present many times in a pattern,
525    for example, /((?2){73}(?2))((?1))/. A better mutual recursion detection
526    method has been implemented. This infelicity was discovered by the LLVM
527    fuzzer.
528
52940. Static linking against the PCRE library using the pkg-config module was
530    failing on missing pthread symbols.
531
532
533Version 8.36 26-September-2014
534------------------------------
535
5361.  Got rid of some compiler warnings in the C++ modules that were shown up by
537    -Wmissing-field-initializers and -Wunused-parameter.
538
5392.  The tests for quantifiers being too big (greater than 65535) were being
540    applied after reading the number, and stupidly assuming that integer
541    overflow would give a negative number. The tests are now applied as the
542    numbers are read.
543
5443.  Tidy code in pcre_exec.c where two branches that used to be different are
545    now the same.
546
5474.  The JIT compiler did not generate match limit checks for certain
548    bracketed expressions with quantifiers. This may lead to exponential
549    backtracking, instead of returning with PCRE_ERROR_MATCHLIMIT. This
550    issue should be resolved now.
551
5525.  Fixed an issue, which occures when nested alternatives are optimized
553    with table jumps.
554
5556.  Inserted two casts and changed some ints to size_t in the light of some
556    reported 64-bit compiler warnings (Bugzilla 1477).
557
5587.  Fixed a bug concerned with zero-minimum possessive groups that could match
559    an empty string, which sometimes were behaving incorrectly in the
560    interpreter (though correctly in the JIT matcher). This pcretest input is
561    an example:
562
563      '\A(?:[^"]++|"(?:[^"]*+|"")*+")++'
564      NON QUOTED "QUOT""ED" AFTER "NOT MATCHED
565
566    the interpreter was reporting a match of 'NON QUOTED ' only, whereas the
567    JIT matcher and Perl both matched 'NON QUOTED "QUOT""ED" AFTER '. The test
568    for an empty string was breaking the inner loop and carrying on at a lower
569    level, when possessive repeated groups should always return to a higher
570    level as they have no backtrack points in them. The empty string test now
571    occurs at the outer level.
572
5738.  Fixed a bug that was incorrectly auto-possessifying \w+ in the pattern
574    ^\w+(?>\s*)(?<=\w) which caused it not to match "test test".
575
5769.  Give a compile-time error for \o{} (as Perl does) and for \x{} (which Perl
577    doesn't).
578
57910. Change 8.34/15 introduced a bug that caused the amount of memory needed
580    to hold a pattern to be incorrectly computed (too small) when there were
581    named back references to duplicated names. This could cause "internal
582    error: code overflow" or "double free or corruption" or other memory
583    handling errors.
584
58511. When named subpatterns had the same prefixes, back references could be
586    confused. For example, in this pattern:
587
588      /(?P<Name>a)?(?P<Name2>b)?(?(<Name>)c|d)*l/
589
590    the reference to 'Name' was incorrectly treated as a reference to a
591    duplicate name.
592
59312. A pattern such as /^s?c/mi8 where the optional character has more than
594    one "other case" was incorrectly compiled such that it would only try to
595    match starting at "c".
596
59713. When a pattern starting with \s was studied, VT was not included in the
598    list of possible starting characters; this should have been part of the
599    8.34/18 patch.
600
60114. If a character class started [\Qx]... where x is any character, the class
602    was incorrectly terminated at the ].
603
60415. If a pattern that started with a caseless match for a character with more
605    than one "other case" was studied, PCRE did not set up the starting code
606    unit bit map for the list of possible characters. Now it does. This is an
607    optimization improvement, not a bug fix.
608
60916. The Unicode data tables have been updated to Unicode 7.0.0.
610
61117. Fixed a number of memory leaks in pcregrep.
612
61318. Avoid a compiler warning (from some compilers) for a function call with
614    a cast that removes "const" from an lvalue by using an intermediate
615    variable (to which the compiler does not object).
616
61719. Incorrect code was compiled if a group that contained an internal recursive
618    back reference was optional (had quantifier with a minimum of zero). This
619    example compiled incorrect code: /(((a\2)|(a*)\g<-1>))*/ and other examples
620    caused segmentation faults because of stack overflows at compile time.
621
62220. A pattern such as /((?(R)a|(?1)))+/, which contains a recursion within a
623    group that is quantified with an indefinite repeat, caused a compile-time
624    loop which used up all the system stack and provoked a segmentation fault.
625    This was not the same bug as 19 above.
626
62721. Add PCRECPP_EXP_DECL declaration to operator<< in pcre_stringpiece.h.
628    Patch by Mike Frysinger.
629
630
631Version 8.35 04-April-2014
632--------------------------
633
6341.  A new flag is set, when property checks are present in an XCLASS.
635    When this flag is not set, PCRE can perform certain optimizations
636    such as studying these XCLASS-es.
637
6382.  The auto-possessification of character sets were improved: a normal
639    and an extended character set can be compared now. Furthermore
640    the JIT compiler optimizes more character set checks.
641
6423.  Got rid of some compiler warnings for potentially uninitialized variables
643    that show up only when compiled with -O2.
644
6454.  A pattern such as (?=ab\K) that uses \K in an assertion can set the start
646    of a match later then the end of the match. The pcretest program was not
647    handling the case sensibly - it was outputting from the start to the next
648    binary zero. It now reports this situation in a message, and outputs the
649    text from the end to the start.
650
6515.  Fast forward search is improved in JIT. Instead of the first three
652    characters, any three characters with fixed position can be searched.
653    Search order: first, last, middle.
654
6556.  Improve character range checks in JIT. Characters are read by an inprecise
656    function now, which returns with an unknown value if the character code is
657    above a certain threshold (e.g: 256). The only limitation is that the value
658    must be bigger than the threshold as well. This function is useful when
659    the characters above the threshold are handled in the same way.
660
6617.  The macros whose names start with RAWUCHAR are placeholders for a future
662    mode in which only the bottom 21 bits of 32-bit data items are used. To
663    make this more memorable for those maintaining the code, the names have
664    been changed to start with UCHAR21, and an extensive comment has been added
665    to their definition.
666
6678.  Add missing (new) files sljitNativeTILEGX.c and sljitNativeTILEGX-encoder.c
668    to the export list in Makefile.am (they were accidentally omitted from the
669    8.34 tarball).
670
6719.  The informational output from pcretest used the phrase "starting byte set"
672    which is inappropriate for the 16-bit and 32-bit libraries. As the output
673    for "first char" and "need char" really means "non-UTF-char", I've changed
674    "byte" to "char", and slightly reworded the output. The documentation about
675    these values has also been (I hope) clarified.
676
67710. Another JIT related optimization: use table jumps for selecting the correct
678    backtracking path, when more than four alternatives are present inside a
679    bracket.
680
68111. Empty match is not possible, when the minimum length is greater than zero,
682    and there is no \K in the pattern. JIT should avoid empty match checks in
683    such cases.
684
68512. In a caseless character class with UCP support, when a character with more
686    than one alternative case was not the first character of a range, not all
687    the alternative cases were added to the class. For example, s and \x{17f}
688    are both alternative cases for S: the class [RST] was handled correctly,
689    but [R-T] was not.
690
69113. The configure.ac file always checked for pthread support when JIT was
692    enabled. This is not used in Windows, so I have put this test inside a
693    check for the presence of windows.h (which was already tested for).
694
69514. Improve pattern prefix search by a simplified Boyer-Moore algorithm in JIT.
696    The algorithm provides a way to skip certain starting offsets, and usually
697    faster than linear prefix searches.
698
69915. Change 13 for 8.20 updated RunTest to check for the 'fr' locale as well
700    as for 'fr_FR' and 'french'. For some reason, however, it then used the
701    Windows-specific input and output files, which have 'french' screwed in.
702    So this could never have worked. One of the problems with locales is that
703    they aren't always the same. I have now updated RunTest so that it checks
704    the output of the locale test (test 3) against three different output
705    files, and it allows the test to pass if any one of them matches. With luck
706    this should make the test pass on some versions of Solaris where it was
707    failing. Because of the uncertainty, the script did not used to stop if
708    test 3 failed; it now does. If further versions of a French locale ever
709    come to light, they can now easily be added.
710
71116. If --with-pcregrep-bufsize was given a non-integer value such as "50K",
712    there was a message during ./configure, but it did not stop. This now
713    provokes an error. The invalid example in README has been corrected.
714    If a value less than the minimum is given, the minimum value has always
715    been used, but now a warning is given.
716
71717. If --enable-bsr-anycrlf was set, the special 16/32-bit test failed. This
718    was a bug in the test system, which is now fixed. Also, the list of various
719    configurations that are tested for each release did not have one with both
720    16/32 bits and --enable-bar-anycrlf. It now does.
721
72218. pcretest was missing "-C bsr" for displaying the \R default setting.
723
72419. Little endian PowerPC systems are supported now by the JIT compiler.
725
72620. The fast forward newline mechanism could enter to an infinite loop on
727    certain invalid UTF-8 input. Although we don't support these cases
728    this issue can be fixed by a performance optimization.
729
73021. Change 33 of 8.34 is not sufficient to ensure stack safety because it does
731    not take account if existing stack usage. There is now a new global
732    variable called pcre_stack_guard that can be set to point to an external
733    function to check stack availability. It is called at the start of
734    processing every parenthesized group.
735
73622. A typo in the code meant that in ungreedy mode the max/min qualifier
737    behaved like a min-possessive qualifier, and, for example, /a{1,3}b/U did
738    not match "ab".
739
74023. When UTF was disabled, the JIT program reported some incorrect compile
741    errors. These messages are silenced now.
742
74324. Experimental support for ARM-64 and MIPS-64 has been added to the JIT
744    compiler.
745
74625. Change all the temporary files used in RunGrepTest to be different to those
747    used by RunTest so that the tests can be run simultaneously, for example by
748    "make -j check".
749
750
751Version 8.34 15-December-2013
752-----------------------------
753
7541.  Add pcre[16|32]_jit_free_unused_memory to forcibly free unused JIT
755    executable memory. Patch inspired by Carsten Klein.
756
7572.  ./configure --enable-coverage defined SUPPORT_GCOV in config.h, although
758    this macro is never tested and has no effect, because the work to support
759    coverage involves only compiling and linking options and special targets in
760    the Makefile. The comment in config.h implied that defining the macro would
761    enable coverage support, which is totally false. There was also support for
762    setting this macro in the CMake files (my fault, I just copied it from
763    configure). SUPPORT_GCOV has now been removed.
764
7653.  Make a small performance improvement in strlen16() and strlen32() in
766    pcretest.
767
7684.  Change 36 for 8.33 left some unreachable statements in pcre_exec.c,
769    detected by the Solaris compiler (gcc doesn't seem to be able to diagnose
770    these cases). There was also one in pcretest.c.
771
7725.  Cleaned up a "may be uninitialized" compiler warning in pcre_exec.c.
773
7746.  In UTF mode, the code for checking whether a group could match an empty
775    string (which is used for indefinitely repeated groups to allow for
776    breaking an infinite loop) was broken when the group contained a repeated
777    negated single-character class with a character that occupied more than one
778    data item and had a minimum repetition of zero (for example, [^\x{100}]* in
779    UTF-8 mode). The effect was undefined: the group might or might not be
780    deemed as matching an empty string, or the program might have crashed.
781
7827.  The code for checking whether a group could match an empty string was not
783    recognizing that \h, \H, \v, \V, and \R must match a character.
784
7858.  Implemented PCRE_INFO_MATCH_EMPTY, which yields 1 if the pattern can match
786    an empty string. If it can, pcretest shows this in its information output.
787
7889.  Fixed two related bugs that applied to Unicode extended grapheme clusters
789    that were repeated with a maximizing qualifier (e.g. \X* or \X{2,5}) when
790    matched by pcre_exec() without using JIT:
791
792    (a) If the rest of the pattern did not match after a maximal run of
793        grapheme clusters, the code for backing up to try with fewer of them
794        did not always back up over a full grapheme when characters that do not
795        have the modifier quality were involved, e.g. Hangul syllables.
796
797    (b) If the match point in a subject started with modifier character, and
798        there was no match, the code could incorrectly back up beyond the match
799        point, and potentially beyond the first character in the subject,
800        leading to a segfault or an incorrect match result.
801
80210. A conditional group with an assertion condition could lead to PCRE
803    recording an incorrect first data item for a match if no other first data
804    item was recorded. For example, the pattern (?(?=ab)ab) recorded "a" as a
805    first data item, and therefore matched "ca" after "c" instead of at the
806    start.
807
80811. Change 40 for 8.33 (allowing pcregrep to find empty strings) showed up a
809    bug that caused the command "echo a | ./pcregrep -M '|a'" to loop.
810
81112. The source of pcregrep now includes z/OS-specific code so that it can be
812    compiled for z/OS as part of the special z/OS distribution.
813
81413. Added the -T and -TM options to pcretest.
815
81614. The code in pcre_compile.c for creating the table of named capturing groups
817    has been refactored. Instead of creating the table dynamically during the
818    actual compiling pass, the information is remembered during the pre-compile
819    pass (on the stack unless there are more than 20 named groups, in which
820    case malloc() is used) and the whole table is created before the actual
821    compile happens. This has simplified the code (it is now nearly 150 lines
822    shorter) and prepared the way for better handling of references to groups
823    with duplicate names.
824
82515. A back reference to a named subpattern when there is more than one of the
826    same name now checks them in the order in which they appear in the pattern.
827    The first one that is set is used for the reference. Previously only the
828    first one was inspected. This change makes PCRE more compatible with Perl.
829
83016. Unicode character properties were updated from Unicode 6.3.0.
831
83217. The compile-time code for auto-possessification has been refactored, based
833    on a patch by Zoltan Herczeg. It now happens after instead of during
834    compilation. The code is cleaner, and more cases are handled. The option
835    PCRE_NO_AUTO_POSSESS is added for testing purposes, and the -O and /O
836    options in pcretest are provided to set it. It can also be set by
837    (*NO_AUTO_POSSESS) at the start of a pattern.
838
83918. The character VT has been added to the default ("C" locale) set of
840    characters that match \s and are generally treated as white space,
841    following this same change in Perl 5.18. There is now no difference between
842    "Perl space" and "POSIX space". Whether VT is treated as white space in
843    other locales depends on the locale.
844
84519. The code for checking named groups as conditions, either for being set or
846    for being recursed, has been refactored (this is related to 14 and 15
847    above). Processing unduplicated named groups should now be as fast at
848    numerical groups, and processing duplicated groups should be faster than
849    before.
850
85120. Two patches to the CMake build system, by Alexander Barkov:
852
853      (1) Replace the "source" command by "." in CMakeLists.txt because
854          "source" is a bash-ism.
855
856      (2) Add missing HAVE_STDINT_H and HAVE_INTTYPES_H to config-cmake.h.in;
857          without these the CMake build does not work on Solaris.
858
85921. Perl has changed its handling of \8 and \9. If there is no previously
860    encountered capturing group of those numbers, they are treated as the
861    literal characters 8 and 9 instead of a binary zero followed by the
862    literals. PCRE now does the same.
863
86422. Following Perl, added \o{} to specify codepoints in octal, making it
865    possible to specify values greater than 0777 and also making them
866    unambiguous.
867
86823. Perl now gives an error for missing closing braces after \x{... instead of
869    treating the string as literal. PCRE now does the same.
870
87124. RunTest used to grumble if an inappropriate test was selected explicitly,
872    but just skip it when running all tests. This make it awkward to run ranges
873    of tests when one of them was inappropriate. Now it just skips any
874    inappropriate tests, as it always did when running all tests.
875
87625. If PCRE_AUTO_CALLOUT and PCRE_UCP were set for a pattern that contained
877    character types such as \d or \w, too many callouts were inserted, and the
878    data that they returned was rubbish.
879
88026. In UCP mode, \s was not matching two of the characters that Perl matches,
881    namely NEL (U+0085) and MONGOLIAN VOWEL SEPARATOR (U+180E), though they
882    were matched by \h. The code has now been refactored so that the lists of
883    the horizontal and vertical whitespace characters used for \h and \v (which
884    are defined only in one place) are now also used for \s.
885
88627. Add JIT support for the 64 bit TileGX architecture.
887    Patch by Jiong Wang (Tilera Corporation).
888
88928. Possessive quantifiers for classes (both explicit and automatically
890    generated) now use special opcodes instead of wrapping in ONCE brackets.
891
89229. Whereas an item such as A{4}+ ignored the possessivenes of the quantifier
893    (because it's meaningless), this was not happening when PCRE_CASELESS was
894    set. Not wrong, but inefficient.
895
89630. Updated perltest.pl to add /u (force Unicode mode) when /W (use Unicode
897    properties for \w, \d, etc) is present in a test regex. Otherwise if the
898    test contains no characters greater than 255, Perl doesn't realise it
899    should be using Unicode semantics.
900
90131. Upgraded the handling of the POSIX classes [:graph:], [:print:], and
902    [:punct:] when PCRE_UCP is set so as to include the same characters as Perl
903    does in Unicode mode.
904
90532. Added the "forbid" facility to pcretest so that putting tests into the
906    wrong test files can sometimes be quickly detected.
907
90833. There is now a limit (default 250) on the depth of nesting of parentheses.
909    This limit is imposed to control the amount of system stack used at compile
910    time. It can be changed at build time by --with-parens-nest-limit=xxx or
911    the equivalent in CMake.
912
91334. Character classes such as [A-\d] or [a-[:digit:]] now cause compile-time
914    errors. Perl warns for these when in warning mode, but PCRE has no facility
915    for giving warnings.
916
91735. Change 34 for 8.13 allowed quantifiers on assertions, because Perl does.
918    However, this was not working for (?!) because it is optimized to (*FAIL),
919    for which PCRE does not allow quantifiers. The optimization is now disabled
920    when a quantifier follows (?!). I can't see any use for this, but it makes
921    things uniform.
922
92336. Perl no longer allows group names to start with digits, so I have made this
924    change also in PCRE. It simplifies the code a bit.
925
92637. In extended mode, Perl ignores spaces before a + that indicates a
927    possessive quantifier. PCRE allowed a space before the quantifier, but not
928    before the possessive +. It now does.
929
93038. The use of \K (reset reported match start) within a repeated possessive
931    group such as (a\Kb)*+ was not working.
932
93340. Document that the same character tables must be used at compile time and
934    run time, and that the facility to pass tables to pcre_exec() and
935    pcre_dfa_exec() is for use only with saved/restored patterns.
936
93741. Applied Jeff Trawick's patch CMakeLists.txt, which "provides two new
938    features for Builds with MSVC:
939
940    1. Support pcre.rc and/or pcreposix.rc (as is already done for MinGW
941       builds). The .rc files can be used to set FileDescription and many other
942       attributes.
943
944    2. Add an option (-DINSTALL_MSVC_PDB) to enable installation of .pdb files.
945       This allows higher-level build scripts which want .pdb files to avoid
946       hard-coding the exact files needed."
947
94842. Added support for [[:<:]] and [[:>:]] as used in the BSD POSIX library to
949    mean "start of word" and "end of word", respectively, as a transition aid.
950
95143. A minimizing repeat of a class containing codepoints greater than 255 in
952    non-UTF 16-bit or 32-bit modes caused an internal error when PCRE was
953    compiled to use the heap for recursion.
954
95544. Got rid of some compiler warnings for unused variables when UTF but not UCP
956    is configured.
957
958
959Version 8.33 28-May-2013
960------------------------
961
9621.  Added 'U' to some constants that are compared to unsigned integers, to
963    avoid compiler signed/unsigned warnings. Added (int) casts to unsigned
964    variables that are added to signed variables, to ensure the result is
965    signed and can be negated.
966
9672.  Applied patch by Daniel Richard G for quashing MSVC warnings to the
968    CMake config files.
969
9703.  Revise the creation of config.h.generic so that all boolean macros are
971    #undefined, whereas non-boolean macros are #ifndef/#endif-ed. This makes
972    overriding via -D on the command line possible.
973
9744.  Changing the definition of the variable "op" in pcre_exec.c from pcre_uchar
975    to unsigned int is reported to make a quite noticeable speed difference in
976    a specific Windows environment. Testing on Linux did also appear to show
977    some benefit (and it is clearly not harmful). Also fixed the definition of
978    Xop which should be unsigned.
979
9805.  Related to (4), changing the definition of the intermediate variable cc
981    in repeated character loops from pcre_uchar to pcre_uint32 also gave speed
982    improvements.
983
9846.  Fix forward search in JIT when link size is 3 or greater. Also removed some
985    unnecessary spaces.
986
9877.  Adjust autogen.sh and configure.ac to lose warnings given by automake 1.12
988    and later.
989
9908.  Fix two buffer over read issues in 16 and 32 bit modes. Affects JIT only.
991
9929.  Optimizing fast_forward_start_bits in JIT.
993
99410. Adding support for callouts in JIT, and fixing some issues revealed
995    during this work. Namely:
996
997    (a) Unoptimized capturing brackets incorrectly reset on backtrack.
998
999    (b) Minimum length was not checked before the matching is started.
1000
100111. The value of capture_last that is passed to callouts was incorrect in some
1002    cases when there was a capture on one path that was subsequently abandoned
1003    after a backtrack. Also, the capture_last value is now reset after a
1004    recursion, since all captures are also reset in this case.
1005
100612. The interpreter no longer returns the "too many substrings" error in the
1007    case when an overflowing capture is in a branch that is subsequently
1008    abandoned after a backtrack.
1009
101013. In the pathological case when an offset vector of size 2 is used, pcretest
1011    now prints out the matched string after a yield of 0 or 1.
1012
101314. Inlining subpatterns in recursions, when certain conditions are fulfilled.
1014    Only supported by the JIT compiler at the moment.
1015
101615. JIT compiler now supports 32 bit Macs thanks to Lawrence Velazquez.
1017
101816. Partial matches now set offsets[2] to the "bumpalong" value, that is, the
1019    offset of the starting point of the matching process, provided the offsets
1020    vector is large enough.
1021
102217. The \A escape now records a lookbehind value of 1, though its execution
1023    does not actually inspect the previous character. This is to ensure that,
1024    in partial multi-segment matching, at least one character from the old
1025    segment is retained when a new segment is processed. Otherwise, if there
1026    are no lookbehinds in the pattern, \A might match incorrectly at the start
1027    of a new segment.
1028
102918. Added some #ifdef __VMS code into pcretest.c to help VMS implementations.
1030
103119. Redefined some pcre_uchar variables in pcre_exec.c as pcre_uint32; this
1032    gives some modest performance improvement in 8-bit mode.
1033
103420. Added the PCRE-specific property \p{Xuc} for matching characters that can
1035    be expressed in certain programming languages using Universal Character
1036    Names.
1037
103821. Unicode validation has been updated in the light of Unicode Corrigendum #9,
1039    which points out that "non characters" are not "characters that may not
1040    appear in Unicode strings" but rather "characters that are reserved for
1041    internal use and have only local meaning".
1042
104322. When a pattern was compiled with automatic callouts (PCRE_AUTO_CALLOUT) and
1044    there was a conditional group that depended on an assertion, if the
1045    assertion was false, the callout that immediately followed the alternation
1046    in the condition was skipped when pcre_exec() was used for matching.
1047
104823. Allow an explicit callout to be inserted before an assertion that is the
1049    condition for a conditional group, for compatibility with automatic
1050    callouts, which always insert a callout at this point.
1051
105224. In 8.31, (*COMMIT) was confined to within a recursive subpattern. Perl also
1053    confines (*SKIP) and (*PRUNE) in the same way, and this has now been done.
1054
105525. (*PRUNE) is now supported by the JIT compiler.
1056
105726. Fix infinite loop when /(?<=(*SKIP)ac)a/ is matched against aa.
1058
105927. Fix the case where there are two or more SKIPs with arguments that may be
1060    ignored.
1061
106228. (*SKIP) is now supported by the JIT compiler.
1063
106429. (*THEN) is now supported by the JIT compiler.
1065
106630. Update RunTest with additional test selector options.
1067
106831. The way PCRE handles backtracking verbs has been changed in two ways.
1069
1070    (1) Previously, in something like (*COMMIT)(*SKIP), COMMIT would override
1071    SKIP. Now, PCRE acts on whichever backtracking verb is reached first by
1072    backtracking. In some cases this makes it more Perl-compatible, but Perl's
1073    rather obscure rules do not always do the same thing.
1074
1075    (2) Previously, backtracking verbs were confined within assertions. This is
1076    no longer the case for positive assertions, except for (*ACCEPT). Again,
1077    this sometimes improves Perl compatibility, and sometimes does not.
1078
107932. A number of tests that were in test 2 because Perl did things differently
1080    have been moved to test 1, because either Perl or PCRE has changed, and
1081    these tests are now compatible.
1082
108332. Backtracking control verbs are now handled in the same way in JIT and
1084    interpreter.
1085
108633. An opening parenthesis in a MARK/PRUNE/SKIP/THEN name in a pattern that
1087    contained a forward subroutine reference caused a compile error.
1088
108934. Auto-detect and optimize limited repetitions in JIT.
1090
109135. Implement PCRE_NEVER_UTF to lock out the use of UTF, in particular,
1092    blocking (*UTF) etc.
1093
109436. In the interpreter, maximizing pattern repetitions for characters and
1095    character types now use tail recursion, which reduces stack usage.
1096
109737. The value of the max lookbehind was not correctly preserved if a compiled
1098    and saved regex was reloaded on a host of different endianness.
1099
110038. Implemented (*LIMIT_MATCH) and (*LIMIT_RECURSION). As part of the extension
1101    of the compiled pattern block, expand the flags field from 16 to 32 bits
1102    because it was almost full.
1103
110439. Try madvise first before posix_madvise.
1105
110640. Change 7 for PCRE 7.9 made it impossible for pcregrep to find empty lines
1107    with a pattern such as ^$. It has taken 4 years for anybody to notice! The
1108    original change locked out all matches of empty strings. This has been
1109    changed so that one match of an empty string per line is recognized.
1110    Subsequent searches on the same line (for colouring or for --only-matching,
1111    for example) do not recognize empty strings.
1112
111341. Applied a user patch to fix a number of spelling mistakes in comments.
1114
111542. Data lines longer than 65536 caused pcretest to crash.
1116
111743. Clarified the data type for length and startoffset arguments for pcre_exec
1118    and pcre_dfa_exec in the function-specific man pages, where they were
1119    explicitly stated to be in bytes, never having been updated. I also added
1120    some clarification to the pcreapi man page.
1121
112244. A call to pcre_dfa_exec() with an output vector size less than 2 caused
1123    a segmentation fault.
1124
1125
1126Version 8.32 30-November-2012
1127-----------------------------
1128
11291.  Improved JIT compiler optimizations for first character search and single
1130    character iterators.
1131
11322.  Supporting IBM XL C compilers for PPC architectures in the JIT compiler.
1133    Patch by Daniel Richard G.
1134
11353.  Single character iterator optimizations in the JIT compiler.
1136
11374.  Improved JIT compiler optimizations for character ranges.
1138
11395.  Rename the "leave" variable names to "quit" to improve WinCE compatibility.
1140    Reported by Giuseppe D'Angelo.
1141
11426.  The PCRE_STARTLINE bit, indicating that a match can occur only at the start
1143    of a line, was being set incorrectly in cases where .* appeared inside
1144    atomic brackets at the start of a pattern, or where there was a subsequent
1145    *PRUNE or *SKIP.
1146
11477.  Improved instruction cache flush for POWER/PowerPC.
1148    Patch by Daniel Richard G.
1149
11508.  Fixed a number of issues in pcregrep, making it more compatible with GNU
1151    grep:
1152
1153    (a) There is now no limit to the number of patterns to be matched.
1154
1155    (b) An error is given if a pattern is too long.
1156
1157    (c) Multiple uses of --exclude, --exclude-dir, --include, and --include-dir
1158        are now supported.
1159
1160    (d) --exclude-from and --include-from (multiple use) have been added.
1161
1162    (e) Exclusions and inclusions now apply to all files and directories, not
1163        just to those obtained from scanning a directory recursively.
1164
1165    (f) Multiple uses of -f and --file-list are now supported.
1166
1167    (g) In a Windows environment, the default for -d has been changed from
1168        "read" (the GNU grep default) to "skip", because otherwise the presence
1169        of a directory in the file list provokes an error.
1170
1171    (h) The documentation has been revised and clarified in places.
1172
11739.  Improve the matching speed of capturing brackets.
1174
117510. Changed the meaning of \X so that it now matches a Unicode extended
1176    grapheme cluster.
1177
117811. Patch by Daniel Richard G to the autoconf files to add a macro for sorting
1179    out POSIX threads when JIT support is configured.
1180
118112. Added support for PCRE_STUDY_EXTRA_NEEDED.
1182
118313. In the POSIX wrapper regcomp() function, setting re_nsub field in the preg
1184    structure could go wrong in environments where size_t is not the same size
1185    as int.
1186
118714. Applied user-supplied patch to pcrecpp.cc to allow PCRE_NO_UTF8_CHECK to be
1188    set.
1189
119015. The EBCDIC support had decayed; later updates to the code had included
1191    explicit references to (e.g.) \x0a instead of CHAR_LF. There has been a
1192    general tidy up of EBCDIC-related issues, and the documentation was also
1193    not quite right. There is now a test that can be run on ASCII systems to
1194    check some of the EBCDIC-related things (but is it not a full test).
1195
119616. The new PCRE_STUDY_EXTRA_NEEDED option is now used by pcregrep, resulting
1197    in a small tidy to the code.
1198
119917. Fix JIT tests when UTF is disabled and both 8 and 16 bit mode are enabled.
1200
120118. If the --only-matching (-o) option in pcregrep is specified multiple
1202    times, each one causes appropriate output. For example, -o1 -o2 outputs the
1203    substrings matched by the 1st and 2nd capturing parentheses. A separating
1204    string can be specified by --om-separator (default empty).
1205
120619. Improving the first n character searches.
1207
120820. Turn case lists for horizontal and vertical white space into macros so that
1209    they are defined only once.
1210
121121. This set of changes together give more compatible Unicode case-folding
1212    behaviour for characters that have more than one other case when UCP
1213    support is available.
1214
1215    (a) The Unicode property table now has offsets into a new table of sets of
1216        three or more characters that are case-equivalent. The MultiStage2.py
1217        script that generates these tables (the pcre_ucd.c file) now scans
1218        CaseFolding.txt instead of UnicodeData.txt for character case
1219        information.
1220
1221    (b) The code for adding characters or ranges of characters to a character
1222        class has been abstracted into a generalized function that also handles
1223        case-independence. In UTF-mode with UCP support, this uses the new data
1224        to handle characters with more than one other case.
1225
1226    (c) A bug that is fixed as a result of (b) is that codepoints less than 256
1227        whose other case is greater than 256 are now correctly matched
1228        caselessly. Previously, the high codepoint matched the low one, but not
1229        vice versa.
1230
1231    (d) The processing of \h, \H, \v, and \ in character classes now makes use
1232        of the new class addition function, using character lists defined as
1233        macros alongside the case definitions of 20 above.
1234
1235    (e) Caseless back references now work with characters that have more than
1236        one other case.
1237
1238    (f) General caseless matching of characters with more than one other case
1239        is supported.
1240
124122. Unicode character properties were updated from Unicode 6.2.0
1242
124323. Improved CMake support under Windows. Patch by Daniel Richard G.
1244
124524. Add support for 32-bit character strings, and UTF-32
1246
124725. Major JIT compiler update (code refactoring and bugfixing).
1248    Experimental Sparc 32 support is added.
1249
125026. Applied a modified version of Daniel Richard G's patch to create
1251    pcre.h.generic and config.h.generic by "make" instead of in the
1252    PrepareRelease script.
1253
125427. Added a definition for CHAR_NULL (helpful for the z/OS port), and use it in
1255    pcre_compile.c when checking for a zero character.
1256
125728. Introducing a native interface for JIT. Through this interface, the compiled
1258    machine code can be directly executed. The purpose of this interface is to
1259    provide fast pattern matching, so several sanity checks are not performed.
1260    However, feature tests are still performed. The new interface provides
1261    1.4x speedup compared to the old one.
