1ChangeLog for PCRE
2------------------
3
4Note that the PCRE 8.xx series (PCRE1) is now at end of life. All development
5is happening in the PCRE2 10.xx series.
6
7
8Version 8.45 15-June-2021
9-------------------------
10
11This is the final release of PCRE1. A few minor tidies are included.
12
131. CMakeLists.txt has two user-supplied patches applied, one to allow for the
14setting of MODULE_PATH, and the other to support the generation of pcre-config
15file and libpcre*.pc files.
16
172. There was a memory leak if a compile error occurred when there were more
18than 20 named groups (Bugzilla #2613).
19
203. Fixed some typos in code and documentation.
21
224. Fixed a small (*MARK) bug in the interpreter (Bugzilla #2771).
23
24
25Version 8.44 12 February-2020
26-----------------------------
27
281. Setting --enable-jit=auto for an out-of-tree build failed because the
29source directory wasn't in the search path for AC_TRY_COMPILE always. Patch
30from Ross Burton.
31
322. Applied a patch from Michael Shigorin to fix 8.43 build on e2k arch
33with lcc compiler (EDG frontend based); the problem it fixes is:
34
35  lcc: "pcrecpp.cc", line 74: error: declaration aliased to undefined entity
36       "_ZN7pcrecpp2RE6no_argE" [-Werror]
37
383. Change 2 for 8.43 omitted (*LF) from the list of start-of-pattern items. Now
39added.
40
414. Fix ARMv5 JIT improper handling of labels right after a constant pool.
42
435. Small patch to pcreposix.c to set the erroroffset field to -1 immediately
44after a successful compile, instead of at the start of matching to avoid a
45sanitizer complaint (regexec is supposed to be thread safe).
46
476. Check the size of the number after (?C as it is read, in order to avoid
48integer overflow.
49
507. Tidy up left shifts to avoid sanitize warnings; also fix one NULL deference
51in pcretest.
52
53
54Version 8.43 23-February-2019
55-----------------------------
56
571. Some time ago the config macro SUPPORT_UTF8 was changed to SUPPORT_UTF
58because it also applies to UTF-16 and UTF-32. However, this change was not made
59in the pcre2cpp files; consequently the C++ wrapper has from then been compiled
60with a bug in it, which would have been picked up by the unit test except that
61it also had its UTF8 code cut out. The bug was in a global replace when moving
62forward after matching an empty string.
63
642. The C++ wrapper got broken a long time ago (version 7.3, August 2007) when
65(*CR) was invented (assuming it was the first such start-of-pattern option).
66The wrapper could never handle such patterns because it wraps patterns in
67(?:...)\z in order to support end anchoring. I have hacked in some code to fix
68this, that is, move the wrapping till after any existing start-of-pattern
69special settings.
70
713. "pcre2grep" (sic) was accidentally mentioned in an error message (fix was
72ported from PCRE2).
73
744. Typo LCC_ALL for LC_ALL fixed in pcregrep.
75
765. In a pattern such as /[^\x{100}-\x{ffff}]*[\x80-\xff]/ which has a repeated
77negative class with no characters less than 0x100 followed by a positive class
78with only characters less than 0x100, the first class was incorrectly being
79auto-possessified, causing incorrect match failures.
80
816. If the only branch in a conditional subpattern was anchored, the whole
82subpattern was treated as anchored, when it should not have been, since the
83assumed empty second branch cannot be anchored. Demonstrated by test patterns
84such as /(?(1)^())b/ or /(?(?=^))b/.
85
867. Fix subject buffer overread in JIT when UTF is disabled and \X or \R has
87a greater than 1 fixed quantifier. This issue was found by Yunho Kim.
88
898. If a pattern started with a subroutine call that had a quantifier with a
90minimum of zero, an incorrect "match must start with this character" could be
91recorded. Example: /(?&xxx)*ABC(?<xxx>XYZ)/ would (incorrectly) expect 'A' to
92be the first character of a match.
93
949. Improve MAP_JIT flag usage on MacOS. Patch by Rich Siegel.
95
96
97Version 8.42 20-March-2018
98--------------------------
99
1001.  Fixed a MIPS issue in the JIT compiler reported by Joshua Kinard.
101
1022.  Fixed outdated real_pcre definitions in pcre.h.in (patch by Evgeny Kotkov).
103
1043.  pcregrep was truncating components of file names to 128 characters when
105processing files with the -r option, and also (some very odd code) truncating
106path names to 512 characters. There is now a check on the absolute length of
107full path file names, which may be up to 2047 characters long.
108
1094.  Using pcre_dfa_exec(), in UTF mode when UCP support was not defined, there
110was the possibility of a false positive match when caselessly matching a "not
111this character" item such as [^\x{1234}] (with a code point greater than 127)
112because the "other case" variable was not being initialized.
113
1145. Although pcre_jit_exec checks whether the pattern is compiled
115in a given mode, it was also expected that at least one mode is available.
116This is fixed and pcre_jit_exec returns with PCRE_ERROR_JIT_BADOPTION
117when the pattern is not optimized by JIT at all.
118
1196. The line number and related variables such as match counts in pcregrep
120were all int variables, causing overflow when files with more than 2147483647
121lines were processed (assuming 32-bit ints). They have all been changed to
122unsigned long ints.
123
1247. If a backreference with a minimum repeat count of zero was first in a
125pattern, apart from assertions, an incorrect first matching character could be
126recorded. For example, for the pattern /(?=(a))\1?b/, "b" was incorrectly set
127as the first character of a match.
128
1298. Fix out-of-bounds read for partial matching of /./ against an empty string
130when the newline type is CRLF.
131
1329. When matching using the the REG_STARTEND feature of the POSIX API with a
133non-zero starting offset, unset capturing groups with lower numbers than a
134group that did capture something were not being correctly returned as "unset"
135(that is, with offset values of -1).
136
13710. Matching the pattern /(*UTF)\C[^\v]+\x80/ against an 8-bit string
138containing multi-code-unit characters caused bad behaviour and possibly a
139crash. This issue was fixed for other kinds of repeat in release 8.37 by change
14038, but repeating character classes were overlooked.
141
14211. A small fix to pcregrep to avoid compiler warnings for -Wformat-overflow=2.
143
14412. Added --enable-jit=auto support to configure.ac.
145
14613. Fix misleading error message in configure.ac.
147
148
149Version 8.41 05-July-2017
150-------------------------
151
1521.  Fixed typo in CMakeLists.txt (wrong number of arguments for
153PCRE_STATIC_RUNTIME (affects MSVC only).
154
1552.  Issue 1 for 8.40 below was not correctly fixed. If pcregrep in multiline
156mode with --only-matching matched several lines, it restarted scanning at the
157next line instead of moving on to the end of the matched string, which can be
158several lines after the start.
159
1603.  Fix a missing else in the JIT compiler reported by 'idaifish'.
161
1624.  A (?# style comment is now ignored between a basic quantifier and a
163following '+' or '?' (example: /X+(?#comment)?Y/.
164
1655.  Avoid use of a potentially overflowing buffer in pcregrep (patch by Petr
166Pisar).
167
1686.  Fuzzers have reported issues in pcretest. These are NOT serious (it is,
169after all, just a test program). However, to stop the reports, some easy ones
170are fixed:
171
172    (a) Check for values < 256 when calling isprint() in pcretest.
173    (b) Give an error for too big a number after \O.
174
1757.  In the 32-bit library in non-UTF mode, an attempt to find a Unicode
176property for a character with a code point greater than 0x10ffff (the Unicode
177maximum) caused a crash.
178
1798. The alternative matching function, pcre_dfa_exec() misbehaved if it
180encountered a character class with a possessive repeat, for example [a-f]{3}+.
181
1829. When pcretest called pcre_copy_substring() in 32-bit mode, it set the buffer
183length incorrectly, which could result in buffer overflow.
184
18510. Remove redundant line of code (accidentally left in ages ago).
186
18711. Applied C++ patch from Irfan Adilovic to guard 'using std::' directives
188with namespace pcrecpp (Bugzilla #2084).
189
19012. Remove a duplication typo in pcre_tables.c.
191
19213. Fix returned offsets from regexec() when REG_STARTEND is used with a
193starting offset greater than zero.
194
195
196Version 8.40 11-January-2017
197----------------------------
198
1991.  Using -o with -M in pcregrep could cause unnecessary repeated output when
200    the match extended over a line boundary.
201
2022.  Applied Chris Wilson's second patch (Bugzilla #1681) to CMakeLists.txt for
203    MSVC static compilation, putting the first patch under a new option.
204
2053.  Fix register overwite in JIT when SSE2 acceleration is enabled.
206
2074.  Ignore "show all captures" (/=) for DFA matching.
208
2095.  Fix JIT unaligned accesses on x86. Patch by Marc Mutz.
210
2116.  In any wide-character mode (8-bit UTF or any 16-bit or 32-bit mode),
212    without PCRE_UCP set, a negative character type such as \D in a positive
213    class should cause all characters greater than 255 to match, whatever else
214    is in the class. There was a bug that caused this not to happen if a
215    Unicode property item was added to such a class, for example [\D\P{Nd}] or
216    [\W\pL].
217
2187.  When pcretest was outputing information from a callout, the caret indicator
219    for the current position in the subject line was incorrect if it was after
220    an escape sequence for a character whose code point was greater than
221    \x{ff}.
222
2238.  A pattern such as (?<RA>abc)(?(R)xyz) was incorrectly compiled such that
224    the conditional was interpreted as a reference to capturing group 1 instead
225    of a test for recursion. Any group whose name began with R was
226    misinterpreted in this way. (The reference interpretation should only
227    happen if the group's name is precisely "R".)
228
2299.  A number of bugs have been mended relating to match start-up optimizations
230    when the first thing in a pattern is a positive lookahead. These all
231    applied only when PCRE_NO_START_OPTIMIZE was *not* set:
232
233    (a) A pattern such as (?=.*X)X$ was incorrectly optimized as if it needed
234        both an initial 'X' and a following 'X'.
235    (b) Some patterns starting with an assertion that started with .* were
236        incorrectly optimized as having to match at the start of the subject or
237        after a newline. There are cases where this is not true, for example,
238        (?=.*[A-Z])(?=.{8,16})(?!.*[\s]) matches after the start in lines that
239        start with spaces. Starting .* in an assertion is no longer taken as an
240        indication of matching at the start (or after a newline).
241
242
243Version 8.39 14-June-2016
244-------------------------
245
2461.  If PCRE_AUTO_CALLOUT was set on a pattern that had a (?# comment between
247    an item and its qualifier (for example, A(?#comment)?B) pcre_compile()
248    misbehaved. This bug was found by the LLVM fuzzer.
249
2502.  Similar to the above, if an isolated \E was present between an item and its
251    qualifier when PCRE_AUTO_CALLOUT was set, pcre_compile() misbehaved. This
252    bug was found by the LLVM fuzzer.
253
2543.  Further to 8.38/46, negated classes such as [^[:^ascii:]\d] were also not
255    working correctly in UCP mode.
256
2574.  The POSIX wrapper function regexec() crashed if the option REG_STARTEND
258    was set when the pmatch argument was NULL. It now returns REG_INVARG.
259
2605.  Allow for up to 32-bit numbers in the ordin() function in pcregrep.
261
2626.  An empty \Q\E sequence between an item and its qualifier caused
263    pcre_compile() to misbehave when auto callouts were enabled. This bug was
264    found by the LLVM fuzzer.
265
2667.  If a pattern that was compiled with PCRE_EXTENDED started with white
267    space or a #-type comment that was followed by (?-x), which turns off
268    PCRE_EXTENDED, and there was no subsequent (?x) to turn it on again,
269    pcre_compile() assumed that (?-x) applied to the whole pattern and
270    consequently mis-compiled it. This bug was found by the LLVM fuzzer.
271
2728.  A call of pcre_copy_named_substring() for a named substring whose number
273    was greater than the space in the ovector could cause a crash.
274
2759.  Yet another buffer overflow bug involved duplicate named groups with a
276    group that reset capture numbers (compare 8.38/7 below). Once again, I have
277    just allowed for more memory, even if not needed. (A proper fix is
278    implemented in PCRE2, but it involves a lot of refactoring.)
279
28010. pcre_get_substring_list() crashed if the use of \K in a match caused the
281    start of the match to be earlier than the end.
282
28311. Migrating appropriate PCRE2 JIT improvements to PCRE.
284
28512. A pattern such as /(?<=((?C)0))/, which has a callout inside a lookbehind
286    assertion, caused pcretest to generate incorrect output, and also to read
287    uninitialized memory (detected by ASAN or valgrind).
288
28913. A pattern that included (*ACCEPT) in the middle of a sufficiently deeply
290    nested set of parentheses of sufficient size caused an overflow of the
291    compiling workspace (which was diagnosed, but of course is not desirable).
292
29314. And yet another buffer overflow bug involving duplicate named groups, this
294    time nested, with a nested back reference. Yet again, I have just allowed
295    for more memory, because anything more needs all the refactoring that has
296    been done for PCRE2. An example pattern that provoked this bug is:
297    /((?J)(?'R'(?'R'(?'R'(?'R'(?'R'(?|(\k'R'))))))))/ and the bug was
298    registered as CVE-2016-1283.
299
30015. pcretest went into a loop if global matching was requested with an ovector
301    size less than 2. It now gives an error message. This bug was found by
302    afl-fuzz.
303
30416. An invalid pattern fragment such as (?(?C)0 was not diagnosing an error
305    ("assertion expected") when (?(?C) was not followed by an opening
306    parenthesis.
307
30817. Fixed typo ("&&" for "&") in pcre_study(). Fortunately, this could not
309    actually affect anything, by sheer luck.
310
31118. Applied Chris Wilson's patch (Bugzilla #1681) to CMakeLists.txt for MSVC
312    static compilation.
313
31419. Modified the RunTest script to incorporate a valgrind suppressions file so
315    that certain errors, provoked by the SSE2 instruction set when JIT is used,
316    are ignored.
317
31820. A racing condition is fixed in JIT reported by Mozilla.
319
32021. Minor code refactor to avoid "array subscript is below array bounds"
321    compiler warning.
322
32322. Minor code refactor to avoid "left shift of negative number" warning.
324
32523. Fix typo causing compile error when 16- or 32-bit JIT is compiled without
326    UCP support.
327
32824. Refactor to avoid compiler warnings in pcrecpp.cc.
329
33025. Refactor to fix a typo in pcre_jit_test.c
331
33226. Patch to support compiling pcrecpp.cc with Intel compiler.
333
334
335Version 8.38 23-November-2015
336-----------------------------
337
3381.  If a group that contained a recursive back reference also contained a
339    forward reference subroutine call followed by a non-forward-reference
340    subroutine call, for example /.((?2)(?R)\1)()/, pcre_compile() failed to
341    compile correct code, leading to undefined behaviour or an internally
342    detected error. This bug was discovered by the LLVM fuzzer.
343
3442.  Quantification of certain items (e.g. atomic back references) could cause
345    incorrect code to be compiled when recursive forward references were
346    involved. For example, in this pattern: /(?1)()((((((\1++))\x85)+)|))/.
347    This bug was discovered by the LLVM fuzzer.
348
3493.  A repeated conditional group whose condition was a reference by name caused
350    a buffer overflow if there was more than one group with the given name.
351    This bug was discovered by the LLVM fuzzer.
352
3534.  A recursive back reference by name within a group that had the same name as
354    another group caused a buffer overflow. For example:
355    /(?J)(?'d'(?'d'\g{d}))/. This bug was discovered by the LLVM fuzzer.
356
3575.  A forward reference by name to a group whose number is the same as the
358    current group, for example in this pattern: /(?|(\k'Pm')|(?'Pm'))/, caused
359    a buffer overflow at compile time. This bug was discovered by the LLVM
360    fuzzer.