1262
126329. If pcre_exec() or pcre_dfa_exec() was called with a negative value for
1264    the subject string length, the error given was PCRE_ERROR_BADOFFSET, which
1265    was confusing. There is now a new error PCRE_ERROR_BADLENGTH for this case.
1266
126730. In 8-bit UTF-8 mode, pcretest failed to give an error for data codepoints
1268    greater than 0x7fffffff (which cannot be represented in UTF-8, even under
1269    the "old" RFC 2279). Instead, it ended up passing a negative length to
1270    pcre_exec().
1271
127231. Add support for GCC's visibility feature to hide internal functions.
1273
127432. Running "pcretest -C pcre8" or "pcretest -C pcre16" gave a spurious error
1275    "unknown -C option" after outputting 0 or 1.
1276
127733. There is now support for generating a code coverage report for the test
1278    suite in environments where gcc is the compiler and lcov is installed. This
1279    is mainly for the benefit of the developers.
1280
128134. If PCRE is built with --enable-valgrind, certain memory regions are marked
1282    unaddressable using valgrind annotations, allowing valgrind to detect
1283    invalid memory accesses. This is mainly for the benefit of the developers.
1284
128525. (*UTF) can now be used to start a pattern in any of the three libraries.
1286
128726. Give configure error if --enable-cpp but no C++ compiler found.
1288
1289
1290Version 8.31 06-July-2012
1291-------------------------
1292
12931.  Fixing a wrong JIT test case and some compiler warnings.
1294
12952.  Removed a bashism from the RunTest script.
1296
12973.  Add a cast to pcre_exec.c to fix the warning "unary minus operator applied
1298    to unsigned type, result still unsigned" that was given by an MS compiler
1299    on encountering the code "-sizeof(xxx)".
1300
13014.  Partial matching support is added to the JIT compiler.
1302
13035.  Fixed several bugs concerned with partial matching of items that consist
1304    of more than one character:
1305
1306    (a) /^(..)\1/ did not partially match "aba" because checking references was
1307        done on an "all or nothing" basis. This also applied to repeated
1308        references.
1309
1310    (b) \R did not give a hard partial match if \r was found at the end of the
1311        subject.
1312
1313    (c) \X did not give a hard partial match after matching one or more
1314        characters at the end of the subject.
1315
1316    (d) When newline was set to CRLF, a pattern such as /a$/ did not recognize
1317        a partial match for the string "\r".
1318
1319    (e) When newline was set to CRLF, the metacharacter "." did not recognize
1320        a partial match for a CR character at the end of the subject string.
1321
13226.  If JIT is requested using /S++ or -s++ (instead of just /S+ or -s+) when
1323    running pcretest, the text "(JIT)" added to the output whenever JIT is
1324    actually used to run the match.
1325
13267.  Individual JIT compile options can be set in pcretest by following -s+[+]
1327    or /S+[+] with a digit between 1 and 7.
1328
13298.  OP_NOT now supports any UTF character not just single-byte ones.
1330
13319.  (*MARK) control verb is now supported by the JIT compiler.
1332
133310. The command "./RunTest list" lists the available tests without actually
1334    running any of them. (Because I keep forgetting what they all are.)
1335
133611. Add PCRE_INFO_MAXLOOKBEHIND.
1337
133812. Applied a (slightly modified) user-supplied patch that improves performance
1339    when the heap is used for recursion (compiled with --disable-stack-for-
1340    recursion). Instead of malloc and free for each heap frame each time a
1341    logical recursion happens, frames are retained on a chain and re-used where
1342    possible. This sometimes gives as much as 30% improvement.
1343
134413. As documented, (*COMMIT) is now confined to within a recursive subpattern
1345    call.
1346
134714. As documented, (*COMMIT) is now confined to within a positive assertion.
1348
134915. It is now possible to link pcretest with libedit as an alternative to
1350    libreadline.
1351
135216. (*COMMIT) control verb is now supported by the JIT compiler.
1353
135417. The Unicode data tables have been updated to Unicode 6.1.0.
1355
135618. Added --file-list option to pcregrep.
1357
135819. Added binary file support to pcregrep, including the -a, --binary-files,
1359    -I, and --text options.
1360
136120. The madvise function is renamed for posix_madvise for QNX compatibility
1362    reasons. Fixed by Giuseppe D'Angelo.
1363
136421. Fixed a bug for backward assertions with REVERSE 0 in the JIT compiler.
1365
136622. Changed the option for creating symbolic links for 16-bit man pages from
1367    -s to -sf so that re-installing does not cause issues.
1368
136923. Support PCRE_NO_START_OPTIMIZE in JIT as (*MARK) support requires it.
1370
137124. Fixed a very old bug in pcretest that caused errors with restarted DFA
1372    matches in certain environments (the workspace was not being correctly
1373    retained). Also added to pcre_dfa_exec() a simple plausibility check on
1374    some of the workspace data at the beginning of a restart.
1375
137625. \s*\R was auto-possessifying the \s* when it should not, whereas \S*\R
1377    was not doing so when it should - probably a typo introduced by SVN 528
1378    (change 8.10/14).
1379
138026. When PCRE_UCP was not set, \w+\x{c4} was incorrectly auto-possessifying the
1381    \w+ when the character tables indicated that \x{c4} was a word character.
1382    There were several related cases, all because the tests for doing a table
1383    lookup were testing for characters less than 127 instead of 255.
1384
138527. If a pattern contains capturing parentheses that are not used in a match,
1386    their slots in the ovector are set to -1. For those that are higher than
1387    any matched groups, this happens at the end of processing. In the case when
1388    there were back references that the ovector was too small to contain
1389    (causing temporary malloc'd memory to be used during matching), and the
1390    highest capturing number was not used, memory off the end of the ovector
1391    was incorrectly being set to -1. (It was using the size of the temporary
1392    memory instead of the true size.)
1393
139428. To catch bugs like 27 using valgrind, when pcretest is asked to specify an
1395    ovector size, it uses memory at the end of the block that it has got.
1396
139729. Check for an overlong MARK name and give an error at compile time. The
1398    limit is 255 for the 8-bit library and 65535 for the 16-bit library.
1399
140030. JIT compiler update.
1401
140231. JIT is now supported on jailbroken iOS devices. Thanks for Ruiger
1403    Rill for the patch.
1404
140532. Put spaces around SLJIT_PRINT_D in the JIT compiler. Required by CXX11.
1406
140733. Variable renamings in the PCRE-JIT compiler. No functionality change.
1408
140934. Fixed typos in pcregrep: in two places there was SUPPORT_LIBZ2 instead of
1410    SUPPORT_LIBBZ2. This caused a build problem when bzip2 but not gzip (zlib)
1411    was enabled.
1412
141335. Improve JIT code generation for greedy plus quantifier.
1414
141536. When /((?:a?)*)*c/ or /((?>a?)*)*c/ was matched against "aac", it set group
1416    1 to "aa" instead of to an empty string. The bug affected repeated groups
1417    that could potentially match an empty string.
1418
141937. Optimizing single character iterators in JIT.
1420
142138. Wide characters specified with \uxxxx in JavaScript mode are now subject to
1422    the same checks as \x{...} characters in non-JavaScript mode. Specifically,
1423    codepoints that are too big for the mode are faulted, and in a UTF mode,
1424    disallowed codepoints are also faulted.
1425
142639. If PCRE was compiled with UTF support, in three places in the DFA
1427    matcher there was code that should only have been obeyed in UTF mode, but
1428    was being obeyed unconditionally. In 8-bit mode this could cause incorrect
1429    processing when bytes with values greater than 127 were present. In 16-bit
1430    mode the bug would be provoked by values in the range 0xfc00 to 0xdc00. In
1431    both cases the values are those that cannot be the first data item in a UTF
1432    character. The three items that might have provoked this were recursions,
1433    possessively repeated groups, and atomic groups.
1434
143540. Ensure that libpcre is explicitly listed in the link commands for pcretest
1436    and pcregrep, because some OS require shared objects to be explicitly
1437    passed to ld, causing the link step to fail if they are not.
1438
143941. There were two incorrect #ifdefs in pcre_study.c, meaning that, in 16-bit
1440    mode, patterns that started with \h* or \R* might be incorrectly matched.
1441
1442
1443Version 8.30 04-February-2012
1444-----------------------------
1445
14461.  Renamed "isnumber" as "is_a_number" because in some Mac environments this
1447    name is defined in ctype.h.
1448
14492.  Fixed a bug in fixed-length calculation for lookbehinds that would show up
1450    only in quite long subpatterns.
1451
14523.  Removed the function pcre_info(), which has been obsolete and deprecated
1453    since it was replaced by pcre_fullinfo() in February 2000.
1454
14554.  For a non-anchored pattern, if (*SKIP) was given with a name that did not
1456    match a (*MARK), and the match failed at the start of the subject, a
1457    reference to memory before the start of the subject could occur. This bug
1458    was introduced by fix 17 of release 8.21.
1459
14605.  A reference to an unset group with zero minimum repetition was giving
1461    totally wrong answers (in non-JavaScript-compatibility mode). For example,
1462    /(another)?(\1?)test/ matched against "hello world test". This bug was
1463    introduced in release 8.13.
1464
14656.  Add support for 16-bit character strings (a large amount of work involving
1466    many changes and refactorings).
1467
14687.  RunGrepTest failed on msys because \r\n was replaced by whitespace when the
1469    command "pattern=`printf 'xxx\r\njkl'`" was run. The pattern is now taken
1470    from a file.
1471
14728.  Ovector size of 2 is also supported by JIT based pcre_exec (the ovector size
1473    rounding is not applied in this particular case).
1474
14759.  The invalid Unicode surrogate codepoints U+D800 to U+DFFF are now rejected
1476    if they appear, or are escaped, in patterns.
1477
147810. Get rid of a number of -Wunused-but-set-variable warnings.
1479
148011. The pattern /(?=(*:x))(q|)/ matches an empty string, and returns the mark
1481    "x". The similar pattern /(?=(*:x))((*:y)q|)/ did not return a mark at all.
1482    Oddly, Perl behaves the same way. PCRE has been fixed so that this pattern
1483    also returns the mark "x". This bug applied to capturing parentheses,
1484    non-capturing parentheses, and atomic parentheses. It also applied to some
1485    assertions.
1486
148712. Stephen Kelly's patch to CMakeLists.txt allows it to parse the version
1488    information out of configure.ac instead of relying on pcre.h.generic, which
1489    is not stored in the repository.
1490
149113. Applied Dmitry V. Levin's patch for a more portable method for linking with
1492    -lreadline.
1493
149414. ZH added PCRE_CONFIG_JITTARGET; added its output to pcretest -C.
1495
149615. Applied Graycode's patch to put the top-level frame on the stack rather
1497    than the heap when not using the stack for recursion. This gives a
1498    performance improvement in many cases when recursion is not deep.
1499
150016. Experimental code added to "pcretest -C" to output the stack frame size.
1501
1502
1503Version 8.21 12-Dec-2011
1504------------------------
1505
15061.  Updating the JIT compiler.
1507
15082.  JIT compiler now supports OP_NCREF, OP_RREF and OP_NRREF. New test cases
1509    are added as well.
1510
15113.  Fix cache-flush issue on PowerPC (It is still an experimental JIT port).
1512    PCRE_EXTRA_TABLES is not suported by JIT, and should be checked before
1513    calling _pcre_jit_exec. Some extra comments are added.
1514
15154.  (*MARK) settings inside atomic groups that do not contain any capturing
1516    parentheses, for example, (?>a(*:m)), were not being passed out. This bug
1517    was introduced by change 18 for 8.20.
1518
15195.  Supporting of \x, \U and \u in JavaScript compatibility mode based on the
1520    ECMA-262 standard.
1521
15226.  Lookbehinds such as (?<=a{2}b) that contained a fixed repetition were
1523    erroneously being rejected as "not fixed length" if PCRE_CASELESS was set.
1524    This bug was probably introduced by change 9 of 8.13.
1525
15267.  While fixing 6 above, I noticed that a number of other items were being
1527    incorrectly rejected as "not fixed length". This arose partly because newer
1528    opcodes had not been added to the fixed-length checking code. I have (a)
1529    corrected the bug and added tests for these items, and (b) arranged for an
1530    error to occur if an unknown opcode is encountered while checking for fixed
1531    length instead of just assuming "not fixed length". The items that were
1532    rejected were: (*ACCEPT), (*COMMIT), (*FAIL), (*MARK), (*PRUNE), (*SKIP),
1533    (*THEN), \h, \H, \v, \V, and single character negative classes with fixed
1534    repetitions, e.g. [^a]{3}, with and without PCRE_CASELESS.
1535
15368.  A possessively repeated conditional subpattern such as (?(?=c)c|d)++ was
1537    being incorrectly compiled and would have given unpredicatble results.
1538
15399.  A possessively repeated subpattern with minimum repeat count greater than
1540    one behaved incorrectly. For example, (A){2,}+ behaved as if it was
1541    (A)(A)++ which meant that, after a subsequent mismatch, backtracking into
1542    the first (A) could occur when it should not.
1543
154410. Add a cast and remove a redundant test from the code.
1545
154611. JIT should use pcre_malloc/pcre_free for allocation.
1547
154812. Updated pcre-config so that it no longer shows -L/usr/lib, which seems
1549    best practice nowadays, and helps with cross-compiling. (If the exec_prefix
1550    is anything other than /usr, -L is still shown).
1551
155213. In non-UTF-8 mode, \C is now supported in lookbehinds and DFA matching.
1553
155414. Perl does not support \N without a following name in a [] class; PCRE now
1555    also gives an error.
1556
155715. If a forward reference was repeated with an upper limit of around 2000,
1558    it caused the error "internal error: overran compiling workspace". The
1559    maximum number of forward references (including repeats) was limited by the
1560    internal workspace, and dependent on the LINK_SIZE. The code has been
1561    rewritten so that the workspace expands (via pcre_malloc) if necessary, and
1562    the default depends on LINK_SIZE. There is a new upper limit (for safety)
1563    of around 200,000 forward references. While doing this, I also speeded up
1564    the filling in of repeated forward references.
1565
156616. A repeated forward reference in a pattern such as (a)(?2){2}(.) was
1567    incorrectly expecting the subject to contain another "a" after the start.
1568
156917. When (*SKIP:name) is activated without a corresponding (*MARK:name) earlier
1570    in the match, the SKIP should be ignored. This was not happening; instead
1571    the SKIP was being treated as NOMATCH. For patterns such as
1572    /A(*MARK:A)A+(*SKIP:B)Z|AAC/ this meant that the AAC branch was never
1573    tested.
1574
157518. The behaviour of (*MARK), (*PRUNE), and (*THEN) has been reworked and is
1576    now much more compatible with Perl, in particular in cases where the result
1577    is a non-match for a non-anchored pattern. For example, if
1578    /b(*:m)f|a(*:n)w/ is matched against "abc", the non-match returns the name
1579    "m", where previously it did not return a name. A side effect of this
1580    change is that for partial matches, the last encountered mark name is
1581    returned, as for non matches. A number of tests that were previously not
1582    Perl-compatible have been moved into the Perl-compatible test files. The
1583    refactoring has had the pleasing side effect of removing one argument from
1584    the match() function, thus reducing its stack requirements.
1585
158619. If the /S+ option was used in pcretest to study a pattern using JIT,
1587    subsequent uses of /S (without +) incorrectly behaved like /S+.
1588
158921. Retrieve executable code size support for the JIT compiler and fixing
1590    some warnings.
1591
159222. A caseless match of a UTF-8 character whose other case uses fewer bytes did
1593    not work when the shorter character appeared right at the end of the
1594    subject string.
1595
159623. Added some (int) casts to non-JIT modules to reduce warnings on 64-bit
1597    systems.
1598
159924. Added PCRE_INFO_JITSIZE to pass on the value from (21) above, and also
1600    output it when the /M option is used in pcretest.
1601
160225. The CheckMan script was not being included in the distribution. Also, added
1603    an explicit "perl" to run Perl scripts from the PrepareRelease script
1604    because this is reportedly needed in Windows.
1605
160626. If study data was being save in a file and studying had not found a set of
1607    "starts with" bytes for the pattern, the data written to the file (though
1608    never used) was taken from uninitialized memory and so caused valgrind to
1609    complain.
1610
161127. Updated RunTest.bat as provided by Sheri Pierce.
1612
161328. Fixed a possible uninitialized memory bug in pcre_jit_compile.c.
1614
161529. Computation of memory usage for the table of capturing group names was
1616    giving an unnecessarily large value.
1617
1618
1619Version 8.20 21-Oct-2011
1620------------------------
1621
16221.  Change 37 of 8.13 broke patterns like [:a]...[b:] because it thought it had
1623    a POSIX class. After further experiments with Perl, which convinced me that
1624    Perl has bugs and confusions, a closing square bracket is no longer allowed
1625    in a POSIX name. This bug also affected patterns with classes that started
1626    with full stops.
1627
16282.  If a pattern such as /(a)b|ac/ is matched against "ac", there is no
1629    captured substring, but while checking the failing first alternative,
1630    substring 1 is temporarily captured. If the output vector supplied to
1631    pcre_exec() was not big enough for this capture, the yield of the function
1632    was still zero ("insufficient space for captured substrings"). This cannot
1633    be totally fixed without adding another stack variable, which seems a lot
1634    of expense for a edge case. However, I have improved the situation in cases
1635    such as /(a)(b)x|abc/ matched against "abc", where the return code
1636    indicates that fewer than the maximum number of slots in the ovector have
1637    been set.
1638
16393.  Related to (2) above: when there are more back references in a pattern than
1640    slots in the output vector, pcre_exec() uses temporary memory during
1641    matching, and copies in the captures as far as possible afterwards. It was
1642    using the entire output vector, but this conflicts with the specification
1643    that only 2/3 is used for passing back captured substrings. Now it uses
1644    only the first 2/3, for compatibility. This is, of course, another edge
1645    case.
1646
16474.  Zoltan Herczeg's just-in-time compiler support has been integrated into the
1648    main code base, and can be used by building with --enable-jit. When this is
1649    done, pcregrep automatically uses it unless --disable-pcregrep-jit or the
1650    runtime --no-jit option is given.
1651
16525.  When the number of matches in a pcre_dfa_exec() run exactly filled the
1653    ovector, the return from the function was zero, implying that there were
1654    other matches that did not fit. The correct "exactly full" value is now
1655    returned.
1656
16576.  If a subpattern that was called recursively or as a subroutine contained
1658    (*PRUNE) or any other control that caused it to give a non-standard return,
1659    invalid errors such as "Error -26 (nested recursion at the same subject
1660    position)" or even infinite loops could occur.
1661
16627.  If a pattern such as /a(*SKIP)c|b(*ACCEPT)|/ was studied, it stopped
1663    computing the minimum length on reaching *ACCEPT, and so ended up with the
1664    wrong value of 1 rather than 0. Further investigation indicates that
1665    computing a minimum subject length in the presence of *ACCEPT is difficult
1666    (think back references, subroutine calls), and so I have changed the code
1667    so that no minimum is registered for a pattern that contains *ACCEPT.
1668
16698.  If (*THEN) was present in the first (true) branch of a conditional group,
1670    it was not handled as intended. [But see 16 below.]
1671
16729.  Replaced RunTest.bat and CMakeLists.txt with improved versions provided by
1673    Sheri Pierce.
1674
167510. A pathological pattern such as /(*ACCEPT)a/ was miscompiled, thinking that
1676    the first byte in a match must be "a".
1677
167811. Change 17 for 8.13 increased the recursion depth for patterns like
1679    /a(?:.)*?a/ drastically. I've improved things by remembering whether a
1680    pattern contains any instances of (*THEN). If it does not, the old
1681    optimizations are restored. It would be nice to do this on a per-group
1682    basis, but at the moment that is not feasible.
1683
168412. In some environments, the output of pcretest -C is CRLF terminated. This
1685    broke RunTest's code that checks for the link size. A single white space
1686    character after the value is now allowed for.
1687
168813. RunTest now checks for the "fr" locale as well as for "fr_FR" and "french".
1689    For "fr", it uses the Windows-specific input and output files.
1690
169114. If (*THEN) appeared in a group that was called recursively or as a
1692    subroutine, it did not work as intended. [But see next item.]
1693
169415. Consider the pattern /A (B(*THEN)C) | D/ where A, B, C, and D are complex
1695    pattern fragments (but not containing any | characters). If A and B are
1696    matched, but there is a failure in C so that it backtracks to (*THEN), PCRE
1697    was behaving differently to Perl. PCRE backtracked into A, but Perl goes to
1698    D. In other words, Perl considers parentheses that do not contain any |
1699    characters to be part of a surrounding alternative, whereas PCRE was
1700    treading (B(*THEN)C) the same as (B(*THEN)C|(*FAIL)) -- which Perl handles
1701    differently. PCRE now behaves in the same way as Perl, except in the case
1702    of subroutine/recursion calls such as (?1) which have in any case always
1703    been different (but PCRE had them first :-).
1704
170516. Related to 15 above: Perl does not treat the | in a conditional group as
1706    creating alternatives. Such a group is treated in the same way as an
1707    ordinary group without any | characters when processing (*THEN). PCRE has
1708    been changed to match Perl's behaviour.
1709
171017. If a user had set PCREGREP_COLO(U)R to something other than 1:31, the
1711    RunGrepTest script failed.
1712
171318. Change 22 for version 13 caused atomic groups to use more stack. This is
1714    inevitable for groups that contain captures, but it can lead to a lot of
1715    stack use in large patterns. The old behaviour has been restored for atomic
1716    groups that do not contain any capturing parentheses.
1717
171819. If the PCRE_NO_START_OPTIMIZE option was set for pcre_compile(), it did not
1719    suppress the check for a minimum subject length at run time. (If it was
1720    given to pcre_exec() or pcre_dfa_exec() it did work.)
1721
172220. Fixed an ASCII-dependent infelicity in pcretest that would have made it
1723    fail to work when decoding hex characters in data strings in EBCDIC
1724    environments.
1725
172621. It appears that in at least one Mac OS environment, the isxdigit() function
1727    is implemented as a macro that evaluates to its argument more than once,
1728    contravening the C 90 Standard (I haven't checked a later standard). There
1729    was an instance in pcretest which caused it to go wrong when processing
1730    \x{...} escapes in subject strings. The has been rewritten to avoid using
1731    things like p++ in the argument of isxdigit().
1732
1733
1734Version 8.13 16-Aug-2011
1735------------------------
1736
17371.  The Unicode data tables have been updated to Unicode 6.0.0.
1738
17392.  Two minor typos in pcre_internal.h have been fixed.
1740
17413.  Added #include <string.h> to pcre_scanner_unittest.cc, pcrecpp.cc, and
1742    pcrecpp_unittest.cc. They are needed for strcmp(), memset(), and strchr()
1743    in some environments (e.g. Solaris 10/SPARC using Sun Studio 12U2).
1744
17454.  There were a number of related bugs in the code for matching backrefences
1746    caselessly in UTF-8 mode when codes for the characters concerned were
1747    different numbers of bytes. For example, U+023A and U+2C65 are an upper
1748    and lower case pair, using 2 and 3 bytes, respectively. The main bugs were:
1749    (a) A reference to 3 copies of a 2-byte code matched only 2 of a 3-byte
1750    code. (b) A reference to 2 copies of a 3-byte code would not match 2 of a
1751    2-byte code at the end of the subject (it thought there wasn't enough data
1752    left).
1753
17545.  Comprehensive information about what went wrong is now returned by
1755    pcre_exec() and pcre_dfa_exec() when the UTF-8 string check fails, as long
1756    as the output vector has at least 2 elements. The offset of the start of
1757    the failing character and a reason code are placed in the vector.
1758
17596.  When the UTF-8 string check fails for pcre_compile(), the offset that is
1760    now returned is for the first byte of the failing character, instead of the
1761    last byte inspected. This is an incompatible change, but I hope it is small
1762    enough not to be a problem. It makes the returned offset consistent with
1763    pcre_exec() and pcre_dfa_exec().
1764
17657.  pcretest now gives a text phrase as well as the error number when
1766    pcre_exec() or pcre_dfa_exec() fails; if the error is a UTF-8 check
1767    failure, the offset and reason code are output.
1768
17698.  When \R was used with a maximizing quantifier it failed to skip backwards
1770    over a \r\n pair if the subsequent match failed. Instead, it just skipped
1771    back over a single character (\n). This seems wrong (because it treated the
1772    two characters as a single entity when going forwards), conflicts with the
1773    documentation that \R is equivalent to (?>\r\n|\n|...etc), and makes the
1774    behaviour of \R* different to (\R)*, which also seems wrong. The behaviour
1775    has been changed.
1776
17779.  Some internal refactoring has changed the processing so that the handling
1778    of the PCRE_CASELESS and PCRE_MULTILINE options is done entirely at compile
1779    time (the PCRE_DOTALL option was changed this way some time ago: version
1780    7.7 change 16). This has made it possible to abolish the OP_OPT op code,
1781    which was always a bit of a fudge. It also means that there is one less
1782    argument for the match() function, which reduces its stack requirements
1783    slightly. This change also fixes an incompatibility with Perl: the pattern
1784    (?i:([^b]))(?1) should not match "ab", but previously PCRE gave a match.
1785
178610. More internal refactoring has drastically reduced the number of recursive
1787    calls to match() for possessively repeated groups such as (abc)++ when
1788    using pcre_exec().
1789
179011. While implementing 10, a number of bugs in the handling of groups were
1791    discovered and fixed:
1792
1793    (?<=(a)+) was not diagnosed as invalid (non-fixed-length lookbehind).
1794    (a|)*(?1) gave a compile-time internal error.
1795    ((a|)+)+  did not notice that the outer group could match an empty string.
1796    (^a|^)+   was not marked as anchored.
1797    (.*a|.*)+ was not marked as matching at start or after a newline.
1798
179912. Yet more internal refactoring has removed another argument from the match()
1800    function. Special calls to this function are now indicated by setting a
1801    value in a variable in the "match data" data block.
1802
180313. Be more explicit in pcre_study() instead of relying on "default" for
1804    opcodes that mean there is no starting character; this means that when new
1805    ones are added and accidentally left out of pcre_study(), testing should
1806    pick them up.
1807
180814. The -s option of pcretest has been documented for ages as being an old
1809    synonym of -m (show memory usage). I have changed it to mean "force study
1810    for every regex", that is, assume /S for every regex. This is similar to -i
1811    and -d etc. It's slightly incompatible, but I'm hoping nobody is still
1812    using it. It makes it easier to run collections of tests with and without
1813    study enabled, and thereby test pcre_study() more easily. All the standard
1814    tests are now run with and without -s (but some patterns can be marked as
1815    "never study" - see 20 below).
1816
181715. When (*ACCEPT) was used in a subpattern that was called recursively, the
1818    restoration of the capturing data to the outer values was not happening
1819    correctly.
1820
182116. If a recursively called subpattern ended with (*ACCEPT) and matched an
1822    empty string, and PCRE_NOTEMPTY was set, pcre_exec() thought the whole
1823    pattern had matched an empty string, and so incorrectly returned a no
1824    match.
1825
182617. There was optimizing code for the last branch of non-capturing parentheses,
1827    and also for the obeyed branch of a conditional subexpression, which used
1828    tail recursion to cut down on stack usage. Unfortunately, now that there is
1829    the possibility of (*THEN) occurring in these branches, tail recursion is
1830    no longer possible because the return has to be checked for (*THEN). These
1831    two optimizations have therefore been removed. [But see 8.20/11 above.]
1832
183318. If a pattern containing \R was studied, it was assumed that \R always
1834    matched two bytes, thus causing the minimum subject length to be
1835    incorrectly computed because \R can also match just one byte.
1836
183719. If a pattern containing (*ACCEPT) was studied, the minimum subject length
1838    was incorrectly computed.
1839
184020. If /S is present twice on a test pattern in pcretest input, it now
1841    *disables* studying, thereby overriding the use of -s on the command line
1842    (see 14 above). This is necessary for one or two tests to keep the output
1843    identical in both cases.
1844
184521. When (*ACCEPT) was used in an assertion that matched an empty string and
1846    PCRE_NOTEMPTY was set, PCRE applied the non-empty test to the assertion.
1847
184822. When an atomic group that contained a capturing parenthesis was
1849    successfully matched, but the branch in which it appeared failed, the
1850    capturing was not being forgotten if a higher numbered group was later
1851    captured. For example, /(?>(a))b|(a)c/ when matching "ac" set capturing
1852    group 1 to "a", when in fact it should be unset. This applied to multi-
1853    branched capturing and non-capturing groups, repeated or not, and also to
1854    positive assertions (capturing in negative assertions does not happen
1855    in PCRE) and also to nested atomic groups.
1856
185723. Add the ++ qualifier feature to pcretest, to show the remainder of the
1858    subject after a captured substring, to make it easier to tell which of a
1859    number of identical substrings has been captured.
1860
186124. The way atomic groups are processed by pcre_exec() has been changed so that
1862    if they are repeated, backtracking one repetition now resets captured
1863    values correctly. For example, if ((?>(a+)b)+aabab) is matched against
1864    "aaaabaaabaabab" the value of captured group 2 is now correctly recorded as
1865    "aaa". Previously, it would have been "a". As part of this code
1866    refactoring, the way recursive calls are handled has also been changed.
1867
186825. If an assertion condition captured any substrings, they were not passed
1869    back unless some other capturing happened later. For example, if
1870    (?(?=(a))a) was matched against "a", no capturing was returned.
1871
187226. When studying a pattern that contained subroutine calls or assertions,
1873    the code for finding the minimum length of a possible match was handling
1874    direct recursions such as (xxx(?1)|yyy) but not mutual recursions (where
1875    group 1 called group 2 while simultaneously a separate group 2 called group
1876    1). A stack overflow occurred in this case. I have fixed this by limiting
1877    the recursion depth to 10.
1878
187927. Updated RunTest.bat in the distribution to the version supplied by Tom
1880    Fortmann. This supports explicit test numbers on the command line, and has
1881    argument validation and error reporting.
1882
188328. An instance of \X with an unlimited repeat could fail if at any point the
1884    first character it looked at was a mark character.
1885
188629. Some minor code refactoring concerning Unicode properties and scripts
1887    should reduce the stack requirement of match() slightly.
1888
188930. Added the '=' option to pcretest to check the setting of unused capturing
1890    slots at the end of the pattern, which are documented as being -1, but are
1891    not included in the return count.
1892
189331. If \k was not followed by a braced, angle-bracketed, or quoted name, PCRE
1894    compiled something random. Now it gives a compile-time error (as does
1895    Perl).
1896
189732. A *MARK encountered during the processing of a positive assertion is now
1898    recorded and passed back (compatible with Perl).
1899
190033. If --only-matching or --colour was set on a pcregrep call whose pattern
1901    had alternative anchored branches, the search for a second match in a line
1902    was done as if at the line start. Thus, for example, /^01|^02/ incorrectly
1903    matched the line "0102" twice. The same bug affected patterns that started
1904    with a backwards assertion. For example /\b01|\b02/ also matched "0102"
1905    twice.
1906
190734. Previously, PCRE did not allow quantification of assertions. However, Perl
1908    does, and because of capturing effects, quantifying parenthesized
1909    assertions may at times be useful. Quantifiers are now allowed for
1910    parenthesized assertions.
1911
191235. A minor code tidy in pcre_compile() when checking options for \R usage.
1913
191436. \g was being checked for fancy things in a character class, when it should
1915    just be a literal "g".
1916
191737. PCRE was rejecting [:a[:digit:]] whereas Perl was not. It seems that the
1918    appearance of a nested POSIX class supersedes an apparent external class.
1919    For example, [:a[:digit:]b:] matches "a", "b", ":", or a digit. Also,
1920    unescaped square brackets may also appear as part of class names. For
1921    example, [:a[:abc]b:] gives unknown class "[:abc]b:]". PCRE now behaves
1922    more like Perl. (But see 8.20/1 above.)
1923
192438. PCRE was giving an error for \N with a braced quantifier such as {1,} (this
1925    was because it thought it was \N{name}, which is not supported).
1926
192739. Add minix to OS list not supporting the -S option in pcretest.
1928
192940. PCRE tries to detect cases of infinite recursion at compile time, but it
1930    cannot analyze patterns in sufficient detail to catch mutual recursions
1931    such as ((?1))((?2)). There is now a runtime test that gives an error if a
1932    subgroup is called recursively as a subpattern for a second time at the
1933    same position in the subject string. In previous releases this might have
1934    been caught by the recursion limit, or it might have run out of stack.
1935
193641. A pattern such as /(?(R)a+|(?R)b)/ is quite safe, as the recursion can
1937    happen only once. PCRE was, however incorrectly giving a compile time error
1938    "recursive call could loop indefinitely" because it cannot analyze the
1939    pattern in sufficient detail. The compile time test no longer happens when
1940    PCRE is compiling a conditional subpattern, but actual runaway loops are
1941    now caught at runtime (see 40 above).
1942
194342. It seems that Perl allows any characters other than a closing parenthesis
1944    to be part of the NAME in (*MARK:NAME) and other backtracking verbs. PCRE
1945    has been changed to be the same.
1946
194743. Updated configure.ac to put in more quoting round AC_LANG_PROGRAM etc. so
1948    as not to get warnings when autogen.sh is called. Also changed
1949    AC_PROG_LIBTOOL (deprecated) to LT_INIT (the current macro).
1950
195144. To help people who use pcregrep to scan files containing exceedingly long
1952    lines, the following changes have been made:
1953
1954    (a) The default value of the buffer size parameter has been increased from
1955        8K to 20K. (The actual buffer used is three times this size.)
1956
1957    (b) The default can be changed by ./configure --with-pcregrep-bufsize when
1958        PCRE is built.
1959
1960    (c) A --buffer-size=n option has been added to pcregrep, to allow the size
1961        to be set at run time.
1962
1963    (d) Numerical values in pcregrep options can be followed by K or M, for
1964        example --buffer-size=50K.
1965
1966    (e) If a line being scanned overflows pcregrep's buffer, an error is now
1967        given and the return code is set to 2.
1968
196945. Add a pointer to the latest mark to the callout data block.
1970
197146. The pattern /.(*F)/, when applied to "abc" with PCRE_PARTIAL_HARD, gave a
1972    partial match of an empty string instead of no match. This was specific to
1973    the use of ".".
1974
197547. The pattern /f.*/8s, when applied to "for" with PCRE_PARTIAL_HARD, gave a
1976    complete match instead of a partial match. This bug was dependent on both
1977    the PCRE_UTF8 and PCRE_DOTALL options being set.
1978
197948. For a pattern such as /\babc|\bdef/ pcre_study() was failing to set up the
1980    starting byte set, because \b was not being ignored.
1981
1982
1983Version 8.12 15-Jan-2011
1984------------------------
1985
19861.  Fixed some typos in the markup of the man pages, and wrote a script that
1987    checks for such things as part of the documentation building process.
1988
19892.  On a big-endian 64-bit system, pcregrep did not correctly process the
1990    --match-limit and --recursion-limit options (added for 8.11). In
1991    particular, this made one of the standard tests fail. (The integer value
1992    went into the wrong half of a long int.)
1993
19943.  If the --colour option was given to pcregrep with -v (invert match), it
1995    did strange things, either producing crazy output, or crashing. It should,
1996    of course, ignore a request for colour when reporting lines that do not
1997    match.
1998
19994.  Another pcregrep bug caused similar problems if --colour was specified with
2000    -M (multiline) and the pattern match finished with a line ending.
2001
20025.  In pcregrep, when a pattern that ended with a literal newline sequence was
2003    matched in multiline mode, the following line was shown as part of the
2004    match. This seems wrong, so I have changed it.
2005
20066.  Another pcregrep bug in multiline mode, when --colour was specified, caused
2007    the check for further matches in the same line (so they could be coloured)
2008    to overrun the end of the current line. If another match was found, it was
2009    incorrectly shown (and then shown again when found in the next line).
2010
20117.  If pcregrep was compiled under Windows, there was a reference to the
2012    function pcregrep_exit() before it was defined. I am assuming this was
2013    the cause of the "error C2371: 'pcregrep_exit' : redefinition;" that was
2014    reported by a user. I've moved the definition above the reference.
2015
2016
2017Version 8.11 10-Dec-2010
2018------------------------
2019
20201.  (*THEN) was not working properly if there were untried alternatives prior
2021    to it in the current branch. For example, in ((a|b)(*THEN)(*F)|c..) it
2022    backtracked to try for "b" instead of moving to the next alternative branch
2023    at the same level (in this case, to look for "c"). The Perl documentation
2024    is clear that when (*THEN) is backtracked onto, it goes to the "next
2025    alternative in the innermost enclosing group".
2026
20272.  (*COMMIT) was not overriding (*THEN), as it does in Perl. In a pattern
2028    such as   (A(*COMMIT)B(*THEN)C|D)  any failure after matching A should
2029    result in overall failure. Similarly, (*COMMIT) now overrides (*PRUNE) and
2030    (*SKIP), (*SKIP) overrides (*PRUNE) and (*THEN), and (*PRUNE) overrides
2031    (*THEN).
2032
20333.  If \s appeared in a character class, it removed the VT character from
2034    the class, even if it had been included by some previous item, for example
2035    in [\x00-\xff\s]. (This was a bug related to the fact that VT is not part
2036    of \s, but is part of the POSIX "space" class.)
2037
20384.  A partial match never returns an empty string (because you can always
2039    match an empty string at the end of the subject); however the checking for
2040    an empty string was starting at the "start of match" point. This has been
2041    changed to the "earliest inspected character" point, because the returned
2042    data for a partial match starts at this character. This means that, for
2043    example, /(?<=abc)def/ gives a partial match for the subject "abc"
2044    (previously it gave "no match").
2045
20465.  Changes have been made to the way PCRE_PARTIAL_HARD affects the matching
2047    of $, \z, \Z, \b, and \B. If the match point is at the end of the string,
2048    previously a full match would be given. However, setting PCRE_PARTIAL_HARD
2049    has an implication that the given string is incomplete (because a partial
2050    match is preferred over a full match). For this reason, these items now
2051    give a partial match in this situation. [Aside: previously, the one case
2052    /t\b/ matched against "cat" with PCRE_PARTIAL_HARD set did return a partial
2053    match rather than a full match, which was wrong by the old rules, but is
2054    now correct.]
2055
20566.  There was a bug in the handling of #-introduced comments, recognized when
2057    PCRE_EXTENDED is set, when PCRE_NEWLINE_ANY and PCRE_UTF8 were also set.
2058    If a UTF-8 multi-byte character included the byte 0x85 (e.g. +U0445, whose
2059    UTF-8 encoding is 0xd1,0x85), this was misinterpreted as a newline when
2060    scanning for the end of the comment. (*Character* 0x85 is an "any" newline,
2061    but *byte* 0x85 is not, in UTF-8 mode). This bug was present in several
2062    places in pcre_compile().
2063
20647.  Related to (6) above, when pcre_compile() was skipping #-introduced
2065    comments when looking ahead for named forward references to subpatterns,
2066    the only newline sequence it recognized was NL. It now handles newlines
2067    according to the set newline convention.
2068
20698.  SunOS4 doesn't have strerror() or strtoul(); pcregrep dealt with the
2070    former, but used strtoul(), whereas pcretest avoided strtoul() but did not
2071    cater for a lack of strerror(). These oversights have been fixed.
2072
20739.  Added --match-limit and --recursion-limit to pcregrep.
2074
207510. Added two casts needed to build with Visual Studio when NO_RECURSE is set.
2076
207711. When the -o option was used, pcregrep was setting a return code of 1, even
2078    when matches were found, and --line-buffered was not being honoured.
2079
208012. Added an optional parentheses number to the -o and --only-matching options
2081    of pcregrep.
2082
208313. Imitating Perl's /g action for multiple matches is tricky when the pattern
2084    can match an empty string. The code to do it in pcretest and pcredemo
2085    needed fixing:
2086
2087    (a) When the newline convention was "crlf", pcretest got it wrong, skipping
2088        only one byte after an empty string match just before CRLF (this case
2089        just got forgotten; "any" and "anycrlf" were OK).
2090
2091    (b) The pcretest code also had a bug, causing it to loop forever in UTF-8
2092        mode when an empty string match preceded an ASCII character followed by
2093        a non-ASCII character. (The code for advancing by one character rather
2094        than one byte was nonsense.)
2095
2096    (c) The pcredemo.c sample program did not have any code at all to handle
2097        the cases when CRLF is a valid newline sequence.
2098
209914. Neither pcre_exec() nor pcre_dfa_exec() was checking that the value given
2100    as a starting offset was within the subject string. There is now a new
2101    error, PCRE_ERROR_BADOFFSET, which is returned if the starting offset is
2102    negative or greater than the length of the string. In order to test this,
2103    pcretest is extended to allow the setting of negative starting offsets.
2104
210515. In both pcre_exec() and pcre_dfa_exec() the code for checking that the
2106    starting offset points to the beginning of a UTF-8 character was
2107    unnecessarily clumsy. I tidied it up.
2108
210916. Added PCRE_ERROR_SHORTUTF8 to make it possible to distinguish between a
2110    bad UTF-8 sequence and one that is incomplete when using PCRE_PARTIAL_HARD.
2111
211217. Nobody had reported that the --include_dir option, which was added in
2113    release 7.7 should have been called --include-dir (hyphen, not underscore)
2114    for compatibility with GNU grep. I have changed it to --include-dir, but
2115    left --include_dir as an undocumented synonym, and the same for
2116    --exclude-dir, though that is not available in GNU grep, at least as of
2117    release 2.5.4.
2118
211918. At a user's suggestion, the macros GETCHAR and friends (which pick up UTF-8
2120    characters from a string of bytes) have been redefined so as not to use
2121    loops, in order to improve performance in some environments. At the same
2122    time, I abstracted some of the common code into auxiliary macros to save
2123    repetition (this should not affect the compiled code).
2124
212519. If \c was followed by a multibyte UTF-8 character, bad things happened. A
2126    compile-time error is now given if \c is not followed by an ASCII
2127    character, that is, a byte less than 128. (In EBCDIC mode, the code is
2128    different, and any byte value is allowed.)
2129
213020. Recognize (*NO_START_OPT) at the start of a pattern to set the PCRE_NO_
2131    START_OPTIMIZE option, which is now allowed at compile time - but just
2132    passed through to pcre_exec() or pcre_dfa_exec(). This makes it available
2133    to pcregrep and other applications that have no direct access to PCRE
2134    options. The new /Y option in pcretest sets this option when calling
2135    pcre_compile().
2136
213721. Change 18 of release 8.01 broke the use of named subpatterns for recursive
2138    back references. Groups containing recursive back references were forced to
2139    be atomic by that change, but in the case of named groups, the amount of
2140    memory required was incorrectly computed, leading to "Failed: internal
2141    error: code overflow". This has been fixed.
2142
214322. Some patches to pcre_stringpiece.h, pcre_stringpiece_unittest.cc, and
2144    pcretest.c, to avoid build problems in some Borland environments.
2145
2146
2147Version 8.10 25-Jun-2010
2148------------------------
2149
21501.  Added support for (*MARK:ARG) and for ARG additions to PRUNE, SKIP, and
2151    THEN.
2152
21532.  (*ACCEPT) was not working when inside an atomic group.
2154
21553.  Inside a character class, \B is treated as a literal by default, but
2156    faulted if PCRE_EXTRA is set. This mimics Perl's behaviour (the -w option
2157    causes the error). The code is unchanged, but I tidied the documentation.
2158
21594.  Inside a character class, PCRE always treated \R and \X as literals,
2160    whereas Perl faults them if its -w option is set. I have changed PCRE so
2161    that it faults them when PCRE_EXTRA is set.
2162
21635.  Added support for \N, which always matches any character other than
2164    newline. (It is the same as "." when PCRE_DOTALL is not set.)
2165
21666.  When compiling pcregrep with newer versions of gcc which may have
2167    FORTIFY_SOURCE set, several warnings "ignoring return value of 'fwrite',
2168    declared with attribute warn_unused_result" were given. Just casting the
2169    result to (void) does not stop the warnings; a more elaborate fudge is
2170    needed. I've used a macro to implement this.
2171
21727.  Minor change to pcretest.c to avoid a compiler warning.
2173
21748.  Added four artifical Unicode properties to help with an option to make
2175    \s etc use properties (see next item). The new properties are: Xan
2176    (alphanumeric), Xsp (Perl space), Xps (POSIX space), and Xwd (word).
2177
21789.  Added PCRE_UCP to make \b, \d, \s, \w, and certain POSIX character classes
2179    use Unicode properties. (*UCP) at the start of a pattern can be used to set
2180    this option. Modified pcretest to add /W to test this facility. Added
2181    REG_UCP to make it available via the POSIX interface.
2182
218310. Added --line-buffered to pcregrep.
2184
218511. In UTF-8 mode, if a pattern that was compiled with PCRE_CASELESS was
2186    studied, and the match started with a letter with a code point greater than
2187    127 whose first byte was different to the first byte of the other case of
2188    the letter, the other case of this starting letter was not recognized
2189    (#976).
2190
219112. If a pattern that was studied started with a repeated Unicode property
2192    test, for example, \p{Nd}+, there was the theoretical possibility of
2193    setting up an incorrect bitmap of starting bytes, but fortunately it could
2194    not have actually happened in practice until change 8 above was made (it
2195    added property types that matched character-matching opcodes).
2196
219713. pcre_study() now recognizes \h, \v, and \R when constructing a bit map of
2198    possible starting bytes for non-anchored patterns.
2199
220014. Extended the "auto-possessify" feature of pcre_compile(). It now recognizes
2201    \R, and also a number of cases that involve Unicode properties, both
2202    explicit and implicit when PCRE_UCP is set.
2203
220415. If a repeated Unicode property match (e.g. \p{Lu}*) was used with non-UTF-8
2205    input, it could crash or give wrong results if characters with values
2206    greater than 0xc0 were present in the subject string. (Detail: it assumed
2207    UTF-8 input when processing these items.)
2208
220916. Added a lot of (int) casts to avoid compiler warnings in systems where
2210    size_t is 64-bit (#991).
2211
221217. Added a check for running out of memory when PCRE is compiled with
2213    --disable-stack-for-recursion (#990).
2214
221518. If the last data line in a file for pcretest does not have a newline on
2216    the end, a newline was missing in the output.
2217
221819. The default pcre_chartables.c file recognizes only ASCII characters (values
2219    less than 128) in its various bitmaps. However, there is a facility for
2220    generating tables according to the current locale when PCRE is compiled. It
2221    turns out that in some environments, 0x85 and 0xa0, which are Unicode space
2222    characters, are recognized by isspace() and therefore were getting set in
2223    these tables, and indeed these tables seem to approximate to ISO 8859. This
2224    caused a problem in UTF-8 mode when pcre_study() was used to create a list
2225    of bytes that can start a match. For \s, it was including 0x85 and 0xa0,
2226    which of course cannot start UTF-8 characters. I have changed the code so
2227    that only real ASCII characters (less than 128) and the correct starting
2228    bytes for UTF-8 encodings are set for characters greater than 127 when in
2229    UTF-8 mode. (When PCRE_UCP is set - see 9 above - the code is different
2230    altogether.)
2231
223220. Added the /T option to pcretest so as to be able to run tests with non-
2233    standard character tables, thus making it possible to include the tests
2234    used for 19 above in the standard set of tests.
2235
223621. A pattern such as (?&t)(?#()(?(DEFINE)(?<t>a)) which has a forward
2237    reference to a subpattern the other side of a comment that contains an
2238    opening parenthesis caused either an internal compiling error, or a
2239    reference to the wrong subpattern.
2240
2241
2242Version 8.02 19-Mar-2010
2243------------------------
2244
22451.  The Unicode data tables have been updated to Unicode 5.2.0.
2246
22472.  Added the option --libs-cpp to pcre-config, but only when C++ support is
2248    configured.
2249
22503.  Updated the licensing terms in the pcregexp.pas file, as agreed with the
2251    original author of that file, following a query about its status.
2252
22534.  On systems that do not have stdint.h (e.g. Solaris), check for and include
2254    inttypes.h instead. This fixes a bug that was introduced by change 8.01/8.
2255
22565.  A pattern such as (?&t)*+(?(DEFINE)(?<t>.)) which has a possessive
2257    quantifier applied to a forward-referencing subroutine call, could compile
2258    incorrect code or give the error "internal error: previously-checked
2259    referenced subpattern not found".
2260
22616.  Both MS Visual Studio and Symbian OS have problems with initializing
2262    variables to point to external functions. For these systems, therefore,
2263    pcre_malloc etc. are now initialized to local functions that call the
2264    relevant global functions.
2265
22667.  There were two entries missing in the vectors called coptable and poptable
2267    in pcre_dfa_exec.c. This could lead to memory accesses outsize the vectors.
2268    I've fixed the data, and added a kludgy way of testing at compile time that
2269    the lengths are correct (equal to the number of opcodes).
2270
22718.  Following on from 7, I added a similar kludge to check the length of the
2272    eint vector in pcreposix.c.
2273
22749.  Error texts for pcre_compile() are held as one long string to avoid too
2275    much relocation at load time. To find a text, the string is searched,
2276    counting zeros. There was no check for running off the end of the string,
2277    which could happen if a new error number was added without updating the
2278    string.
2279
228010. \K gave a compile-time error if it appeared in a lookbehind assersion.
2281
228211. \K was not working if it appeared in an atomic group or in a group that
2283    was called as a "subroutine", or in an assertion. Perl 5.11 documents that
2284    \K is "not well defined" if used in an assertion. PCRE now accepts it if
2285    the assertion is positive, but not if it is negative.
2286
228712. Change 11 fortuitously reduced the size of the stack frame used in the
2288    "match()" function of pcre_exec.c by one pointer. Forthcoming
2289    implementation of support for (*MARK) will need an extra pointer on the
2290    stack; I have reserved it now, so that the stack frame size does not
2291    decrease.
2292
229313. A pattern such as (?P<L1>(?P<L2>0)|(?P>L2)(?P>L1)) in which the only other
2294    item in branch that calls a recursion is a subroutine call - as in the
2295    second branch in the above example - was incorrectly given the compile-
2296    time error "recursive call could loop indefinitely" because pcre_compile()
2297    was not correctly checking the subroutine for matching a non-empty string.
2298
229914. The checks for overrunning compiling workspace could trigger after an
2300    overrun had occurred. This is a "should never occur" error, but it can be
2301    triggered by pathological patterns such as hundreds of nested parentheses.
2302    The checks now trigger 100 bytes before the end of the workspace.
2303
230415. Fix typo in configure.ac: "srtoq" should be "strtoq".
2305
2306
2307Version 8.01 19-Jan-2010
2308------------------------
2309
23101.  If a pattern contained a conditional subpattern with only one branch (in
2311    particular, this includes all (*DEFINE) patterns), a call to pcre_study()
2312    computed the wrong minimum data length (which is of course zero for such
2313    subpatterns). This could cause incorrect "no match" results.
2314
23152.  For patterns such as (?i)a(?-i)b|c where an option setting at the start of
2316    the pattern is reset in the first branch, pcre_compile() failed with
2317    "internal error: code overflow at offset...". This happened only when
2318    the reset was to the original external option setting. (An optimization
2319    abstracts leading options settings into an external setting, which was the
2320    cause of this.)
2321
23223.  A pattern such as ^(?!a(*SKIP)b) where a negative assertion contained one
2323    of the verbs SKIP, PRUNE, or COMMIT, did not work correctly. When the
2324    assertion pattern did not match (meaning that the assertion was true), it
2325    was incorrectly treated as false if the SKIP had been reached during the
2326    matching. This also applied to assertions used as conditions.
2327
23284.  If an item that is not supported by pcre_dfa_exec() was encountered in an
2329    assertion subpattern, including such a pattern used as a condition,
2330    unpredictable results occurred, instead of the error return
2331    PCRE_ERROR_DFA_UITEM.
2332
23335.  The C++ GlobalReplace function was not working like Perl for the special
2334    situation when an empty string is matched. It now does the fancy magic
2335    stuff that is necessary.
2336
23376.  In pcre_internal.h, obsolete includes to setjmp.h and stdarg.h have been
2338    removed. (These were left over from very, very early versions of PCRE.)
2339
23407.  Some cosmetic changes to the code to make life easier when compiling it
2341    as part of something else:
2342
2343    (a) Change DEBUG to PCRE_DEBUG.
2344
2345    (b) In pcre_compile(), rename the member of the "branch_chain" structure
2346        called "current" as "current_branch", to prevent a collision with the
2347        Linux macro when compiled as a kernel module.
2348
2349    (c) In pcre_study(), rename the function set_bit() as set_table_bit(), to
2350        prevent a collision with the Linux macro when compiled as a kernel
2351        module.
2352
23538.  In pcre_compile() there are some checks for integer overflows that used to
2354    cast potentially large values to (double). This has been changed to that
2355    when building, a check for int64_t is made, and if it is found, it is used
2356    instead, thus avoiding the use of floating point arithmetic. (There is no
2357    other use of FP in PCRE.) If int64_t is not found, the fallback is to
2358    double.
2359
23609.  Added two casts to avoid signed/unsigned warnings from VS Studio Express
2361    2005 (difference between two addresses compared to an unsigned value).
2362
236310. Change the standard AC_CHECK_LIB test for libbz2 in configure.ac to a
2364    custom one, because of the following reported problem in Windows:
2365
2366      - libbz2 uses the Pascal calling convention (WINAPI) for the functions
2367          under Win32.
2368      - The standard autoconf AC_CHECK_LIB fails to include "bzlib.h",
2369          therefore missing the function definition.
2370      - The compiler thus generates a "C" signature for the test function.
2371      - The linker fails to find the "C" function.
2372      - PCRE fails to configure if asked to do so against libbz2.
2373
237411. When running libtoolize from libtool-2.2.6b as part of autogen.sh, these
2375    messages were output:
2376
2377      Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.ac and
2378      rerunning libtoolize, to keep the correct libtool macros in-tree.
2379      Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
2380
2381    I have done both of these things.
2382
238312. Although pcre_dfa_exec() does not use nearly as much stack as pcre_exec()
2384    most of the time, it *can* run out if it is given a pattern that contains a
2385    runaway infinite recursion. I updated the discussion in the pcrestack man
2386    page.
2387
238813. Now that we have gone to the x.xx style of version numbers, the minor
2389    version may start with zero. Using 08 or 09 is a bad idea because users
2390    might check the value of PCRE_MINOR in their code, and 08 or 09 may be
2391    interpreted as invalid octal numbers. I've updated the previous comment in
2392    configure.ac, and also added a check that gives an error if 08 or 09 are
2393    used.
2394
239514. Change 8.00/11 was not quite complete: code had been accidentally omitted,
2396    causing partial matching to fail when the end of the subject matched \W
2397    in a UTF-8 pattern where \W was quantified with a minimum of 3.
2398
239915. There were some discrepancies between the declarations in pcre_internal.h
2400    of _pcre_is_newline(), _pcre_was_newline(), and _pcre_valid_utf8() and
2401    their definitions. The declarations used "const uschar *" and the
2402    definitions used USPTR. Even though USPTR is normally defined as "const
2403    unsigned char *" (and uschar is typedeffed as "unsigned char"), it was
2404    reported that: "This difference in casting confuses some C++ compilers, for
2405    example, SunCC recognizes above declarations as different functions and
2406    generates broken code for hbpcre." I have changed the declarations to use
2407    USPTR.
2408
240916. GNU libtool is named differently on some systems. The autogen.sh script now
2410    tries several variants such as glibtoolize (MacOSX) and libtoolize1x
2411    (FreeBSD).
2412
241317. Applied Craig's patch that fixes an HP aCC compile error in pcre 8.00
2414    (strtoXX undefined when compiling pcrecpp.cc). The patch contains this
2415    comment: "Figure out how to create a longlong from a string: strtoll and
2416    equivalent. It's not enough to call AC_CHECK_FUNCS: hpux has a strtoll, for
2417    instance, but it only takes 2 args instead of 3!"
2418
241918. A subtle bug concerned with back references has been fixed by a change of
2420    specification, with a corresponding code fix. A pattern such as
2421    ^(xa|=?\1a)+$ which contains a back reference inside the group to which it
2422    refers, was giving matches when it shouldn't. For example, xa=xaaa would
2423    match that pattern. Interestingly, Perl (at least up to 5.11.3) has the
2424    same bug. Such groups have to be quantified to be useful, or contained
2425    inside another quantified group. (If there's no repetition, the reference
2426    can never match.) The problem arises because, having left the group and
2427    moved on to the rest of the pattern, a later failure that backtracks into
2428    the group uses the captured value from the final iteration of the group
2429    rather than the correct earlier one. I have fixed this in PCRE by forcing
2430    any group that contains a reference to itself to be an atomic group; that
2431    is, there cannot be any backtracking into it once it has completed. This is
2432    similar to recursive and subroutine calls.
2433
2434
2435Version 8.00 19-Oct-09
2436----------------------
2437
24381.  The table for translating pcre_compile() error codes into POSIX error codes
2439    was out-of-date, and there was no check on the pcre_compile() error code
2440    being within the table. This could lead to an OK return being given in
2441    error.
2442
24432.  Changed the call to open a subject file in pcregrep from fopen(pathname,
2444    "r") to fopen(pathname, "rb"), which fixed a problem with some of the tests
2445    in a Windows environment.
2446
24473.  The pcregrep --count option prints the count for each file even when it is
2448    zero, as does GNU grep. However, pcregrep was also printing all files when
2449    --files-with-matches was added. Now, when both options are given, it prints
2450    counts only for those files that have at least one match. (GNU grep just
2451    prints the file name in this circumstance, but including the count seems
2452    more useful - otherwise, why use --count?) Also ensured that the
2453    combination -clh just lists non-zero counts, with no names.
2454
24554.  The long form of the pcregrep -F option was incorrectly implemented as
2456    --fixed_strings instead of --fixed-strings. This is an incompatible change,
2457    but it seems right to fix it, and I didn't think it was worth preserving
2458    the old behaviour.
2459
24605.  The command line items --regex=pattern and --regexp=pattern were not
2461    recognized by pcregrep, which required --regex pattern or --regexp pattern
2462    (with a space rather than an '='). The man page documented the '=' forms,
2463    which are compatible with GNU grep; these now work.
2464
24656.  No libpcreposix.pc file was created for pkg-config; there was just
2466    libpcre.pc and libpcrecpp.pc. The omission has been rectified.
2467
24687.  Added #ifndef SUPPORT_UCP into the pcre_ucd.c module, to reduce its size
2469    when UCP support is not needed, by modifying the Python script that
2470    generates it from Unicode data files. This should not matter if the module
2471    is correctly used as a library, but I received one complaint about 50K of
2472    unwanted data. My guess is that the person linked everything into his
2473    program rather than using a library. Anyway, it does no harm.
2474
24758.  A pattern such as /\x{123}{2,2}+/8 was incorrectly compiled; the trigger
2476    was a minimum greater than 1 for a wide character in a possessive
2477    repetition. The same bug could also affect patterns like /(\x{ff}{0,2})*/8
2478    which had an unlimited repeat of a nested, fixed maximum repeat of a wide
2479    character. Chaos in the form of incorrect output or a compiling loop could
2480    result.
2481
24829.  The restrictions on what a pattern can contain when partial matching is
2483    requested for pcre_exec() have been removed. All patterns can now be
2484    partially matched by this function. In addition, if there are at least two
2485    slots in the offset vector, the offset of the earliest inspected character
2486    for the match and the offset of the end of the subject are set in them when
2487    PCRE_ERROR_PARTIAL is returned.
2488
248910. Partial matching has been split into two forms: PCRE_PARTIAL_SOFT, which is
2490    synonymous with PCRE_PARTIAL, for backwards compatibility, and
2491    PCRE_PARTIAL_HARD, which causes a partial match to supersede a full match,
2492    and may be more useful for multi-segment matching.
2493
249411. Partial matching with pcre_exec() is now more intuitive. A partial match
2495    used to be given if ever the end of the subject was reached; now it is
2496    given only if matching could not proceed because another character was
2497    needed. This makes a difference in some odd cases such as Z(*FAIL) with the
2498    string "Z", which now yields "no match" instead of "partial match". In the
2499    case of pcre_dfa_exec(), "no match" is given if every matching path for the
2500    final character ended with (*FAIL).
2501
250212. Restarting a match using pcre_dfa_exec() after a partial match did not work
2503    if the pattern had a "must contain" character that was already found in the
2504    earlier partial match, unless partial matching was again requested. For
2505    example, with the pattern /dog.(body)?/, the "must contain" character is
2506    "g". If the first part-match was for the string "dog", restarting with
2507    "sbody" failed. This bug has been fixed.
2508
250913. The string returned by pcre_dfa_exec() after a partial match has been
2510    changed so that it starts at the first inspected character rather than the
2511    first character of the match. This makes a difference only if the pattern
2512    starts with a lookbehind assertion or \b or \B (\K is not supported by
2513    pcre_dfa_exec()). It's an incompatible change, but it makes the two
2514    matching functions compatible, and I think it's the right thing to do.
2515
251614. Added a pcredemo man page, created automatically from the pcredemo.c file,
2517    so that the demonstration program is easily available in environments where
2518    PCRE has not been installed from source.
2519
252015. Arranged to add -DPCRE_STATIC to cflags in libpcre.pc, libpcreposix.cp,
2521    libpcrecpp.pc and pcre-config when PCRE is not compiled as a shared
2522    library.
2523
252416. Added REG_UNGREEDY to the pcreposix interface, at the request of a user.
2525    It maps to PCRE_UNGREEDY. It is not, of course, POSIX-compatible, but it
2526    is not the first non-POSIX option to be added. Clearly some people find
2527    these options useful.
2528
252917. If a caller to the POSIX matching function regexec() passes a non-zero
2530    value for nmatch with a NULL value for pmatch, the value of
2531    nmatch is forced to zero.
2532
253318. RunGrepTest did not have a test for the availability of the -u option of
2534    the diff command, as RunTest does. It now checks in the same way as
2535    RunTest, and also checks for the -b option.
2536
253719. If an odd number of negated classes containing just a single character
2538    interposed, within parentheses, between a forward reference to a named
2539    subpattern and the definition of the subpattern, compilation crashed with
2540    an internal error, complaining that it could not find the referenced
2541    subpattern. An example of a crashing pattern is /(?&A)(([^m])(?<A>))/.
2542    [The bug was that it was starting one character too far in when skipping
2543    over the character class, thus treating the ] as data rather than
2544    terminating the class. This meant it could skip too much.]
2545
254620. Added PCRE_NOTEMPTY_ATSTART in order to be able to correctly implement the
2547    /g option in pcretest when the pattern contains \K, which makes it possible
2548    to have an empty string match not at the start, even when the pattern is
2549    anchored. Updated pcretest and pcredemo to use this option.
2550
255121. If the maximum number of capturing subpatterns in a recursion was greater
2552    than the maximum at the outer level, the higher number was returned, but
2553    with unset values at the outer level. The correct (outer level) value is
2554    now given.
2555
255622. If (*ACCEPT) appeared inside capturing parentheses, previous releases of
2557    PCRE did not set those parentheses (unlike Perl). I have now found a way to
2558    make it do so. The string so far is captured, making this feature
2559    compatible with Perl.
2560
256123. The tests have been re-organized, adding tests 11 and 12, to make it
2562    possible to check the Perl 5.10 features against Perl 5.10.
2563
256424. Perl 5.10 allows subroutine calls in lookbehinds, as long as the subroutine
2565    pattern matches a fixed length string. PCRE did not allow this; now it
2566    does. Neither allows recursion.
2567
256825. I finally figured out how to implement a request to provide the minimum
2569    length of subject string that was needed in order to match a given pattern.
2570    (It was back references and recursion that I had previously got hung up
2571    on.) This code has now been added to pcre_study(); it finds a lower bound
2572    to the length of subject needed. It is not necessarily the greatest lower
2573    bound, but using it to avoid searching strings that are too short does give
2574    some useful speed-ups. The value is available to calling programs via
2575    pcre_fullinfo().
2576
257726. While implementing 25, I discovered to my embarrassment that pcretest had
2578    not been passing the result of pcre_study() to pcre_dfa_exec(), so the
2579    study optimizations had never been tested with that matching function.