361
3626.  A lookbehind assertion within a set of mutually recursive subpatterns could
363    provoke a buffer overflow. This bug was discovered by the LLVM fuzzer.
364
3657.  Another buffer overflow bug involved duplicate named groups with a
366    reference between their definition, with a group that reset capture
367    numbers, for example: /(?J:(?|(?'R')(\k'R')|((?'R'))))/. This has been
368    fixed by always allowing for more memory, even if not needed. (A proper fix
369    is implemented in PCRE2, but it involves more refactoring.)
370
3718.  There was no check for integer overflow in subroutine calls such as (?123).
372
3739.  The table entry for \l in EBCDIC environments was incorrect, leading to its
374    being treated as a literal 'l' instead of causing an error.
375
37610. There was a buffer overflow if pcre_exec() was called with an ovector of
377    size 1. This bug was found by american fuzzy lop.
378
37911. If a non-capturing group containing a conditional group that could match
380    an empty string was repeated, it was not identified as matching an empty
381    string itself. For example: /^(?:(?(1)x|)+)+$()/.
382
38312. In an EBCDIC environment, pcretest was mishandling the escape sequences
384    \a and \e in test subject lines.
385
38613. In an EBCDIC environment, \a in a pattern was converted to the ASCII
387    instead of the EBCDIC value.
388
38914. The handling of \c in an EBCDIC environment has been revised so that it is
390    now compatible with the specification in Perl's perlebcdic page.
391
39215. The EBCDIC character 0x41 is a non-breaking space, equivalent to 0xa0 in
393    ASCII/Unicode. This has now been added to the list of characters that are
394    recognized as white space in EBCDIC.
395
39616. When PCRE was compiled without UCP support, the use of \p and \P gave an
397    error (correctly) when used outside a class, but did not give an error
398    within a class.
399
40017. \h within a class was incorrectly compiled in EBCDIC environments.
401
40218. A pattern with an unmatched closing parenthesis that contained a backward
403    assertion which itself contained a forward reference caused buffer
404    overflow. And example pattern is: /(?=di(?<=(?1))|(?=(.))))/.
405
40619. JIT should return with error when the compiled pattern requires more stack
407    space than the maximum.
408
40920. A possessively repeated conditional group that could match an empty string,
410    for example, /(?(R))*+/, was incorrectly compiled.
411
41221. Fix infinite recursion in the JIT compiler when certain patterns such as
413    /(?:|a|){100}x/ are analysed.
414
41522. Some patterns with character classes involving [: and \\ were incorrectly
416    compiled and could cause reading from uninitialized memory or an incorrect
417    error diagnosis.
418
41923. Pathological patterns containing many nested occurrences of [: caused
420    pcre_compile() to run for a very long time.
421
42224. A conditional group with only one branch has an implicit empty alternative
423    branch and must therefore be treated as potentially matching an empty
424    string.
425
42625. If (?R was followed by - or + incorrect behaviour happened instead of a
427    diagnostic.
428
42926. Arrange to give up on finding the minimum matching length for overly
430    complex patterns.
431
43227. Similar to (4) above: in a pattern with duplicated named groups and an
433    occurrence of (?| it is possible for an apparently non-recursive back
434    reference to become recursive if a later named group with the relevant
435    number is encountered. This could lead to a buffer overflow. Wen Guanxing
436    from Venustech ADLAB discovered this bug.
437
43828. If pcregrep was given the -q option with -c or -l, or when handling a
439    binary file, it incorrectly wrote output to stdout.
440
44129. The JIT compiler did not restore the control verb head in case of *THEN
442    control verbs. This issue was found by Karl Skomski with a custom LLVM
443    fuzzer.
444
44530. Error messages for syntax errors following \g and \k were giving inaccurate
446    offsets in the pattern.
447
44831. Added a check for integer overflow in conditions (?(<digits>) and
449    (?(R<digits>). This omission was discovered by Karl Skomski with the LLVM
450    fuzzer.
451
45232. Handling recursive references such as (?2) when the reference is to a group
453    later in the pattern uses code that is very hacked about and error-prone.
454    It has been re-written for PCRE2. Here in PCRE1, a check has been added to
455    give an internal error if it is obvious that compiling has gone wrong.
456
45733. The JIT compiler should not check repeats after a {0,1} repeat byte code.
458    This issue was found by Karl Skomski with a custom LLVM fuzzer.
459
46034. The JIT compiler should restore the control chain for empty possessive
461    repeats. This issue was found by Karl Skomski with a custom LLVM fuzzer.
462
46335. Match limit check added to JIT recursion. This issue was found by Karl
464    Skomski with a custom LLVM fuzzer.
465
46636. Yet another case similar to 27 above has been circumvented by an
467    unconditional allocation of extra memory. This issue is fixed "properly" in
468    PCRE2 by refactoring the way references are handled. Wen Guanxing
469    from Venustech ADLAB discovered this bug.
470
47137. Fix two assertion fails in JIT. These issues were found by Karl Skomski
472    with a custom LLVM fuzzer.
473
47438. Fixed a corner case of range optimization in JIT.
475
47639. An incorrect error "overran compiling workspace" was given if there were
477    exactly enough group forward references such that the last one extended
478    into the workspace safety margin. The next one would have expanded the
479    workspace. The test for overflow was not including the safety margin.
480
48140. A match limit issue is fixed in JIT which was found by Karl Skomski
482    with a custom LLVM fuzzer.
483
48441. Remove the use of /dev/null in testdata/testinput2, because it doesn't
485    work under Windows. (Why has it taken so long for anyone to notice?)
486
48742. In a character class such as [\W\p{Any}] where both a negative-type escape
488    ("not a word character") and a property escape were present, the property
489    escape was being ignored.
490
49143. Fix crash caused by very long (*MARK) or (*THEN) names.
492
49344. A sequence such as [[:punct:]b] that is, a POSIX character class followed
494    by a single ASCII character in a class item, was incorrectly compiled in
495    UCP mode. The POSIX class got lost, but only if the single character
496    followed it.
497
49845. [:punct:] in UCP mode was matching some characters in the range 128-255
499    that should not have been matched.
500
50146. If [:^ascii:] or [:^xdigit:] or [:^cntrl:] are present in a non-negated
502    class, all characters with code points greater than 255 are in the class.
503    When a Unicode property was also in the class (if PCRE_UCP is set, escapes
504    such as \w are turned into Unicode properties), wide characters were not
505    correctly handled, and could fail to match.
506
507
508Version 8.37 28-April-2015
509--------------------------
510
5111.  When an (*ACCEPT) is triggered inside capturing parentheses, it arranges
512    for those parentheses to be closed with whatever has been captured so far.
513    However, it was failing to mark any other groups between the hightest
514    capture so far and the currrent group as "unset". Thus, the ovector for
515    those groups contained whatever was previously there. An example is the
516    pattern /(x)|((*ACCEPT))/ when matched against "abcd".
517
5182.  If an assertion condition was quantified with a minimum of zero (an odd
519    thing to do, but it happened), SIGSEGV or other misbehaviour could occur.
520
5213.  If a pattern in pcretest input had the P (POSIX) modifier followed by an
522    unrecognized modifier, a crash could occur.
523
5244.  An attempt to do global matching in pcretest with a zero-length ovector
525    caused a crash.
526
5275.  Fixed a memory leak during matching that could occur for a subpattern
528    subroutine call (recursive or otherwise) if the number of captured groups
529    that had to be saved was greater than ten.
530
5316.  Catch a bad opcode during auto-possessification after compiling a bad UTF
532    string with NO_UTF_CHECK. This is a tidyup, not a bug fix, as passing bad
533    UTF with NO_UTF_CHECK is documented as having an undefined outcome.
534
5357.  A UTF pattern containing a "not" match of a non-ASCII character and a
536    subroutine reference could loop at compile time. Example: /[^\xff]((?1))/.
537
5388. When a pattern is compiled, it remembers the highest back reference so that
539   when matching, if the ovector is too small, extra memory can be obtained to
540   use instead. A conditional subpattern whose condition is a check on a
541   capture having happened, such as, for example in the pattern
542   /^(?:(a)|b)(?(1)A|B)/, is another kind of back reference, but it was not
543   setting the highest backreference number. This mattered only if pcre_exec()
544   was called with an ovector that was too small to hold the capture, and there
545   was no other kind of back reference (a situation which is probably quite
546   rare). The effect of the bug was that the condition was always treated as
547   FALSE when the capture could not be consulted, leading to a incorrect
548   behaviour by pcre_exec(). This bug has been fixed.
549
5509. A reference to a duplicated named group (either a back reference or a test
551   for being set in a conditional) that occurred in a part of the pattern where
552   PCRE_DUPNAMES was not set caused the amount of memory needed for the pattern
553   to be incorrectly calculated, leading to overwriting.
554
55510. A mutually recursive set of back references such as (\2)(\1) caused a
556    segfault at study time (while trying to find the minimum matching length).
557    The infinite loop is now broken (with the minimum length unset, that is,
558    zero).
559
56011. If an assertion that was used as a condition was quantified with a minimum
561    of zero, matching went wrong. In particular, if the whole group had
562    unlimited repetition and could match an empty string, a segfault was
563    likely. The pattern (?(?=0)?)+ is an example that caused this. Perl allows
564    assertions to be quantified, but not if they are being used as conditions,
565    so the above pattern is faulted by Perl. PCRE has now been changed so that
566    it also rejects such patterns.
567
56812. A possessive capturing group such as (a)*+ with a minimum repeat of zero
569    failed to allow the zero-repeat case if pcre2_exec() was called with an
570    ovector too small to capture the group.
571
57213. Fixed two bugs in pcretest that were discovered by fuzzing and reported by
573    Red Hat Product Security:
574
575    (a) A crash if /K and /F were both set with the option to save the compiled
576    pattern.
577
578    (b) Another crash if the option to print captured substrings in a callout
579    was combined with setting a null ovector, for example \O\C+ as a subject
580    string.
581
58214. A pattern such as "((?2){0,1999}())?", which has a group containing a
583    forward reference repeated a large (but limited) number of times within a
584    repeated outer group that has a zero minimum quantifier, caused incorrect
585    code to be compiled, leading to the error "internal error:
586    previously-checked referenced subpattern not found" when an incorrect
587    memory address was read. This bug was reported as "heap overflow",
588    discovered by Kai Lu of Fortinet's FortiGuard Labs and given the CVE number
589    CVE-2015-2325.
590
59123. A pattern such as "((?+1)(\1))/" containing a forward reference subroutine
592    call within a group that also contained a recursive back reference caused
593    incorrect code to be compiled. This bug was reported as "heap overflow",
594    discovered by Kai Lu of Fortinet's FortiGuard Labs, and given the CVE
595    number CVE-2015-2326.
596
59724. Computing the size of the JIT read-only data in advance has been a source
598    of various issues, and new ones are still appear unfortunately. To fix
599    existing and future issues, size computation is eliminated from the code,
600    and replaced by on-demand memory allocation.
601
60225. A pattern such as /(?i)[A-`]/, where characters in the other case are
603    adjacent to the end of the range, and the range contained characters with
604    more than one other case, caused incorrect behaviour when compiled in UTF
605    mode. In that example, the range a-j was left out of the class.
606
60726. Fix JIT compilation of conditional blocks, which assertion
608    is converted to (*FAIL). E.g: /(?(?!))/.
609
61027. The pattern /(?(?!)^)/ caused references to random memory. This bug was
611    discovered by the LLVM fuzzer.
612
61328. The assertion (?!) is optimized to (*FAIL). This was not handled correctly
614    when this assertion was used as a condition, for example (?(?!)a|b). In
615    pcre2_match() it worked by luck; in pcre2_dfa_match() it gave an incorrect
616    error about an unsupported item.
617
61829. For some types of pattern, for example /Z*(|d*){216}/, the auto-
619    possessification code could take exponential time to complete. A recursion
620    depth limit of 1000 has been imposed to limit the resources used by this
621    optimization.
622
62330. A pattern such as /(*UTF)[\S\V\H]/, which contains a negated special class
624    such as \S in non-UCP mode, explicit wide characters (> 255) can be ignored
625    because \S ensures they are all in the class. The code for doing this was
626    interacting badly with the code for computing the amount of space needed to
627    compile the pattern, leading to a buffer overflow. This bug was discovered
628    by the LLVM fuzzer.
629
63031. A pattern such as /((?2)+)((?1))/ which has mutual recursion nested inside
631    other kinds of group caused stack overflow at compile time. This bug was
632    discovered by the LLVM fuzzer.
633
63432. A pattern such as /(?1)(?#?'){8}(a)/ which had a parenthesized comment
635    between a subroutine call and its quantifier was incorrectly compiled,
636    leading to buffer overflow or other errors. This bug was discovered by the
637    LLVM fuzzer.
638
63933. The illegal pattern /(?(?<E>.*!.*)?)/ was not being diagnosed as missing an
640    assertion after (?(. The code was failing to check the character after
641    (?(?< for the ! or = that would indicate a lookbehind assertion. This bug
642    was discovered by the LLVM fuzzer.
643
64434. A pattern such as /X((?2)()*+){2}+/ which has a possessive quantifier with
645    a fixed maximum following a group that contains a subroutine reference was
646    incorrectly compiled and could trigger buffer overflow. This bug was
647    discovered by the LLVM fuzzer.
648
64935. A mutual recursion within a lookbehind assertion such as (?<=((?2))((?1)))
650    caused a stack overflow instead of the diagnosis of a non-fixed length
651    lookbehind assertion. This bug was discovered by the LLVM fuzzer.
652
65336. The use of \K in a positive lookbehind assertion in a non-anchored pattern
654    (e.g. /(?<=\Ka)/) could make pcregrep loop.
655
65637. There was a similar problem to 36 in pcretest for global matches.
657
65838. If a greedy quantified \X was preceded by \C in UTF mode (e.g. \C\X*),
659    and a subsequent item in the pattern caused a non-match, backtracking over
660    the repeated \X did not stop, but carried on past the start of the subject,
661    causing reference to random memory and/or a segfault. There were also some
662    other cases where backtracking after \C could crash. This set of bugs was
663    discovered by the LLVM fuzzer.
664
66539. The function for finding the minimum length of a matching string could take
666    a very long time if mutual recursion was present many times in a pattern,
667    for example, /((?2){73}(?2))((?1))/. A better mutual recursion detection
668    method has been implemented. This infelicity was discovered by the LLVM
669    fuzzer.
670
67140. Static linking against the PCRE library using the pkg-config module was
672    failing on missing pthread symbols.
673
674
675Version 8.36 26-September-2014
676------------------------------
677
6781.  Got rid of some compiler warnings in the C++ modules that were shown up by
679    -Wmissing-field-initializers and -Wunused-parameter.
680
6812.  The tests for quantifiers being too big (greater than 65535) were being
682    applied after reading the number, and stupidly assuming that integer
683    overflow would give a negative number. The tests are now applied as the
684    numbers are read.
685
6863.  Tidy code in pcre_exec.c where two branches that used to be different are
687    now the same.
688
6894.  The JIT compiler did not generate match limit checks for certain
690    bracketed expressions with quantifiers. This may lead to exponential
691    backtracking, instead of returning with PCRE_ERROR_MATCHLIMIT. This
692    issue should be resolved now.
693
6945.  Fixed an issue, which occures when nested alternatives are optimized
695    with table jumps.
696
6976.  Inserted two casts and changed some ints to size_t in the light of some
698    reported 64-bit compiler warnings (Bugzilla 1477).
699
7007.  Fixed a bug concerned with zero-minimum possessive groups that could match
701    an empty string, which sometimes were behaving incorrectly in the
702    interpreter (though correctly in the JIT matcher). This pcretest input is
703    an example:
704
705      '\A(?:[^"]++|"(?:[^"]*+|"")*+")++'
706      NON QUOTED "QUOT""ED" AFTER "NOT MATCHED
707
708    the interpreter was reporting a match of 'NON QUOTED ' only, whereas the
709    JIT matcher and Perl both matched 'NON QUOTED "QUOT""ED" AFTER '. The test
710    for an empty string was breaking the inner loop and carrying on at a lower
711    level, when possessive repeated groups should always return to a higher
712    level as they have no backtrack points in them. The empty string test now
713    occurs at the outer level.