2580    Oops. What is worse, even when it was passed study data, there was a bug in
2581    pcre_dfa_exec() that meant it never actually used it. Double oops. There
2582    were also very few tests of studied patterns with pcre_dfa_exec().
2583
258427. If (?| is used to create subpatterns with duplicate numbers, they are now
2585    allowed to have the same name, even if PCRE_DUPNAMES is not set. However,
2586    on the other side of the coin, they are no longer allowed to have different
2587    names, because these cannot be distinguished in PCRE, and this has caused
2588    confusion. (This is a difference from Perl.)
2589
259028. When duplicate subpattern names are present (necessarily with different
2591    numbers, as required by 27 above), and a test is made by name in a
2592    conditional pattern, either for a subpattern having been matched, or for
2593    recursion in such a pattern, all the associated numbered subpatterns are
2594    tested, and the overall condition is true if the condition is true for any
2595    one of them. This is the way Perl works, and is also more like the way
2596    testing by number works.
2597
2598
2599Version 7.9 11-Apr-09
2600---------------------
2601
26021.  When building with support for bzlib/zlib (pcregrep) and/or readline
2603    (pcretest), all targets were linked against these libraries. This included
2604    libpcre, libpcreposix, and libpcrecpp, even though they do not use these
2605    libraries. This caused unwanted dependencies to be created. This problem
2606    has been fixed, and now only pcregrep is linked with bzlib/zlib and only
2607    pcretest is linked with readline.
2608
26092.  The "typedef int BOOL" in pcre_internal.h that was included inside the
2610    "#ifndef FALSE" condition by an earlier change (probably 7.8/18) has been
2611    moved outside it again, because FALSE and TRUE are already defined in AIX,
2612    but BOOL is not.
2613
26143.  The pcre_config() function was treating the PCRE_MATCH_LIMIT and
2615    PCRE_MATCH_LIMIT_RECURSION values as ints, when they should be long ints.
2616
26174.  The pcregrep documentation said spaces were inserted as well as colons (or
2618    hyphens) following file names and line numbers when outputting matching
2619    lines. This is not true; no spaces are inserted. I have also clarified the
2620    wording for the --colour (or --color) option.
2621
26225.  In pcregrep, when --colour was used with -o, the list of matching strings
2623    was not coloured; this is different to GNU grep, so I have changed it to be
2624    the same.
2625
26266.  When --colo(u)r was used in pcregrep, only the first matching substring in
2627    each matching line was coloured. Now it goes on to look for further matches
2628    of any of the test patterns, which is the same behaviour as GNU grep.
2629
26307.  A pattern that could match an empty string could cause pcregrep to loop; it
2631    doesn't make sense to accept an empty string match in pcregrep, so I have
2632    locked it out (using PCRE's PCRE_NOTEMPTY option). By experiment, this
2633    seems to be how GNU grep behaves. [But see later change 40 for release
2634    8.33.]
2635
26368.  The pattern (?(?=.*b)b|^) was incorrectly compiled as "match must be at
2637    start or after a newline", because the conditional assertion was not being
2638    correctly handled. The rule now is that both the assertion and what follows
2639    in the first alternative must satisfy the test.
2640
26419.  If auto-callout was enabled in a pattern with a conditional group whose
2642    condition was an assertion, PCRE could crash during matching, both with
2643    pcre_exec() and pcre_dfa_exec().
2644
264510. The PCRE_DOLLAR_ENDONLY option was not working when pcre_dfa_exec() was
2646    used for matching.
2647
264811. Unicode property support in character classes was not working for
2649    characters (bytes) greater than 127 when not in UTF-8 mode.
2650
265112. Added the -M command line option to pcretest.
2652
265314. Added the non-standard REG_NOTEMPTY option to the POSIX interface.
2654
265515. Added the PCRE_NO_START_OPTIMIZE match-time option.
2656
265716. Added comments and documentation about mis-use of no_arg in the C++
2658    wrapper.
2659
266017. Implemented support for UTF-8 encoding in EBCDIC environments, a patch
2661    from Martin Jerabek that uses macro names for all relevant character and
2662    string constants.
2663
266418. Added to pcre_internal.h two configuration checks: (a) If both EBCDIC and
2665    SUPPORT_UTF8 are set, give an error; (b) If SUPPORT_UCP is set without
2666    SUPPORT_UTF8, define SUPPORT_UTF8. The "configure" script handles both of
2667    these, but not everybody uses configure.
2668
266919. A conditional group that had only one branch was not being correctly
2670    recognized as an item that could match an empty string. This meant that an
2671    enclosing group might also not be so recognized, causing infinite looping
2672    (and probably a segfault) for patterns such as ^"((?(?=[a])[^"])|b)*"$
2673    with the subject "ab", where knowledge that the repeated group can match
2674    nothing is needed in order to break the loop.
2675
267620. If a pattern that was compiled with callouts was matched using pcre_dfa_
2677    exec(), but without supplying a callout function, matching went wrong.
2678
267921. If PCRE_ERROR_MATCHLIMIT occurred during a recursion, there was a memory
2680    leak if the size of the offset vector was greater than 30. When the vector
2681    is smaller, the saved offsets during recursion go onto a local stack
2682    vector, but for larger vectors malloc() is used. It was failing to free
2683    when the recursion yielded PCRE_ERROR_MATCH_LIMIT (or any other "abnormal"
2684    error, in fact).
2685
268622. There was a missing #ifdef SUPPORT_UTF8 round one of the variables in the
2687    heapframe that is used only when UTF-8 support is enabled. This caused no
2688    problem, but was untidy.
2689
269023. Steven Van Ingelgem's patch to CMakeLists.txt to change the name
2691    CMAKE_BINARY_DIR to PROJECT_BINARY_DIR so that it works when PCRE is
2692    included within another project.
2693
269424. Steven Van Ingelgem's patches to add more options to the CMake support,
2695    slightly modified by me:
2696
2697      (a) PCRE_BUILD_TESTS can be set OFF not to build the tests, including
2698          not building pcregrep.
2699
2700      (b) PCRE_BUILD_PCREGREP can be see OFF not to build pcregrep, but only
2701          if PCRE_BUILD_TESTS is also set OFF, because the tests use pcregrep.
2702
270325. Forward references, both numeric and by name, in patterns that made use of
2704    duplicate group numbers, could behave incorrectly or give incorrect errors,
2705    because when scanning forward to find the reference group, PCRE was not
2706    taking into account the duplicate group numbers. A pattern such as
2707    ^X(?3)(a)(?|(b)|(q))(Y) is an example.
2708
270926. Changed a few more instances of "const unsigned char *" to USPTR, making
2710    the feature of a custom pointer more persuasive (as requested by a user).
2711
271227. Wrapped the definitions of fileno and isatty for Windows, which appear in
2713    pcretest.c, inside #ifndefs, because it seems they are sometimes already
2714    pre-defined.
2715
271628. Added support for (*UTF8) at the start of a pattern.
2717
271829. Arrange for flags added by the "release type" setting in CMake to be shown
2719    in the configuration summary.
2720
2721
2722Version 7.8 05-Sep-08
2723---------------------
2724
27251.  Replaced UCP searching code with optimized version as implemented for Ad
2726    Muncher (http://www.admuncher.com/) by Peter Kankowski. This uses a two-
2727    stage table and inline lookup instead of a function, giving speed ups of 2
2728    to 5 times on some simple patterns that I tested. Permission was given to
2729    distribute the MultiStage2.py script that generates the tables (it's not in
2730    the tarball, but is in the Subversion repository).
2731
27322.  Updated the Unicode datatables to Unicode 5.1.0. This adds yet more
2733    scripts.
2734
27353.  Change 12 for 7.7 introduced a bug in pcre_study() when a pattern contained
2736    a group with a zero qualifier. The result of the study could be incorrect,
2737    or the function might crash, depending on the pattern.
2738
27394.  Caseless matching was not working for non-ASCII characters in back
2740    references. For example, /(\x{de})\1/8i was not matching \x{de}\x{fe}.
2741    It now works when Unicode Property Support is available.
2742
27435.  In pcretest, an escape such as \x{de} in the data was always generating
2744    a UTF-8 string, even in non-UTF-8 mode. Now it generates a single byte in
2745    non-UTF-8 mode. If the value is greater than 255, it gives a warning about
2746    truncation.
2747
27486.  Minor bugfix in pcrecpp.cc (change "" == ... to NULL == ...).
2749
27507.  Added two (int) casts to pcregrep when printing the difference of two
2751    pointers, in case they are 64-bit values.
2752
27538.  Added comments about Mac OS X stack usage to the pcrestack man page and to
2754    test 2 if it fails.
2755
27569.  Added PCRE_CALL_CONVENTION just before the names of all exported functions,
2757    and a #define of that name to empty if it is not externally set. This is to
2758    allow users of MSVC to set it if necessary.
2759
276010. The PCRE_EXP_DEFN macro which precedes exported functions was missing from
2761    the convenience functions in the pcre_get.c source file.
2762
276311. An option change at the start of a pattern that had top-level alternatives
2764    could cause overwriting and/or a crash. This command provoked a crash in
2765    some environments:
2766
2767      printf "/(?i)[\xc3\xa9\xc3\xbd]|[\xc3\xa9\xc3\xbdA]/8\n" | pcretest
2768
2769    This potential security problem was recorded as CVE-2008-2371.
2770
277112. For a pattern where the match had to start at the beginning or immediately
2772    after a newline (e.g /.*anything/ without the DOTALL flag), pcre_exec() and
2773    pcre_dfa_exec() could read past the end of the passed subject if there was
2774    no match. To help with detecting such bugs (e.g. with valgrind), I modified
2775    pcretest so that it places the subject at the end of its malloc-ed buffer.
2776
277713. The change to pcretest in 12 above threw up a couple more cases when pcre_
2778    exec() might read past the end of the data buffer in UTF-8 mode.
2779
278014. A similar bug to 7.3/2 existed when the PCRE_FIRSTLINE option was set and
2781    the data contained the byte 0x85 as part of a UTF-8 character within its
2782    first line. This applied both to normal and DFA matching.
2783
278415. Lazy qualifiers were not working in some cases in UTF-8 mode. For example,
2785    /^[^d]*?$/8 failed to match "abc".
2786
278716. Added a missing copyright notice to pcrecpp_internal.h.
2788
278917. Make it more clear in the documentation that values returned from
2790    pcre_exec() in ovector are byte offsets, not character counts.
2791
279218. Tidied a few places to stop certain compilers from issuing warnings.
2793
279419. Updated the Virtual Pascal + BCC files to compile the latest v7.7, as
2795    supplied by Stefan Weber. I made a further small update for 7.8 because
2796    there is a change of source arrangements: the pcre_searchfuncs.c module is
2797    replaced by pcre_ucd.c.
2798
2799
2800Version 7.7 07-May-08
2801---------------------
2802
28031.  Applied Craig's patch to sort out a long long problem: "If we can't convert
2804    a string to a long long, pretend we don't even have a long long." This is
2805    done by checking for the strtoq, strtoll, and _strtoi64 functions.
2806
28072.  Applied Craig's patch to pcrecpp.cc to restore ABI compatibility with
2808    pre-7.6 versions, which defined a global no_arg variable instead of putting
2809    it in the RE class. (See also #8 below.)
2810
28113.  Remove a line of dead code, identified by coverity and reported by Nuno
2812    Lopes.
2813
28144.  Fixed two related pcregrep bugs involving -r with --include or --exclude:
2815
2816    (1) The include/exclude patterns were being applied to the whole pathnames
2817        of files, instead of just to the final components.
2818
2819    (2) If there was more than one level of directory, the subdirectories were
2820        skipped unless they satisfied the include/exclude conditions. This is
2821        inconsistent with GNU grep (and could even be seen as contrary to the
2822        pcregrep specification - which I improved to make it absolutely clear).
2823        The action now is always to scan all levels of directory, and just
2824        apply the include/exclude patterns to regular files.
2825
28265.  Added the --include_dir and --exclude_dir patterns to pcregrep, and used
2827    --exclude_dir in the tests to avoid scanning .svn directories.
2828
28296.  Applied Craig's patch to the QuoteMeta function so that it escapes the
2830    NUL character as backslash + 0 rather than backslash + NUL, because PCRE
2831    doesn't support NULs in patterns.
2832
28337.  Added some missing "const"s to declarations of static tables in
2834    pcre_compile.c and pcre_dfa_exec.c.
2835
28368.  Applied Craig's patch to pcrecpp.cc to fix a problem in OS X that was
2837    caused by fix #2  above. (Subsequently also a second patch to fix the
2838    first patch. And a third patch - this was a messy problem.)
2839
28409.  Applied Craig's patch to remove the use of push_back().
2841
284210. Applied Alan Lehotsky's patch to add REG_STARTEND support to the POSIX
2843    matching function regexec().
2844
284511. Added support for the Oniguruma syntax \g<name>, \g<n>, \g'name', \g'n',
2846    which, however, unlike Perl's \g{...}, are subroutine calls, not back
2847    references. PCRE supports relative numbers with this syntax (I don't think
2848    Oniguruma does).
2849
285012. Previously, a group with a zero repeat such as (...){0} was completely
2851    omitted from the compiled regex. However, this means that if the group
2852    was called as a subroutine from elsewhere in the pattern, things went wrong
2853    (an internal error was given). Such groups are now left in the compiled
2854    pattern, with a new opcode that causes them to be skipped at execution
2855    time.
2856
285713. Added the PCRE_JAVASCRIPT_COMPAT option. This makes the following changes
2858    to the way PCRE behaves:
2859
2860    (a) A lone ] character is dis-allowed (Perl treats it as data).
2861
2862    (b) A back reference to an unmatched subpattern matches an empty string
2863        (Perl fails the current match path).
2864
2865    (c) A data ] in a character class must be notated as \] because if the
2866        first data character in a class is ], it defines an empty class. (In
2867        Perl it is not possible to have an empty class.) The empty class []
2868        never matches; it forces failure and is equivalent to (*FAIL) or (?!).
2869        The negative empty class [^] matches any one character, independently
2870        of the DOTALL setting.
2871
287214. A pattern such as /(?2)[]a()b](abc)/ which had a forward reference to a
2873    non-existent subpattern following a character class starting with ']' and
2874    containing () gave an internal compiling error instead of "reference to
2875    non-existent subpattern". Fortunately, when the pattern did exist, the
2876    compiled code was correct. (When scanning forwards to check for the
2877    existence of the subpattern, it was treating the data ']' as terminating
2878    the class, so got the count wrong. When actually compiling, the reference
2879    was subsequently set up correctly.)
2880
288115. The "always fail" assertion (?!) is optimzed to (*FAIL) by pcre_compile;
2882    it was being rejected as not supported by pcre_dfa_exec(), even though
2883    other assertions are supported. I have made pcre_dfa_exec() support
2884    (*FAIL).
2885
288616. The implementation of 13c above involved the invention of a new opcode,
2887    OP_ALLANY, which is like OP_ANY but doesn't check the /s flag. Since /s
2888    cannot be changed at match time, I realized I could make a small
2889    improvement to matching performance by compiling OP_ALLANY instead of
2890    OP_ANY for "." when DOTALL was set, and then removing the runtime tests
2891    on the OP_ANY path.
2892
289317. Compiling pcretest on Windows with readline support failed without the
2894    following two fixes: (1) Make the unistd.h include conditional on
2895    HAVE_UNISTD_H; (2) #define isatty and fileno as _isatty and _fileno.
2896
289718. Changed CMakeLists.txt and cmake/FindReadline.cmake to arrange for the
2898    ncurses library to be included for pcretest when ReadLine support is
2899    requested, but also to allow for it to be overridden. This patch came from
2900    Daniel Bergstr�m.
2901
290219. There was a typo in the file ucpinternal.h where f0_rangeflag was defined
2903    as 0x00f00000 instead of 0x00800000. Luckily, this would not have caused
2904    any errors with the current Unicode tables. Thanks to Peter Kankowski for
2905    spotting this.
2906
2907
2908Version 7.6 28-Jan-08
2909---------------------
2910
29111.  A character class containing a very large number of characters with
2912    codepoints greater than 255 (in UTF-8 mode, of course) caused a buffer
2913    overflow.
2914
29152.  Patch to cut out the "long long" test in pcrecpp_unittest when
2916    HAVE_LONG_LONG is not defined.
2917
29183.  Applied Christian Ehrlicher's patch to update the CMake build files to
2919    bring them up to date and include new features. This patch includes:
2920
2921    - Fixed PH's badly added libz and libbz2 support.
2922    - Fixed a problem with static linking.
2923    - Added pcredemo. [But later removed - see 7 below.]
2924    - Fixed dftables problem and added an option.
2925    - Added a number of HAVE_XXX tests, including HAVE_WINDOWS_H and
2926        HAVE_LONG_LONG.
2927    - Added readline support for pcretest.
2928    - Added an listing of the option settings after cmake has run.
2929
29304.  A user submitted a patch to Makefile that makes it easy to create
2931    "pcre.dll" under mingw when using Configure/Make. I added stuff to
2932    Makefile.am that cause it to include this special target, without
2933    affecting anything else. Note that the same mingw target plus all
2934    the other distribution libraries and programs are now supported
2935    when configuring with CMake (see 6 below) instead of with
2936    Configure/Make.
2937
29385.  Applied Craig's patch that moves no_arg into the RE class in the C++ code.
2939    This is an attempt to solve the reported problem "pcrecpp::no_arg is not
2940    exported in the Windows port". It has not yet been confirmed that the patch
2941    solves the problem, but it does no harm.
2942
29436.  Applied Sheri's patch to CMakeLists.txt to add NON_STANDARD_LIB_PREFIX and
2944    NON_STANDARD_LIB_SUFFIX for dll names built with mingw when configured
2945    with CMake, and also correct the comment about stack recursion.
2946
29477.  Remove the automatic building of pcredemo from the ./configure system and
2948    from CMakeLists.txt. The whole idea of pcredemo.c is that it is an example
2949    of a program that users should build themselves after PCRE is installed, so
2950    building it automatically is not really right. What is more, it gave
2951    trouble in some build environments.
2952
29538.  Further tidies to CMakeLists.txt from Sheri and Christian.
2954
2955
2956Version 7.5 10-Jan-08
2957---------------------
2958
29591.  Applied a patch from Craig: "This patch makes it possible to 'ignore'
2960    values in parens when parsing an RE using the C++ wrapper."
2961
29622.  Negative specials like \S did not work in character classes in UTF-8 mode.
2963    Characters greater than 255 were excluded from the class instead of being
2964    included.
2965
29663.  The same bug as (2) above applied to negated POSIX classes such as
2967    [:^space:].
2968
29694.  PCRECPP_STATIC was referenced in pcrecpp_internal.h, but nowhere was it
2970    defined or documented. It seems to have been a typo for PCRE_STATIC, so
2971    I have changed it.
2972
29735.  The construct (?&) was not diagnosed as a syntax error (it referenced the
2974    first named subpattern) and a construct such as (?&a) would reference the
2975    first named subpattern whose name started with "a" (in other words, the
2976    length check was missing). Both these problems are fixed. "Subpattern name
2977    expected" is now given for (?&) (a zero-length name), and this patch also
2978    makes it give the same error for \k'' (previously it complained that that
2979    was a reference to a non-existent subpattern).
2980
29816.  The erroneous patterns (?+-a) and (?-+a) give different error messages;
2982    this is right because (?- can be followed by option settings as well as by
2983    digits. I have, however, made the messages clearer.
2984
29857.  Patterns such as (?(1)a|b) (a pattern that contains fewer subpatterns
2986    than the number used in the conditional) now cause a compile-time error.
2987    This is actually not compatible with Perl, which accepts such patterns, but
2988    treats the conditional as always being FALSE (as PCRE used to), but it
2989    seems to me that giving a diagnostic is better.
2990
29918.  Change "alphameric" to the more common word "alphanumeric" in comments
2992    and messages.
2993
29949.  Fix two occurrences of "backslash" in comments that should have been
2995    "backspace".
2996
299710. Remove two redundant lines of code that can never be obeyed (their function
2998    was moved elsewhere).
2999
300011. The program that makes PCRE's Unicode character property table had a bug
3001    which caused it to generate incorrect table entries for sequences of
3002    characters that have the same character type, but are in different scripts.
3003    It amalgamated them into a single range, with the script of the first of
3004    them. In other words, some characters were in the wrong script. There were
3005    thirteen such cases, affecting characters in the following ranges:
3006
3007      U+002b0 - U+002c1
3008      U+0060c - U+0060d
3009      U+0061e - U+00612
3010      U+0064b - U+0065e
3011      U+0074d - U+0076d
3012      U+01800 - U+01805
3013      U+01d00 - U+01d77
3014      U+01d9b - U+01dbf
3015      U+0200b - U+0200f
3016      U+030fc - U+030fe
3017      U+03260 - U+0327f
3018      U+0fb46 - U+0fbb1
3019      U+10450 - U+1049d
3020
302112. The -o option (show only the matching part of a line) for pcregrep was not
3022    compatible with GNU grep in that, if there was more than one match in a
3023    line, it showed only the first of them. It now behaves in the same way as
3024    GNU grep.
3025
302613. If the -o and -v options were combined for pcregrep, it printed a blank
3027    line for every non-matching line. GNU grep prints nothing, and pcregrep now
3028    does the same. The return code can be used to tell if there were any
3029    non-matching lines.
3030
303114. Added --file-offsets and --line-offsets to pcregrep.
3032
303315. The pattern (?=something)(?R) was not being diagnosed as a potentially
3034    infinitely looping recursion. The bug was that positive lookaheads were not
3035    being skipped when checking for a possible empty match (negative lookaheads
3036    and both kinds of lookbehind were skipped).
3037
303816. Fixed two typos in the Windows-only code in pcregrep.c, and moved the
3039    inclusion of <windows.h> to before rather than after the definition of
3040    INVALID_FILE_ATTRIBUTES (patch from David Byron).
3041
304217. Specifying a possessive quantifier with a specific limit for a Unicode
3043    character property caused pcre_compile() to compile bad code, which led at
3044    runtime to PCRE_ERROR_INTERNAL (-14). Examples of patterns that caused this
3045    are: /\p{Zl}{2,3}+/8 and /\p{Cc}{2}+/8. It was the possessive "+" that
3046    caused the error; without that there was no problem.
3047
304818. Added --enable-pcregrep-libz and --enable-pcregrep-libbz2.
3049
305019. Added --enable-pcretest-libreadline.
3051
305220. In pcrecpp.cc, the variable 'count' was incremented twice in
3053    RE::GlobalReplace(). As a result, the number of replacements returned was
3054    double what it should be. I removed one of the increments, but Craig sent a
3055    later patch that removed the other one (the right fix) and added unit tests
3056    that check the return values (which was not done before).
3057
305821. Several CMake things:
3059
3060    (1) Arranged that, when cmake is used on Unix, the libraries end up with
3061        the names libpcre and libpcreposix, not just pcre and pcreposix.
3062
3063    (2) The above change means that pcretest and pcregrep are now correctly
3064        linked with the newly-built libraries, not previously installed ones.
3065
3066    (3) Added PCRE_SUPPORT_LIBREADLINE, PCRE_SUPPORT_LIBZ, PCRE_SUPPORT_LIBBZ2.
3067
306822. In UTF-8 mode, with newline set to "any", a pattern such as .*a.*=.b.*
3069    crashed when matching a string such as a\x{2029}b (note that \x{2029} is a
3070    UTF-8 newline character). The key issue is that the pattern starts .*;
3071    this means that the match must be either at the beginning, or after a
3072    newline. The bug was in the code for advancing after a failed match and
3073    checking that the new position followed a newline. It was not taking
3074    account of UTF-8 characters correctly.
3075
307623. PCRE was behaving differently from Perl in the way it recognized POSIX
3077    character classes. PCRE was not treating the sequence [:...:] as a
3078    character class unless the ... were all letters. Perl, however, seems to
3079    allow any characters between [: and :], though of course it rejects as
3080    unknown any "names" that contain non-letters, because all the known class
3081    names consist only of letters. Thus, Perl gives an error for [[:1234:]],
3082    for example, whereas PCRE did not - it did not recognize a POSIX character
3083    class. This seemed a bit dangerous, so the code has been changed to be
3084    closer to Perl. The behaviour is not identical to Perl, because PCRE will
3085    diagnose an unknown class for, for example, [[:l\ower:]] where Perl will
3086    treat it as [[:lower:]]. However, PCRE does now give "unknown" errors where
3087    Perl does, and where it didn't before.
3088
308924. Rewrite so as to remove the single use of %n from pcregrep because in some
3090    Windows environments %n is disabled by default.
3091
3092
3093Version 7.4 21-Sep-07
3094---------------------
3095
30961.  Change 7.3/28 was implemented for classes by looking at the bitmap. This
3097    means that a class such as [\s] counted as "explicit reference to CR or
3098    LF". That isn't really right - the whole point of the change was to try to
3099    help when there was an actual mention of one of the two characters. So now
3100    the change happens only if \r or \n (or a literal CR or LF) character is
3101    encountered.
3102
31032.  The 32-bit options word was also used for 6 internal flags, but the numbers
3104    of both had grown to the point where there were only 3 bits left.
3105    Fortunately, there was spare space in the data structure, and so I have
3106    moved the internal flags into a new 16-bit field to free up more option
3107    bits.
3108
31093.  The appearance of (?J) at the start of a pattern set the DUPNAMES option,
3110    but did not set the internal JCHANGED flag - either of these is enough to
3111    control the way the "get" function works - but the PCRE_INFO_JCHANGED
3112    facility is supposed to tell if (?J) was ever used, so now (?J) at the
3113    start sets both bits.
3114
31154.  Added options (at build time, compile time, exec time) to change \R from
3116    matching any Unicode line ending sequence to just matching CR, LF, or CRLF.
3117
31185.  doc/pcresyntax.html was missing from the distribution.
3119
31206.  Put back the definition of PCRE_ERROR_NULLWSLIMIT, for backward
3121    compatibility, even though it is no longer used.
3122
31237.  Added macro for snprintf to pcrecpp_unittest.cc and also for strtoll and
3124    strtoull to pcrecpp.cc to select the available functions in WIN32 when the
3125    windows.h file is present (where different names are used). [This was
3126    reversed later after testing - see 16 below.]
3127
31288.  Changed all #include <config.h> to #include "config.h". There were also
3129    some further <pcre.h> cases that I changed to "pcre.h".
3130
31319.  When pcregrep was used with the --colour option, it missed the line ending
3132    sequence off the lines that it output.
3133
313410. It was pointed out to me that arrays of string pointers cause lots of
3135    relocations when a shared library is dynamically loaded. A technique of
3136    using a single long string with a table of offsets can drastically reduce
3137    these. I have refactored PCRE in four places to do this. The result is
3138    dramatic:
3139
3140      Originally:                          290
3141      After changing UCP table:            187
3142      After changing error message table:   43
3143      After changing table of "verbs"       36
3144      After changing table of Posix names   22
3145
3146    Thanks to the folks working on Gregex for glib for this insight.
3147
314811. --disable-stack-for-recursion caused compiling to fail unless -enable-
3149    unicode-properties was also set.
3150
315112. Updated the tests so that they work when \R is defaulted to ANYCRLF.
3152
315313. Added checks for ANY and ANYCRLF to pcrecpp.cc where it previously
3154    checked only for CRLF.
3155
315614. Added casts to pcretest.c to avoid compiler warnings.
3157
315815. Added Craig's patch to various pcrecpp modules to avoid compiler warnings.
3159
316016. Added Craig's patch to remove the WINDOWS_H tests, that were not working,
3161    and instead check for _strtoi64 explicitly, and avoid the use of snprintf()
3162    entirely. This removes changes made in 7 above.
3163
316417. The CMake files have been updated, and there is now more information about
3165    building with CMake in the NON-UNIX-USE document.
3166
3167
3168Version 7.3 28-Aug-07
3169---------------------
3170
3171 1. In the rejigging of the build system that eventually resulted in 7.1, the
3172    line "#include <pcre.h>" was included in pcre_internal.h. The use of angle
3173    brackets there is not right, since it causes compilers to look for an
3174    installed pcre.h, not the version that is in the source that is being
3175    compiled (which of course may be different). I have changed it back to:
3176
3177      #include "pcre.h"
3178
3179    I have a vague recollection that the change was concerned with compiling in
3180    different directories, but in the new build system, that is taken care of
3181    by the VPATH setting the Makefile.
3182
3183 2. The pattern .*$ when run in not-DOTALL UTF-8 mode with newline=any failed
3184    when the subject happened to end in the byte 0x85 (e.g. if the last
3185    character was \x{1ec5}). *Character* 0x85 is one of the "any" newline
3186    characters but of course it shouldn't be taken as a newline when it is part
3187    of another character. The bug was that, for an unlimited repeat of . in
3188    not-DOTALL UTF-8 mode, PCRE was advancing by bytes rather than by
3189    characters when looking for a newline.
3190
3191 3. A small performance improvement in the DOTALL UTF-8 mode .* case.
3192
3193 4. Debugging: adjusted the names of opcodes for different kinds of parentheses
3194    in debug output.
3195
3196 5. Arrange to use "%I64d" instead of "%lld" and "%I64u" instead of "%llu" for
3197    long printing in the pcrecpp unittest when running under MinGW.
3198
3199 6. ESC_K was left out of the EBCDIC table.
3200
3201 7. Change 7.0/38 introduced a new limit on the number of nested non-capturing
3202    parentheses; I made it 1000, which seemed large enough. Unfortunately, the
3203    limit also applies to "virtual nesting" when a pattern is recursive, and in
3204    this case 1000 isn't so big. I have been able to remove this limit at the
3205    expense of backing off one optimization in certain circumstances. Normally,
3206    when pcre_exec() would call its internal match() function recursively and
3207    immediately return the result unconditionally, it uses a "tail recursion"
3208    feature to save stack. However, when a subpattern that can match an empty
3209    string has an unlimited repetition quantifier, it no longer makes this
3210    optimization. That gives it a stack frame in which to save the data for
3211    checking that an empty string has been matched. Previously this was taken
3212    from the 1000-entry workspace that had been reserved. So now there is no
3213    explicit limit, but more stack is used.
3214
3215 8. Applied Daniel's patches to solve problems with the import/export magic
3216    syntax that is required for Windows, and which was going wrong for the
3217    pcreposix and pcrecpp parts of the library. These were overlooked when this
3218    problem was solved for the main library.
3219
3220 9. There were some crude static tests to avoid integer overflow when computing
3221    the size of patterns that contain repeated groups with explicit upper
3222    limits. As the maximum quantifier is 65535, the maximum group length was
3223    set at 30,000 so that the product of these two numbers did not overflow a
3224    32-bit integer. However, it turns out that people want to use groups that
3225    are longer than 30,000 bytes (though not repeat them that many times).
3226    Change 7.0/17 (the refactoring of the way the pattern size is computed) has
3227    made it possible to implement the integer overflow checks in a much more
3228    dynamic way, which I have now done. The artificial limitation on group
3229    length has been removed - we now have only the limit on the total length of
3230    the compiled pattern, which depends on the LINK_SIZE setting.
3231
323210. Fixed a bug in the documentation for get/copy named substring when
3233    duplicate names are permitted. If none of the named substrings are set, the
3234    functions return PCRE_ERROR_NOSUBSTRING (7); the doc said they returned an
3235    empty string.
3236
323711. Because Perl interprets \Q...\E at a high level, and ignores orphan \E
3238    instances, patterns such as [\Q\E] or [\E] or even [^\E] cause an error,
3239    because the ] is interpreted as the first data character and the
3240    terminating ] is not found. PCRE has been made compatible with Perl in this
3241    regard. Previously, it interpreted [\Q\E] as an empty class, and [\E] could
3242    cause memory overwriting.
3243
324410. Like Perl, PCRE automatically breaks an unlimited repeat after an empty
3245    string has been matched (to stop an infinite loop). It was not recognizing
3246    a conditional subpattern that could match an empty string if that
3247    subpattern was within another subpattern. For example, it looped when
3248    trying to match  (((?(1)X|))*)  but it was OK with  ((?(1)X|)*)  where the
3249    condition was not nested. This bug has been fixed.
3250
325112. A pattern like \X?\d or \P{L}?\d in non-UTF-8 mode could cause a backtrack
3252    past the start of the subject in the presence of bytes with the top bit
3253    set, for example "\x8aBCD".
3254
325513. Added Perl 5.10 experimental backtracking controls (*FAIL), (*F), (*PRUNE),
3256    (*SKIP), (*THEN), (*COMMIT), and (*ACCEPT).
3257
325814. Optimized (?!) to (*FAIL).
3259
326015. Updated the test for a valid UTF-8 string to conform to the later RFC 3629.
3261    This restricts code points to be within the range 0 to 0x10FFFF, excluding
3262    the "low surrogate" sequence 0xD800 to 0xDFFF. Previously, PCRE allowed the
3263    full range 0 to 0x7FFFFFFF, as defined by RFC 2279. Internally, it still
3264    does: it's just the validity check that is more restrictive.
3265
326616. Inserted checks for integer overflows during escape sequence (backslash)
3267    processing, and also fixed erroneous offset values for syntax errors during
3268    backslash processing.
3269
327017. Fixed another case of looking too far back in non-UTF-8 mode (cf 12 above)
3271    for patterns like [\PPP\x8a]{1,}\x80 with the subject "A\x80".
3272
327318. An unterminated class in a pattern like (?1)\c[ with a "forward reference"
3274    caused an overrun.
3275
327619. A pattern like (?:[\PPa*]*){8,} which had an "extended class" (one with
3277    something other than just ASCII characters) inside a group that had an
3278    unlimited repeat caused a loop at compile time (while checking to see
3279    whether the group could match an empty string).
3280
328120. Debugging a pattern containing \p or \P could cause a crash. For example,
3282    [\P{Any}] did so. (Error in the code for printing property names.)
3283
328421. An orphan \E inside a character class could cause a crash.
3285
328622. A repeated capturing bracket such as (A)? could cause a wild memory
3287    reference during compilation.
3288
328923. There are several functions in pcre_compile() that scan along a compiled
3290    expression for various reasons (e.g. to see if it's fixed length for look
3291    behind). There were bugs in these functions when a repeated \p or \P was
3292    present in the pattern. These operators have additional parameters compared
3293    with \d, etc, and these were not being taken into account when moving along
3294    the compiled data. Specifically:
3295
3296    (a) A item such as \p{Yi}{3} in a lookbehind was not treated as fixed
3297        length.
3298
3299    (b) An item such as \pL+ within a repeated group could cause crashes or
3300        loops.
3301
3302    (c) A pattern such as \p{Yi}+(\P{Yi}+)(?1) could give an incorrect
3303        "reference to non-existent subpattern" error.
3304
3305    (d) A pattern like (\P{Yi}{2}\277)? could loop at compile time.
3306
330724. A repeated \S or \W in UTF-8 mode could give wrong answers when multibyte
3308    characters were involved (for example /\S{2}/8g with "A\x{a3}BC").
3309
331025. Using pcregrep in multiline, inverted mode (-Mv) caused it to loop.
3311
331226. Patterns such as [\P{Yi}A] which include \p or \P and just one other
3313    character were causing crashes (broken optimization).
3314
331527. Patterns such as (\P{Yi}*\277)* (group with possible zero repeat containing
3316    \p or \P) caused a compile-time loop.
3317
331828. More problems have arisen in unanchored patterns when CRLF is a valid line
3319    break. For example, the unstudied pattern [\r\n]A does not match the string
3320    "\r\nA" because change 7.0/46 below moves the current point on by two
3321    characters after failing to match at the start. However, the pattern \nA
3322    *does* match, because it doesn't start till \n, and if [\r\n]A is studied,
3323    the same is true. There doesn't seem any very clean way out of this, but
3324    what I have chosen to do makes the common cases work: PCRE now takes note
3325    of whether there can be an explicit match for \r or \n anywhere in the
3326    pattern, and if so, 7.0/46 no longer applies. As part of this change,
3327    there's a new PCRE_INFO_HASCRORLF option for finding out whether a compiled
3328    pattern has explicit CR or LF references.
3329
333029. Added (*CR) etc for changing newline setting at start of pattern.
3331
3332
3333Version 7.2 19-Jun-07
3334---------------------
3335
3336 1. If the fr_FR locale cannot be found for test 3, try the "french" locale,
3337    which is apparently normally available under Windows.
3338
3339 2. Re-jig the pcregrep tests with different newline settings in an attempt
3340    to make them independent of the local environment's newline setting.
3341
3342 3. Add code to configure.ac to remove -g from the CFLAGS default settings.
3343
3344 4. Some of the "internals" tests were previously cut out when the link size
3345    was not 2, because the output contained actual offsets. The recent new
3346    "Z" feature of pcretest means that these can be cut out, making the tests
3347    usable with all link sizes.
3348
3349 5. Implemented Stan Switzer's goto replacement for longjmp() when not using
3350    stack recursion. This gives a massive performance boost under BSD, but just
3351    a small improvement under Linux. However, it saves one field in the frame
3352    in all cases.
3353
3354 6. Added more features from the forthcoming Perl 5.10:
3355
3356    (a) (?-n) (where n is a string of digits) is a relative subroutine or
3357        recursion call. It refers to the nth most recently opened parentheses.
3358
3359    (b) (?+n) is also a relative subroutine call; it refers to the nth next
3360        to be opened parentheses.
3361
3362    (c) Conditions that refer to capturing parentheses can be specified
3363        relatively, for example, (?(-2)... or (?(+3)...
3364
3365    (d) \K resets the start of the current match so that everything before
3366        is not part of it.
3367
3368    (e) \k{name} is synonymous with \k<name> and \k'name' (.NET compatible).
3369
3370    (f) \g{name} is another synonym - part of Perl 5.10's unification of
3371        reference syntax.
3372
3373    (g) (?| introduces a group in which the numbering of parentheses in each
3374        alternative starts with the same number.
3375
3376    (h) \h, \H, \v, and \V match horizontal and vertical whitespace.
3377
3378 7. Added two new calls to pcre_fullinfo(): PCRE_INFO_OKPARTIAL and
3379    PCRE_INFO_JCHANGED.
3380
3381 8. A pattern such as  (.*(.)?)*  caused pcre_exec() to fail by either not
3382    terminating or by crashing. Diagnosed by Viktor Griph; it was in the code
3383    for detecting groups that can match an empty string.
3384
3385 9. A pattern with a very large number of alternatives (more than several
3386    hundred) was running out of internal workspace during the pre-compile
3387    phase, where pcre_compile() figures out how much memory will be needed. A
3388    bit of new cunning has reduced the workspace needed for groups with
3389    alternatives. The 1000-alternative test pattern now uses 12 bytes of
3390    workspace instead of running out of the 4096 that are available.
3391
339210. Inserted some missing (unsigned int) casts to get rid of compiler warnings.
3393
339411. Applied patch from Google to remove an optimization that didn't quite work.
3395    The report of the bug said:
3396
3397      pcrecpp::RE("a*").FullMatch("aaa") matches, while
3398      pcrecpp::RE("a*?").FullMatch("aaa") does not, and
3399      pcrecpp::RE("a*?\\z").FullMatch("aaa") does again.
3400
340112. If \p or \P was used in non-UTF-8 mode on a character greater than 127
3402    it matched the wrong number of bytes.
3403
3404
3405Version 7.1 24-Apr-07
3406---------------------
3407
3408 1. Applied Bob Rossi and Daniel G's patches to convert the build system to one
3409    that is more "standard", making use of automake and other Autotools. There
3410    is some re-arrangement of the files and adjustment of comments consequent
3411    on this.
3412
3413 2. Part of the patch fixed a problem with the pcregrep tests. The test of -r
3414    for recursive directory scanning broke on some systems because the files
3415    are not scanned in any specific order and on different systems the order
3416    was different. A call to "sort" has been inserted into RunGrepTest for the
3417    approprate test as a short-term fix. In the longer term there may be an
3418    alternative.
3419
3420 3. I had an email from Eric Raymond about problems translating some of PCRE's
3421    man pages to HTML (despite the fact that I distribute HTML pages, some
3422    people do their own conversions for various reasons). The problems
3423    concerned the use of low-level troff macros .br and .in. I have therefore
3424    removed all such uses from the man pages (some were redundant, some could
3425    be replaced by .nf/.fi pairs). The 132html script that I use to generate
3426    HTML has been updated to handle .nf/.fi and to complain if it encounters
3427    .br or .in.
3428
3429 4. Updated comments in configure.ac that get placed in config.h.in and also
3430    arranged for config.h to be included in the distribution, with the name
3431    config.h.generic, for the benefit of those who have to compile without
3432    Autotools (compare pcre.h, which is now distributed as pcre.h.generic).
3433
3434 5. Updated the support (such as it is) for Virtual Pascal, thanks to Stefan
3435    Weber: (1) pcre_internal.h was missing some function renames; (2) updated
3436    makevp.bat for the current PCRE, using the additional files
3437    makevp_c.txt, makevp_l.txt, and pcregexp.pas.
3438
3439 6. A Windows user reported a minor discrepancy with test 2, which turned out
3440    to be caused by a trailing space on an input line that had got lost in his
3441    copy. The trailing space was an accident, so I've just removed it.
3442
3443 7. Add -Wl,-R... flags in pcre-config.in for *BSD* systems, as I'm told
3444    that is needed.
3445
3446 8. Mark ucp_table (in ucptable.h) and ucp_gentype (in pcre_ucp_searchfuncs.c)
3447    as "const" (a) because they are and (b) because it helps the PHP
3448    maintainers who have recently made a script to detect big data structures
3449    in the php code that should be moved to the .rodata section. I remembered
3450    to update Builducptable as well, so it won't revert if ucptable.h is ever
3451    re-created.
3452
3453 9. Added some extra #ifdef SUPPORT_UTF8 conditionals into pcretest.c,
3454    pcre_printint.src, pcre_compile.c, pcre_study.c, and pcre_tables.c, in
3455    order to be able to cut out the UTF-8 tables in the latter when UTF-8
3456    support is not required. This saves 1.5-2K of code, which is important in
3457    some applications.
3458
3459    Later: more #ifdefs are needed in pcre_ord2utf8.c and pcre_valid_utf8.c
3460    so as not to refer to the tables, even though these functions will never be
3461    called when UTF-8 support is disabled. Otherwise there are problems with a
3462    shared library.
3463
346410. Fixed two bugs in the emulated memmove() function in pcre_internal.h:
3465
3466    (a) It was defining its arguments as char * instead of void *.
3467
3468    (b) It was assuming that all moves were upwards in memory; this was true
3469        a long time ago when I wrote it, but is no longer the case.
3470
3471    The emulated memove() is provided for those environments that have neither
3472    memmove() nor bcopy(). I didn't think anyone used it these days, but that
3473    is clearly not the case, as these two bugs were recently reported.
3474
347511. The script PrepareRelease is now distributed: it calls 132html, CleanTxt,
3476    and Detrail to create the HTML documentation, the .txt form of the man
3477    pages, and it removes trailing spaces from listed files. It also creates
3478    pcre.h.generic and config.h.generic from pcre.h and config.h. In the latter
3479    case, it wraps all the #defines with #ifndefs. This script should be run
3480    before "make dist".
3481
348212. Fixed two fairly obscure bugs concerned with quantified caseless matching
3483    with Unicode property support.
3484
3485    (a) For a maximizing quantifier, if the two different cases of the
3486        character were of different lengths in their UTF-8 codings (there are
3487        some cases like this - I found 11), and the matching function had to
3488        back up over a mixture of the two cases, it incorrectly assumed they
3489        were both the same length.
3490
3491    (b) When PCRE was configured to use the heap rather than the stack for
3492        recursion during matching, it was not correctly preserving the data for
3493        the other case of a UTF-8 character when checking ahead for a match
3494        while processing a minimizing repeat. If the check also involved
3495        matching a wide character, but failed, corruption could cause an
3496        erroneous result when trying to check for a repeat of the original
3497        character.
3498
349913. Some tidying changes to the testing mechanism:
3500
3501    (a) The RunTest script now detects the internal link size and whether there
3502        is UTF-8 and UCP support by running ./pcretest -C instead of relying on
3503        values substituted by "configure". (The RunGrepTest script already did
3504        this for UTF-8.) The configure.ac script no longer substitutes the
3505        relevant variables.
3506
3507    (b) The debugging options /B and /D in pcretest show the compiled bytecode
3508        with length and offset values. This means that the output is different
3509        for different internal link sizes. Test 2 is skipped for link sizes
3510        other than 2 because of this, bypassing the problem. Unfortunately,
3511        there was also a test in test 3 (the locale tests) that used /B and
3512        failed for link sizes other than 2. Rather than cut the whole test out,
3513        I have added a new /Z option to pcretest that replaces the length and
3514        offset values with spaces. This is now used to make test 3 independent
3515        of link size. (Test 2 will be tidied up later.)
3516
351714. If erroroffset was passed as NULL to pcre_compile, it provoked a
3518    segmentation fault instead of returning the appropriate error message.
3519
352015. In multiline mode when the newline sequence was set to "any", the pattern
3521    ^$ would give a match between the \r and \n of a subject such as "A\r\nB".
3522    This doesn't seem right; it now treats the CRLF combination as the line
3523    ending, and so does not match in that case. It's only a pattern such as ^$
3524    that would hit this one: something like ^ABC$ would have failed after \r
3525    and then tried again after \r\n.
3526
352716. Changed the comparison command for RunGrepTest from "diff -u" to "diff -ub"
3528    in an attempt to make files that differ only in their line terminators
3529    compare equal. This works on Linux.
3530
353117. Under certain error circumstances pcregrep might try to free random memory
3532    as it exited. This is now fixed, thanks to valgrind.
3533
353419. In pcretest, if the pattern /(?m)^$/g<any> was matched against the string
3535    "abc\r\n\r\n", it found an unwanted second match after the second \r. This
3536    was because its rules for how to advance for /g after matching an empty
3537    string at the end of a line did not allow for this case. They now check for
3538    it specially.
3539
354020. pcretest is supposed to handle patterns and data of any length, by
3541    extending its buffers when necessary. It was getting this wrong when the
3542    buffer for a data line had to be extended.
3543
354421. Added PCRE_NEWLINE_ANYCRLF which is like ANY, but matches only CR, LF, or
3545    CRLF as a newline sequence.
3546
354722. Code for handling Unicode properties in pcre_dfa_exec() wasn't being cut
3548    out by #ifdef SUPPORT_UCP. This did no harm, as it could never be used, but
3549    I have nevertheless tidied it up.
3550
355123. Added some casts to kill warnings from HP-UX ia64 compiler.
3552
355324. Added a man page for pcre-config.
3554
3555
3556Version 7.0 19-Dec-06
3557---------------------
3558
3559 1. Fixed a signed/unsigned compiler warning in pcre_compile.c, shown up by
3560    moving to gcc 4.1.1.
3561
3562 2. The -S option for pcretest uses setrlimit(); I had omitted to #include
3563    sys/time.h, which is documented as needed for this function. It doesn't
3564    seem to matter on Linux, but it showed up on some releases of OS X.
3565
3566 3. It seems that there are systems where bytes whose values are greater than
3567    127 match isprint() in the "C" locale. The "C" locale should be the
3568    default when a C program starts up. In most systems, only ASCII printing
3569    characters match isprint(). This difference caused the output from pcretest
3570    to vary, making some of the tests fail. I have changed pcretest so that:
3571
3572    (a) When it is outputting text in the compiled version of a pattern, bytes
3573        other than 32-126 are always shown as hex escapes.
3574
3575    (b) When it is outputting text that is a matched part of a subject string,
3576        it does the same, unless a different locale has been set for the match
3577        (using the /L modifier). In this case, it uses isprint() to decide.
3578
3579 4. Fixed a major bug that caused incorrect computation of the amount of memory
3580    required for a compiled pattern when options that changed within the
3581    pattern affected the logic of the preliminary scan that determines the
3582    length. The relevant options are -x, and -i in UTF-8 mode. The result was
3583    that the computed length was too small. The symptoms of this bug were
3584    either the PCRE error "internal error: code overflow" from pcre_compile(),
3585    or a glibc crash with a message such as "pcretest: free(): invalid next
3586    size (fast)". Examples of patterns that provoked this bug (shown in
3587    pcretest format) are:
3588
3589      /(?-x: )/x
3590      /(?x)(?-x: \s*#\s*)/
3591      /((?i)[\x{c0}])/8
3592      /(?i:[\x{c0}])/8
3593
3594    HOWEVER: Change 17 below makes this fix obsolete as the memory computation
3595    is now done differently.
3596
3597 5. Applied patches from Google to: (a) add a QuoteMeta function to the C++
3598    wrapper classes; (b) implement a new function in the C++ scanner that is
3599    more efficient than the old way of doing things because it avoids levels of
3600    recursion in the regex matching; (c) add a paragraph to the documentation
3601    for the FullMatch() function.
3602
3603 6. The escape sequence \n was being treated as whatever was defined as
3604    "newline". Not only was this contrary to the documentation, which states
3605    that \n is character 10 (hex 0A), but it also went horribly wrong when
3606    "newline" was defined as CRLF. This has been fixed.
3607
3608 7. In pcre_dfa_exec.c the value of an unsigned integer (the variable called c)
3609    was being set to -1 for the "end of line" case (supposedly a value that no
3610    character can have). Though this value is never used (the check for end of
3611    line is "zero bytes in current character"), it caused compiler complaints.
3612    I've changed it to 0xffffffff.
3613
3614 8. In pcre_version.c, the version string was being built by a sequence of
3615    C macros that, in the event of PCRE_PRERELEASE being defined as an empty
3616    string (as it is for production releases) called a macro with an empty
3617    argument. The C standard says the result of this is undefined. The gcc
3618    compiler treats it as an empty string (which was what was wanted) but it is
3619    reported that Visual C gives an error. The source has been hacked around to
3620    avoid this problem.
3621
3622 9. On the advice of a Windows user, included <io.h> and <fcntl.h> in Windows
3623    builds of pcretest, and changed the call to _setmode() to use _O_BINARY
3624    instead of 0x8000. Made all the #ifdefs test both _WIN32 and WIN32 (not all
3625    of them did).
3626
362710. Originally, pcretest opened its input and output without "b"; then I was
3628    told that "b" was needed in some environments, so it was added for release
3629    5.0 to both the input and output. (It makes no difference on Unix-like
3630    systems.) Later I was told that it is wrong for the input on Windows. I've
3631    now abstracted the modes into two macros, to make it easier to fiddle with
3632    them, and removed "b" from the input mode under Windows.
3633
363411. Added pkgconfig support for the C++ wrapper library, libpcrecpp.
3635
363612. Added -help and --help to pcretest as an official way of being reminded
3637    of the options.
3638
363913. Removed some redundant semicolons after macro calls in pcrecpparg.h.in
3640    and pcrecpp.cc because they annoy compilers at high warning levels.
3641
364214. A bit of tidying/refactoring in pcre_exec.c in the main bumpalong loop.
3643
364415. Fixed an occurrence of == in configure.ac that should have been = (shell
3645    scripts are not C programs :-) and which was not noticed because it works
3646    on Linux.
3647
364816. pcretest is supposed to handle any length of pattern and data line (as one
3649    line or as a continued sequence of lines) by extending its input buffer if
3650    necessary. This feature was broken for very long pattern lines, leading to
3651    a string of junk being passed to pcre_compile() if the pattern was longer
3652    than about 50K.
3653
365417. I have done a major re-factoring of the way pcre_compile() computes the
3655    amount of memory needed for a compiled pattern. Previously, there was code
3656    that made a preliminary scan of the pattern in order to do this. That was
3657    OK when PCRE was new, but as the facilities have expanded, it has become
3658    harder and harder to keep it in step with the real compile phase, and there
3659    have been a number of bugs (see for example, 4 above). I have now found a
3660    cunning way of running the real compile function in a "fake" mode that
3661    enables it to compute how much memory it would need, while actually only
3662    ever using a few hundred bytes of working memory and without too many
3663    tests of the mode. This should make future maintenance and development
3664    easier. A side effect of this work is that the limit of 200 on the nesting
3665    depth of parentheses has been removed (though this was never a serious
3666    limitation, I suspect). However, there is a downside: pcre_compile() now
3667    runs more slowly than before (30% or more, depending on the pattern). I
3668    hope this isn't a big issue. There is no effect on runtime performance.
3669
367018. Fixed a minor bug in pcretest: if a pattern line was not terminated by a
3671    newline (only possible for the last line of a file) and it was a
3672    pattern that set a locale (followed by /Lsomething), pcretest crashed.
3673
367419. Added additional timing features to pcretest. (1) The -tm option now times
3675    matching only, not compiling. (2) Both -t and -tm can be followed, as a
3676    separate command line item, by a number that specifies the number of
3677    repeats to use when timing. The default is 50000; this gives better
3678    precision, but takes uncomfortably long for very large patterns.
3679
368020. Extended pcre_study() to be more clever in cases where a branch of a
3681    subpattern has no definite first character. For example, (a*|b*)[cd] would
3682    previously give no result from pcre_study(). Now it recognizes that the
3683    first character must be a, b, c, or d.
3684
368521. There was an incorrect error "recursive call could loop indefinitely" if
3686    a subpattern (or the entire pattern) that was being tested for matching an
3687    empty string contained only one non-empty item after a nested subpattern.
3688    For example, the pattern (?>\x{100}*)\d(?R) provoked this error
3689    incorrectly, because the \d was being skipped in the check.
3690
369122. The pcretest program now has a new pattern option /B and a command line
3692    option -b, which is equivalent to adding /B to every pattern. This causes
3693    it to show the compiled bytecode, without the additional information that
3694    -d shows. The effect of -d is now the same as -b with -i (and similarly, /D
3695    is the same as /B/I).
3696
369723. A new optimization is now able automatically to treat some sequences such
3698    as a*b as a*+b. More specifically, if something simple (such as a character
3699    or a simple class like \d) has an unlimited quantifier, and is followed by
3700    something that cannot possibly match the quantified thing, the quantifier
3701    is automatically "possessified".
3702
370324. A recursive reference to a subpattern whose number was greater than 39
3704    went wrong under certain circumstances in UTF-8 mode. This bug could also
3705    have affected the operation of pcre_study().
3706
370725. Realized that a little bit of performance could be had by replacing
3708    (c & 0xc0) == 0xc0 with c >= 0xc0 when processing UTF-8 characters.
3709
371026. Timing data from pcretest is now shown to 4 decimal places instead of 3.
3711
371227. Possessive quantifiers such as a++ were previously implemented by turning
3713    them into atomic groups such as ($>a+). Now they have their own opcodes,
3714    which improves performance. This includes the automatically created ones
3715    from 23 above.
3716
371728. A pattern such as (?=(\w+))\1: which simulates an atomic group using a
3718    lookahead was broken if it was not anchored. PCRE was mistakenly expecting
3719    the first matched character to be a colon. This applied both to named and
3720    numbered groups.
3721
372229. The ucpinternal.h header file was missing its idempotency #ifdef.
3723
372430. I was sent a "project" file called libpcre.a.dev which I understand makes
3725    building PCRE on Windows easier, so I have included it in the distribution.
3726
372731. There is now a check in pcretest against a ridiculously large number being
3728    returned by pcre_exec() or pcre_dfa_exec(). If this happens in a /g or /G
3729    loop, the loop is abandoned.
3730
373132. Forward references to subpatterns in conditions such as (?(2)...) where
3732    subpattern 2 is defined later cause pcre_compile() to search forwards in
3733    the pattern for the relevant set of parentheses. This search went wrong
3734    when there were unescaped parentheses in a character class, parentheses
3735    escaped with \Q...\E, or parentheses in a #-comment in /x mode.
3736
373733. "Subroutine" calls and backreferences were previously restricted to
3738    referencing subpatterns earlier in the regex. This restriction has now
3739    been removed.
3740
374134. Added a number of extra features that are going to be in Perl 5.10. On the
3742    whole, these are just syntactic alternatives for features that PCRE had
3743    previously implemented using the Python syntax or my own invention. The
3744    other formats are all retained for compatibility.
3745
3746    (a) Named groups can now be defined as (?<name>...) or (?'name'...) as well
3747        as (?P<name>...). The new forms, as well as being in Perl 5.10, are
3748        also .NET compatible.
3749
3750    (b) A recursion or subroutine call to a named group can now be defined as
3751        (?&name) as well as (?P>name).
3752
3753    (c) A backreference to a named group can now be defined as \k<name> or
3754        \k'name' as well as (?P=name). The new forms, as well as being in Perl
3755        5.10, are also .NET compatible.
3756
3757    (d) A conditional reference to a named group can now use the syntax
3758        (?(<name>) or (?('name') as well as (?(name).
3759
3760    (e) A "conditional group" of the form (?(DEFINE)...) can be used to define
3761        groups (named and numbered) that are never evaluated inline, but can be
3762        called as "subroutines" from elsewhere. In effect, the DEFINE condition
3763        is always false. There may be only one alternative in such a group.
3764
3765    (f) A test for recursion can be given as (?(R1).. or (?(R&name)... as well
3766        as the simple (?(R). The condition is true only if the most recent
3767        recursion is that of the given number or name. It does not search out
3768        through the entire recursion stack.
3769
3770    (g) The escape \gN or \g{N} has been added, where N is a positive or
3771        negative number, specifying an absolute or relative reference.
3772
377335. Tidied to get rid of some further signed/unsigned compiler warnings and
3774    some "unreachable code" warnings.
3775
377636. Updated the Unicode property tables to Unicode version 5.0.0. Amongst other
3777    things, this adds five new scripts.
3778
377937. Perl ignores orphaned \E escapes completely. PCRE now does the same.
3780    There were also incompatibilities regarding the handling of \Q..\E inside
3781    character classes, for example with patterns like [\Qa\E-\Qz\E] where the
3782    hyphen was adjacent to \Q or \E. I hope I've cleared all this up now.
3783
378438. Like Perl, PCRE detects when an indefinitely repeated parenthesized group
3785    matches an empty string, and forcibly breaks the loop. There were bugs in
3786    this code in non-simple cases. For a pattern such as  ^(a()*)*  matched
3787    against  aaaa  the result was just "a" rather than "aaaa", for example. Two
3788    separate and independent bugs (that affected different cases) have been
3789    fixed.
3790
379139. Refactored the code to abolish the use of different opcodes for small
3792    capturing bracket numbers. This is a tidy that I avoided doing when I
3793    removed the limit on the number of capturing brackets for 3.5 back in 2001.
3794    The new approach is not only tidier, it makes it possible to reduce the
3795    memory needed to fix the previous bug (38).
3796
379740. Implemented PCRE_NEWLINE_ANY to recognize any of the Unicode newline
3798    sequences (http://unicode.org/unicode/reports/tr18/) as "newline" when
3799    processing dot, circumflex, or dollar metacharacters, or #-comments in /x
3800    mode.
3801
380241. Add \R to match any Unicode newline sequence, as suggested in the Unicode
3803    report.
3804
380542. Applied patch, originally from Ari Pollak, modified by Google, to allow
3806    copy construction and assignment in the C++ wrapper.
3807
380843. Updated pcregrep to support "--newline=any". In the process, I fixed a
3809    couple of bugs that could have given wrong results in the "--newline=crlf"
3810    case.
3811
381244. Added a number of casts and did some reorganization of signed/unsigned int
3813    variables following suggestions from Dair Grant. Also renamed the variable
3814    "this" as "item" because it is a C++ keyword.
3815
381645. Arranged for dftables to add
3817
3818      #include "pcre_internal.h"
3819
3820    to pcre_chartables.c because without it, gcc 4.x may remove the array
3821    definition from the final binary if PCRE is built into a static library and
3822    dead code stripping is activated.
3823
382446. For an unanchored pattern, if a match attempt fails at the start of a
3825    newline sequence, and the newline setting is CRLF or ANY, and the next two
3826    characters are CRLF, advance by two characters instead of one.
3827
3828
3829Version 6.7 04-Jul-06
3830---------------------
3831
3832 1. In order to handle tests when input lines are enormously long, pcretest has
3833    been re-factored so that it automatically extends its buffers when
3834    necessary. The code is crude, but this _is_ just a test program. The
3835    default size has been increased from 32K to 50K.
3836
3837 2. The code in pcre_study() was using the value of the re argument before
3838    testing it for NULL. (Of course, in any sensible call of the function, it
3839    won't be NULL.)
3840
3841 3. The memmove() emulation function in pcre_internal.h, which is used on
3842    systems that lack both memmove() and bcopy() - that is, hardly ever -
3843    was missing a "static" storage class specifier.
3844
3845 4. When UTF-8 mode was not set, PCRE looped when compiling certain patterns
3846    containing an extended class (one that cannot be represented by a bitmap
3847    because it contains high-valued characters or Unicode property items, e.g.
3848    [\pZ]). Almost always one would set UTF-8 mode when processing such a
3849    pattern, but PCRE should not loop if you do not (it no longer does).
3850    [Detail: two cases were found: (a) a repeated subpattern containing an
3851    extended class; (b) a recursive reference to a subpattern that followed a
3852    previous extended class. It wasn't skipping over the extended class
3853    correctly when UTF-8 mode was not set.]
3854
3855 5. A negated single-character class was not being recognized as fixed-length
3856    in lookbehind assertions such as (?<=[^f]), leading to an incorrect
3857    compile error "lookbehind assertion is not fixed length".
3858
3859 6. The RunPerlTest auxiliary script was showing an unexpected difference
3860    between PCRE and Perl for UTF-8 tests. It turns out that it is hard to
3861    write a Perl script that can interpret lines of an input file either as
3862    byte characters or as UTF-8, which is what "perltest" was being required to
3863    do for the non-UTF-8 and UTF-8 tests, respectively. Essentially what you
3864    can't do is switch easily at run time between having the "use utf8;" pragma
3865    or not. In the end, I fudged it by using the RunPerlTest script to insert
3866    "use utf8;" explicitly for the UTF-8 tests.
3867
3868 7. In multiline (/m) mode, PCRE was matching ^ after a terminating newline at
3869    the end of the subject string, contrary to the documentation and to what
3870    Perl does. This was true of both matching functions. Now it matches only at
3871    the start of the subject and immediately after *internal* newlines.
3872
3873 8. A call of pcre_fullinfo() from pcretest to get the option bits was passing
3874    a pointer to an int instead of a pointer to an unsigned long int. This
3875    caused problems on 64-bit systems.
3876
3877 9. Applied a patch from the folks at Google to pcrecpp.cc, to fix "another
3878    instance of the 'standard' template library not being so standard".
3879
388010. There was no check on the number of named subpatterns nor the maximum
3881    length of a subpattern name. The product of these values is used to compute
3882    the size of the memory block for a compiled pattern. By supplying a very
3883    long subpattern name and a large number of named subpatterns, the size
3884    computation could be caused to overflow. This is now prevented by limiting
3885    the length of names to 32 characters, and the number of named subpatterns
3886    to 10,000.
3887
388811. Subpatterns that are repeated with specific counts have to be replicated in
3889    the compiled pattern. The size of memory for this was computed from the
3890    length of the subpattern and the repeat count. The latter is limited to
3891    65535, but there was no limit on the former, meaning that integer overflow
3892    could in principle occur. The compiled length of a repeated subpattern is
3893    now limited to 30,000 bytes in order to prevent this.
3894
389512. Added the optional facility to have named substrings with the same name.
3896
389713. Added the ability to use a named substring as a condition, using the
3898    Python syntax: (?(name)yes|no). This overloads (?(R)... and names that
3899    are numbers (not recommended). Forward references are permitted.
3900
390114. Added forward references in named backreferences (if you see what I mean).
3902
390315. In UTF-8 mode, with the PCRE_DOTALL option set, a quantified dot in the
3904    pattern could run off the end of the subject. For example, the pattern
3905    "(?s)(.{1,5})"8 did this with the subject "ab".
3906
390716. If PCRE_DOTALL or PCRE_MULTILINE were set, pcre_dfa_exec() behaved as if
3908    PCRE_CASELESS was set when matching characters that were quantified with ?
3909    or *.
3910
391117. A character class other than a single negated character that had a minimum
3912    but no maximum quantifier - for example [ab]{6,} - was not handled
3913    correctly by pce_dfa_exec(). It would match only one character.