714
7158.  Fixed a bug that was incorrectly auto-possessifying \w+ in the pattern
716    ^\w+(?>\s*)(?<=\w) which caused it not to match "test test".
717
7189.  Give a compile-time error for \o{} (as Perl does) and for \x{} (which Perl
719    doesn't).
720
72110. Change 8.34/15 introduced a bug that caused the amount of memory needed
722    to hold a pattern to be incorrectly computed (too small) when there were
723    named back references to duplicated names. This could cause "internal
724    error: code overflow" or "double free or corruption" or other memory
725    handling errors.
726
72711. When named subpatterns had the same prefixes, back references could be
728    confused. For example, in this pattern:
729
730      /(?P<Name>a)?(?P<Name2>b)?(?(<Name>)c|d)*l/
731
732    the reference to 'Name' was incorrectly treated as a reference to a
733    duplicate name.
734
73512. A pattern such as /^s?c/mi8 where the optional character has more than
736    one "other case" was incorrectly compiled such that it would only try to
737    match starting at "c".
738
73913. When a pattern starting with \s was studied, VT was not included in the
740    list of possible starting characters; this should have been part of the
741    8.34/18 patch.
742
74314. If a character class started [\Qx]... where x is any character, the class
744    was incorrectly terminated at the ].
745
74615. If a pattern that started with a caseless match for a character with more
747    than one "other case" was studied, PCRE did not set up the starting code
748    unit bit map for the list of possible characters. Now it does. This is an
749    optimization improvement, not a bug fix.
750
75116. The Unicode data tables have been updated to Unicode 7.0.0.
752
75317. Fixed a number of memory leaks in pcregrep.
754
75518. Avoid a compiler warning (from some compilers) for a function call with
756    a cast that removes "const" from an lvalue by using an intermediate
757    variable (to which the compiler does not object).
758
75919. Incorrect code was compiled if a group that contained an internal recursive
760    back reference was optional (had quantifier with a minimum of zero). This
761    example compiled incorrect code: /(((a\2)|(a*)\g<-1>))*/ and other examples
762    caused segmentation faults because of stack overflows at compile time.
763
76420. A pattern such as /((?(R)a|(?1)))+/, which contains a recursion within a
765    group that is quantified with an indefinite repeat, caused a compile-time
766    loop which used up all the system stack and provoked a segmentation fault.
767    This was not the same bug as 19 above.
768
76921. Add PCRECPP_EXP_DECL declaration to operator<< in pcre_stringpiece.h.
770    Patch by Mike Frysinger.
771
772
773Version 8.35 04-April-2014
774--------------------------
775
7761.  A new flag is set, when property checks are present in an XCLASS.
777    When this flag is not set, PCRE can perform certain optimizations
778    such as studying these XCLASS-es.
779
7802.  The auto-possessification of character sets were improved: a normal
781    and an extended character set can be compared now. Furthermore
782    the JIT compiler optimizes more character set checks.
783
7843.  Got rid of some compiler warnings for potentially uninitialized variables
785    that show up only when compiled with -O2.
786
7874.  A pattern such as (?=ab\K) that uses \K in an assertion can set the start
788    of a match later then the end of the match. The pcretest program was not
789    handling the case sensibly - it was outputting from the start to the next
790    binary zero. It now reports this situation in a message, and outputs the
791    text from the end to the start.
792
7935.  Fast forward search is improved in JIT. Instead of the first three
794    characters, any three characters with fixed position can be searched.
795    Search order: first, last, middle.
796
7976.  Improve character range checks in JIT. Characters are read by an inprecise
798    function now, which returns with an unknown value if the character code is
799    above a certain threshold (e.g: 256). The only limitation is that the value
800    must be bigger than the threshold as well. This function is useful when
801    the characters above the threshold are handled in the same way.
802
8037.  The macros whose names start with RAWUCHAR are placeholders for a future
804    mode in which only the bottom 21 bits of 32-bit data items are used. To
805    make this more memorable for those maintaining the code, the names have
806    been changed to start with UCHAR21, and an extensive comment has been added
807    to their definition.
808
8098.  Add missing (new) files sljitNativeTILEGX.c and sljitNativeTILEGX-encoder.c
810    to the export list in Makefile.am (they were accidentally omitted from the
811    8.34 tarball).
812
8139.  The informational output from pcretest used the phrase "starting byte set"
814    which is inappropriate for the 16-bit and 32-bit libraries. As the output
815    for "first char" and "need char" really means "non-UTF-char", I've changed
816    "byte" to "char", and slightly reworded the output. The documentation about
817    these values has also been (I hope) clarified.
818
81910. Another JIT related optimization: use table jumps for selecting the correct
820    backtracking path, when more than four alternatives are present inside a
821    bracket.
822
82311. Empty match is not possible, when the minimum length is greater than zero,
824    and there is no \K in the pattern. JIT should avoid empty match checks in
825    such cases.
826
82712. In a caseless character class with UCP support, when a character with more
828    than one alternative case was not the first character of a range, not all
829    the alternative cases were added to the class. For example, s and \x{17f}
830    are both alternative cases for S: the class [RST] was handled correctly,
831    but [R-T] was not.
832
83313. The configure.ac file always checked for pthread support when JIT was
834    enabled. This is not used in Windows, so I have put this test inside a
835    check for the presence of windows.h (which was already tested for).
836
83714. Improve pattern prefix search by a simplified Boyer-Moore algorithm in JIT.
838    The algorithm provides a way to skip certain starting offsets, and usually
839    faster than linear prefix searches.
840
84115. Change 13 for 8.20 updated RunTest to check for the 'fr' locale as well
842    as for 'fr_FR' and 'french'. For some reason, however, it then used the
843    Windows-specific input and output files, which have 'french' screwed in.
844    So this could never have worked. One of the problems with locales is that
845    they aren't always the same. I have now updated RunTest so that it checks
846    the output of the locale test (test 3) against three different output
847    files, and it allows the test to pass if any one of them matches. With luck
848    this should make the test pass on some versions of Solaris where it was
849    failing. Because of the uncertainty, the script did not used to stop if
850    test 3 failed; it now does. If further versions of a French locale ever
851    come to light, they can now easily be added.
852
85316. If --with-pcregrep-bufsize was given a non-integer value such as "50K",
854    there was a message during ./configure, but it did not stop. This now
855    provokes an error. The invalid example in README has been corrected.
856    If a value less than the minimum is given, the minimum value has always
857    been used, but now a warning is given.
858
85917. If --enable-bsr-anycrlf was set, the special 16/32-bit test failed. This
860    was a bug in the test system, which is now fixed. Also, the list of various
861    configurations that are tested for each release did not have one with both
862    16/32 bits and --enable-bar-anycrlf. It now does.
863
86418. pcretest was missing "-C bsr" for displaying the \R default setting.
865
86619. Little endian PowerPC systems are supported now by the JIT compiler.
867
86820. The fast forward newline mechanism could enter to an infinite loop on
869    certain invalid UTF-8 input. Although we don't support these cases
870    this issue can be fixed by a performance optimization.
871
87221. Change 33 of 8.34 is not sufficient to ensure stack safety because it does
873    not take account if existing stack usage. There is now a new global
874    variable called pcre_stack_guard that can be set to point to an external
875    function to check stack availability. It is called at the start of
876    processing every parenthesized group.
877
87822. A typo in the code meant that in ungreedy mode the max/min qualifier
879    behaved like a min-possessive qualifier, and, for example, /a{1,3}b/U did
880    not match "ab".
881
88223. When UTF was disabled, the JIT program reported some incorrect compile
883    errors. These messages are silenced now.
884
88524. Experimental support for ARM-64 and MIPS-64 has been added to the JIT
886    compiler.
887
88825. Change all the temporary files used in RunGrepTest to be different to those
889    used by RunTest so that the tests can be run simultaneously, for example by
890    "make -j check".
891
892
893Version 8.34 15-December-2013
894-----------------------------
895
8961.  Add pcre[16|32]_jit_free_unused_memory to forcibly free unused JIT
897    executable memory. Patch inspired by Carsten Klein.
898
8992.  ./configure --enable-coverage defined SUPPORT_GCOV in config.h, although
900    this macro is never tested and has no effect, because the work to support
901    coverage involves only compiling and linking options and special targets in
902    the Makefile. The comment in config.h implied that defining the macro would
903    enable coverage support, which is totally false. There was also support for
904    setting this macro in the CMake files (my fault, I just copied it from
905    configure). SUPPORT_GCOV has now been removed.
906
9073.  Make a small performance improvement in strlen16() and strlen32() in
908    pcretest.
909
9104.  Change 36 for 8.33 left some unreachable statements in pcre_exec.c,
911    detected by the Solaris compiler (gcc doesn't seem to be able to diagnose
912    these cases). There was also one in pcretest.c.
913
9145.  Cleaned up a "may be uninitialized" compiler warning in pcre_exec.c.
915
9166.  In UTF mode, the code for checking whether a group could match an empty
917    string (which is used for indefinitely repeated groups to allow for
918    breaking an infinite loop) was broken when the group contained a repeated
919    negated single-character class with a character that occupied more than one
920    data item and had a minimum repetition of zero (for example, [^\x{100}]* in
921    UTF-8 mode). The effect was undefined: the group might or might not be
922    deemed as matching an empty string, or the program might have crashed.
923
9247.  The code for checking whether a group could match an empty string was not
925    recognizing that \h, \H, \v, \V, and \R must match a character.
926
9278.  Implemented PCRE_INFO_MATCH_EMPTY, which yields 1 if the pattern can match
928    an empty string. If it can, pcretest shows this in its information output.
929
9309.  Fixed two related bugs that applied to Unicode extended grapheme clusters
931    that were repeated with a maximizing qualifier (e.g. \X* or \X{2,5}) when
932    matched by pcre_exec() without using JIT:
933
934    (a) If the rest of the pattern did not match after a maximal run of
935        grapheme clusters, the code for backing up to try with fewer of them
936        did not always back up over a full grapheme when characters that do not
937        have the modifier quality were involved, e.g. Hangul syllables.
938
939    (b) If the match point in a subject started with modifier character, and
940        there was no match, the code could incorrectly back up beyond the match
941        point, and potentially beyond the first character in the subject,
942        leading to a segfault or an incorrect match result.
943
94410. A conditional group with an assertion condition could lead to PCRE
945    recording an incorrect first data item for a match if no other first data
946    item was recorded. For example, the pattern (?(?=ab)ab) recorded "a" as a
947    first data item, and therefore matched "ca" after "c" instead of at the
948    start.
949
95011. Change 40 for 8.33 (allowing pcregrep to find empty strings) showed up a
951    bug that caused the command "echo a | ./pcregrep -M '|a'" to loop.
952
95312. The source of pcregrep now includes z/OS-specific code so that it can be
954    compiled for z/OS as part of the special z/OS distribution.
955
95613. Added the -T and -TM options to pcretest.
957
95814. The code in pcre_compile.c for creating the table of named capturing groups
959    has been refactored. Instead of creating the table dynamically during the
960    actual compiling pass, the information is remembered during the pre-compile
961    pass (on the stack unless there are more than 20 named groups, in which
962    case malloc() is used) and the whole table is created before the actual
963    compile happens. This has simplified the code (it is now nearly 150 lines
964    shorter) and prepared the way for better handling of references to groups
965    with duplicate names.
966
96715. A back reference to a named subpattern when there is more than one of the
968    same name now checks them in the order in which they appear in the pattern.
969    The first one that is set is used for the reference. Previously only the
970    first one was inspected. This change makes PCRE more compatible with Perl.
971
97216. Unicode character properties were updated from Unicode 6.3.0.
973
97417. The compile-time code for auto-possessification has been refactored, based
975    on a patch by Zoltan Herczeg. It now happens after instead of during
976    compilation. The code is cleaner, and more cases are handled. The option
977    PCRE_NO_AUTO_POSSESS is added for testing purposes, and the -O and /O
978    options in pcretest are provided to set it. It can also be set by
979    (*NO_AUTO_POSSESS) at the start of a pattern.
980
98118. The character VT has been added to the default ("C" locale) set of
982    characters that match \s and are generally treated as white space,
983    following this same change in Perl 5.18. There is now no difference between
984    "Perl space" and "POSIX space". Whether VT is treated as white space in
985    other locales depends on the locale.
986
98719. The code for checking named groups as conditions, either for being set or
988    for being recursed, has been refactored (this is related to 14 and 15
989    above). Processing unduplicated named groups should now be as fast at
990    numerical groups, and processing duplicated groups should be faster than
991    before.
992
99320. Two patches to the CMake build system, by Alexander Barkov:
994
995      (1) Replace the "source" command by "." in CMakeLists.txt because
996          "source" is a bash-ism.
997
998      (2) Add missing HAVE_STDINT_H and HAVE_INTTYPES_H to config-cmake.h.in;
999          without these the CMake build does not work on Solaris.
1000
100121. Perl has changed its handling of \8 and \9. If there is no previously
1002    encountered capturing group of those numbers, they are treated as the
1003    literal characters 8 and 9 instead of a binary zero followed by the
1004    literals. PCRE now does the same.
1005
100622. Following Perl, added \o{} to specify codepoints in octal, making it
1007    possible to specify values greater than 0777 and also making them
1008    unambiguous.
1009
101023. Perl now gives an error for missing closing braces after \x{... instead of
1011    treating the string as literal. PCRE now does the same.
1012
101324. RunTest used to grumble if an inappropriate test was selected explicitly,
1014    but just skip it when running all tests. This make it awkward to run ranges
1015    of tests when one of them was inappropriate. Now it just skips any
1016    inappropriate tests, as it always did when running all tests.
1017
101825. If PCRE_AUTO_CALLOUT and PCRE_UCP were set for a pattern that contained
1019    character types such as \d or \w, too many callouts were inserted, and the
1020    data that they returned was rubbish.
1021
102226. In UCP mode, \s was not matching two of the characters that Perl matches,
1023    namely NEL (U+0085) and MONGOLIAN VOWEL SEPARATOR (U+180E), though they
1024    were matched by \h. The code has now been refactored so that the lists of
1025    the horizontal and vertical whitespace characters used for \h and \v (which
1026    are defined only in one place) are now also used for \s.
1027
102827. Add JIT support for the 64 bit TileGX architecture.
1029    Patch by Jiong Wang (Tilera Corporation).
1030
103128. Possessive quantifiers for classes (both explicit and automatically
1032    generated) now use special opcodes instead of wrapping in ONCE brackets.
1033
103429. Whereas an item such as A{4}+ ignored the possessivenes of the quantifier
1035    (because it's meaningless), this was not happening when PCRE_CASELESS was
1036    set. Not wrong, but inefficient.
1037
103830. Updated perltest.pl to add /u (force Unicode mode) when /W (use Unicode
1039    properties for \w, \d, etc) is present in a test regex. Otherwise if the
1040    test contains no characters greater than 255, Perl doesn't realise it
1041    should be using Unicode semantics.
1042
104331. Upgraded the handling of the POSIX classes [:graph:], [:print:], and
1044    [:punct:] when PCRE_UCP is set so as to include the same characters as Perl
1045    does in Unicode mode.
1046
104732. Added the "forbid" facility to pcretest so that putting tests into the
1048    wrong test files can sometimes be quickly detected.
1049
105033. There is now a limit (default 250) on the depth of nesting of parentheses.
1051    This limit is imposed to control the amount of system stack used at compile
1052    time. It can be changed at build time by --with-parens-nest-limit=xxx or
1053    the equivalent in CMake.