3914
391518. A valid (though odd) pattern that looked like a POSIX character
3916    class but used an invalid character after [ (for example [[,abc,]]) caused
3917    pcre_compile() to give the error "Failed: internal error: code overflow" or
3918    in some cases to crash with a glibc free() error. This could even happen if
3919    the pattern terminated after [[ but there just happened to be a sequence of
3920    letters, a binary zero, and a closing ] in the memory that followed.
3921
392219. Perl's treatment of octal escapes in the range \400 to \777 has changed
3923    over the years. Originally (before any Unicode support), just the bottom 8
3924    bits were taken. Thus, for example, \500 really meant \100. Nowadays the
3925    output from "man perlunicode" includes this:
3926
3927      The regular expression compiler produces polymorphic opcodes.  That
3928      is, the pattern adapts to the data and automatically switches to
3929      the Unicode character scheme when presented with Unicode data--or
3930      instead uses a traditional byte scheme when presented with byte
3931      data.
3932
3933    Sadly, a wide octal escape does not cause a switch, and in a string with
3934    no other multibyte characters, these octal escapes are treated as before.
3935    Thus, in Perl, the pattern  /\500/ actually matches \100 but the pattern
3936    /\500|\x{1ff}/ matches \500 or \777 because the whole thing is treated as a
3937    Unicode string.
3938
3939    I have not perpetrated such confusion in PCRE. Up till now, it took just
3940    the bottom 8 bits, as in old Perl. I have now made octal escapes with
3941    values greater than \377 illegal in non-UTF-8 mode. In UTF-8 mode they
3942    translate to the appropriate multibyte character.
3943
394429. Applied some refactoring to reduce the number of warnings from Microsoft
3945    and Borland compilers. This has included removing the fudge introduced
3946    seven years ago for the OS/2 compiler (see 2.02/2 below) because it caused
3947    a warning about an unused variable.
3948
394921. PCRE has not included VT (character 0x0b) in the set of whitespace
3950    characters since release 4.0, because Perl (from release 5.004) does not.
3951    [Or at least, is documented not to: some releases seem to be in conflict
3952    with the documentation.] However, when a pattern was studied with
3953    pcre_study() and all its branches started with \s, PCRE still included VT
3954    as a possible starting character. Of course, this did no harm; it just
3955    caused an unnecessary match attempt.
3956
395722. Removed a now-redundant internal flag bit that recorded the fact that case
3958    dependency changed within the pattern. This was once needed for "required
3959    byte" processing, but is no longer used. This recovers a now-scarce options
3960    bit. Also moved the least significant internal flag bit to the most-
3961    significant bit of the word, which was not previously used (hangover from
3962    the days when it was an int rather than a uint) to free up another bit for
3963    the future.
3964
396523. Added support for CRLF line endings as well as CR and LF. As well as the
3966    default being selectable at build time, it can now be changed at runtime
3967    via the PCRE_NEWLINE_xxx flags. There are now options for pcregrep to
3968    specify that it is scanning data with non-default line endings.
3969
397024. Changed the definition of CXXLINK to make it agree with the definition of
3971    LINK in the Makefile, by replacing LDFLAGS to CXXFLAGS.
3972
397325. Applied Ian Taylor's patches to avoid using another stack frame for tail
3974    recursions. This makes a big different to stack usage for some patterns.
3975
397626. If a subpattern containing a named recursion or subroutine reference such
3977    as (?P>B) was quantified, for example (xxx(?P>B)){3}, the calculation of
3978    the space required for the compiled pattern went wrong and gave too small a
3979    value. Depending on the environment, this could lead to "Failed: internal
3980    error: code overflow at offset 49" or "glibc detected double free or
3981    corruption" errors.
3982
398327. Applied patches from Google (a) to support the new newline modes and (b) to
3984    advance over multibyte UTF-8 characters in GlobalReplace.
3985
398628. Change free() to pcre_free() in pcredemo.c. Apparently this makes a
3987    difference for some implementation of PCRE in some Windows version.
3988
398929. Added some extra testing facilities to pcretest:
3990
3991    \q<number>   in a data line sets the "match limit" value
3992    \Q<number>   in a data line sets the "match recursion limt" value
3993    -S <number>  sets the stack size, where <number> is in megabytes
3994
3995    The -S option isn't available for Windows.
3996
3997
3998Version 6.6 06-Feb-06
3999---------------------
4000
4001 1. Change 16(a) for 6.5 broke things, because PCRE_DATA_SCOPE was not defined
4002    in pcreposix.h. I have copied the definition from pcre.h.
4003
4004 2. Change 25 for 6.5 broke compilation in a build directory out-of-tree
4005    because pcre.h is no longer a built file.
4006
4007 3. Added Jeff Friedl's additional debugging patches to pcregrep. These are
4008    not normally included in the compiled code.
4009
4010
4011Version 6.5 01-Feb-06
4012---------------------
4013
4014 1. When using the partial match feature with pcre_dfa_exec(), it was not
4015    anchoring the second and subsequent partial matches at the new starting
4016    point. This could lead to incorrect results. For example, with the pattern
4017    /1234/, partially matching against "123" and then "a4" gave a match.
4018
4019 2. Changes to pcregrep:
4020
4021    (a) All non-match returns from pcre_exec() were being treated as failures
4022        to match the line. Now, unless the error is PCRE_ERROR_NOMATCH, an
4023        error message is output. Some extra information is given for the
4024        PCRE_ERROR_MATCHLIMIT and PCRE_ERROR_RECURSIONLIMIT errors, which are
4025        probably the only errors that are likely to be caused by users (by
4026        specifying a regex that has nested indefinite repeats, for instance).
4027        If there are more than 20 of these errors, pcregrep is abandoned.
4028
4029    (b) A binary zero was treated as data while matching, but terminated the
4030        output line if it was written out. This has been fixed: binary zeroes
4031        are now no different to any other data bytes.
4032
4033    (c) Whichever of the LC_ALL or LC_CTYPE environment variables is set is
4034        used to set a locale for matching. The --locale=xxxx long option has
4035        been added (no short equivalent) to specify a locale explicitly on the
4036        pcregrep command, overriding the environment variables.
4037
4038    (d) When -B was used with -n, some line numbers in the output were one less
4039        than they should have been.
4040
4041    (e) Added the -o (--only-matching) option.
4042
4043    (f) If -A or -C was used with -c (count only), some lines of context were
4044        accidentally printed for the final match.
4045
4046    (g) Added the -H (--with-filename) option.
4047
4048    (h) The combination of options -rh failed to suppress file names for files
4049        that were found from directory arguments.
4050
4051    (i) Added the -D (--devices) and -d (--directories) options.
4052
4053    (j) Added the -F (--fixed-strings) option.
4054
4055    (k) Allow "-" to be used as a file name for -f as well as for a data file.
4056
4057    (l) Added the --colo(u)r option.
4058
4059    (m) Added Jeffrey Friedl's -S testing option, but within #ifdefs so that it
4060        is not present by default.
4061
4062 3. A nasty bug was discovered in the handling of recursive patterns, that is,
4063    items such as (?R) or (?1), when the recursion could match a number of
4064    alternatives. If it matched one of the alternatives, but subsequently,
4065    outside the recursion, there was a failure, the code tried to back up into
4066    the recursion. However, because of the way PCRE is implemented, this is not
4067    possible, and the result was an incorrect result from the match.
4068
4069    In order to prevent this happening, the specification of recursion has
4070    been changed so that all such subpatterns are automatically treated as
4071    atomic groups. Thus, for example, (?R) is treated as if it were (?>(?R)).
4072
4073 4. I had overlooked the fact that, in some locales, there are characters for
4074    which isalpha() is true but neither isupper() nor islower() are true. In
4075    the fr_FR locale, for instance, the \xAA and \xBA characters (ordmasculine
4076    and ordfeminine) are like this. This affected the treatment of \w and \W
4077    when they appeared in character classes, but not when they appeared outside
4078    a character class. The bit map for "word" characters is now created
4079    separately from the results of isalnum() instead of just taking it from the
4080    upper, lower, and digit maps. (Plus the underscore character, of course.)
4081
4082 5. The above bug also affected the handling of POSIX character classes such as
4083    [[:alpha:]] and [[:alnum:]]. These do not have their own bit maps in PCRE's
4084    permanent tables. Instead, the bit maps for such a class were previously
4085    created as the appropriate unions of the upper, lower, and digit bitmaps.
4086    Now they are created by subtraction from the [[:word:]] class, which has
4087    its own bitmap.
4088
4089 6. The [[:blank:]] character class matches horizontal, but not vertical space.
4090    It is created by subtracting the vertical space characters (\x09, \x0a,
4091    \x0b, \x0c) from the [[:space:]] bitmap. Previously, however, the
4092    subtraction was done in the overall bitmap for a character class, meaning
4093    that a class such as [\x0c[:blank:]] was incorrect because \x0c would not
4094    be recognized. This bug has been fixed.
4095
4096 7. Patches from the folks at Google:
4097
4098      (a) pcrecpp.cc: "to handle a corner case that may or may not happen in
4099      real life, but is still worth protecting against".
4100
4101      (b) pcrecpp.cc: "corrects a bug when negative radixes are used with
4102      regular expressions".
4103
4104      (c) pcre_scanner.cc: avoid use of std::count() because not all systems
4105      have it.
4106
4107      (d) Split off pcrecpparg.h from pcrecpp.h and had the former built by
4108      "configure" and the latter not, in order to fix a problem somebody had
4109      with compiling the Arg class on HP-UX.
4110
4111      (e) Improve the error-handling of the C++ wrapper a little bit.
4112
4113      (f) New tests for checking recursion limiting.
4114
4115 8. The pcre_memmove() function, which is used only if the environment does not
4116    have a standard memmove() function (and is therefore rarely compiled),
4117    contained two bugs: (a) use of int instead of size_t, and (b) it was not
4118    returning a result (though PCRE never actually uses the result).
4119
4120 9. In the POSIX regexec() interface, if nmatch is specified as a ridiculously
4121    large number - greater than INT_MAX/(3*sizeof(int)) - REG_ESPACE is
4122    returned instead of calling malloc() with an overflowing number that would
4123    most likely cause subsequent chaos.
4124
412510. The debugging option of pcretest was not showing the NO_AUTO_CAPTURE flag.
4126
412711. The POSIX flag REG_NOSUB is now supported. When a pattern that was compiled
4128    with this option is matched, the nmatch and pmatch options of regexec() are
4129    ignored.
4130
413112. Added REG_UTF8 to the POSIX interface. This is not defined by POSIX, but is
4132    provided in case anyone wants to the the POSIX interface with UTF-8
4133    strings.
4134
413513. Added CXXLDFLAGS to the Makefile parameters to provide settings only on the
4136    C++ linking (needed for some HP-UX environments).
4137
413814. Avoid compiler warnings in get_ucpname() when compiled without UCP support
4139    (unused parameter) and in the pcre_printint() function (omitted "default"
4140    switch label when the default is to do nothing).
4141
414215. Added some code to make it possible, when PCRE is compiled as a C++
4143    library, to replace subject pointers for pcre_exec() with a smart pointer
4144    class, thus making it possible to process discontinuous strings.
4145
414616. The two macros PCRE_EXPORT and PCRE_DATA_SCOPE are confusing, and perform
4147    much the same function. They were added by different people who were trying
4148    to make PCRE easy to compile on non-Unix systems. It has been suggested
4149    that PCRE_EXPORT be abolished now that there is more automatic apparatus
4150    for compiling on Windows systems. I have therefore replaced it with
4151    PCRE_DATA_SCOPE. This is set automatically for Windows; if not set it
4152    defaults to "extern" for C or "extern C" for C++, which works fine on
4153    Unix-like systems. It is now possible to override the value of PCRE_DATA_
4154    SCOPE with something explicit in config.h. In addition:
4155
4156    (a) pcreposix.h still had just "extern" instead of either of these macros;
4157        I have replaced it with PCRE_DATA_SCOPE.
4158
4159    (b) Functions such as _pcre_xclass(), which are internal to the library,
4160        but external in the C sense, all had PCRE_EXPORT in their definitions.
4161        This is apparently wrong for the Windows case, so I have removed it.
4162        (It makes no difference on Unix-like systems.)
4163
416417. Added a new limit, MATCH_LIMIT_RECURSION, which limits the depth of nesting
4165    of recursive calls to match(). This is different to MATCH_LIMIT because
4166    that limits the total number of calls to match(), not all of which increase
4167    the depth of recursion. Limiting the recursion depth limits the amount of
4168    stack (or heap if NO_RECURSE is set) that is used. The default can be set
4169    when PCRE is compiled, and changed at run time. A patch from Google adds
4170    this functionality to the C++ interface.
4171
417218. Changes to the handling of Unicode character properties:
4173
4174    (a) Updated the table to Unicode 4.1.0.
4175
4176    (b) Recognize characters that are not in the table as "Cn" (undefined).
4177
4178    (c) I revised the way the table is implemented to a much improved format
4179        which includes recognition of ranges. It now supports the ranges that
4180        are defined in UnicodeData.txt, and it also amalgamates other
4181        characters into ranges. This has reduced the number of entries in the
4182        table from around 16,000 to around 3,000, thus reducing its size
4183        considerably. I realized I did not need to use a tree structure after
4184        all - a binary chop search is just as efficient. Having reduced the
4185        number of entries, I extended their size from 6 bytes to 8 bytes to
4186        allow for more data.
4187
4188    (d) Added support for Unicode script names via properties such as \p{Han}.
4189
419019. In UTF-8 mode, a backslash followed by a non-Ascii character was not
4191    matching that character.
4192
419320. When matching a repeated Unicode property with a minimum greater than zero,
4194    (for example \pL{2,}), PCRE could look past the end of the subject if it
4195    reached it while seeking the minimum number of characters. This could
4196    happen only if some of the characters were more than one byte long, because
4197    there is a check for at least the minimum number of bytes.
4198
419921. Refactored the implementation of \p and \P so as to be more general, to
4200    allow for more different types of property in future. This has changed the
4201    compiled form incompatibly. Anybody with saved compiled patterns that use
4202    \p or \P will have to recompile them.
4203
420422. Added "Any" and "L&" to the supported property types.
4205
420623. Recognize \x{...} as a code point specifier, even when not in UTF-8 mode,
4207    but give a compile time error if the value is greater than 0xff.
4208
420924. The man pages for pcrepartial, pcreprecompile, and pcre_compile2 were
4210    accidentally not being installed or uninstalled.
4211
421225. The pcre.h file was built from pcre.h.in, but the only changes that were
4213    made were to insert the current release number. This seemed silly, because
4214    it made things harder for people building PCRE on systems that don't run
4215    "configure". I have turned pcre.h into a distributed file, no longer built
4216    by "configure", with the version identification directly included. There is
4217    no longer a pcre.h.in file.
4218
4219    However, this change necessitated a change to the pcre-config script as
4220    well. It is built from pcre-config.in, and one of the substitutions was the
4221    release number. I have updated configure.ac so that ./configure now finds
4222    the release number by grepping pcre.h.
4223
422426. Added the ability to run the tests under valgrind.
4225
4226
4227Version 6.4 05-Sep-05
4228---------------------
4229
4230 1. Change 6.0/10/(l) to pcregrep introduced a bug that caused separator lines
4231    "--" to be printed when multiple files were scanned, even when none of the
4232    -A, -B, or -C options were used. This is not compatible with Gnu grep, so I
4233    consider it to be a bug, and have restored the previous behaviour.
4234
4235 2. A couple of code tidies to get rid of compiler warnings.
4236
4237 3. The pcretest program used to cheat by referring to symbols in the library
4238    whose names begin with _pcre_. These are internal symbols that are not
4239    really supposed to be visible externally, and in some environments it is
4240    possible to suppress them. The cheating is now confined to including
4241    certain files from the library's source, which is a bit cleaner.
4242
4243 4. Renamed pcre.in as pcre.h.in to go with pcrecpp.h.in; it also makes the
4244    file's purpose clearer.
4245
4246 5. Reorganized pcre_ucp_findchar().
4247
4248
4249Version 6.3 15-Aug-05
4250---------------------
4251
4252 1. The file libpcre.pc.in did not have general read permission in the tarball.
4253
4254 2. There were some problems when building without C++ support:
4255
4256    (a) If C++ support was not built, "make install" and "make test" still
4257        tried to test it.
4258
4259    (b) There were problems when the value of CXX was explicitly set. Some
4260        changes have been made to try to fix these, and ...
4261
4262    (c) --disable-cpp can now be used to explicitly disable C++ support.
4263
4264    (d) The use of @CPP_OBJ@ directly caused a blank line preceded by a
4265        backslash in a target when C++ was disabled. This confuses some
4266        versions of "make", apparently. Using an intermediate variable solves
4267        this. (Same for CPP_LOBJ.)
4268
4269 3. $(LINK_FOR_BUILD) now includes $(CFLAGS_FOR_BUILD) and $(LINK)
4270    (non-Windows) now includes $(CFLAGS) because these flags are sometimes
4271    necessary on certain architectures.
4272
4273 4. Added a setting of -export-symbols-regex to the link command to remove
4274    those symbols that are exported in the C sense, but actually are local
4275    within the library, and not documented. Their names all begin with
4276    "_pcre_". This is not a perfect job, because (a) we have to except some
4277    symbols that pcretest ("illegally") uses, and (b) the facility isn't always
4278    available (and never for static libraries). I have made a note to try to
4279    find a way round (a) in the future.
4280
4281
4282Version 6.2 01-Aug-05
4283---------------------
4284
4285 1. There was no test for integer overflow of quantifier values. A construction
4286    such as {1111111111111111} would give undefined results. What is worse, if
4287    a minimum quantifier for a parenthesized subpattern overflowed and became
4288    negative, the calculation of the memory size went wrong. This could have
4289    led to memory overwriting.
4290
4291 2. Building PCRE using VPATH was broken. Hopefully it is now fixed.
4292
4293 3. Added "b" to the 2nd argument of fopen() in dftables.c, for non-Unix-like
4294    operating environments where this matters.
4295
4296 4. Applied Giuseppe Maxia's patch to add additional features for controlling
4297    PCRE options from within the C++ wrapper.
4298
4299 5. Named capturing subpatterns were not being correctly counted when a pattern
4300    was compiled. This caused two problems: (a) If there were more than 100
4301    such subpatterns, the calculation of the memory needed for the whole
4302    compiled pattern went wrong, leading to an overflow error. (b) Numerical
4303    back references of the form \12, where the number was greater than 9, were
4304    not recognized as back references, even though there were sufficient
4305    previous subpatterns.
4306
4307 6. Two minor patches to pcrecpp.cc in order to allow it to compile on older
4308    versions of gcc, e.g. 2.95.4.
4309
4310
4311Version 6.1 21-Jun-05
4312---------------------
4313
4314 1. There was one reference to the variable "posix" in pcretest.c that was not
4315    surrounded by "#if !defined NOPOSIX".
4316
4317 2. Make it possible to compile pcretest without DFA support, UTF8 support, or
4318    the cross-check on the old pcre_info() function, for the benefit of the
4319    cut-down version of PCRE that is currently imported into Exim.
4320
4321 3. A (silly) pattern starting with (?i)(?-i) caused an internal space
4322    allocation error. I've done the easy fix, which wastes 2 bytes for sensible
4323    patterns that start (?i) but I don't think that matters. The use of (?i) is
4324    just an example; this all applies to the other options as well.
4325
4326 4. Since libtool seems to echo the compile commands it is issuing, the output
4327    from "make" can be reduced a bit by putting "@" in front of each libtool
4328    compile command.
4329
4330 5. Patch from the folks at Google for configure.in to be a bit more thorough
4331    in checking for a suitable C++ installation before trying to compile the
4332    C++ stuff. This should fix a reported problem when a compiler was present,
4333    but no suitable headers.
4334
4335 6. The man pages all had just "PCRE" as their title. I have changed them to
4336    be the relevant file name. I have also arranged that these names are
4337    retained in the file doc/pcre.txt, which is a concatenation in text format
4338    of all the man pages except the little individual ones for each function.
4339
4340 7. The NON-UNIX-USE file had not been updated for the different set of source
4341    files that come with release 6. I also added a few comments about the C++
4342    wrapper.
4343
4344
4345Version 6.0 07-Jun-05
4346---------------------
4347
4348 1. Some minor internal re-organization to help with my DFA experiments.
4349
4350 2. Some missing #ifdef SUPPORT_UCP conditionals in pcretest and printint that
4351    didn't matter for the library itself when fully configured, but did matter
4352    when compiling without UCP support, or within Exim, where the ucp files are
4353    not imported.
4354
4355 3. Refactoring of the library code to split up the various functions into
4356    different source modules. The addition of the new DFA matching code (see
4357    below) to a single monolithic source would have made it really too
4358    unwieldy, quite apart from causing all the code to be include in a
4359    statically linked application, when only some functions are used. This is
4360    relevant even without the DFA addition now that patterns can be compiled in
4361    one application and matched in another.
4362
4363    The downside of splitting up is that there have to be some external
4364    functions and data tables that are used internally in different modules of
4365    the library but which are not part of the API. These have all had their
4366    names changed to start with "_pcre_" so that they are unlikely to clash
4367    with other external names.
4368
4369 4. Added an alternate matching function, pcre_dfa_exec(), which matches using
4370    a different (DFA) algorithm. Although it is slower than the original
4371    function, it does have some advantages for certain types of matching
4372    problem.
4373
4374 5. Upgrades to pcretest in order to test the features of pcre_dfa_exec(),
4375    including restarting after a partial match.
4376
4377 6. A patch for pcregrep that defines INVALID_FILE_ATTRIBUTES if it is not
4378    defined when compiling for Windows was sent to me. I have put it into the
4379    code, though I have no means of testing or verifying it.
4380
4381 7. Added the pcre_refcount() auxiliary function.
4382
4383 8. Added the PCRE_FIRSTLINE option. This constrains an unanchored pattern to
4384    match before or at the first newline in the subject string. In pcretest,
4385    the /f option on a pattern can be used to set this.
4386
4387 9. A repeated \w when used in UTF-8 mode with characters greater than 256
4388    would behave wrongly. This has been present in PCRE since release 4.0.
4389
439010. A number of changes to the pcregrep command:
4391
4392    (a) Refactored how -x works; insert ^(...)$ instead of setting
4393        PCRE_ANCHORED and checking the length, in preparation for adding
4394        something similar for -w.
4395
4396    (b) Added the -w (match as a word) option.
4397
4398    (c) Refactored the way lines are read and buffered so as to have more
4399        than one at a time available.
4400
4401    (d) Implemented a pcregrep test script.
4402
4403    (e) Added the -M (multiline match) option. This allows patterns to match
4404        over several lines of the subject. The buffering ensures that at least
4405        8K, or the rest of the document (whichever is the shorter) is available
4406        for matching (and similarly the previous 8K for lookbehind assertions).
4407
4408    (f) Changed the --help output so that it now says
4409
4410          -w, --word-regex(p)
4411
4412        instead of two lines, one with "regex" and the other with "regexp"
4413        because that confused at least one person since the short forms are the
4414        same. (This required a bit of code, as the output is generated
4415        automatically from a table. It wasn't just a text change.)
4416
4417    (g) -- can be used to terminate pcregrep options if the next thing isn't an
4418        option but starts with a hyphen. Could be a pattern or a path name
4419        starting with a hyphen, for instance.
4420
4421    (h) "-" can be given as a file name to represent stdin.
4422
4423    (i) When file names are being printed, "(standard input)" is used for
4424        the standard input, for compatibility with GNU grep. Previously
4425        "<stdin>" was used.
4426
4427    (j) The option --label=xxx can be used to supply a name to be used for
4428        stdin when file names are being printed. There is no short form.
4429
4430    (k) Re-factored the options decoding logic because we are going to add
4431        two more options that take data. Such options can now be given in four
4432        different ways, e.g. "-fname", "-f name", "--file=name", "--file name".
4433
4434    (l) Added the -A, -B, and -C options for requesting that lines of context
4435        around matches be printed.
4436
4437    (m) Added the -L option to print the names of files that do not contain
4438        any matching lines, that is, the complement of -l.
4439
4440    (n) The return code is 2 if any file cannot be opened, but pcregrep does
4441        continue to scan other files.
4442
4443    (o) The -s option was incorrectly implemented. For compatibility with other
4444        greps, it now suppresses the error message for a non-existent or non-
4445        accessible file (but not the return code). There is a new option called
4446        -q that suppresses the output of matching lines, which was what -s was
4447        previously doing.
4448
4449    (p) Added --include and --exclude options to specify files for inclusion
4450        and exclusion when recursing.
4451
445211. The Makefile was not using the Autoconf-supported LDFLAGS macro properly.
4453    Hopefully, it now does.
4454
445512. Missing cast in pcre_study().
4456
445713. Added an "uninstall" target to the makefile.
4458
445914. Replaced "extern" in the function prototypes in Makefile.in with
4460    "PCRE_DATA_SCOPE", which defaults to 'extern' or 'extern "C"' in the Unix
4461    world, but is set differently for Windows.
4462
446315. Added a second compiling function called pcre_compile2(). The only
4464    difference is that it has an extra argument, which is a pointer to an
4465    integer error code. When there is a compile-time failure, this is set
4466    non-zero, in addition to the error test pointer being set to point to an
4467    error message. The new argument may be NULL if no error number is required
4468    (but then you may as well call pcre_compile(), which is now just a
4469    wrapper). This facility is provided because some applications need a
4470    numeric error indication, but it has also enabled me to tidy up the way
4471    compile-time errors are handled in the POSIX wrapper.
4472
447316. Added VPATH=.libs to the makefile; this should help when building with one
4474    prefix path and installing with another. (Or so I'm told by someone who
4475    knows more about this stuff than I do.)
4476
447717. Added a new option, REG_DOTALL, to the POSIX function regcomp(). This
4478    passes PCRE_DOTALL to the pcre_compile() function, making the "." character
4479    match everything, including newlines. This is not POSIX-compatible, but
4480    somebody wanted the feature. From pcretest it can be activated by using
4481    both the P and the s flags.
4482
448318. AC_PROG_LIBTOOL appeared twice in Makefile.in. Removed one.
4484
448519. libpcre.pc was being incorrectly installed as executable.
4486
448720. A couple of places in pcretest check for end-of-line by looking for '\n';
4488    it now also looks for '\r' so that it will work unmodified on Windows.
4489
449021. Added Google's contributed C++ wrapper to the distribution.
4491
449222. Added some untidy missing memory free() calls in pcretest, to keep
4493    Electric Fence happy when testing.
4494
4495
4496
4497Version 5.0 13-Sep-04
4498---------------------
4499
4500 1. Internal change: literal characters are no longer packed up into items
4501    containing multiple characters in a single byte-string. Each character
4502    is now matched using a separate opcode. However, there may be more than one
4503    byte in the character in UTF-8 mode.
4504
4505 2. The pcre_callout_block structure has two new fields: pattern_position and
4506    next_item_length. These contain the offset in the pattern to the next match
4507    item, and its length, respectively.
4508
4509 3. The PCRE_AUTO_CALLOUT option for pcre_compile() requests the automatic
4510    insertion of callouts before each pattern item. Added the /C option to
4511    pcretest to make use of this.
4512
4513 4. On the advice of a Windows user, the lines
4514
4515      #if defined(_WIN32) || defined(WIN32)
4516      _setmode( _fileno( stdout ), 0x8000 );
4517      #endif  /* defined(_WIN32) || defined(WIN32) */
4518
4519    have been added to the source of pcretest. This apparently does useful
4520    magic in relation to line terminators.
4521
4522 5. Changed "r" and "w" in the calls to fopen() in pcretest to "rb" and "wb"
4523    for the benefit of those environments where the "b" makes a difference.
4524
4525 6. The icc compiler has the same options as gcc, but "configure" doesn't seem
4526    to know about it. I have put a hack into configure.in that adds in code
4527    to set GCC=yes if CC=icc. This seems to end up at a point in the
4528    generated configure script that is early enough to affect the setting of
4529    compiler options, which is what is needed, but I have no means of testing
4530    whether it really works. (The user who reported this had patched the
4531    generated configure script, which of course I cannot do.)
4532
4533    LATER: After change 22 below (new libtool files), the configure script
4534    seems to know about icc (and also ecc). Therefore, I have commented out
4535    this hack in configure.in.
4536
4537 7. Added support for pkg-config (2 patches were sent in).
4538
4539 8. Negated POSIX character classes that used a combination of internal tables
4540    were completely broken. These were [[:^alpha:]], [[:^alnum:]], and
4541    [[:^ascii]]. Typically, they would match almost any characters. The other
4542    POSIX classes were not broken in this way.
4543
4544 9. Matching the pattern "\b.*?" against "ab cd", starting at offset 1, failed
4545    to find the match, as PCRE was deluded into thinking that the match had to
4546    start at the start point or following a newline. The same bug applied to
4547    patterns with negative forward assertions or any backward assertions
4548    preceding ".*" at the start, unless the pattern required a fixed first
4549    character. This was a failing pattern: "(?!.bcd).*". The bug is now fixed.
4550
455110. In UTF-8 mode, when moving forwards in the subject after a failed match
4552    starting at the last subject character, bytes beyond the end of the subject
4553    string were read.
4554
455511. Renamed the variable "class" as "classbits" to make life easier for C++
4556    users. (Previously there was a macro definition, but it apparently wasn't
4557    enough.)
4558
455912. Added the new field "tables" to the extra data so that tables can be passed
4560    in at exec time, or the internal tables can be re-selected. This allows
4561    a compiled regex to be saved and re-used at a later time by a different
4562    program that might have everything at different addresses.
4563
456413. Modified the pcre-config script so that, when run on Solaris, it shows a
4565    -R library as well as a -L library.
4566
456714. The debugging options of pcretest (-d on the command line or D on a
4568    pattern) showed incorrect output for anything following an extended class
4569    that contained multibyte characters and which was followed by a quantifier.
4570
457115. Added optional support for general category Unicode character properties
4572    via the \p, \P, and \X escapes. Unicode property support implies UTF-8
4573    support. It adds about 90K to the size of the library. The meanings of the
4574    inbuilt class escapes such as \d and \s have NOT been changed.
4575
457616. Updated pcredemo.c to include calls to free() to release the memory for the
4577    compiled pattern.
4578
457917. The generated file chartables.c was being created in the source directory
4580    instead of in the building directory. This caused the build to fail if the
4581    source directory was different from the building directory, and was
4582    read-only.
4583
458418. Added some sample Win commands from Mark Tetrode into the NON-UNIX-USE
4585    file. No doubt somebody will tell me if they don't make sense... Also added
4586    Dan Mooney's comments about building on OpenVMS.
4587
458819. Added support for partial matching via the PCRE_PARTIAL option for
4589    pcre_exec() and the \P data escape in pcretest.
4590
459120. Extended pcretest with 3 new pattern features:
4592
4593    (i)   A pattern option of the form ">rest-of-line" causes pcretest to
4594          write the compiled pattern to the file whose name is "rest-of-line".
4595          This is a straight binary dump of the data, with the saved pointer to
4596          the character tables forced to be NULL. The study data, if any, is
4597          written too. After writing, pcretest reads a new pattern.
4598
4599    (ii)  If, instead of a pattern, "<rest-of-line" is given, pcretest reads a
4600          compiled pattern from the given file. There must not be any
4601          occurrences of "<" in the file name (pretty unlikely); if there are,
4602          pcretest will instead treat the initial "<" as a pattern delimiter.
4603          After reading in the pattern, pcretest goes on to read data lines as
4604          usual.
4605
4606    (iii) The F pattern option causes pcretest to flip the bytes in the 32-bit
4607          and 16-bit fields in a compiled pattern, to simulate a pattern that
4608          was compiled on a host of opposite endianness.
4609
461021. The pcre-exec() function can now cope with patterns that were compiled on
4611    hosts of opposite endianness, with this restriction:
4612
4613      As for any compiled expression that is saved and used later, the tables
4614      pointer field cannot be preserved; the extra_data field in the arguments
4615      to pcre_exec() should be used to pass in a tables address if a value
4616      other than the default internal tables were used at compile time.