1054
105534. Character classes such as [A-\d] or [a-[:digit:]] now cause compile-time
1056    errors. Perl warns for these when in warning mode, but PCRE has no facility
1057    for giving warnings.
1058
105935. Change 34 for 8.13 allowed quantifiers on assertions, because Perl does.
1060    However, this was not working for (?!) because it is optimized to (*FAIL),
1061    for which PCRE does not allow quantifiers. The optimization is now disabled
1062    when a quantifier follows (?!). I can't see any use for this, but it makes
1063    things uniform.
1064
106536. Perl no longer allows group names to start with digits, so I have made this
1066    change also in PCRE. It simplifies the code a bit.
1067
106837. In extended mode, Perl ignores spaces before a + that indicates a
1069    possessive quantifier. PCRE allowed a space before the quantifier, but not
1070    before the possessive +. It now does.
1071
107238. The use of \K (reset reported match start) within a repeated possessive
1073    group such as (a\Kb)*+ was not working.
1074
107540. Document that the same character tables must be used at compile time and
1076    run time, and that the facility to pass tables to pcre_exec() and
1077    pcre_dfa_exec() is for use only with saved/restored patterns.
1078
107941. Applied Jeff Trawick's patch CMakeLists.txt, which "provides two new
1080    features for Builds with MSVC:
1081
1082    1. Support pcre.rc and/or pcreposix.rc (as is already done for MinGW
1083       builds). The .rc files can be used to set FileDescription and many other
1084       attributes.
1085
1086    2. Add an option (-DINSTALL_MSVC_PDB) to enable installation of .pdb files.
1087       This allows higher-level build scripts which want .pdb files to avoid
1088       hard-coding the exact files needed."
1089
109042. Added support for [[:<:]] and [[:>:]] as used in the BSD POSIX library to
1091    mean "start of word" and "end of word", respectively, as a transition aid.
1092
109343. A minimizing repeat of a class containing codepoints greater than 255 in
1094    non-UTF 16-bit or 32-bit modes caused an internal error when PCRE was
1095    compiled to use the heap for recursion.
1096
109744. Got rid of some compiler warnings for unused variables when UTF but not UCP
1098    is configured.
1099
1100
1101Version 8.33 28-May-2013
1102------------------------
1103
11041.  Added 'U' to some constants that are compared to unsigned integers, to
1105    avoid compiler signed/unsigned warnings. Added (int) casts to unsigned
1106    variables that are added to signed variables, to ensure the result is
1107    signed and can be negated.
1108
11092.  Applied patch by Daniel Richard G for quashing MSVC warnings to the
1110    CMake config files.
1111
11123.  Revise the creation of config.h.generic so that all boolean macros are
1113    #undefined, whereas non-boolean macros are #ifndef/#endif-ed. This makes
1114    overriding via -D on the command line possible.
1115
11164.  Changing the definition of the variable "op" in pcre_exec.c from pcre_uchar
1117    to unsigned int is reported to make a quite noticeable speed difference in
1118    a specific Windows environment. Testing on Linux did also appear to show
1119    some benefit (and it is clearly not harmful). Also fixed the definition of
1120    Xop which should be unsigned.
1121
11225.  Related to (4), changing the definition of the intermediate variable cc
1123    in repeated character loops from pcre_uchar to pcre_uint32 also gave speed
1124    improvements.
1125
11266.  Fix forward search in JIT when link size is 3 or greater. Also removed some
1127    unnecessary spaces.
1128
11297.  Adjust autogen.sh and configure.ac to lose warnings given by automake 1.12
1130    and later.
1131
11328.  Fix two buffer over read issues in 16 and 32 bit modes. Affects JIT only.
1133
11349.  Optimizing fast_forward_start_bits in JIT.
1135
113610. Adding support for callouts in JIT, and fixing some issues revealed
1137    during this work. Namely:
1138
1139    (a) Unoptimized capturing brackets incorrectly reset on backtrack.
1140
1141    (b) Minimum length was not checked before the matching is started.
1142
114311. The value of capture_last that is passed to callouts was incorrect in some
1144    cases when there was a capture on one path that was subsequently abandoned
1145    after a backtrack. Also, the capture_last value is now reset after a
1146    recursion, since all captures are also reset in this case.
1147
114812. The interpreter no longer returns the "too many substrings" error in the
1149    case when an overflowing capture is in a branch that is subsequently
1150    abandoned after a backtrack.
1151
115213. In the pathological case when an offset vector of size 2 is used, pcretest
1153    now prints out the matched string after a yield of 0 or 1.
1154
115514. Inlining subpatterns in recursions, when certain conditions are fulfilled.
1156    Only supported by the JIT compiler at the moment.
1157
115815. JIT compiler now supports 32 bit Macs thanks to Lawrence Velazquez.
1159
116016. Partial matches now set offsets[2] to the "bumpalong" value, that is, the
1161    offset of the starting point of the matching process, provided the offsets
1162    vector is large enough.
1163
116417. The \A escape now records a lookbehind value of 1, though its execution
1165    does not actually inspect the previous character. This is to ensure that,
1166    in partial multi-segment matching, at least one character from the old
1167    segment is retained when a new segment is processed. Otherwise, if there
1168    are no lookbehinds in the pattern, \A might match incorrectly at the start
1169    of a new segment.
1170
117118. Added some #ifdef __VMS code into pcretest.c to help VMS implementations.
1172
117319. Redefined some pcre_uchar variables in pcre_exec.c as pcre_uint32; this
1174    gives some modest performance improvement in 8-bit mode.
1175
117620. Added the PCRE-specific property \p{Xuc} for matching characters that can
1177    be expressed in certain programming languages using Universal Character
1178    Names.
1179
118021. Unicode validation has been updated in the light of Unicode Corrigendum #9,
1181    which points out that "non characters" are not "characters that may not
1182    appear in Unicode strings" but rather "characters that are reserved for
1183    internal use and have only local meaning".
1184
118522. When a pattern was compiled with automatic callouts (PCRE_AUTO_CALLOUT) and
1186    there was a conditional group that depended on an assertion, if the
1187    assertion was false, the callout that immediately followed the alternation
1188    in the condition was skipped when pcre_exec() was used for matching.
1189
119023. Allow an explicit callout to be inserted before an assertion that is the
1191    condition for a conditional group, for compatibility with automatic
1192    callouts, which always insert a callout at this point.
1193
119424. In 8.31, (*COMMIT) was confined to within a recursive subpattern. Perl also
1195    confines (*SKIP) and (*PRUNE) in the same way, and this has now been done.
1196
119725. (*PRUNE) is now supported by the JIT compiler.
1198
119926. Fix infinite loop when /(?<=(*SKIP)ac)a/ is matched against aa.
1200
120127. Fix the case where there are two or more SKIPs with arguments that may be
1202    ignored.
1203
120428. (*SKIP) is now supported by the JIT compiler.
1205
120629. (*THEN) is now supported by the JIT compiler.
1207
120830. Update RunTest with additional test selector options.
1209
121031. The way PCRE handles backtracking verbs has been changed in two ways.
1211
1212    (1) Previously, in something like (*COMMIT)(*SKIP), COMMIT would override
1213    SKIP. Now, PCRE acts on whichever backtracking verb is reached first by
1214    backtracking. In some cases this makes it more Perl-compatible, but Perl's
1215    rather obscure rules do not always do the same thing.
1216
1217    (2) Previously, backtracking verbs were confined within assertions. This is
1218    no longer the case for positive assertions, except for (*ACCEPT). Again,
1219    this sometimes improves Perl compatibility, and sometimes does not.
1220
122132. A number of tests that were in test 2 because Perl did things differently
1222    have been moved to test 1, because either Perl or PCRE has changed, and
1223    these tests are now compatible.
1224
122532. Backtracking control verbs are now handled in the same way in JIT and
1226    interpreter.
1227
122833. An opening parenthesis in a MARK/PRUNE/SKIP/THEN name in a pattern that
1229    contained a forward subroutine reference caused a compile error.
1230
123134. Auto-detect and optimize limited repetitions in JIT.
1232
123335. Implement PCRE_NEVER_UTF to lock out the use of UTF, in particular,
1234    blocking (*UTF) etc.
1235
123636. In the interpreter, maximizing pattern repetitions for characters and
1237    character types now use tail recursion, which reduces stack usage.
1238
123937. The value of the max lookbehind was not correctly preserved if a compiled
1240    and saved regex was reloaded on a host of different endianness.
1241
124238. Implemented (*LIMIT_MATCH) and (*LIMIT_RECURSION). As part of the extension
1243    of the compiled pattern block, expand the flags field from 16 to 32 bits
1244    because it was almost full.
1245
124639. Try madvise first before posix_madvise.
1247
124840. Change 7 for PCRE 7.9 made it impossible for pcregrep to find empty lines
1249    with a pattern such as ^$. It has taken 4 years for anybody to notice! The
1250    original change locked out all matches of empty strings. This has been
1251    changed so that one match of an empty string per line is recognized.
1252    Subsequent searches on the same line (for colouring or for --only-matching,
1253    for example) do not recognize empty strings.
1254
125541. Applied a user patch to fix a number of spelling mistakes in comments.
1256
125742. Data lines longer than 65536 caused pcretest to crash.
1258
125943. Clarified the data type for length and startoffset arguments for pcre_exec
1260    and pcre_dfa_exec in the function-specific man pages, where they were
1261    explicitly stated to be in bytes, never having been updated. I also added
1262    some clarification to the pcreapi man page.
1263
126444. A call to pcre_dfa_exec() with an output vector size less than 2 caused
1265    a segmentation fault.
1266
1267
1268Version 8.32 30-November-2012
1269-----------------------------
1270
12711.  Improved JIT compiler optimizations for first character search and single
1272    character iterators.
1273
12742.  Supporting IBM XL C compilers for PPC architectures in the JIT compiler.
1275    Patch by Daniel Richard G.
1276
12773.  Single character iterator optimizations in the JIT compiler.
1278
12794.  Improved JIT compiler optimizations for character ranges.
1280
12815.  Rename the "leave" variable names to "quit" to improve WinCE compatibility.
1282    Reported by Giuseppe D'Angelo.
1283
12846.  The PCRE_STARTLINE bit, indicating that a match can occur only at the start
1285    of a line, was being set incorrectly in cases where .* appeared inside
1286    atomic brackets at the start of a pattern, or where there was a subsequent
1287    *PRUNE or *SKIP.
1288
12897.  Improved instruction cache flush for POWER/PowerPC.
1290    Patch by Daniel Richard G.
1291
12928.  Fixed a number of issues in pcregrep, making it more compatible with GNU
1293    grep:
1294
1295    (a) There is now no limit to the number of patterns to be matched.
1296
1297    (b) An error is given if a pattern is too long.
1298
1299    (c) Multiple uses of --exclude, --exclude-dir, --include, and --include-dir
1300        are now supported.
1301
1302    (d) --exclude-from and --include-from (multiple use) have been added.
1303
1304    (e) Exclusions and inclusions now apply to all files and directories, not
1305        just to those obtained from scanning a directory recursively.
1306
1307    (f) Multiple uses of -f and --file-list are now supported.
1308
1309    (g) In a Windows environment, the default for -d has been changed from
1310        "read" (the GNU grep default) to "skip", because otherwise the presence
1311        of a directory in the file list provokes an error.
1312
1313    (h) The documentation has been revised and clarified in places.
1314
13159.  Improve the matching speed of capturing brackets.
1316
131710. Changed the meaning of \X so that it now matches a Unicode extended
1318    grapheme cluster.
1319
132011. Patch by Daniel Richard G to the autoconf files to add a macro for sorting
1321    out POSIX threads when JIT support is configured.
1322
132312. Added support for PCRE_STUDY_EXTRA_NEEDED.
1324
132513. In the POSIX wrapper regcomp() function, setting re_nsub field in the preg
1326    structure could go wrong in environments where size_t is not the same size
1327    as int.
1328
132914. Applied user-supplied patch to pcrecpp.cc to allow PCRE_NO_UTF8_CHECK to be
1330    set.
1331
133215. The EBCDIC support had decayed; later updates to the code had included
1333    explicit references to (e.g.) \x0a instead of CHAR_LF. There has been a
1334    general tidy up of EBCDIC-related issues, and the documentation was also
1335    not quite right. There is now a test that can be run on ASCII systems to
1336    check some of the EBCDIC-related things (but is it not a full test).
1337
133816. The new PCRE_STUDY_EXTRA_NEEDED option is now used by pcregrep, resulting
1339    in a small tidy to the code.
1340
134117. Fix JIT tests when UTF is disabled and both 8 and 16 bit mode are enabled.
1342
134318. If the --only-matching (-o) option in pcregrep is specified multiple
1344    times, each one causes appropriate output. For example, -o1 -o2 outputs the
1345    substrings matched by the 1st and 2nd capturing parentheses. A separating
1346    string can be specified by --om-separator (default empty).
1347
134819. Improving the first n character searches.
1349
135020. Turn case lists for horizontal and vertical white space into macros so that
1351    they are defined only once.
1352
135321. This set of changes together give more compatible Unicode case-folding
1354    behaviour for characters that have more than one other case when UCP
1355    support is available.
1356
1357    (a) The Unicode property table now has offsets into a new table of sets of
1358        three or more characters that are case-equivalent. The MultiStage2.py
1359        script that generates these tables (the pcre_ucd.c file) now scans
1360        CaseFolding.txt instead of UnicodeData.txt for character case
1361        information.
1362
1363    (b) The code for adding characters or ranges of characters to a character
1364        class has been abstracted into a generalized function that also handles
1365        case-independence. In UTF-mode with UCP support, this uses the new data
1366        to handle characters with more than one other case.
1367
1368    (c) A bug that is fixed as a result of (b) is that codepoints less than 256
1369        whose other case is greater than 256 are now correctly matched
1370        caselessly. Previously, the high codepoint matched the low one, but not
1371        vice versa.
1372
1373    (d) The processing of \h, \H, \v, and \ in character classes now makes use
1374        of the new class addition function, using character lists defined as
1375        macros alongside the case definitions of 20 above.
1376
1377    (e) Caseless back references now work with characters that have more than
1378        one other case.
1379
1380    (f) General caseless matching of characters with more than one other case
1381        is supported.
1382
138322. Unicode character properties were updated from Unicode 6.2.0
1384
138523. Improved CMake support under Windows. Patch by Daniel Richard G.
1386
138724. Add support for 32-bit character strings, and UTF-32
1388
138925. Major JIT compiler update (code refactoring and bugfixing).
1390    Experimental Sparc 32 support is added.
1391
139226. Applied a modified version of Daniel Richard G's patch to create
1393    pcre.h.generic and config.h.generic by "make" instead of in the
1394    PrepareRelease script.
1395
139627. Added a definition for CHAR_NULL (helpful for the z/OS port), and use it in
1397    pcre_compile.c when checking for a zero character.
1398
139928. Introducing a native interface for JIT. Through this interface, the compiled
1400    machine code can be directly executed. The purpose of this interface is to
1401    provide fast pattern matching, so several sanity checks are not performed.
1402    However, feature tests are still performed. The new interface provides
1403    1.4x speedup compared to the old one.
1404
140529. If pcre_exec() or pcre_dfa_exec() was called with a negative value for
1406    the subject string length, the error given was PCRE_ERROR_BADOFFSET, which
1407    was confusing. There is now a new error PCRE_ERROR_BADLENGTH for this case.
1408
140930. In 8-bit UTF-8 mode, pcretest failed to give an error for data codepoints
1410    greater than 0x7fffffff (which cannot be represented in UTF-8, even under
1411    the "old" RFC 2279). Instead, it ended up passing a negative length to
1412    pcre_exec().
1413
141431. Add support for GCC's visibility feature to hide internal functions.
1415
141632. Running "pcretest -C pcre8" or "pcretest -C pcre16" gave a spurious error
1417    "unknown -C option" after outputting 0 or 1.
1418
141933. There is now support for generating a code coverage report for the test
1420    suite in environments where gcc is the compiler and lcov is installed. This
1421    is mainly for the benefit of the developers.
1422
142334. If PCRE is built with --enable-valgrind, certain memory regions are marked
1424    unaddressable using valgrind annotations, allowing valgrind to detect
1425    invalid memory accesses. This is mainly for the benefit of the developers.
1426
142725. (*UTF) can now be used to start a pattern in any of the three libraries.
1428
142926. Give configure error if --enable-cpp but no C++ compiler found.
1430
1431
1432Version 8.31 06-July-2012
1433-------------------------
1434
14351.  Fixing a wrong JIT test case and some compiler warnings.
1436
14372.  Removed a bashism from the RunTest script.
1438
14393.  Add a cast to pcre_exec.c to fix the warning "unary minus operator applied
1440    to unsigned type, result still unsigned" that was given by an MS compiler
1441    on encountering the code "-sizeof(xxx)".
1442
14434.  Partial matching support is added to the JIT compiler.
1444
14455.  Fixed several bugs concerned with partial matching of items that consist
1446    of more than one character:
1447
1448    (a) /^(..)\1/ did not partially match "aba" because checking references was
1449        done on an "all or nothing" basis. This also applied to repeated
1450        references.
1451
1452    (b) \R did not give a hard partial match if \r was found at the end of the
1453        subject.
1454
1455    (c) \X did not give a hard partial match after matching one or more
1456        characters at the end of the subject.
1457
1458    (d) When newline was set to CRLF, a pattern such as /a$/ did not recognize
1459        a partial match for the string "\r".
1460
1461    (e) When newline was set to CRLF, the metacharacter "." did not recognize
1462        a partial match for a CR character at the end of the subject string.
1463
14646.  If JIT is requested using /S++ or -s++ (instead of just /S+ or -s+) when
1465    running pcretest, the text "(JIT)" added to the output whenever JIT is
1466    actually used to run the match.
1467
14687.  Individual JIT compile options can be set in pcretest by following -s+[+]
1469    or /S+[+] with a digit between 1 and 7.
1470
14718.  OP_NOT now supports any UTF character not just single-byte ones.
1472
14739.  (*MARK) control verb is now supported by the JIT compiler.
1474
147510. The command "./RunTest list" lists the available tests without actually
1476    running any of them. (Because I keep forgetting what they all are.)
1477
147811. Add PCRE_INFO_MAXLOOKBEHIND.
1479
148012. Applied a (slightly modified) user-supplied patch that improves performance
1481    when the heap is used for recursion (compiled with --disable-stack-for-
1482    recursion). Instead of malloc and free for each heap frame each time a
1483    logical recursion happens, frames are retained on a chain and re-used where
1484    possible. This sometimes gives as much as 30% improvement.
1485
148613. As documented, (*COMMIT) is now confined to within a recursive subpattern
1487    call.
1488
148914. As documented, (*COMMIT) is now confined to within a positive assertion.
1490
149115. It is now possible to link pcretest with libedit as an alternative to
1492    libreadline.
1493
149416. (*COMMIT) control verb is now supported by the JIT compiler.
1495
149617. The Unicode data tables have been updated to Unicode 6.1.0.
1497
149818. Added --file-list option to pcregrep.
1499
150019. Added binary file support to pcregrep, including the -a, --binary-files,
1501    -I, and --text options.
1502
150320. The madvise function is renamed for posix_madvise for QNX compatibility
1504    reasons. Fixed by Giuseppe D'Angelo.
1505
150621. Fixed a bug for backward assertions with REVERSE 0 in the JIT compiler.
1507
150822. Changed the option for creating symbolic links for 16-bit man pages from
1509    -s to -sf so that re-installing does not cause issues.
1510
151123. Support PCRE_NO_START_OPTIMIZE in JIT as (*MARK) support requires it.
1512
151324. Fixed a very old bug in pcretest that caused errors with restarted DFA
1514    matches in certain environments (the workspace was not being correctly
1515    retained). Also added to pcre_dfa_exec() a simple plausibility check on
1516    some of the workspace data at the beginning of a restart.
1517
151825. \s*\R was auto-possessifying the \s* when it should not, whereas \S*\R
1519    was not doing so when it should - probably a typo introduced by SVN 528
1520    (change 8.10/14).
1521
152226. When PCRE_UCP was not set, \w+\x{c4} was incorrectly auto-possessifying the
1523    \w+ when the character tables indicated that \x{c4} was a word character.
1524    There were several related cases, all because the tests for doing a table
1525    lookup were testing for characters less than 127 instead of 255.
1526
152727. If a pattern contains capturing parentheses that are not used in a match,
1528    their slots in the ovector are set to -1. For those that are higher than
1529    any matched groups, this happens at the end of processing. In the case when
1530    there were back references that the ovector was too small to contain
1531    (causing temporary malloc'd memory to be used during matching), and the
1532    highest capturing number was not used, memory off the end of the ovector
1533    was incorrectly being set to -1. (It was using the size of the temporary
1534    memory instead of the true size.)
1535
153628. To catch bugs like 27 using valgrind, when pcretest is asked to specify an
1537    ovector size, it uses memory at the end of the block that it has got.
1538
153929. Check for an overlong MARK name and give an error at compile time. The
1540    limit is 255 for the 8-bit library and 65535 for the 16-bit library.
1541
154230. JIT compiler update.
1543
154431. JIT is now supported on jailbroken iOS devices. Thanks for Ruiger
1545    Rill for the patch.
1546
154732. Put spaces around SLJIT_PRINT_D in the JIT compiler. Required by CXX11.
1548
154933. Variable renamings in the PCRE-JIT compiler. No functionality change.
1550
155134. Fixed typos in pcregrep: in two places there was SUPPORT_LIBZ2 instead of
1552    SUPPORT_LIBBZ2. This caused a build problem when bzip2 but not gzip (zlib)
1553    was enabled.
1554
155535. Improve JIT code generation for greedy plus quantifier.
1556
155736. When /((?:a?)*)*c/ or /((?>a?)*)*c/ was matched against "aac", it set group
1558    1 to "aa" instead of to an empty string. The bug affected repeated groups
1559    that could potentially match an empty string.
1560
156137. Optimizing single character iterators in JIT.
1562
156338. Wide characters specified with \uxxxx in JavaScript mode are now subject to
1564    the same checks as \x{...} characters in non-JavaScript mode. Specifically,
1565    codepoints that are too big for the mode are faulted, and in a UTF mode,
1566    disallowed codepoints are also faulted.
1567
156839. If PCRE was compiled with UTF support, in three places in the DFA
1569    matcher there was code that should only have been obeyed in UTF mode, but
1570    was being obeyed unconditionally. In 8-bit mode this could cause incorrect
1571    processing when bytes with values greater than 127 were present. In 16-bit
1572    mode the bug would be provoked by values in the range 0xfc00 to 0xdc00. In
1573    both cases the values are those that cannot be the first data item in a UTF
1574    character. The three items that might have provoked this were recursions,
1575    possessively repeated groups, and atomic groups.
1576
157740. Ensure that libpcre is explicitly listed in the link commands for pcretest
1578    and pcregrep, because some OS require shared objects to be explicitly
1579    passed to ld, causing the link step to fail if they are not.
1580
158141. There were two incorrect #ifdefs in pcre_study.c, meaning that, in 16-bit
1582    mode, patterns that started with \h* or \R* might be incorrectly matched.
1583
1584
1585Version 8.30 04-February-2012
1586-----------------------------
1587
15881.  Renamed "isnumber" as "is_a_number" because in some Mac environments this
1589    name is defined in ctype.h.
1590
15912.  Fixed a bug in fixed-length calculation for lookbehinds that would show up
1592    only in quite long subpatterns.
1593
15943.  Removed the function pcre_info(), which has been obsolete and deprecated
1595    since it was replaced by pcre_fullinfo() in February 2000.
1596
15974.  For a non-anchored pattern, if (*SKIP) was given with a name that did not
1598    match a (*MARK), and the match failed at the start of the subject, a
1599    reference to memory before the start of the subject could occur. This bug
1600    was introduced by fix 17 of release 8.21.
1601
16025.  A reference to an unset group with zero minimum repetition was giving
1603    totally wrong answers (in non-JavaScript-compatibility mode). For example,
1604    /(another)?(\1?)test/ matched against "hello world test". This bug was
1605    introduced in release 8.13.
1606
16076.  Add support for 16-bit character strings (a large amount of work involving
1608    many changes and refactorings).
1609
16107.  RunGrepTest failed on msys because \r\n was replaced by whitespace when the
1611    command "pattern=`printf 'xxx\r\njkl'`" was run. The pattern is now taken
1612    from a file.
1613
16148.  Ovector size of 2 is also supported by JIT based pcre_exec (the ovector size
1615    rounding is not applied in this particular case).
1616
16179.  The invalid Unicode surrogate codepoints U+D800 to U+DFFF are now rejected
1618    if they appear, or are escaped, in patterns.
1619
162010. Get rid of a number of -Wunused-but-set-variable warnings.
1621
162211. The pattern /(?=(*:x))(q|)/ matches an empty string, and returns the mark
1623    "x". The similar pattern /(?=(*:x))((*:y)q|)/ did not return a mark at all.
1624    Oddly, Perl behaves the same way. PCRE has been fixed so that this pattern
1625    also returns the mark "x". This bug applied to capturing parentheses,
1626    non-capturing parentheses, and atomic parentheses. It also applied to some
1627    assertions.
1628
162912. Stephen Kelly's patch to CMakeLists.txt allows it to parse the version
1630    information out of configure.ac instead of relying on pcre.h.generic, which
1631    is not stored in the repository.
1632
163313. Applied Dmitry V. Levin's patch for a more portable method for linking with
1634    -lreadline.
1635
163614. ZH added PCRE_CONFIG_JITTARGET; added its output to pcretest -C.
1637
163815. Applied Graycode's patch to put the top-level frame on the stack rather
1639    than the heap when not using the stack for recursion. This gives a
1640    performance improvement in many cases when recursion is not deep.
1641
164216. Experimental code added to "pcretest -C" to output the stack frame size.
1643
1644
1645Version 8.21 12-Dec-2011
1646------------------------
1647
16481.  Updating the JIT compiler.
1649
16502.  JIT compiler now supports OP_NCREF, OP_RREF and OP_NRREF. New test cases
1651    are added as well.
1652
16533.  Fix cache-flush issue on PowerPC (It is still an experimental JIT port).
1654    PCRE_EXTRA_TABLES is not suported by JIT, and should be checked before
1655    calling _pcre_jit_exec. Some extra comments are added.
1656
16574.  (*MARK) settings inside atomic groups that do not contain any capturing
1658    parentheses, for example, (?>a(*:m)), were not being passed out. This bug
1659    was introduced by change 18 for 8.20.
1660
16615.  Supporting of \x, \U and \u in JavaScript compatibility mode based on the
1662    ECMA-262 standard.
1663
16646.  Lookbehinds such as (?<=a{2}b) that contained a fixed repetition were
1665    erroneously being rejected as "not fixed length" if PCRE_CASELESS was set.
1666    This bug was probably introduced by change 9 of 8.13.
1667
16687.  While fixing 6 above, I noticed that a number of other items were being
1669    incorrectly rejected as "not fixed length". This arose partly because newer
1670    opcodes had not been added to the fixed-length checking code. I have (a)
1671    corrected the bug and added tests for these items, and (b) arranged for an
1672    error to occur if an unknown opcode is encountered while checking for fixed
1673    length instead of just assuming "not fixed length". The items that were
1674    rejected were: (*ACCEPT), (*COMMIT), (*FAIL), (*MARK), (*PRUNE), (*SKIP),
1675    (*THEN), \h, \H, \v, \V, and single character negative classes with fixed
1676    repetitions, e.g. [^a]{3}, with and without PCRE_CASELESS.
1677
16788.  A possessively repeated conditional subpattern such as (?(?=c)c|d)++ was
1679    being incorrectly compiled and would have given unpredicatble results.
1680
16819.  A possessively repeated subpattern with minimum repeat count greater than
1682    one behaved incorrectly. For example, (A){2,}+ behaved as if it was
1683    (A)(A)++ which meant that, after a subsequent mismatch, backtracking into
1684    the first (A) could occur when it should not.
1685
168610. Add a cast and remove a redundant test from the code.
1687
168811. JIT should use pcre_malloc/pcre_free for allocation.
1689
169012. Updated pcre-config so that it no longer shows -L/usr/lib, which seems
1691    best practice nowadays, and helps with cross-compiling. (If the exec_prefix
1692    is anything other than /usr, -L is still shown).
1693
169413. In non-UTF-8 mode, \C is now supported in lookbehinds and DFA matching.
1695
169614. Perl does not support \N without a following name in a [] class; PCRE now
1697    also gives an error.
1698
169915. If a forward reference was repeated with an upper limit of around 2000,
1700    it caused the error "internal error: overran compiling workspace". The
1701    maximum number of forward references (including repeats) was limited by the
1702    internal workspace, and dependent on the LINK_SIZE. The code has been
1703    rewritten so that the workspace expands (via pcre_malloc) if necessary, and
1704    the default depends on LINK_SIZE. There is a new upper limit (for safety)
1705    of around 200,000 forward references. While doing this, I also speeded up
1706    the filling in of repeated forward references.
1707
170816. A repeated forward reference in a pattern such as (a)(?2){2}(.) was
1709    incorrectly expecting the subject to contain another "a" after the start.
1710
171117. When (*SKIP:name) is activated without a corresponding (*MARK:name) earlier
1712    in the match, the SKIP should be ignored. This was not happening; instead
1713    the SKIP was being treated as NOMATCH. For patterns such as
1714    /A(*MARK:A)A+(*SKIP:B)Z|AAC/ this meant that the AAC branch was never
1715    tested.
1716
171718. The behaviour of (*MARK), (*PRUNE), and (*THEN) has been reworked and is
1718    now much more compatible with Perl, in particular in cases where the result
1719    is a non-match for a non-anchored pattern. For example, if
1720    /b(*:m)f|a(*:n)w/ is matched against "abc", the non-match returns the name
1721    "m", where previously it did not return a name. A side effect of this
1722    change is that for partial matches, the last encountered mark name is
1723    returned, as for non matches. A number of tests that were previously not
1724    Perl-compatible have been moved into the Perl-compatible test files. The
1725    refactoring has had the pleasing side effect of removing one argument from
1726    the match() function, thus reducing its stack requirements.
1727
172819. If the /S+ option was used in pcretest to study a pattern using JIT,
1729    subsequent uses of /S (without +) incorrectly behaved like /S+.
1730
173121. Retrieve executable code size support for the JIT compiler and fixing
1732    some warnings.
1733
173422. A caseless match of a UTF-8 character whose other case uses fewer bytes did
1735    not work when the shorter character appeared right at the end of the
1736    subject string.
1737
173823. Added some (int) casts to non-JIT modules to reduce warnings on 64-bit
1739    systems.
1740
174124. Added PCRE_INFO_JITSIZE to pass on the value from (21) above, and also
1742    output it when the /M option is used in pcretest.
1743
174425. The CheckMan script was not being included in the distribution. Also, added
1745    an explicit "perl" to run Perl scripts from the PrepareRelease script
1746    because this is reportedly needed in Windows.
1747
174826. If study data was being save in a file and studying had not found a set of
1749    "starts with" bytes for the pattern, the data written to the file (though
1750    never used) was taken from uninitialized memory and so caused valgrind to
1751    complain.
1752
175327. Updated RunTest.bat as provided by Sheri Pierce.
1754
175528. Fixed a possible uninitialized memory bug in pcre_jit_compile.c.
1756
175729. Computation of memory usage for the table of capturing group names was
1758    giving an unnecessarily large value.