4617
461822. Calling pcre_exec() with a negative value of the "ovecsize" parameter is
4619    now diagnosed as an error. Previously, most of the time, a negative number
4620    would have been treated as zero, but if in addition "ovector" was passed as
4621    NULL, a crash could occur.
4622
462323. Updated the files ltmain.sh, config.sub, config.guess, and aclocal.m4 with
4624    new versions from the libtool 1.5 distribution (the last one is a copy of
4625    a file called libtool.m4). This seems to have fixed the need to patch
4626    "configure" to support Darwin 1.3 (which I used to do). However, I still
4627    had to patch ltmain.sh to ensure that ${SED} is set (it isn't on my
4628    workstation).
4629
463024. Changed the PCRE licence to be the more standard "BSD" licence.
4631
4632
4633Version 4.5 01-Dec-03
4634---------------------
4635
4636 1. There has been some re-arrangement of the code for the match() function so
4637    that it can be compiled in a version that does not call itself recursively.
4638    Instead, it keeps those local variables that need separate instances for
4639    each "recursion" in a frame on the heap, and gets/frees frames whenever it
4640    needs to "recurse". Keeping track of where control must go is done by means
4641    of setjmp/longjmp. The whole thing is implemented by a set of macros that
4642    hide most of the details from the main code, and operates only if
4643    NO_RECURSE is defined while compiling pcre.c. If PCRE is built using the
4644    "configure" mechanism, "--disable-stack-for-recursion" turns on this way of
4645    operating.
4646
4647    To make it easier for callers to provide specially tailored get/free
4648    functions for this usage, two new functions, pcre_stack_malloc, and
4649    pcre_stack_free, are used. They are always called in strict stacking order,
4650    and the size of block requested is always the same.
4651
4652    The PCRE_CONFIG_STACKRECURSE info parameter can be used to find out whether
4653    PCRE has been compiled to use the stack or the heap for recursion. The
4654    -C option of pcretest uses this to show which version is compiled.
4655
4656    A new data escape \S, is added to pcretest; it causes the amounts of store
4657    obtained and freed by both kinds of malloc/free at match time to be added
4658    to the output.
4659
4660 2. Changed the locale test to use "fr_FR" instead of "fr" because that's
4661    what's available on my current Linux desktop machine.
4662
4663 3. When matching a UTF-8 string, the test for a valid string at the start has
4664    been extended. If start_offset is not zero, PCRE now checks that it points
4665    to a byte that is the start of a UTF-8 character. If not, it returns
4666    PCRE_ERROR_BADUTF8_OFFSET (-11). Note: the whole string is still checked;
4667    this is necessary because there may be backward assertions in the pattern.
4668    When matching the same subject several times, it may save resources to use
4669    PCRE_NO_UTF8_CHECK on all but the first call if the string is long.
4670
4671 4. The code for checking the validity of UTF-8 strings has been tightened so
4672    that it rejects (a) strings containing 0xfe or 0xff bytes and (b) strings
4673    containing "overlong sequences".
4674
4675 5. Fixed a bug (appearing twice) that I could not find any way of exploiting!
4676    I had written "if ((digitab[*p++] && chtab_digit) == 0)" where the "&&"
4677    should have been "&", but it just so happened that all the cases this let
4678    through by mistake were picked up later in the function.
4679
4680 6. I had used a variable called "isblank" - this is a C99 function, causing
4681    some compilers to warn. To avoid this, I renamed it (as "blankclass").
4682
4683 7. Cosmetic: (a) only output another newline at the end of pcretest if it is
4684    prompting; (b) run "./pcretest /dev/null" at the start of the test script
4685    so the version is shown; (c) stop "make test" echoing "./RunTest".
4686
4687 8. Added patches from David Burgess to enable PCRE to run on EBCDIC systems.
4688
4689 9. The prototype for memmove() for systems that don't have it was using
4690    size_t, but the inclusion of the header that defines size_t was later. I've
4691    moved the #includes for the C headers earlier to avoid this.
4692
469310. Added some adjustments to the code to make it easier to compiler on certain
4694    special systems:
4695
4696      (a) Some "const" qualifiers were missing.
4697      (b) Added the macro EXPORT before all exported functions; by default this
4698          is defined to be empty.
4699      (c) Changed the dftables auxiliary program (that builds chartables.c) so
4700          that it reads its output file name as an argument instead of writing
4701          to the standard output and assuming this can be redirected.
4702
470311. In UTF-8 mode, if a recursive reference (e.g. (?1)) followed a character
4704    class containing characters with values greater than 255, PCRE compilation
4705    went into a loop.
4706
470712. A recursive reference to a subpattern that was within another subpattern
4708    that had a minimum quantifier of zero caused PCRE to crash. For example,
4709    (x(y(?2))z)? provoked this bug with a subject that got as far as the
4710    recursion. If the recursively-called subpattern itself had a zero repeat,
4711    that was OK.
4712
471313. In pcretest, the buffer for reading a data line was set at 30K, but the
4714    buffer into which it was copied (for escape processing) was still set at
4715    1024, so long lines caused crashes.
4716
471714. A pattern such as /[ab]{1,3}+/ failed to compile, giving the error
4718    "internal error: code overflow...". This applied to any character class
4719    that was followed by a possessive quantifier.
4720
472115. Modified the Makefile to add libpcre.la as a prerequisite for
4722    libpcreposix.la because I was told this is needed for a parallel build to
4723    work.
4724
472516. If a pattern that contained .* following optional items at the start was
4726    studied, the wrong optimizing data was generated, leading to matching
4727    errors. For example, studying /[ab]*.*c/ concluded, erroneously, that any
4728    matching string must start with a or b or c. The correct conclusion for
4729    this pattern is that a match can start with any character.
4730
4731
4732Version 4.4 13-Aug-03
4733---------------------
4734
4735 1. In UTF-8 mode, a character class containing characters with values between
4736    127 and 255 was not handled correctly if the compiled pattern was studied.
4737    In fixing this, I have also improved the studying algorithm for such
4738    classes (slightly).
4739
4740 2. Three internal functions had redundant arguments passed to them. Removal
4741    might give a very teeny performance improvement.
4742
4743 3. Documentation bug: the value of the capture_top field in a callout is *one
4744    more than* the number of the hightest numbered captured substring.
4745
4746 4. The Makefile linked pcretest and pcregrep with -lpcre, which could result
4747    in incorrectly linking with a previously installed version. They now link
4748    explicitly with libpcre.la.
4749
4750 5. configure.in no longer needs to recognize Cygwin specially.
4751
4752 6. A problem in pcre.in for Windows platforms is fixed.
4753
4754 7. If a pattern was successfully studied, and the -d (or /D) flag was given to
4755    pcretest, it used to include the size of the study block as part of its
4756    output. Unfortunately, the structure contains a field that has a different
4757    size on different hardware architectures. This meant that the tests that
4758    showed this size failed. As the block is currently always of a fixed size,
4759    this information isn't actually particularly useful in pcretest output, so
4760    I have just removed it.
4761
4762 8. Three pre-processor statements accidentally did not start in column 1.
4763    Sadly, there are *still* compilers around that complain, even though
4764    standard C has not required this for well over a decade. Sigh.
4765
4766 9. In pcretest, the code for checking callouts passed small integers in the
4767    callout_data field, which is a void * field. However, some picky compilers
4768    complained about the casts involved for this on 64-bit systems. Now
4769    pcretest passes the address of the small integer instead, which should get
4770    rid of the warnings.
4771
477210. By default, when in UTF-8 mode, PCRE now checks for valid UTF-8 strings at
4773    both compile and run time, and gives an error if an invalid UTF-8 sequence
4774    is found. There is a option for disabling this check in cases where the
4775    string is known to be correct and/or the maximum performance is wanted.
4776
477711. In response to a bug report, I changed one line in Makefile.in from
4778
4779        -Wl,--out-implib,.libs/lib@WIN_PREFIX@pcreposix.dll.a \
4780    to
4781        -Wl,--out-implib,.libs/@WIN_PREFIX@libpcreposix.dll.a \
4782
4783    to look similar to other lines, but I have no way of telling whether this
4784    is the right thing to do, as I do not use Windows. No doubt I'll get told
4785    if it's wrong...
4786
4787
4788Version 4.3 21-May-03
4789---------------------
4790
47911. Two instances of @WIN_PREFIX@ omitted from the Windows targets in the
4792   Makefile.
4793
47942. Some refactoring to improve the quality of the code:
4795
4796   (i)   The utf8_table... variables are now declared "const".
4797
4798   (ii)  The code for \cx, which used the "case flipping" table to upper case
4799         lower case letters, now just substracts 32. This is ASCII-specific,
4800         but the whole concept of \cx is ASCII-specific, so it seems
4801         reasonable.
4802
4803   (iii) PCRE was using its character types table to recognize decimal and
4804         hexadecimal digits in the pattern. This is silly, because it handles
4805         only 0-9, a-f, and A-F, but the character types table is locale-
4806         specific, which means strange things might happen. A private
4807         table is now used for this - though it costs 256 bytes, a table is
4808         much faster than multiple explicit tests. Of course, the standard
4809         character types table is still used for matching digits in subject
4810         strings against \d.
4811
4812   (iv)  Strictly, the identifier ESC_t is reserved by POSIX (all identifiers
4813         ending in _t are). So I've renamed it as ESC_tee.
4814
48153. The first argument for regexec() in the POSIX wrapper should have been
4816   defined as "const".
4817
48184. Changed pcretest to use malloc() for its buffers so that they can be
4819   Electric Fenced for debugging.
4820
48215. There were several places in the code where, in UTF-8 mode, PCRE would try
4822   to read one or more bytes before the start of the subject string. Often this
4823   had no effect on PCRE's behaviour, but in some circumstances it could
4824   provoke a segmentation fault.
4825
48266. A lookbehind at the start of a pattern in UTF-8 mode could also cause PCRE
4827   to try to read one or more bytes before the start of the subject string.
4828
48297. A lookbehind in a pattern matched in non-UTF-8 mode on a PCRE compiled with
4830   UTF-8 support could misbehave in various ways if the subject string
4831   contained bytes with the 0x80 bit set and the 0x40 bit unset in a lookbehind
4832   area. (PCRE was not checking for the UTF-8 mode flag, and trying to move
4833   back over UTF-8 characters.)
4834
4835
4836Version 4.2 14-Apr-03
4837---------------------
4838
48391. Typo "#if SUPPORT_UTF8" instead of "#ifdef SUPPORT_UTF8" fixed.
4840
48412. Changes to the building process, supplied by Ronald Landheer-Cieslak
4842     [ON_WINDOWS]: new variable, "#" on non-Windows platforms
4843     [NOT_ON_WINDOWS]: new variable, "#" on Windows platforms
4844     [WIN_PREFIX]: new variable, "cyg" for Cygwin
4845     * Makefile.in: use autoconf substitution for OBJEXT, EXEEXT, BUILD_OBJEXT
4846       and BUILD_EXEEXT
4847     Note: automatic setting of the BUILD variables is not yet working
4848     set CPPFLAGS and BUILD_CPPFLAGS (but don't use yet) - should be used at
4849       compile-time but not at link-time
4850     [LINK]: use for linking executables only
4851     make different versions for Windows and non-Windows
4852     [LINKLIB]: new variable, copy of UNIX-style LINK, used for linking
4853       libraries
4854     [LINK_FOR_BUILD]: new variable
4855     [OBJEXT]: use throughout
4856     [EXEEXT]: use throughout
4857     <winshared>: new target
4858     <wininstall>: new target
4859     <dftables.o>: use native compiler
4860     <dftables>: use native linker
4861     <install>: handle Windows platform correctly
4862     <clean>: ditto
4863     <check>: ditto
4864     copy DLL to top builddir before testing
4865
4866   As part of these changes, -no-undefined was removed again. This was reported
4867   to give trouble on HP-UX 11.0, so getting rid of it seems like a good idea
4868   in any case.
4869
48703. Some tidies to get rid of compiler warnings:
4871
4872   . In the match_data structure, match_limit was an unsigned long int, whereas
4873     match_call_count was an int. I've made them both unsigned long ints.
4874
4875   . In pcretest the fact that a const uschar * doesn't automatically cast to
4876     a void * provoked a warning.
4877
4878   . Turning on some more compiler warnings threw up some "shadow" variables
4879     and a few more missing casts.
4880
48814. If PCRE was complied with UTF-8 support, but called without the PCRE_UTF8
4882   option, a class that contained a single character with a value between 128
4883   and 255 (e.g. /[\xFF]/) caused PCRE to crash.
4884
48855. If PCRE was compiled with UTF-8 support, but called without the PCRE_UTF8
4886   option, a class that contained several characters, but with at least one
4887   whose value was between 128 and 255 caused PCRE to crash.
4888
4889
4890Version 4.1 12-Mar-03
4891---------------------
4892
48931. Compiling with gcc -pedantic found a couple of places where casts were
4894needed, and a string in dftables.c that was longer than standard compilers are
4895required to support.
4896
48972. Compiling with Sun's compiler found a few more places where the code could
4898be tidied up in order to avoid warnings.
4899
49003. The variables for cross-compiling were called HOST_CC and HOST_CFLAGS; the
4901first of these names is deprecated in the latest Autoconf in favour of the name
4902CC_FOR_BUILD, because "host" is typically used to mean the system on which the
4903compiled code will be run. I can't find a reference for HOST_CFLAGS, but by
4904analogy I have changed it to CFLAGS_FOR_BUILD.
4905
49064. Added -no-undefined to the linking command in the Makefile, because this is
4907apparently helpful for Windows. To make it work, also added "-L. -lpcre" to the
4908linking step for the pcreposix library.
4909
49105. PCRE was failing to diagnose the case of two named groups with the same
4911name.
4912
49136. A problem with one of PCRE's optimizations was discovered. PCRE remembers a
4914literal character that is needed in the subject for a match, and scans along to
4915ensure that it is present before embarking on the full matching process. This
4916saves time in cases of nested unlimited repeats that are never going to match.
4917Problem: the scan can take a lot of time if the subject is very long (e.g.
4918megabytes), thus penalizing straightforward matches. It is now done only if the
4919amount of subject to be scanned is less than 1000 bytes.
4920
49217. A lesser problem with the same optimization is that it was recording the
4922first character of an anchored pattern as "needed", thus provoking a search
4923right along the subject, even when the first match of the pattern was going to
4924fail. The "needed" character is now not set for anchored patterns, unless it
4925follows something in the pattern that is of non-fixed length. Thus, it still
4926fulfils its original purpose of finding quick non-matches in cases of nested
4927unlimited repeats, but isn't used for simple anchored patterns such as /^abc/.
4928
4929
4930Version 4.0 17-Feb-03
4931---------------------
4932
49331. If a comment in an extended regex that started immediately after a meta-item
4934extended to the end of string, PCRE compiled incorrect data. This could lead to
4935all kinds of weird effects. Example: /#/ was bad; /()#/ was bad; /a#/ was not.
4936
49372. Moved to autoconf 2.53 and libtool 1.4.2.
4938
49393. Perl 5.8 no longer needs "use utf8" for doing UTF-8 things. Consequently,
4940the special perltest8 script is no longer needed - all the tests can be run
4941from a single perltest script.
4942
49434. From 5.004, Perl has not included the VT character (0x0b) in the set defined
4944by \s. It has now been removed in PCRE. This means it isn't recognized as
4945whitespace in /x regexes too, which is the same as Perl. Note that the POSIX
4946class [:space:] *does* include VT, thereby creating a mess.
4947
49485. Added the class [:blank:] (a GNU extension from Perl 5.8) to match only
4949space and tab.
4950
49516. Perl 5.005 was a long time ago. It's time to amalgamate the tests that use
4952its new features into the main test script, reducing the number of scripts.
4953
49547. Perl 5.8 has changed the meaning of patterns like /a(?i)b/. Earlier versions
4955were backward compatible, and made the (?i) apply to the whole pattern, as if
4956/i were given. Now it behaves more logically, and applies the option setting
4957only to what follows. PCRE has been changed to follow suit. However, if it
4958finds options settings right at the start of the pattern, it extracts them into
4959the global options, as before. Thus, they show up in the info data.
4960
49618. Added support for the \Q...\E escape sequence. Characters in between are
4962treated as literals. This is slightly different from Perl in that $ and @ are
4963also handled as literals inside the quotes. In Perl, they will cause variable
4964interpolation. Note the following examples:
4965
4966    Pattern            PCRE matches      Perl matches
4967
4968    \Qabc$xyz\E        abc$xyz           abc followed by the contents of $xyz
4969    \Qabc\$xyz\E       abc\$xyz          abc\$xyz
4970    \Qabc\E\$\Qxyz\E   abc$xyz           abc$xyz
4971
4972For compatibility with Perl, \Q...\E sequences are recognized inside character
4973classes as well as outside them.
4974
49759. Re-organized 3 code statements in pcretest to avoid "overflow in
4976floating-point constant arithmetic" warnings from a Microsoft compiler. Added a
4977(size_t) cast to one statement in pcretest and one in pcreposix to avoid
4978signed/unsigned warnings.
4979
498010. SunOS4 doesn't have strtoul(). This was used only for unpicking the -o
4981option for pcretest, so I've replaced it by a simple function that does just
4982that job.
4983
498411. pcregrep was ending with code 0 instead of 2 for the commands "pcregrep" or
4985"pcregrep -".
4986
498712. Added "possessive quantifiers" ?+, *+, ++, and {,}+ which come from Sun's
4988Java package. This provides some syntactic sugar for simple cases of what my
4989documentation calls "once-only subpatterns". A pattern such as x*+ is the same
4990as (?>x*). In other words, if what is inside (?>...) is just a single repeated
4991item, you can use this simplified notation. Note that only makes sense with
4992greedy quantifiers. Consequently, the use of the possessive quantifier forces
4993greediness, whatever the setting of the PCRE_UNGREEDY option.
4994
499513. A change of greediness default within a pattern was not taking effect at
4996the current level for patterns like /(b+(?U)a+)/. It did apply to parenthesized
4997subpatterns that followed. Patterns like /b+(?U)a+/ worked because the option
4998was abstracted outside.
4999
500014. PCRE now supports the \G assertion. It is true when the current matching
5001position is at the start point of the match. This differs from \A when the
5002starting offset is non-zero. Used with the /g option of pcretest (or similar
5003code), it works in the same way as it does for Perl's /g option. If all
5004alternatives of a regex begin with \G, the expression is anchored to the start
5005match position, and the "anchored" flag is set in the compiled expression.
5006
500715. Some bugs concerning the handling of certain option changes within patterns
5008have been fixed. These applied to options other than (?ims). For example,
5009"a(?x: b c )d" did not match "XabcdY" but did match "Xa b c dY". It should have
5010been the other way round. Some of this was related to change 7 above.
5011
501216. PCRE now gives errors for /[.x.]/ and /[=x=]/ as unsupported POSIX
5013features, as Perl does. Previously, PCRE gave the warnings only for /[[.x.]]/
5014and /[[=x=]]/. PCRE now also gives an error for /[:name:]/ because it supports
5015POSIX classes only within a class (e.g. /[[:alpha:]]/).
5016
501717. Added support for Perl's \C escape. This matches one byte, even in UTF8
5018mode. Unlike ".", it always matches newline, whatever the setting of
5019PCRE_DOTALL. However, PCRE does not permit \C to appear in lookbehind
5020assertions. Perl allows it, but it doesn't (in general) work because it can't
5021calculate the length of the lookbehind. At least, that's the case for Perl
50225.8.0 - I've been told they are going to document that it doesn't work in
5023future.
5024
502518. Added an error diagnosis for escapes that PCRE does not support: these are
5026\L, \l, \N, \P, \p, \U, \u, and \X.
5027
502819. Although correctly diagnosing a missing ']' in a character class, PCRE was
5029reading past the end of the pattern in cases such as /[abcd/.
5030
503120. PCRE was getting more memory than necessary for patterns with classes that
5032contained both POSIX named classes and other characters, e.g. /[[:space:]abc/.
5033
503421. Added some code, conditional on #ifdef VPCOMPAT, to make life easier for
5035compiling PCRE for use with Virtual Pascal.
5036
503722. Small fix to the Makefile to make it work properly if the build is done
5038outside the source tree.
5039
504023. Added a new extension: a condition to go with recursion. If a conditional
5041subpattern starts with (?(R) the "true" branch is used if recursion has
5042happened, whereas the "false" branch is used only at the top level.
5043
504424. When there was a very long string of literal characters (over 255 bytes
5045without UTF support, over 250 bytes with UTF support), the computation of how
5046much memory was required could be incorrect, leading to segfaults or other
5047strange effects.
5048
504925. PCRE was incorrectly assuming anchoring (either to start of subject or to
5050start of line for a non-DOTALL pattern) when a pattern started with (.*) and
5051there was a subsequent back reference to those brackets. This meant that, for
5052example, /(.*)\d+\1/ failed to match "abc123bc". Unfortunately, it isn't
5053possible to check for precisely this case. All we can do is abandon the
5054optimization if .* occurs inside capturing brackets when there are any back
5055references whatsoever. (See below for a better fix that came later.)
5056
505726. The handling of the optimization for finding the first character of a
5058non-anchored pattern, and for finding a character that is required later in the
5059match were failing in some cases. This didn't break the matching; it just
5060failed to optimize when it could. The way this is done has been re-implemented.
5061
506227. Fixed typo in error message for invalid (?R item (it said "(?p").
5063
506428. Added a new feature that provides some of the functionality that Perl
5065provides with (?{...}). The facility is termed a "callout". The way it is done
5066in PCRE is for the caller to provide an optional function, by setting
5067pcre_callout to its entry point. Like pcre_malloc and pcre_free, this is a
5068global variable. By default it is unset, which disables all calling out. To get
5069the function called, the regex must include (?C) at appropriate points. This
5070is, in fact, equivalent to (?C0), and any number <= 255 may be given with (?C).
5071This provides a means of identifying different callout points. When PCRE
5072reaches such a point in the regex, if pcre_callout has been set, the external
5073function is called. It is provided with data in a structure called
5074pcre_callout_block, which is defined in pcre.h. If the function returns 0,
5075matching continues; if it returns a non-zero value, the match at the current
5076point fails. However, backtracking will occur if possible. [This was changed
5077later and other features added - see item 49 below.]
5078
507929. pcretest is upgraded to test the callout functionality. It provides a
5080callout function that displays information. By default, it shows the start of
5081the match and the current position in the text. There are some new data escapes
5082to vary what happens:
5083
5084    \C+         in addition, show current contents of captured substrings
5085    \C-         do not supply a callout function
5086    \C!n        return 1 when callout number n is reached
5087    \C!n!m      return 1 when callout number n is reached for the mth time
5088
508930. If pcregrep was called with the -l option and just a single file name, it
5090output "<stdin>" if a match was found, instead of the file name.
5091
509231. Improve the efficiency of the POSIX API to PCRE. If the number of capturing
5093slots is less than POSIX_MALLOC_THRESHOLD, use a block on the stack to pass to
5094pcre_exec(). This saves a malloc/free per call. The default value of
5095POSIX_MALLOC_THRESHOLD is 10; it can be changed by --with-posix-malloc-threshold
5096when configuring.
5097
509832. The default maximum size of a compiled pattern is 64K. There have been a
5099few cases of people hitting this limit. The code now uses macros to handle the
5100storing of links as offsets within the compiled pattern. It defaults to 2-byte
5101links, but this can be changed to 3 or 4 bytes by --with-link-size when
5102configuring. Tests 2 and 5 work only with 2-byte links because they output
5103debugging information about compiled patterns.
5104
510533. Internal code re-arrangements:
5106
5107(a) Moved the debugging function for printing out a compiled regex into
5108    its own source file (printint.c) and used #include to pull it into
5109    pcretest.c and, when DEBUG is defined, into pcre.c, instead of having two
5110    separate copies.
5111
5112(b) Defined the list of op-code names for debugging as a macro in
5113    internal.h so that it is next to the definition of the opcodes.
5114
5115(c) Defined a table of op-code lengths for simpler skipping along compiled
5116    code. This is again a macro in internal.h so that it is next to the
5117    definition of the opcodes.
5118
511934. Added support for recursive calls to individual subpatterns, along the
5120lines of Robin Houston's patch (but implemented somewhat differently).
5121
512235. Further mods to the Makefile to help Win32. Also, added code to pcregrep to
5123allow it to read and process whole directories in Win32. This code was
5124contributed by Lionel Fourquaux; it has not been tested by me.
5125
512636. Added support for named subpatterns. The Python syntax (?P<name>...) is
5127used to name a group. Names consist of alphanumerics and underscores, and must
5128be unique. Back references use the syntax (?P=name) and recursive calls use
5129(?P>name) which is a PCRE extension to the Python extension. Groups still have
5130numbers. The function pcre_fullinfo() can be used after compilation to extract
5131a name/number map. There are three relevant calls:
5132
5133  PCRE_INFO_NAMEENTRYSIZE        yields the size of each entry in the map
5134  PCRE_INFO_NAMECOUNT            yields the number of entries
5135  PCRE_INFO_NAMETABLE            yields a pointer to the map.
5136
5137The map is a vector of fixed-size entries. The size of each entry depends on
5138the length of the longest name used. The first two bytes of each entry are the
5139group number, most significant byte first. There follows the corresponding
5140name, zero terminated. The names are in alphabetical order.
5141
514237. Make the maximum literal string in the compiled code 250 for the non-UTF-8
5143case instead of 255. Making it the same both with and without UTF-8 support
5144means that the same test output works with both.
5145
514638. There was a case of malloc(0) in the POSIX testing code in pcretest. Avoid
5147calling malloc() with a zero argument.
5148
514939. Change 25 above had to resort to a heavy-handed test for the .* anchoring
5150optimization. I've improved things by keeping a bitmap of backreferences with
5151numbers 1-31 so that if .* occurs inside capturing brackets that are not in
5152fact referenced, the optimization can be applied. It is unlikely that a
5153relevant occurrence of .* (i.e. one which might indicate anchoring or forcing
5154the match to follow \n) will appear inside brackets with a number greater than
515531, but if it does, any back reference > 31 suppresses the optimization.
5156
515740. Added a new compile-time option PCRE_NO_AUTO_CAPTURE. This has the effect
5158of disabling numbered capturing parentheses. Any opening parenthesis that is
5159not followed by ? behaves as if it were followed by ?: but named parentheses
5160can still be used for capturing (and they will acquire numbers in the usual
5161way).
5162
516341. Redesigned the return codes from the match() function into yes/no/error so
5164that errors can be passed back from deep inside the nested calls. A malloc
5165failure while inside a recursive subpattern call now causes the
5166PCRE_ERROR_NOMEMORY return instead of quietly going wrong.
5167
516842. It is now possible to set a limit on the number of times the match()
5169function is called in a call to pcre_exec(). This facility makes it possible to
5170limit the amount of recursion and backtracking, though not in a directly
5171obvious way, because the match() function is used in a number of different
5172circumstances. The count starts from zero for each position in the subject
5173string (for non-anchored patterns). The default limit is, for compatibility, a
5174large number, namely 10 000 000. You can change this in two ways:
5175
5176(a) When configuring PCRE before making, you can use --with-match-limit=n
5177    to set a default value for the compiled library.
5178
5179(b) For each call to pcre_exec(), you can pass a pcre_extra block in which
5180    a different value is set. See 45 below.
5181
5182If the limit is exceeded, pcre_exec() returns PCRE_ERROR_MATCHLIMIT.
5183
518443. Added a new function pcre_config(int, void *) to enable run-time extraction
5185of things that can be changed at compile time. The first argument specifies
5186what is wanted and the second points to where the information is to be placed.
5187The current list of available information is:
5188
5189  PCRE_CONFIG_UTF8
5190
5191The output is an integer that is set to one if UTF-8 support is available;
5192otherwise it is set to zero.
5193
5194  PCRE_CONFIG_NEWLINE
5195
5196The output is an integer that it set to the value of the code that is used for
5197newline. It is either LF (10) or CR (13).
5198
5199  PCRE_CONFIG_LINK_SIZE
5200
5201The output is an integer that contains the number of bytes used for internal
5202linkage in compiled expressions. The value is 2, 3, or 4. See item 32 above.
5203
5204  PCRE_CONFIG_POSIX_MALLOC_THRESHOLD
5205
5206The output is an integer that contains the threshold above which the POSIX
5207interface uses malloc() for output vectors. See item 31 above.
5208
5209  PCRE_CONFIG_MATCH_LIMIT
5210
5211The output is an unsigned integer that contains the default limit of the number
5212of match() calls in a pcre_exec() execution. See 42 above.
5213
521444. pcretest has been upgraded by the addition of the -C option. This causes it
5215to extract all the available output from the new pcre_config() function, and to
5216output it. The program then exits immediately.
5217
521845. A need has arisen to pass over additional data with calls to pcre_exec() in
5219order to support additional features. One way would have been to define
5220pcre_exec2() (for example) with extra arguments, but this would not have been
5221extensible, and would also have required all calls to the original function to
5222be mapped to the new one. Instead, I have chosen to extend the mechanism that
5223is used for passing in "extra" data from pcre_study().
5224
5225The pcre_extra structure is now exposed and defined in pcre.h. It currently
5226contains the following fields:
5227
5228  flags         a bitmap indicating which of the following fields are set
5229  study_data    opaque data from pcre_study()
5230  match_limit   a way of specifying a limit on match() calls for a specific
5231                  call to pcre_exec()
5232  callout_data  data for callouts (see 49 below)
5233
5234The flag bits are also defined in pcre.h, and are
5235
5236  PCRE_EXTRA_STUDY_DATA
5237  PCRE_EXTRA_MATCH_LIMIT
5238  PCRE_EXTRA_CALLOUT_DATA
5239
5240The pcre_study() function now returns one of these new pcre_extra blocks, with
5241the actual study data pointed to by the study_data field, and the
5242PCRE_EXTRA_STUDY_DATA flag set. This can be passed directly to pcre_exec() as
5243before. That is, this change is entirely upwards-compatible and requires no
5244change to existing code.
5245
5246If you want to pass in additional data to pcre_exec(), you can either place it
5247in a pcre_extra block provided by pcre_study(), or create your own pcre_extra
5248block.
5249
525046. pcretest has been extended to test the PCRE_EXTRA_MATCH_LIMIT feature. If a
5251data string contains the escape sequence \M, pcretest calls pcre_exec() several
5252times with different match limits, until it finds the minimum value needed for
5253pcre_exec() to complete. The value is then output. This can be instructive; for
5254most simple matches the number is quite small, but for pathological cases it
5255gets very large very quickly.
5256
525747. There's a new option for pcre_fullinfo() called PCRE_INFO_STUDYSIZE. It
5258returns the size of the data block pointed to by the study_data field in a
5259pcre_extra block, that is, the value that was passed as the argument to
5260pcre_malloc() when PCRE was getting memory in which to place the information
5261created by pcre_study(). The fourth argument should point to a size_t variable.
5262pcretest has been extended so that this information is shown after a successful
5263pcre_study() call when information about the compiled regex is being displayed.
5264
526548. Cosmetic change to Makefile: there's no need to have / after $(DESTDIR)
5266because what follows is always an absolute path. (Later: it turns out that this
5267is more than cosmetic for MinGW, because it doesn't like empty path
5268components.)
5269
527049. Some changes have been made to the callout feature (see 28 above):
5271
5272(i)  A callout function now has three choices for what it returns:
5273
5274       0  =>  success, carry on matching
5275     > 0  =>  failure at this point, but backtrack if possible
5276     < 0  =>  serious error, return this value from pcre_exec()
5277
5278     Negative values should normally be chosen from the set of PCRE_ERROR_xxx
5279     values. In particular, returning PCRE_ERROR_NOMATCH forces a standard
5280     "match failed" error. The error number PCRE_ERROR_CALLOUT is reserved for
5281     use by callout functions. It will never be used by PCRE itself.
5282
5283(ii) The pcre_extra structure (see 45 above) has a void * field called
5284     callout_data, with corresponding flag bit PCRE_EXTRA_CALLOUT_DATA. The
5285     pcre_callout_block structure has a field of the same name. The contents of
5286     the field passed in the pcre_extra structure are passed to the callout
5287     function in the corresponding field in the callout block. This makes it
5288     easier to use the same callout-containing regex from multiple threads. For
5289     testing, the pcretest program has a new data escape
5290
5291       \C*n        pass the number n (may be negative) as callout_data
5292
5293     If the callout function in pcretest receives a non-zero value as
5294     callout_data, it returns that value.