1759
1760
1761Version 8.20 21-Oct-2011
1762------------------------
1763
17641.  Change 37 of 8.13 broke patterns like [:a]...[b:] because it thought it had
1765    a POSIX class. After further experiments with Perl, which convinced me that
1766    Perl has bugs and confusions, a closing square bracket is no longer allowed
1767    in a POSIX name. This bug also affected patterns with classes that started
1768    with full stops.
1769
17702.  If a pattern such as /(a)b|ac/ is matched against "ac", there is no
1771    captured substring, but while checking the failing first alternative,
1772    substring 1 is temporarily captured. If the output vector supplied to
1773    pcre_exec() was not big enough for this capture, the yield of the function
1774    was still zero ("insufficient space for captured substrings"). This cannot
1775    be totally fixed without adding another stack variable, which seems a lot
1776    of expense for a edge case. However, I have improved the situation in cases
1777    such as /(a)(b)x|abc/ matched against "abc", where the return code
1778    indicates that fewer than the maximum number of slots in the ovector have
1779    been set.
1780
17813.  Related to (2) above: when there are more back references in a pattern than
1782    slots in the output vector, pcre_exec() uses temporary memory during
1783    matching, and copies in the captures as far as possible afterwards. It was
1784    using the entire output vector, but this conflicts with the specification
1785    that only 2/3 is used for passing back captured substrings. Now it uses
1786    only the first 2/3, for compatibility. This is, of course, another edge
1787    case.
1788
17894.  Zoltan Herczeg's just-in-time compiler support has been integrated into the
1790    main code base, and can be used by building with --enable-jit. When this is
1791    done, pcregrep automatically uses it unless --disable-pcregrep-jit or the
1792    runtime --no-jit option is given.
1793
17945.  When the number of matches in a pcre_dfa_exec() run exactly filled the
1795    ovector, the return from the function was zero, implying that there were
1796    other matches that did not fit. The correct "exactly full" value is now
1797    returned.
1798
17996.  If a subpattern that was called recursively or as a subroutine contained
1800    (*PRUNE) or any other control that caused it to give a non-standard return,
1801    invalid errors such as "Error -26 (nested recursion at the same subject
1802    position)" or even infinite loops could occur.
1803
18047.  If a pattern such as /a(*SKIP)c|b(*ACCEPT)|/ was studied, it stopped
1805    computing the minimum length on reaching *ACCEPT, and so ended up with the
1806    wrong value of 1 rather than 0. Further investigation indicates that
1807    computing a minimum subject length in the presence of *ACCEPT is difficult
1808    (think back references, subroutine calls), and so I have changed the code
1809    so that no minimum is registered for a pattern that contains *ACCEPT.
1810
18118.  If (*THEN) was present in the first (true) branch of a conditional group,
1812    it was not handled as intended. [But see 16 below.]
1813
18149.  Replaced RunTest.bat and CMakeLists.txt with improved versions provided by
1815    Sheri Pierce.
1816
181710. A pathological pattern such as /(*ACCEPT)a/ was miscompiled, thinking that
1818    the first byte in a match must be "a".
1819
182011. Change 17 for 8.13 increased the recursion depth for patterns like
1821    /a(?:.)*?a/ drastically. I've improved things by remembering whether a
1822    pattern contains any instances of (*THEN). If it does not, the old
1823    optimizations are restored. It would be nice to do this on a per-group
1824    basis, but at the moment that is not feasible.
1825
182612. In some environments, the output of pcretest -C is CRLF terminated. This
1827    broke RunTest's code that checks for the link size. A single white space
1828    character after the value is now allowed for.
1829
183013. RunTest now checks for the "fr" locale as well as for "fr_FR" and "french".
1831    For "fr", it uses the Windows-specific input and output files.
1832
183314. If (*THEN) appeared in a group that was called recursively or as a
1834    subroutine, it did not work as intended. [But see next item.]
1835
183615. Consider the pattern /A (B(*THEN)C) | D/ where A, B, C, and D are complex
1837    pattern fragments (but not containing any | characters). If A and B are
1838    matched, but there is a failure in C so that it backtracks to (*THEN), PCRE
1839    was behaving differently to Perl. PCRE backtracked into A, but Perl goes to
1840    D. In other words, Perl considers parentheses that do not contain any |
1841    characters to be part of a surrounding alternative, whereas PCRE was
1842    treading (B(*THEN)C) the same as (B(*THEN)C|(*FAIL)) -- which Perl handles
1843    differently. PCRE now behaves in the same way as Perl, except in the case
1844    of subroutine/recursion calls such as (?1) which have in any case always
1845    been different (but PCRE had them first :-).
1846
184716. Related to 15 above: Perl does not treat the | in a conditional group as
1848    creating alternatives. Such a group is treated in the same way as an
1849    ordinary group without any | characters when processing (*THEN). PCRE has
1850    been changed to match Perl's behaviour.
1851
185217. If a user had set PCREGREP_COLO(U)R to something other than 1:31, the
1853    RunGrepTest script failed.
1854
185518. Change 22 for version 13 caused atomic groups to use more stack. This is
1856    inevitable for groups that contain captures, but it can lead to a lot of
1857    stack use in large patterns. The old behaviour has been restored for atomic
1858    groups that do not contain any capturing parentheses.
1859
186019. If the PCRE_NO_START_OPTIMIZE option was set for pcre_compile(), it did not
1861    suppress the check for a minimum subject length at run time. (If it was
1862    given to pcre_exec() or pcre_dfa_exec() it did work.)
1863
186420. Fixed an ASCII-dependent infelicity in pcretest that would have made it
1865    fail to work when decoding hex characters in data strings in EBCDIC
1866    environments.
1867
186821. It appears that in at least one Mac OS environment, the isxdigit() function
1869    is implemented as a macro that evaluates to its argument more than once,
1870    contravening the C 90 Standard (I haven't checked a later standard). There
1871    was an instance in pcretest which caused it to go wrong when processing
1872    \x{...} escapes in subject strings. The has been rewritten to avoid using
1873    things like p++ in the argument of isxdigit().
1874
1875
1876Version 8.13 16-Aug-2011
1877------------------------
1878
18791.  The Unicode data tables have been updated to Unicode 6.0.0.
1880
18812.  Two minor typos in pcre_internal.h have been fixed.
1882
18833.  Added #include <string.h> to pcre_scanner_unittest.cc, pcrecpp.cc, and
1884    pcrecpp_unittest.cc. They are needed for strcmp(), memset(), and strchr()
1885    in some environments (e.g. Solaris 10/SPARC using Sun Studio 12U2).
1886
18874.  There were a number of related bugs in the code for matching backrefences
1888    caselessly in UTF-8 mode when codes for the characters concerned were
1889    different numbers of bytes. For example, U+023A and U+2C65 are an upper
1890    and lower case pair, using 2 and 3 bytes, respectively. The main bugs were:
1891    (a) A reference to 3 copies of a 2-byte code matched only 2 of a 3-byte
1892    code. (b) A reference to 2 copies of a 3-byte code would not match 2 of a
1893    2-byte code at the end of the subject (it thought there wasn't enough data
1894    left).
1895
18965.  Comprehensive information about what went wrong is now returned by
1897    pcre_exec() and pcre_dfa_exec() when the UTF-8 string check fails, as long
1898    as the output vector has at least 2 elements. The offset of the start of
1899    the failing character and a reason code are placed in the vector.
1900
19016.  When the UTF-8 string check fails for pcre_compile(), the offset that is
1902    now returned is for the first byte of the failing character, instead of the
1903    last byte inspected. This is an incompatible change, but I hope it is small
1904    enough not to be a problem. It makes the returned offset consistent with
1905    pcre_exec() and pcre_dfa_exec().
1906
19077.  pcretest now gives a text phrase as well as the error number when
1908    pcre_exec() or pcre_dfa_exec() fails; if the error is a UTF-8 check
1909    failure, the offset and reason code are output.
1910
19118.  When \R was used with a maximizing quantifier it failed to skip backwards
1912    over a \r\n pair if the subsequent match failed. Instead, it just skipped
1913    back over a single character (\n). This seems wrong (because it treated the
1914    two characters as a single entity when going forwards), conflicts with the
1915    documentation that \R is equivalent to (?>\r\n|\n|...etc), and makes the
1916    behaviour of \R* different to (\R)*, which also seems wrong. The behaviour
1917    has been changed.
1918
19199.  Some internal refactoring has changed the processing so that the handling
1920    of the PCRE_CASELESS and PCRE_MULTILINE options is done entirely at compile
1921    time (the PCRE_DOTALL option was changed this way some time ago: version
1922    7.7 change 16). This has made it possible to abolish the OP_OPT op code,
1923    which was always a bit of a fudge. It also means that there is one less
1924    argument for the match() function, which reduces its stack requirements
1925    slightly. This change also fixes an incompatibility with Perl: the pattern
1926    (?i:([^b]))(?1) should not match "ab", but previously PCRE gave a match.
1927
192810. More internal refactoring has drastically reduced the number of recursive
1929    calls to match() for possessively repeated groups such as (abc)++ when
1930    using pcre_exec().
1931
193211. While implementing 10, a number of bugs in the handling of groups were
1933    discovered and fixed:
1934
1935    (?<=(a)+) was not diagnosed as invalid (non-fixed-length lookbehind).
1936    (a|)*(?1) gave a compile-time internal error.
1937    ((a|)+)+  did not notice that the outer group could match an empty string.
1938    (^a|^)+   was not marked as anchored.
1939    (.*a|.*)+ was not marked as matching at start or after a newline.
1940
194112. Yet more internal refactoring has removed another argument from the match()
1942    function. Special calls to this function are now indicated by setting a
1943    value in a variable in the "match data" data block.
1944
194513. Be more explicit in pcre_study() instead of relying on "default" for
1946    opcodes that mean there is no starting character; this means that when new
1947    ones are added and accidentally left out of pcre_study(), testing should
1948    pick them up.
1949
195014. The -s option of pcretest has been documented for ages as being an old
1951    synonym of -m (show memory usage). I have changed it to mean "force study
1952    for every regex", that is, assume /S for every regex. This is similar to -i
1953    and -d etc. It's slightly incompatible, but I'm hoping nobody is still
1954    using it. It makes it easier to run collections of tests with and without
1955    study enabled, and thereby test pcre_study() more easily. All the standard
1956    tests are now run with and without -s (but some patterns can be marked as
1957    "never study" - see 20 below).
1958
195915. When (*ACCEPT) was used in a subpattern that was called recursively, the
1960    restoration of the capturing data to the outer values was not happening
1961    correctly.
1962
196316. If a recursively called subpattern ended with (*ACCEPT) and matched an
1964    empty string, and PCRE_NOTEMPTY was set, pcre_exec() thought the whole
1965    pattern had matched an empty string, and so incorrectly returned a no
1966    match.
1967
196817. There was optimizing code for the last branch of non-capturing parentheses,
1969    and also for the obeyed branch of a conditional subexpression, which used
1970    tail recursion to cut down on stack usage. Unfortunately, now that there is
1971    the possibility of (*THEN) occurring in these branches, tail recursion is
1972    no longer possible because the return has to be checked for (*THEN). These
1973    two optimizations have therefore been removed. [But see 8.20/11 above.]
1974
197518. If a pattern containing \R was studied, it was assumed that \R always
1976    matched two bytes, thus causing the minimum subject length to be
1977    incorrectly computed because \R can also match just one byte.
1978
197919. If a pattern containing (*ACCEPT) was studied, the minimum subject length
1980    was incorrectly computed.
1981
198220. If /S is present twice on a test pattern in pcretest input, it now
1983    *disables* studying, thereby overriding the use of -s on the command line
1984    (see 14 above). This is necessary for one or two tests to keep the output
1985    identical in both cases.
1986
198721. When (*ACCEPT) was used in an assertion that matched an empty string and
1988    PCRE_NOTEMPTY was set, PCRE applied the non-empty test to the assertion.
1989
199022. When an atomic group that contained a capturing parenthesis was
1991    successfully matched, but the branch in which it appeared failed, the
1992    capturing was not being forgotten if a higher numbered group was later
1993    captured. For example, /(?>(a))b|(a)c/ when matching "ac" set capturing
1994    group 1 to "a", when in fact it should be unset. This applied to multi-
1995    branched capturing and non-capturing groups, repeated or not, and also to
1996    positive assertions (capturing in negative assertions does not happen
1997    in PCRE) and also to nested atomic groups.
1998
199923. Add the ++ qualifier feature to pcretest, to show the remainder of the
2000    subject after a captured substring, to make it easier to tell which of a
2001    number of identical substrings has been captured.
2002
200324. The way atomic groups are processed by pcre_exec() has been changed so that
2004    if they are repeated, backtracking one repetition now resets captured
2005    values correctly. For example, if ((?>(a+)b)+aabab) is matched against
2006    "aaaabaaabaabab" the value of captured group 2 is now correctly recorded as
2007    "aaa". Previously, it would have been "a". As part of this code
2008    refactoring, the way recursive calls are handled has also been changed.
2009
201025. If an assertion condition captured any substrings, they were not passed
2011    back unless some other capturing happened later. For example, if
2012    (?(?=(a))a) was matched against "a", no capturing was returned.
2013
201426. When studying a pattern that contained subroutine calls or assertions,
2015    the code for finding the minimum length of a possible match was handling
2016    direct recursions such as (xxx(?1)|yyy) but not mutual recursions (where
2017    group 1 called group 2 while simultaneously a separate group 2 called group
2018    1). A stack overflow occurred in this case. I have fixed this by limiting
2019    the recursion depth to 10.
2020
202127. Updated RunTest.bat in the distribution to the version supplied by Tom
2022    Fortmann. This supports explicit test numbers on the command line, and has
2023    argument validation and error reporting.
2024
202528. An instance of \X with an unlimited repeat could fail if at any point the
2026    first character it looked at was a mark character.
2027
202829. Some minor code refactoring concerning Unicode properties and scripts
2029    should reduce the stack requirement of match() slightly.
2030
203130. Added the '=' option to pcretest to check the setting of unused capturing
2032    slots at the end of the pattern, which are documented as being -1, but are
2033    not included in the return count.
2034
203531. If \k was not followed by a braced, angle-bracketed, or quoted name, PCRE
2036    compiled something random. Now it gives a compile-time error (as does
2037    Perl).
2038
203932. A *MARK encountered during the processing of a positive assertion is now
2040    recorded and passed back (compatible with Perl).
2041
204233. If --only-matching or --colour was set on a pcregrep call whose pattern
2043    had alternative anchored branches, the search for a second match in a line
2044    was done as if at the line start. Thus, for example, /^01|^02/ incorrectly
2045    matched the line "0102" twice. The same bug affected patterns that started
2046    with a backwards assertion. For example /\b01|\b02/ also matched "0102"
2047    twice.
2048
204934. Previously, PCRE did not allow quantification of assertions. However, Perl
2050    does, and because of capturing effects, quantifying parenthesized
2051    assertions may at times be useful. Quantifiers are now allowed for
2052    parenthesized assertions.
2053
205435. A minor code tidy in pcre_compile() when checking options for \R usage.
2055
205636. \g was being checked for fancy things in a character class, when it should
2057    just be a literal "g".
2058
205937. PCRE was rejecting [:a[:digit:]] whereas Perl was not. It seems that the
2060    appearance of a nested POSIX class supersedes an apparent external class.
2061    For example, [:a[:digit:]b:] matches "a", "b", ":", or a digit. Also,
2062    unescaped square brackets may also appear as part of class names. For
2063    example, [:a[:abc]b:] gives unknown class "[:abc]b:]". PCRE now behaves
2064    more like Perl. (But see 8.20/1 above.)
2065
206638. PCRE was giving an error for \N with a braced quantifier such as {1,} (this
2067    was because it thought it was \N{name}, which is not supported).
2068
206939. Add minix to OS list not supporting the -S option in pcretest.
2070
207140. PCRE tries to detect cases of infinite recursion at compile time, but it
2072    cannot analyze patterns in sufficient detail to catch mutual recursions
2073    such as ((?1))((?2)). There is now a runtime test that gives an error if a
2074    subgroup is called recursively as a subpattern for a second time at the
2075    same position in the subject string. In previous releases this might have
2076    been caught by the recursion limit, or it might have run out of stack.
2077
207841. A pattern such as /(?(R)a+|(?R)b)/ is quite safe, as the recursion can
2079    happen only once. PCRE was, however incorrectly giving a compile time error
2080    "recursive call could loop indefinitely" because it cannot analyze the
2081    pattern in sufficient detail. The compile time test no longer happens when
2082    PCRE is compiling a conditional subpattern, but actual runaway loops are
2083    now caught at runtime (see 40 above).
2084
208542. It seems that Perl allows any characters other than a closing parenthesis
2086    to be part of the NAME in (*MARK:NAME) and other backtracking verbs. PCRE
2087    has been changed to be the same.
2088
208943. Updated configure.ac to put in more quoting round AC_LANG_PROGRAM etc. so
2090    as not to get warnings when autogen.sh is called. Also changed
2091    AC_PROG_LIBTOOL (deprecated) to LT_INIT (the current macro).
2092
209344. To help people who use pcregrep to scan files containing exceedingly long
2094    lines, the following changes have been made:
2095
2096    (a) The default value of the buffer size parameter has been increased from
2097        8K to 20K. (The actual buffer used is three times this size.)
2098
2099    (b) The default can be changed by ./configure --with-pcregrep-bufsize when
2100        PCRE is built.
2101
2102    (c) A --buffer-size=n option has been added to pcregrep, to allow the size
2103        to be set at run time.
2104
2105    (d) Numerical values in pcregrep options can be followed by K or M, for
2106        example --buffer-size=50K.
2107
2108    (e) If a line being scanned overflows pcregrep's buffer, an error is now
2109        given and the return code is set to 2.
2110
211145. Add a pointer to the latest mark to the callout data block.
2112
211346. The pattern /.(*F)/, when applied to "abc" with PCRE_PARTIAL_HARD, gave a
2114    partial match of an empty string instead of no match. This was specific to
2115    the use of ".".
2116
211747. The pattern /f.*/8s, when applied to "for" with PCRE_PARTIAL_HARD, gave a
2118    complete match instead of a partial match. This bug was dependent on both
2119    the PCRE_UTF8 and PCRE_DOTALL options being set.
2120
212148. For a pattern such as /\babc|\bdef/ pcre_study() was failing to set up the
2122    starting byte set, because \b was not being ignored.
2123
2124
2125Version 8.12 15-Jan-2011
2126------------------------
2127
21281.  Fixed some typos in the markup of the man pages, and wrote a script that
2129    checks for such things as part of the documentation building process.
2130
21312.  On a big-endian 64-bit system, pcregrep did not correctly process the
2132    --match-limit and --recursion-limit options (added for 8.11). In
2133    particular, this made one of the standard tests fail. (The integer value
2134    went into the wrong half of a long int.)
2135
21363.  If the --colour option was given to pcregrep with -v (invert match), it
2137    did strange things, either producing crazy output, or crashing. It should,
2138    of course, ignore a request for colour when reporting lines that do not
2139    match.
2140
21414.  Another pcregrep bug caused similar problems if --colour was specified with
2142    -M (multiline) and the pattern match finished with a line ending.
2143
21445.  In pcregrep, when a pattern that ended with a literal newline sequence was
2145    matched in multiline mode, the following line was shown as part of the
2146    match. This seems wrong, so I have changed it.
2147
21486.  Another pcregrep bug in multiline mode, when --colour was specified, caused
2149    the check for further matches in the same line (so they could be coloured)
2150    to overrun the end of the current line. If another match was found, it was
2151    incorrectly shown (and then shown again when found in the next line).
2152
21537.  If pcregrep was compiled under Windows, there was a reference to the
2154    function pcregrep_exit() before it was defined. I am assuming this was
2155    the cause of the "error C2371: 'pcregrep_exit' : redefinition;" that was
2156    reported by a user. I've moved the definition above the reference.
2157
2158
2159Version 8.11 10-Dec-2010
2160------------------------
2161
21621.  (*THEN) was not working properly if there were untried alternatives prior
2163    to it in the current branch. For example, in ((a|b)(*THEN)(*F)|c..) it
2164    backtracked to try for "b" instead of moving to the next alternative branch
2165    at the same level (in this case, to look for "c"). The Perl documentation
2166    is clear that when (*THEN) is backtracked onto, it goes to the "next
2167    alternative in the innermost enclosing group".
2168
21692.  (*COMMIT) was not overriding (*THEN), as it does in Perl. In a pattern
2170    such as   (A(*COMMIT)B(*THEN)C|D)  any failure after matching A should
2171    result in overall failure. Similarly, (*COMMIT) now overrides (*PRUNE) and
2172    (*SKIP), (*SKIP) overrides (*PRUNE) and (*THEN), and (*PRUNE) overrides
2173    (*THEN).
2174
21753.  If \s appeared in a character class, it removed the VT character from
2176    the class, even if it had been included by some previous item, for example
2177    in [\x00-\xff\s]. (This was a bug related to the fact that VT is not part
2178    of \s, but is part of the POSIX "space" class.)
2179
21804.  A partial match never returns an empty string (because you can always
2181    match an empty string at the end of the subject); however the checking for
2182    an empty string was starting at the "start of match" point. This has been
2183    changed to the "earliest inspected character" point, because the returned
2184    data for a partial match starts at this character. This means that, for
2185    example, /(?<=abc)def/ gives a partial match for the subject "abc"
2186    (previously it gave "no match").
2187
21885.  Changes have been made to the way PCRE_PARTIAL_HARD affects the matching
2189    of $, \z, \Z, \b, and \B. If the match point is at the end of the string,
2190    previously a full match would be given. However, setting PCRE_PARTIAL_HARD
2191    has an implication that the given string is incomplete (because a partial
2192    match is preferred over a full match). For this reason, these items now
2193    give a partial match in this situation. [Aside: previously, the one case
2194    /t\b/ matched against "cat" with PCRE_PARTIAL_HARD set did return a partial
2195    match rather than a full match, which was wrong by the old rules, but is
2196    now correct.]
2197
21986.  There was a bug in the handling of #-introduced comments, recognized when
2199    PCRE_EXTENDED is set, when PCRE_NEWLINE_ANY and PCRE_UTF8 were also set.
2200    If a UTF-8 multi-byte character included the byte 0x85 (e.g. +U0445, whose
2201    UTF-8 encoding is 0xd1,0x85), this was misinterpreted as a newline when
2202    scanning for the end of the comment. (*Character* 0x85 is an "any" newline,
2203    but *byte* 0x85 is not, in UTF-8 mode). This bug was present in several
2204    places in pcre_compile().
2205
22067.  Related to (6) above, when pcre_compile() was skipping #-introduced
2207    comments when looking ahead for named forward references to subpatterns,
2208    the only newline sequence it recognized was NL. It now handles newlines
2209    according to the set newline convention.
2210
22118.  SunOS4 doesn't have strerror() or strtoul(); pcregrep dealt with the
2212    former, but used strtoul(), whereas pcretest avoided strtoul() but did not
2213    cater for a lack of strerror(). These oversights have been fixed.
2214
22159.  Added --match-limit and --recursion-limit to pcregrep.
2216
221710. Added two casts needed to build with Visual Studio when NO_RECURSE is set.
2218
221911. When the -o option was used, pcregrep was setting a return code of 1, even
2220    when matches were found, and --line-buffered was not being honoured.
2221
222212. Added an optional parentheses number to the -o and --only-matching options
2223    of pcregrep.
2224
222513. Imitating Perl's /g action for multiple matches is tricky when the pattern
2226    can match an empty string. The code to do it in pcretest and pcredemo
2227    needed fixing:
2228
2229    (a) When the newline convention was "crlf", pcretest got it wrong, skipping
2230        only one byte after an empty string match just before CRLF (this case
2231        just got forgotten; "any" and "anycrlf" were OK).
2232
2233    (b) The pcretest code also had a bug, causing it to loop forever in UTF-8
2234        mode when an empty string match preceded an ASCII character followed by
2235        a non-ASCII character. (The code for advancing by one character rather
2236        than one byte was nonsense.)
2237
2238    (c) The pcredemo.c sample program did not have any code at all to handle
2239        the cases when CRLF is a valid newline sequence.
2240
224114. Neither pcre_exec() nor pcre_dfa_exec() was checking that the value given
2242    as a starting offset was within the subject string. There is now a new
2243    error, PCRE_ERROR_BADOFFSET, which is returned if the starting offset is
2244    negative or greater than the length of the string. In order to test this,
2245    pcretest is extended to allow the setting of negative starting offsets.
2246
224715. In both pcre_exec() and pcre_dfa_exec() the code for checking that the
2248    starting offset points to the beginning of a UTF-8 character was
2249    unnecessarily clumsy. I tidied it up.
2250
225116. Added PCRE_ERROR_SHORTUTF8 to make it possible to distinguish between a
2252    bad UTF-8 sequence and one that is incomplete when using PCRE_PARTIAL_HARD.
2253
225417. Nobody had reported that the --include_dir option, which was added in
2255    release 7.7 should have been called --include-dir (hyphen, not underscore)
2256    for compatibility with GNU grep. I have changed it to --include-dir, but
2257    left --include_dir as an undocumented synonym, and the same for
2258    --exclude-dir, though that is not available in GNU grep, at least as of
2259    release 2.5.4.
2260
226118. At a user's suggestion, the macros GETCHAR and friends (which pick up UTF-8
2262    characters from a string of bytes) have been redefined so as not to use
2263    loops, in order to improve performance in some environments. At the same
2264    time, I abstracted some of the common code into auxiliary macros to save
2265    repetition (this should not affect the compiled code).
2266
226719. If \c was followed by a multibyte UTF-8 character, bad things happened. A
2268    compile-time error is now given if \c is not followed by an ASCII
2269    character, that is, a byte less than 128. (In EBCDIC mode, the code is
2270    different, and any byte value is allowed.)
2271
227220. Recognize (*NO_START_OPT) at the start of a pattern to set the PCRE_NO_
2273    START_OPTIMIZE option, which is now allowed at compile time - but just
2274    passed through to pcre_exec() or pcre_dfa_exec(). This makes it available
2275    to pcregrep and other applications that have no direct access to PCRE
2276    options. The new /Y option in pcretest sets this option when calling
2277    pcre_compile().
2278
227921. Change 18 of release 8.01 broke the use of named subpatterns for recursive
2280    back references. Groups containing recursive back references were forced to
2281    be atomic by that change, but in the case of named groups, the amount of
2282    memory required was incorrectly computed, leading to "Failed: internal
2283    error: code overflow". This has been fixed.
2284
228522. Some patches to pcre_stringpiece.h, pcre_stringpiece_unittest.cc, and
2286    pcretest.c, to avoid build problems in some Borland environments.
2287
2288
2289Version 8.10 25-Jun-2010
2290------------------------
2291
22921.  Added support for (*MARK:ARG) and for ARG additions to PRUNE, SKIP, and
2293    THEN.
2294
22952.  (*ACCEPT) was not working when inside an atomic group.
2296
22973.  Inside a character class, \B is treated as a literal by default, but
2298    faulted if PCRE_EXTRA is set. This mimics Perl's behaviour (the -w option
2299    causes the error). The code is unchanged, but I tidied the documentation.
2300
23014.  Inside a character class, PCRE always treated \R and \X as literals,
2302    whereas Perl faults them if its -w option is set. I have changed PCRE so
2303    that it faults them when PCRE_EXTRA is set.
2304
23055.  Added support for \N, which always matches any character other than
2306    newline. (It is the same as "." when PCRE_DOTALL is not set.)
2307
23086.  When compiling pcregrep with newer versions of gcc which may have
2309    FORTIFY_SOURCE set, several warnings "ignoring return value of 'fwrite',
2310    declared with attribute warn_unused_result" were given. Just casting the
2311    result to (void) does not stop the warnings; a more elaborate fudge is
2312    needed. I've used a macro to implement this.
2313
23147.  Minor change to pcretest.c to avoid a compiler warning.
2315
23168.  Added four artifical Unicode properties to help with an option to make
2317    \s etc use properties (see next item). The new properties are: Xan
2318    (alphanumeric), Xsp (Perl space), Xps (POSIX space), and Xwd (word).
2319
23209.  Added PCRE_UCP to make \b, \d, \s, \w, and certain POSIX character classes
2321    use Unicode properties. (*UCP) at the start of a pattern can be used to set
2322    this option. Modified pcretest to add /W to test this facility. Added
2323    REG_UCP to make it available via the POSIX interface.
2324
232510. Added --line-buffered to pcregrep.
2326
232711. In UTF-8 mode, if a pattern that was compiled with PCRE_CASELESS was
2328    studied, and the match started with a letter with a code point greater than
2329    127 whose first byte was different to the first byte of the other case of
2330    the letter, the other case of this starting letter was not recognized
2331    (#976).
2332
233312. If a pattern that was studied started with a repeated Unicode property
2334    test, for example, \p{Nd}+, there was the theoretical possibility of
2335    setting up an incorrect bitmap of starting bytes, but fortunately it could
2336    not have actually happened in practice until change 8 above was made (it
2337    added property types that matched character-matching opcodes).
2338
233913. pcre_study() now recognizes \h, \v, and \R when constructing a bit map of
2340    possible starting bytes for non-anchored patterns.
2341
234214. Extended the "auto-possessify" feature of pcre_compile(). It now recognizes
2343    \R, and also a number of cases that involve Unicode properties, both
2344    explicit and implicit when PCRE_UCP is set.
2345
234615. If a repeated Unicode property match (e.g. \p{Lu}*) was used with non-UTF-8
2347    input, it could crash or give wrong results if characters with values
2348    greater than 0xc0 were present in the subject string. (Detail: it assumed
2349    UTF-8 input when processing these items.)
2350
235116. Added a lot of (int) casts to avoid compiler warnings in systems where
2352    size_t is 64-bit (#991).
2353
235417. Added a check for running out of memory when PCRE is compiled with
2355    --disable-stack-for-recursion (#990).
2356
235718. If the last data line in a file for pcretest does not have a newline on
2358    the end, a newline was missing in the output.
2359
236019. The default pcre_chartables.c file recognizes only ASCII characters (values
2361    less than 128) in its various bitmaps. However, there is a facility for
2362    generating tables according to the current locale when PCRE is compiled. It
2363    turns out that in some environments, 0x85 and 0xa0, which are Unicode space
2364    characters, are recognized by isspace() and therefore were getting set in
2365    these tables, and indeed these tables seem to approximate to ISO 8859. This
2366    caused a problem in UTF-8 mode when pcre_study() was used to create a list
2367    of bytes that can start a match. For \s, it was including 0x85 and 0xa0,
2368    which of course cannot start UTF-8 characters. I have changed the code so
2369    that only real ASCII characters (less than 128) and the correct starting
2370    bytes for UTF-8 encodings are set for characters greater than 127 when in
2371    UTF-8 mode. (When PCRE_UCP is set - see 9 above - the code is different
2372    altogether.)
2373
237420. Added the /T option to pcretest so as to be able to run tests with non-
2375    standard character tables, thus making it possible to include the tests
2376    used for 19 above in the standard set of tests.
2377
237821. A pattern such as (?&t)(?#()(?(DEFINE)(?<t>a)) which has a forward
2379    reference to a subpattern the other side of a comment that contains an
2380    opening parenthesis caused either an internal compiling error, or a
2381    reference to the wrong subpattern.