5295
529650. Makefile wasn't handling CFLAGS properly when compiling dftables. Also,
5297there were some redundant $(CFLAGS) in commands that are now specified as
5298$(LINK), which already includes $(CFLAGS).
5299
530051. Extensions to UTF-8 support are listed below. These all apply when (a) PCRE
5301has been compiled with UTF-8 support *and* pcre_compile() has been compiled
5302with the PCRE_UTF8 flag. Patterns that are compiled without that flag assume
5303one-byte characters throughout. Note that case-insensitive matching applies
5304only to characters whose values are less than 256. PCRE doesn't support the
5305notion of cases for higher-valued characters.
5306
5307(i)   A character class whose characters are all within 0-255 is handled as
5308      a bit map, and the map is inverted for negative classes. Previously, a
5309      character > 255 always failed to match such a class; however it should
5310      match if the class was a negative one (e.g. [^ab]). This has been fixed.
5311
5312(ii)  A negated character class with a single character < 255 is coded as
5313      "not this character" (OP_NOT). This wasn't working properly when the test
5314      character was multibyte, either singly or repeated.
5315
5316(iii) Repeats of multibyte characters are now handled correctly in UTF-8
5317      mode, for example: \x{100}{2,3}.
5318
5319(iv)  The character escapes \b, \B, \d, \D, \s, \S, \w, and \W (either
5320      singly or repeated) now correctly test multibyte characters. However,
5321      PCRE doesn't recognize any characters with values greater than 255 as
5322      digits, spaces, or word characters. Such characters always match \D, \S,
5323      and \W, and never match \d, \s, or \w.
5324
5325(v)   Classes may now contain characters and character ranges with values
5326      greater than 255. For example: [ab\x{100}-\x{400}].
5327
5328(vi)  pcregrep now has a --utf-8 option (synonym -u) which makes it call
5329      PCRE in UTF-8 mode.
5330
533152. The info request value PCRE_INFO_FIRSTCHAR has been renamed
5332PCRE_INFO_FIRSTBYTE because it is a byte value. However, the old name is
5333retained for backwards compatibility. (Note that LASTLITERAL is also a byte
5334value.)
5335
533653. The single man page has become too large. I have therefore split it up into
5337a number of separate man pages. These also give rise to individual HTML pages;
5338these are now put in a separate directory, and there is an index.html page that
5339lists them all. Some hyperlinking between the pages has been installed.
5340
534154. Added convenience functions for handling named capturing parentheses.
5342
534355. Unknown escapes inside character classes (e.g. [\M]) and escapes that
5344aren't interpreted therein (e.g. [\C]) are literals in Perl. This is now also
5345true in PCRE, except when the PCRE_EXTENDED option is set, in which case they
5346are faulted.
5347
534856. Introduced HOST_CC and HOST_CFLAGS which can be set in the environment when
5349calling configure. These values are used when compiling the dftables.c program
5350which is run to generate the source of the default character tables. They
5351default to the values of CC and CFLAGS. If you are cross-compiling PCRE,
5352you will need to set these values.
5353
535457. Updated the building process for Windows DLL, as provided by Fred Cox.
5355
5356
5357Version 3.9 02-Jan-02
5358---------------------
5359
53601. A bit of extraneous text had somehow crept into the pcregrep documentation.
5361
53622. If --disable-static was given, the building process failed when trying to
5363build pcretest and pcregrep. (For some reason it was using libtool to compile
5364them, which is not right, as they aren't part of the library.)
5365
5366
5367Version 3.8 18-Dec-01
5368---------------------
5369
53701. The experimental UTF-8 code was completely screwed up. It was packing the
5371bytes in the wrong order. How dumb can you get?
5372
5373
5374Version 3.7 29-Oct-01
5375---------------------
5376
53771. In updating pcretest to check change 1 of version 3.6, I screwed up.
5378This caused pcretest, when used on the test data, to segfault. Unfortunately,
5379this didn't happen under Solaris 8, where I normally test things.
5380
53812. The Makefile had to be changed to make it work on BSD systems, where 'make'
5382doesn't seem to recognize that ./xxx and xxx are the same file. (This entry
5383isn't in ChangeLog distributed with 3.7 because I forgot when I hastily made
5384this fix an hour or so after the initial 3.7 release.)
5385
5386
5387Version 3.6 23-Oct-01
5388---------------------
5389
53901. Crashed with /(sens|respons)e and \1ibility/ and "sense and sensibility" if
5391offsets passed as NULL with zero offset count.
5392
53932. The config.guess and config.sub files had not been updated when I moved to
5394the latest autoconf.
5395
5396
5397Version 3.5 15-Aug-01
5398---------------------
5399
54001. Added some missing #if !defined NOPOSIX conditionals in pcretest.c that
5401had been forgotten.
5402
54032. By using declared but undefined structures, we can avoid using "void"
5404definitions in pcre.h while keeping the internal definitions of the structures
5405private.
5406
54073. The distribution is now built using autoconf 2.50 and libtool 1.4. From a
5408user point of view, this means that both static and shared libraries are built
5409by default, but this can be individually controlled. More of the work of
5410handling this static/shared cases is now inside libtool instead of PCRE's make
5411file.
5412
54134. The pcretest utility is now installed along with pcregrep because it is
5414useful for users (to test regexs) and by doing this, it automatically gets
5415relinked by libtool. The documentation has been turned into a man page, so
5416there are now .1, .txt, and .html versions in /doc.
5417
54185. Upgrades to pcregrep:
5419   (i)   Added long-form option names like gnu grep.
5420   (ii)  Added --help to list all options with an explanatory phrase.
5421   (iii) Added -r, --recursive to recurse into sub-directories.
5422   (iv)  Added -f, --file to read patterns from a file.
5423
54246. pcre_exec() was referring to its "code" argument before testing that
5425argument for NULL (and giving an error if it was NULL).
5426
54277. Upgraded Makefile.in to allow for compiling in a different directory from
5428the source directory.
5429
54308. Tiny buglet in pcretest: when pcre_fullinfo() was called to retrieve the
5431options bits, the pointer it was passed was to an int instead of to an unsigned
5432long int. This mattered only on 64-bit systems.
5433
54349. Fixed typo (3.4/1) in pcre.h again. Sigh. I had changed pcre.h (which is
5435generated) instead of pcre.in, which it its source. Also made the same change
5436in several of the .c files.
5437
543810. A new release of gcc defines printf() as a macro, which broke pcretest
5439because it had an ifdef in the middle of a string argument for printf(). Fixed
5440by using separate calls to printf().
5441
544211. Added --enable-newline-is-cr and --enable-newline-is-lf to the configure
5443script, to force use of CR or LF instead of \n in the source. On non-Unix
5444systems, the value can be set in config.h.
5445
544612. The limit of 200 on non-capturing parentheses is a _nesting_ limit, not an
5447absolute limit. Changed the text of the error message to make this clear, and
5448likewise updated the man page.
5449
545013. The limit of 99 on the number of capturing subpatterns has been removed.
5451The new limit is 65535, which I hope will not be a "real" limit.
5452
5453
5454Version 3.4 22-Aug-00
5455---------------------
5456
54571. Fixed typo in pcre.h: unsigned const char * changed to const unsigned char *.
5458
54592. Diagnose condition (?(0) as an error instead of crashing on matching.
5460
5461
5462Version 3.3 01-Aug-00
5463---------------------
5464
54651. If an octal character was given, but the value was greater than \377, it
5466was not getting masked to the least significant bits, as documented. This could
5467lead to crashes in some systems.
5468
54692. Perl 5.6 (if not earlier versions) accepts classes like [a-\d] and treats
5470the hyphen as a literal. PCRE used to give an error; it now behaves like Perl.
5471
54723. Added the functions pcre_free_substring() and pcre_free_substring_list().
5473These just pass their arguments on to (pcre_free)(), but they are provided
5474because some uses of PCRE bind it to non-C systems that can call its functions,
5475but cannot call free() or pcre_free() directly.
5476
54774. Add "make test" as a synonym for "make check". Corrected some comments in
5478the Makefile.
5479
54805. Add $(DESTDIR)/ in front of all the paths in the "install" target in the
5481Makefile.
5482
54836. Changed the name of pgrep to pcregrep, because Solaris has introduced a
5484command called pgrep for grepping around the active processes.
5485
54867. Added the beginnings of support for UTF-8 character strings.
5487
54888. Arranged for the Makefile to pass over the settings of CC, CFLAGS, and
5489RANLIB to ./ltconfig so that they are used by libtool. I think these are all
5490the relevant ones. (AR is not passed because ./ltconfig does its own figuring
5491out for the ar command.)
5492
5493
5494Version 3.2 12-May-00
5495---------------------
5496
5497This is purely a bug fixing release.
5498
54991. If the pattern /((Z)+|A)*/ was matched agained ZABCDEFG it matched Z instead
5500of ZA. This was just one example of several cases that could provoke this bug,
5501which was introduced by change 9 of version 2.00. The code for breaking
5502infinite loops after an iteration that matches an empty string was't working
5503correctly.
5504
55052. The pcretest program was not imitating Perl correctly for the pattern /a*/g
5506when matched against abbab (for example). After matching an empty string, it
5507wasn't forcing anchoring when setting PCRE_NOTEMPTY for the next attempt; this
5508caused it to match further down the string than it should.
5509
55103. The code contained an inclusion of sys/types.h. It isn't clear why this
5511was there because it doesn't seem to be needed, and it causes trouble on some
5512systems, as it is not a Standard C header. It has been removed.
5513
55144. Made 4 silly changes to the source to avoid stupid compiler warnings that
5515were reported on the Macintosh. The changes were from
5516
5517  while ((c = *(++ptr)) != 0 && c != '\n');
5518to
5519  while ((c = *(++ptr)) != 0 && c != '\n') ;
5520
5521Totally extraordinary, but if that's what it takes...
5522
55235. PCRE is being used in one environment where neither memmove() nor bcopy() is
5524available. Added HAVE_BCOPY and an autoconf test for it; if neither
5525HAVE_MEMMOVE nor HAVE_BCOPY is set, use a built-in emulation function which
5526assumes the way PCRE uses memmove() (always moving upwards).
5527
55286. PCRE is being used in one environment where strchr() is not available. There
5529was only one use in pcre.c, and writing it out to avoid strchr() probably gives
5530faster code anyway.
5531
5532
5533Version 3.1 09-Feb-00
5534---------------------
5535
5536The only change in this release is the fixing of some bugs in Makefile.in for
5537the "install" target:
5538
5539(1) It was failing to install pcreposix.h.
5540
5541(2) It was overwriting the pcre.3 man page with the pcreposix.3 man page.
5542
5543
5544Version 3.0 01-Feb-00
5545---------------------
5546
55471. Add support for the /+ modifier to perltest (to output $` like it does in
5548pcretest).
5549
55502. Add support for the /g modifier to perltest.
5551
55523. Fix pcretest so that it behaves even more like Perl for /g when the pattern
5553matches null strings.
5554
55554. Fix perltest so that it doesn't do unwanted things when fed an empty
5556pattern. Perl treats empty patterns specially - it reuses the most recent
5557pattern, which is not what we want. Replace // by /(?#)/ in order to avoid this
5558effect.
5559
55605. The POSIX interface was broken in that it was just handing over the POSIX
5561captured string vector to pcre_exec(), but (since release 2.00) PCRE has
5562required a bigger vector, with some working space on the end. This means that
5563the POSIX wrapper now has to get and free some memory, and copy the results.
5564
55656. Added some simple autoconf support, placing the test data and the
5566documentation in separate directories, re-organizing some of the
5567information files, and making it build pcre-config (a GNU standard). Also added
5568libtool support for building PCRE as a shared library, which is now the
5569default.
5570
55717. Got rid of the leading zero in the definition of PCRE_MINOR because 08 and
557209 are not valid octal constants. Single digits will be used for minor values
5573less than 10.
5574
55758. Defined REG_EXTENDED and REG_NOSUB as zero in the POSIX header, so that
5576existing programs that set these in the POSIX interface can use PCRE without
5577modification.
5578
55799. Added a new function, pcre_fullinfo() with an extensible interface. It can
5580return all that pcre_info() returns, plus additional data. The pcre_info()
5581function is retained for compatibility, but is considered to be obsolete.
5582
558310. Added experimental recursion feature (?R) to handle one common case that
5584Perl 5.6 will be able to do with (?p{...}).
5585
558611. Added support for POSIX character classes like [:alpha:], which Perl is
5587adopting.
5588
5589
5590Version 2.08 31-Aug-99
5591----------------------
5592
55931. When startoffset was not zero and the pattern began with ".*", PCRE was not
5594trying to match at the startoffset position, but instead was moving forward to
5595the next newline as if a previous match had failed.
5596
55972. pcretest was not making use of PCRE_NOTEMPTY when repeating for /g and /G,
5598and could get into a loop if a null string was matched other than at the start
5599of the subject.
5600
56013. Added definitions of PCRE_MAJOR and PCRE_MINOR to pcre.h so the version can
5602be distinguished at compile time, and for completeness also added PCRE_DATE.
5603
56045. Added Paul Sokolovsky's minor changes to make it easy to compile a Win32 DLL
5605in GnuWin32 environments.
5606
5607
5608Version 2.07 29-Jul-99
5609----------------------
5610
56111. The documentation is now supplied in plain text form and HTML as well as in
5612the form of man page sources.
5613
56142. C++ compilers don't like assigning (void *) values to other pointer types.
5615In particular this affects malloc(). Although there is no problem in Standard
5616C, I've put in casts to keep C++ compilers happy.
5617
56183. Typo on pcretest.c; a cast of (unsigned char *) in the POSIX regexec() call
5619should be (const char *).
5620
56214. If NOPOSIX is defined, pcretest.c compiles without POSIX support. This may
5622be useful for non-Unix systems who don't want to bother with the POSIX stuff.
5623However, I haven't made this a standard facility. The documentation doesn't
5624mention it, and the Makefile doesn't support it.
5625
56265. The Makefile now contains an "install" target, with editable destinations at
5627the top of the file. The pcretest program is not installed.
5628
56296. pgrep -V now gives the PCRE version number and date.
5630
56317. Fixed bug: a zero repetition after a literal string (e.g. /abcde{0}/) was
5632causing the entire string to be ignored, instead of just the last character.
5633
56348. If a pattern like /"([^\\"]+|\\.)*"/ is applied in the normal way to a
5635non-matching string, it can take a very, very long time, even for strings of
5636quite modest length, because of the nested recursion. PCRE now does better in
5637some of these cases. It does this by remembering the last required literal
5638character in the pattern, and pre-searching the subject to ensure it is present
5639before running the real match. In other words, it applies a heuristic to detect
5640some types of certain failure quickly, and in the above example, if presented
5641with a string that has no trailing " it gives "no match" very quickly.
5642
56439. A new runtime option PCRE_NOTEMPTY causes null string matches to be ignored;
5644other alternatives are tried instead.
5645
5646
5647Version 2.06 09-Jun-99
5648----------------------
5649
56501. Change pcretest's output for amount of store used to show just the code
5651space, because the remainder (the data block) varies in size between 32-bit and
565264-bit systems.
5653
56542. Added an extra argument to pcre_exec() to supply an offset in the subject to
5655start matching at. This allows lookbehinds to work when searching for multiple
5656occurrences in a string.
5657
56583. Added additional options to pcretest for testing multiple occurrences:
5659
5660   /+   outputs the rest of the string that follows a match
5661   /g   loops for multiple occurrences, using the new startoffset argument
5662   /G   loops for multiple occurrences by passing an incremented pointer
5663
56644. PCRE wasn't doing the "first character" optimization for patterns starting
5665with \b or \B, though it was doing it for other lookbehind assertions. That is,
5666it wasn't noticing that a match for a pattern such as /\bxyz/ has to start with
5667the letter 'x'. On long subject strings, this gives a significant speed-up.
5668
5669
5670Version 2.05 21-Apr-99
5671----------------------
5672
56731. Changed the type of magic_number from int to long int so that it works
5674properly on 16-bit systems.
5675
56762. Fixed a bug which caused patterns starting with .* not to work correctly
5677when the subject string contained newline characters. PCRE was assuming
5678anchoring for such patterns in all cases, which is not correct because .* will
5679not pass a newline unless PCRE_DOTALL is set. It now assumes anchoring only if
5680DOTALL is set at top level; otherwise it knows that patterns starting with .*
5681must be retried after every newline in the subject.
5682
5683
5684Version 2.04 18-Feb-99
5685----------------------
5686
56871. For parenthesized subpatterns with repeats whose minimum was zero, the
5688computation of the store needed to hold the pattern was incorrect (too large).
5689If such patterns were nested a few deep, this could multiply and become a real
5690problem.
5691
56922. Added /M option to pcretest to show the memory requirement of a specific
5693pattern. Made -m a synonym of -s (which does this globally) for compatibility.
5694
56953. Subpatterns of the form (regex){n,m} (i.e. limited maximum) were being
5696compiled in such a way that the backtracking after subsequent failure was
5697pessimal. Something like (a){0,3} was compiled as (a)?(a)?(a)? instead of
5698((a)((a)(a)?)?)? with disastrous performance if the maximum was of any size.
5699
5700
5701Version 2.03 02-Feb-99
5702----------------------
5703
57041. Fixed typo and small mistake in man page.
5705
57062. Added 4th condition (GPL supersedes if conflict) and created separate
5707LICENCE file containing the conditions.
5708
57093. Updated pcretest so that patterns such as /abc\/def/ work like they do in
5710Perl, that is the internal \ allows the delimiter to be included in the
5711pattern. Locked out the use of \ as a delimiter. If \ immediately follows
5712the final delimiter, add \ to the end of the pattern (to test the error).
5713
57144. Added the convenience functions for extracting substrings after a successful
5715match. Updated pcretest to make it able to test these functions.
5716
5717
5718Version 2.02 14-Jan-99
5719----------------------
5720
57211. Initialized the working variables associated with each extraction so that
5722their saving and restoring doesn't refer to uninitialized store.
5723
57242. Put dummy code into study.c in order to trick the optimizer of the IBM C
5725compiler for OS/2 into generating correct code. Apparently IBM isn't going to
5726fix the problem.
5727
57283. Pcretest: the timing code wasn't using LOOPREPEAT for timing execution
5729calls, and wasn't printing the correct value for compiling calls. Increased the
5730default value of LOOPREPEAT, and the number of significant figures in the
5731times.
5732
57334. Changed "/bin/rm" in the Makefile to "-rm" so it works on Windows NT.
5734
57355. Renamed "deftables" as "dftables" to get it down to 8 characters, to avoid
5736a building problem on Windows NT with a FAT file system.
5737
5738
5739Version 2.01 21-Oct-98
5740----------------------
5741
57421. Changed the API for pcre_compile() to allow for the provision of a pointer
5743to character tables built by pcre_maketables() in the current locale. If NULL
5744is passed, the default tables are used.
5745
5746
5747Version 2.00 24-Sep-98
5748----------------------
5749
57501. Since the (>?) facility is in Perl 5.005, don't require PCRE_EXTRA to enable
5751it any more.
5752
57532. Allow quantification of (?>) groups, and make it work correctly.
5754
57553. The first character computation wasn't working for (?>) groups.
5756
57574. Correct the implementation of \Z (it is permitted to match on the \n at the
5758end of the subject) and add 5.005's \z, which really does match only at the
5759very end of the subject.
5760
57615. Remove the \X "cut" facility; Perl doesn't have it, and (?> is neater.
5762
57636. Remove the ability to specify CASELESS, MULTILINE, DOTALL, and
5764DOLLAR_END_ONLY at runtime, to make it possible to implement the Perl 5.005
5765localized options. All options to pcre_study() were also removed.
5766
57677. Add other new features from 5.005:
5768
5769   $(?<=           positive lookbehind
5770   $(?<!           negative lookbehind
5771   (?imsx-imsx)    added the unsetting capability
5772                   such a setting is global if at outer level; local otherwise
5773   (?imsx-imsx:)   non-capturing groups with option setting
5774   (?(cond)re|re)  conditional pattern matching
5775
5776   A backreference to itself in a repeated group matches the previous
5777   captured string.
5778
57798. General tidying up of studying (both automatic and via "study")
5780consequential on the addition of new assertions.
5781
57829. As in 5.005, unlimited repeated groups that could match an empty substring
5783are no longer faulted at compile time. Instead, the loop is forcibly broken at
5784runtime if any iteration does actually match an empty substring.
5785
578610. Include the RunTest script in the distribution.
5787
578811. Added tests from the Perl 5.005_02 distribution. This showed up a few
5789discrepancies, some of which were old and were also with respect to 5.004. They
5790have now been fixed.
5791
5792
5793Version 1.09 28-Apr-98
5794----------------------
5795
57961. A negated single character class followed by a quantifier with a minimum
5797value of one (e.g.  [^x]{1,6}  ) was not compiled correctly. This could lead to
5798program crashes, or just wrong answers. This did not apply to negated classes
5799containing more than one character, or to minima other than one.
5800
5801
5802Version 1.08 27-Mar-98
5803----------------------
5804
58051. Add PCRE_UNGREEDY to invert the greediness of quantifiers.
5806
58072. Add (?U) and (?X) to set PCRE_UNGREEDY and PCRE_EXTRA respectively. The
5808latter must appear before anything that relies on it in the pattern.
5809
5810
5811Version 1.07 16-Feb-98
5812----------------------
5813
58141. A pattern such as /((a)*)*/ was not being diagnosed as in error (unlimited
5815repeat of a potentially empty string).
5816
5817
5818Version 1.06 23-Jan-98
5819----------------------
5820
58211. Added Markus Oberhumer's little patches for C++.
5822
58232. Literal strings longer than 255 characters were broken.
5824
5825
5826Version 1.05 23-Dec-97
5827----------------------
5828
58291. Negated character classes containing more than one character were failing if
5830PCRE_CASELESS was set at run time.
5831
5832
5833Version 1.04 19-Dec-97
5834----------------------
5835
58361. Corrected the man page, where some "const" qualifiers had been omitted.
5837
58382. Made debugging output print "{0,xxx}" instead of just "{,xxx}" to agree with
5839input syntax.
5840
58413. Fixed memory leak which occurred when a regex with back references was
5842matched with an offsets vector that wasn't big enough. The temporary memory
5843that is used in this case wasn't being freed if the match failed.
5844
58454. Tidied pcretest to ensure it frees memory that it gets.
5846
58475. Temporary memory was being obtained in the case where the passed offsets
5848vector was exactly big enough.
5849
58506. Corrected definition of offsetof() from change 5 below.
5851
58527. I had screwed up change 6 below and broken the rules for the use of
5853setjmp(). Now fixed.
5854
5855
5856Version 1.03 18-Dec-97
5857----------------------
5858
58591. A erroneous regex with a missing opening parenthesis was correctly
5860diagnosed, but PCRE attempted to access brastack[-1], which could cause crashes
5861on some systems.
5862
58632. Replaced offsetof(real_pcre, code) by offsetof(real_pcre, code[0]) because
5864it was reported that one broken compiler failed on the former because "code" is
5865also an independent variable.
5866
58673. The erroneous regex a[]b caused an array overrun reference.
5868
58694. A regex ending with a one-character negative class (e.g. /[^k]$/) did not
5870fail on data ending with that character. (It was going on too far, and checking
5871the next character, typically a binary zero.) This was specific to the
5872optimized code for single-character negative classes.
5873
58745. Added a contributed patch from the TIN world which does the following:
5875
5876  + Add an undef for memmove, in case the the system defines a macro for it.
5877
5878  + Add a definition of offsetof(), in case there isn't one. (I don't know
5879    the reason behind this - offsetof() is part of the ANSI standard - but
5880    it does no harm).
5881
5882  + Reduce the ifdef's in pcre.c using macro DPRINTF, thereby eliminating
5883    most of the places where whitespace preceded '#'. I have given up and
5884    allowed the remaining 2 cases to be at the margin.
5885
5886  + Rename some variables in pcre to eliminate shadowing. This seems very
5887    pedantic, but does no harm, of course.
5888
58896. Moved the call to setjmp() into its own function, to get rid of warnings
5890from gcc -Wall, and avoided calling it at all unless PCRE_EXTRA is used.
5891
58927. Constructs such as \d{8,} were compiling into the equivalent of
5893\d{8}\d{0,65527} instead of \d{8}\d* which didn't make much difference to the
5894outcome, but in this particular case used more store than had been allocated,
5895which caused the bug to be discovered because it threw up an internal error.
5896
58978. The debugging code in both pcre and pcretest for outputting the compiled
5898form of a regex was going wrong in the case of back references followed by
5899curly-bracketed repeats.
5900
5901
5902Version 1.02 12-Dec-97
5903----------------------
5904
59051. Typos in pcre.3 and comments in the source fixed.
5906
59072. Applied a contributed patch to get rid of places where it used to remove
5908'const' from variables, and fixed some signed/unsigned and uninitialized
5909variable warnings.
5910
59113. Added the "runtest" target to Makefile.
5912
59134. Set default compiler flag to -O2 rather than just -O.
5914
5915
5916Version 1.01 19-Nov-97
5917----------------------
5918
59191. PCRE was failing to diagnose unlimited repeat of empty string for patterns
5920like /([ab]*)*/, that is, for classes with more than one character in them.
5921
59222. Likewise, it wasn't diagnosing patterns with "once-only" subpatterns, such
5923as /((?>a*))*/ (a PCRE_EXTRA facility).
5924
5925
5926Version 1.00 18-Nov-97
5927----------------------
5928
59291. Added compile-time macros to support systems such as SunOS4 which don't have
5930memmove() or strerror() but have other things that can be used instead.
5931
59322. Arranged that "make clean" removes the executables.
5933
5934
5935Version 0.99 27-Oct-97
5936----------------------
5937
59381. Fixed bug in code for optimizing classes with only one character. It was
5939initializing a 32-byte map regardless, which could cause it to run off the end
5940of the memory it had got.
5941
59422. Added, conditional on PCRE_EXTRA, the proposed (?>REGEX) construction.
5943
5944
5945Version 0.98 22-Oct-97
5946----------------------
5947
59481. Fixed bug in code for handling temporary memory usage when there are more
5949back references than supplied space in the ovector. This could cause segfaults.
5950
5951
5952Version 0.97 21-Oct-97
5953----------------------
5954
59551. Added the \X "cut" facility, conditional on PCRE_EXTRA.
5956
59572. Optimized negated single characters not to use a bit map.
5958
59593. Brought error texts together as macro definitions; clarified some of them;
5960fixed one that was wrong - it said "range out of order" when it meant "invalid
5961escape sequence".
5962
59634. Changed some char * arguments to const char *.
5964
59655. Added PCRE_NOTBOL and PCRE_NOTEOL (from POSIX).
5966
59676. Added the POSIX-style API wrapper in pcreposix.a and testing facilities in
5968pcretest.
5969
5970
5971Version 0.96 16-Oct-97
5972----------------------
5973
59741. Added a simple "pgrep" utility to the distribution.
5975
59762. Fixed an incompatibility with Perl: "{" is now treated as a normal character
5977unless it appears in one of the precise forms "{ddd}", "{ddd,}", or "{ddd,ddd}"
5978where "ddd" means "one or more decimal digits".
5979
59803. Fixed serious bug. If a pattern had a back reference, but the call to
5981pcre_exec() didn't supply a large enough ovector to record the related
5982identifying subpattern, the match always failed. PCRE now remembers the number
5983of the largest back reference, and gets some temporary memory in which to save
5984the offsets during matching if necessary, in order to ensure that
5985backreferences always work.
5986
59874. Increased the compatibility with Perl in a number of ways:
5988
5989  (a) . no longer matches \n by default; an option PCRE_DOTALL is provided
5990      to request this handling. The option can be set at compile or exec time.
5991
5992  (b) $ matches before a terminating newline by default; an option
5993      PCRE_DOLLAR_ENDONLY is provided to override this (but not in multiline
5994      mode). The option can be set at compile or exec time.
5995
5996  (c) The handling of \ followed by a digit other than 0 is now supposed to be
5997      the same as Perl's. If the decimal number it represents is less than 10
5998      or there aren't that many previous left capturing parentheses, an octal
5999      escape is read. Inside a character class, it's always an octal escape,
6000      even if it is a single digit.
6001
6002  (d) An escaped but undefined alphabetic character is taken as a literal,
6003      unless PCRE_EXTRA is set. Currently this just reserves the remaining
6004      escapes.
6005
6006  (e) {0} is now permitted. (The previous item is removed from the compiled
6007      pattern).
6008
60095. Changed all the names of code files so that the basic parts are no longer
6010than 10 characters, and abolished the teeny "globals.c" file.
6011
60126. Changed the handling of character classes; they are now done with a 32-byte
6013bit map always.
6014
60157. Added the -d and /D options to pcretest to make it possible to look at the
6016internals of compilation without having to recompile pcre.
6017
6018
6019Version 0.95 23-Sep-97
6020----------------------
6021
60221. Fixed bug in pre-pass concerning escaped "normal" characters such as \x5c or
6023\x20 at the start of a run of normal characters. These were being treated as
6024real characters, instead of the source characters being re-checked.
6025
6026
6027Version 0.94 18-Sep-97
6028----------------------
6029
60301. The functions are now thread-safe, with the caveat that the global variables
6031containing pointers to malloc() and free() or alternative functions are the
6032same for all threads.
6033
60342. Get pcre_study() to generate a bitmap of initial characters for non-
6035anchored patterns when this is possible, and use it if passed to pcre_exec().
6036
6037
6038Version 0.93 15-Sep-97
6039----------------------
6040
60411. /(b)|(:+)/ was computing an incorrect first character.
6042
60432. Add pcre_study() to the API and the passing of pcre_extra to pcre_exec(),
6044but not actually doing anything yet.
6045
60463. Treat "-" characters in classes that cannot be part of ranges as literals,
6047as Perl does (e.g. [-az] or [az-]).
6048
60494. Set the anchored flag if a branch starts with .* or .*? because that tests
6050all possible positions.
6051
60525. Split up into different modules to avoid including unneeded functions in a
6053compiled binary. However, compile and exec are still in one module. The "study"
6054function is split off.
6055
60566. The character tables are now in a separate module whose source is generated
6057by an auxiliary program - but can then be edited by hand if required. There are
6058now no calls to isalnum(), isspace(), isdigit(), isxdigit(), tolower() or
6059toupper() in the code.
6060
60617. Turn the malloc/free funtions variables into pcre_malloc and pcre_free and
6062make them global. Abolish the function for setting them, as the caller can now
6063set them directly.
6064
6065
6066Version 0.92 11-Sep-97
6067----------------------
6068
60691. A repeat with a fixed maximum and a minimum of 1 for an ordinary character
6070(e.g. /a{1,3}/) was broken (I mis-optimized it).
6071
60722. Caseless matching was not working in character classes if the characters in
6073the pattern were in upper case.
6074
60753. Make ranges like [W-c] work in the same way as Perl for caseless matching.
6076
60774. Make PCRE_ANCHORED public and accept as a compile option.
6078
60795. Add an options word to pcre_exec() and accept PCRE_ANCHORED and
6080PCRE_CASELESS at run time. Add escapes \A and \I to pcretest to cause it to
6081pass them.
6082
60836. Give an error if bad option bits passed at compile or run time.
6084
60857. Add PCRE_MULTILINE at compile and exec time, and (?m) as well. Add \M to
6086pcretest to cause it to pass that flag.
6087
60888. Add pcre_info(), to get the number of identifying subpatterns, the stored
6089options, and the first character, if set.
6090
60919. Recognize C+ or C{n,m} where n >= 1 as providing a fixed starting character.
6092
6093
6094Version 0.91 10-Sep-97
6095----------------------
6096
60971. PCRE was failing to diagnose unlimited repeats of subpatterns that could
6098match the empty string as in /(a*)*/. It was looping and ultimately crashing.
6099
61002. PCRE was looping on encountering an indefinitely repeated back reference to
6101a subpattern that had matched an empty string, e.g. /(a|)\1*/. It now does what
6102Perl does - treats the match as successful.
6103
6104****
6105