2382
2383
2384Version 8.02 19-Mar-2010
2385------------------------
2386
23871.  The Unicode data tables have been updated to Unicode 5.2.0.
2388
23892.  Added the option --libs-cpp to pcre-config, but only when C++ support is
2390    configured.
2391
23923.  Updated the licensing terms in the pcregexp.pas file, as agreed with the
2393    original author of that file, following a query about its status.
2394
23954.  On systems that do not have stdint.h (e.g. Solaris), check for and include
2396    inttypes.h instead. This fixes a bug that was introduced by change 8.01/8.
2397
23985.  A pattern such as (?&t)*+(?(DEFINE)(?<t>.)) which has a possessive
2399    quantifier applied to a forward-referencing subroutine call, could compile
2400    incorrect code or give the error "internal error: previously-checked
2401    referenced subpattern not found".
2402
24036.  Both MS Visual Studio and Symbian OS have problems with initializing
2404    variables to point to external functions. For these systems, therefore,
2405    pcre_malloc etc. are now initialized to local functions that call the
2406    relevant global functions.
2407
24087.  There were two entries missing in the vectors called coptable and poptable
2409    in pcre_dfa_exec.c. This could lead to memory accesses outsize the vectors.
2410    I've fixed the data, and added a kludgy way of testing at compile time that
2411    the lengths are correct (equal to the number of opcodes).
2412
24138.  Following on from 7, I added a similar kludge to check the length of the
2414    eint vector in pcreposix.c.
2415
24169.  Error texts for pcre_compile() are held as one long string to avoid too
2417    much relocation at load time. To find a text, the string is searched,
2418    counting zeros. There was no check for running off the end of the string,
2419    which could happen if a new error number was added without updating the
2420    string.
2421
242210. \K gave a compile-time error if it appeared in a lookbehind assersion.
2423
242411. \K was not working if it appeared in an atomic group or in a group that
2425    was called as a "subroutine", or in an assertion. Perl 5.11 documents that
2426    \K is "not well defined" if used in an assertion. PCRE now accepts it if
2427    the assertion is positive, but not if it is negative.
2428
242912. Change 11 fortuitously reduced the size of the stack frame used in the
2430    "match()" function of pcre_exec.c by one pointer. Forthcoming
2431    implementation of support for (*MARK) will need an extra pointer on the
2432    stack; I have reserved it now, so that the stack frame size does not
2433    decrease.
2434
243513. A pattern such as (?P<L1>(?P<L2>0)|(?P>L2)(?P>L1)) in which the only other
2436    item in branch that calls a recursion is a subroutine call - as in the
2437    second branch in the above example - was incorrectly given the compile-
2438    time error "recursive call could loop indefinitely" because pcre_compile()
2439    was not correctly checking the subroutine for matching a non-empty string.
2440
244114. The checks for overrunning compiling workspace could trigger after an
2442    overrun had occurred. This is a "should never occur" error, but it can be
2443    triggered by pathological patterns such as hundreds of nested parentheses.
2444    The checks now trigger 100 bytes before the end of the workspace.
2445
244615. Fix typo in configure.ac: "srtoq" should be "strtoq".
2447
2448
2449Version 8.01 19-Jan-2010
2450------------------------
2451
24521.  If a pattern contained a conditional subpattern with only one branch (in
2453    particular, this includes all (*DEFINE) patterns), a call to pcre_study()
2454    computed the wrong minimum data length (which is of course zero for such
2455    subpatterns). This could cause incorrect "no match" results.
2456
24572.  For patterns such as (?i)a(?-i)b|c where an option setting at the start of
2458    the pattern is reset in the first branch, pcre_compile() failed with
2459    "internal error: code overflow at offset...". This happened only when
2460    the reset was to the original external option setting. (An optimization
2461    abstracts leading options settings into an external setting, which was the
2462    cause of this.)
2463
24643.  A pattern such as ^(?!a(*SKIP)b) where a negative assertion contained one
2465    of the verbs SKIP, PRUNE, or COMMIT, did not work correctly. When the
2466    assertion pattern did not match (meaning that the assertion was true), it
2467    was incorrectly treated as false if the SKIP had been reached during the
2468    matching. This also applied to assertions used as conditions.
2469
24704.  If an item that is not supported by pcre_dfa_exec() was encountered in an
2471    assertion subpattern, including such a pattern used as a condition,
2472    unpredictable results occurred, instead of the error return
2473    PCRE_ERROR_DFA_UITEM.
2474
24755.  The C++ GlobalReplace function was not working like Perl for the special
2476    situation when an empty string is matched. It now does the fancy magic
2477    stuff that is necessary.
2478
24796.  In pcre_internal.h, obsolete includes to setjmp.h and stdarg.h have been
2480    removed. (These were left over from very, very early versions of PCRE.)
2481
24827.  Some cosmetic changes to the code to make life easier when compiling it
2483    as part of something else:
2484
2485    (a) Change DEBUG to PCRE_DEBUG.
2486
2487    (b) In pcre_compile(), rename the member of the "branch_chain" structure
2488        called "current" as "current_branch", to prevent a collision with the
2489        Linux macro when compiled as a kernel module.
2490
2491    (c) In pcre_study(), rename the function set_bit() as set_table_bit(), to
2492        prevent a collision with the Linux macro when compiled as a kernel
2493        module.
2494
24958.  In pcre_compile() there are some checks for integer overflows that used to
2496    cast potentially large values to (double). This has been changed to that
2497    when building, a check for int64_t is made, and if it is found, it is used
2498    instead, thus avoiding the use of floating point arithmetic. (There is no
2499    other use of FP in PCRE.) If int64_t is not found, the fallback is to
2500    double.
2501
25029.  Added two casts to avoid signed/unsigned warnings from VS Studio Express
2503    2005 (difference between two addresses compared to an unsigned value).
2504
250510. Change the standard AC_CHECK_LIB test for libbz2 in configure.ac to a
2506    custom one, because of the following reported problem in Windows:
2507
2508      - libbz2 uses the Pascal calling convention (WINAPI) for the functions
2509          under Win32.
2510      - The standard autoconf AC_CHECK_LIB fails to include "bzlib.h",
2511          therefore missing the function definition.
2512      - The compiler thus generates a "C" signature for the test function.
2513      - The linker fails to find the "C" function.
2514      - PCRE fails to configure if asked to do so against libbz2.
2515
251611. When running libtoolize from libtool-2.2.6b as part of autogen.sh, these
2517    messages were output:
2518
2519      Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.ac and
2520      rerunning libtoolize, to keep the correct libtool macros in-tree.
2521      Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
2522
2523    I have done both of these things.
2524
252512. Although pcre_dfa_exec() does not use nearly as much stack as pcre_exec()
2526    most of the time, it *can* run out if it is given a pattern that contains a
2527    runaway infinite recursion. I updated the discussion in the pcrestack man
2528    page.
2529
253013. Now that we have gone to the x.xx style of version numbers, the minor
2531    version may start with zero. Using 08 or 09 is a bad idea because users
2532    might check the value of PCRE_MINOR in their code, and 08 or 09 may be
2533    interpreted as invalid octal numbers. I've updated the previous comment in
2534    configure.ac, and also added a check that gives an error if 08 or 09 are
2535    used.
2536
253714. Change 8.00/11 was not quite complete: code had been accidentally omitted,
2538    causing partial matching to fail when the end of the subject matched \W
2539    in a UTF-8 pattern where \W was quantified with a minimum of 3.
2540
254115. There were some discrepancies between the declarations in pcre_internal.h
2542    of _pcre_is_newline(), _pcre_was_newline(), and _pcre_valid_utf8() and
2543    their definitions. The declarations used "const uschar *" and the
2544    definitions used USPTR. Even though USPTR is normally defined as "const
2545    unsigned char *" (and uschar is typedeffed as "unsigned char"), it was
2546    reported that: "This difference in casting confuses some C++ compilers, for
2547    example, SunCC recognizes above declarations as different functions and
2548    generates broken code for hbpcre." I have changed the declarations to use
2549    USPTR.
2550
255116. GNU libtool is named differently on some systems. The autogen.sh script now
2552    tries several variants such as glibtoolize (MacOSX) and libtoolize1x
2553    (FreeBSD).
2554
255517. Applied Craig's patch that fixes an HP aCC compile error in pcre 8.00
2556    (strtoXX undefined when compiling pcrecpp.cc). The patch contains this
2557    comment: "Figure out how to create a longlong from a string: strtoll and
2558    equivalent. It's not enough to call AC_CHECK_FUNCS: hpux has a strtoll, for
2559    instance, but it only takes 2 args instead of 3!"
2560
256118. A subtle bug concerned with back references has been fixed by a change of
2562    specification, with a corresponding code fix. A pattern such as
2563    ^(xa|=?\1a)+$ which contains a back reference inside the group to which it
2564    refers, was giving matches when it shouldn't. For example, xa=xaaa would
2565    match that pattern. Interestingly, Perl (at least up to 5.11.3) has the
2566    same bug. Such groups have to be quantified to be useful, or contained
2567    inside another quantified group. (If there's no repetition, the reference
2568    can never match.) The problem arises because, having left the group and
2569    moved on to the rest of the pattern, a later failure that backtracks into
2570    the group uses the captured value from the final iteration of the group
2571    rather than the correct earlier one. I have fixed this in PCRE by forcing
2572    any group that contains a reference to itself to be an atomic group; that
2573    is, there cannot be any backtracking into it once it has completed. This is
2574    similar to recursive and subroutine calls.
2575
2576
2577Version 8.00 19-Oct-09
2578----------------------
2579
25801.  The table for translating pcre_compile() error codes into POSIX error codes
2581    was out-of-date, and there was no check on the pcre_compile() error code
2582    being within the table. This could lead to an OK return being given in
2583    error.
2584
25852.  Changed the call to open a subject file in pcregrep from fopen(pathname,
2586    "r") to fopen(pathname, "rb"), which fixed a problem with some of the tests
2587    in a Windows environment.
2588
25893.  The pcregrep --count option prints the count for each file even when it is
2590    zero, as does GNU grep. However, pcregrep was also printing all files when
2591    --files-with-matches was added. Now, when both options are given, it prints
2592    counts only for those files that have at least one match. (GNU grep just
2593    prints the file name in this circumstance, but including the count seems
2594    more useful - otherwise, why use --count?) Also ensured that the
2595    combination -clh just lists non-zero counts, with no names.
2596
25974.  The long form of the pcregrep -F option was incorrectly implemented as
2598    --fixed_strings instead of --fixed-strings. This is an incompatible change,
2599    but it seems right to fix it, and I didn't think it was worth preserving
2600    the old behaviour.
2601
26025.  The command line items --regex=pattern and --regexp=pattern were not
2603    recognized by pcregrep, which required --regex pattern or --regexp pattern
2604    (with a space rather than an '='). The man page documented the '=' forms,
2605    which are compatible with GNU grep; these now work.
2606
26076.  No libpcreposix.pc file was created for pkg-config; there was just
2608    libpcre.pc and libpcrecpp.pc. The omission has been rectified.
2609
26107.  Added #ifndef SUPPORT_UCP into the pcre_ucd.c module, to reduce its size
2611    when UCP support is not needed, by modifying the Python script that
2612    generates it from Unicode data files. This should not matter if the module
2613    is correctly used as a library, but I received one complaint about 50K of
2614    unwanted data. My guess is that the person linked everything into his
2615    program rather than using a library. Anyway, it does no harm.
2616
26178.  A pattern such as /\x{123}{2,2}+/8 was incorrectly compiled; the trigger
2618    was a minimum greater than 1 for a wide character in a possessive
2619    repetition. The same bug could also affect patterns like /(\x{ff}{0,2})*/8
2620    which had an unlimited repeat of a nested, fixed maximum repeat of a wide
2621    character. Chaos in the form of incorrect output or a compiling loop could
2622    result.
2623
26249.  The restrictions on what a pattern can contain when partial matching is
2625    requested for pcre_exec() have been removed. All patterns can now be
2626    partially matched by this function. In addition, if there are at least two
2627    slots in the offset vector, the offset of the earliest inspected character
2628    for the match and the offset of the end of the subject are set in them when
2629    PCRE_ERROR_PARTIAL is returned.
2630
263110. Partial matching has been split into two forms: PCRE_PARTIAL_SOFT, which is
2632    synonymous with PCRE_PARTIAL, for backwards compatibility, and
2633    PCRE_PARTIAL_HARD, which causes a partial match to supersede a full match,
2634    and may be more useful for multi-segment matching.
2635
263611. Partial matching with pcre_exec() is now more intuitive. A partial match
2637    used to be given if ever the end of the subject was reached; now it is
2638    given only if matching could not proceed because another character was
2639    needed. This makes a difference in some odd cases such as Z(*FAIL) with the
2640    string "Z", which now yields "no match" instead of "partial match". In the
2641    case of pcre_dfa_exec(), "no match" is given if every matching path for the
2642    final character ended with (*FAIL).
2643
264412. Restarting a match using pcre_dfa_exec() after a partial match did not work
2645    if the pattern had a "must contain" character that was already found in the
2646    earlier partial match, unless partial matching was again requested. For
2647    example, with the pattern /dog.(body)?/, the "must contain" character is
2648    "g". If the first part-match was for the string "dog", restarting with
2649    "sbody" failed. This bug has been fixed.
2650
265113. The string returned by pcre_dfa_exec() after a partial match has been
2652    changed so that it starts at the first inspected character rather than the
2653    first character of the match. This makes a difference only if the pattern
2654    starts with a lookbehind assertion or \b or \B (\K is not supported by
2655    pcre_dfa_exec()). It's an incompatible change, but it makes the two
2656    matching functions compatible, and I think it's the right thing to do.
2657
265814. Added a pcredemo man page, created automatically from the pcredemo.c file,
2659    so that the demonstration program is easily available in environments where
2660    PCRE has not been installed from source.
2661
266215. Arranged to add -DPCRE_STATIC to cflags in libpcre.pc, libpcreposix.cp,
2663    libpcrecpp.pc and pcre-config when PCRE is not compiled as a shared
2664    library.
2665
266616. Added REG_UNGREEDY to the pcreposix interface, at the request of a user.
2667    It maps to PCRE_UNGREEDY. It is not, of course, POSIX-compatible, but it
2668    is not the first non-POSIX option to be added. Clearly some people find
2669    these options useful.
2670
267117. If a caller to the POSIX matching function regexec() passes a non-zero
2672    value for nmatch with a NULL value for pmatch, the value of
2673    nmatch is forced to zero.
2674
267518. RunGrepTest did not have a test for the availability of the -u option of
2676    the diff command, as RunTest does. It now checks in the same way as
2677    RunTest, and also checks for the -b option.
2678
267919. If an odd number of negated classes containing just a single character
2680    interposed, within parentheses, between a forward reference to a named
2681    subpattern and the definition of the subpattern, compilation crashed with
2682    an internal error, complaining that it could not find the referenced
2683    subpattern. An example of a crashing pattern is /(?&A)(([^m])(?<A>))/.
2684    [The bug was that it was starting one character too far in when skipping
2685    over the character class, thus treating the ] as data rather than
2686    terminating the class. This meant it could skip too much.]
2687
268820. Added PCRE_NOTEMPTY_ATSTART in order to be able to correctly implement the
2689    /g option in pcretest when the pattern contains \K, which makes it possible
2690    to have an empty string match not at the start, even when the pattern is
2691    anchored. Updated pcretest and pcredemo to use this option.
2692
269321. If the maximum number of capturing subpatterns in a recursion was greater
2694    than the maximum at the outer level, the higher number was returned, but
2695    with unset values at the outer level. The correct (outer level) value is
2696    now given.
2697
269822. If (*ACCEPT) appeared inside capturing parentheses, previous releases of
2699    PCRE did not set those parentheses (unlike Perl). I have now found a way to
2700    make it do so. The string so far is captured, making this feature
2701    compatible with Perl.
2702
270323. The tests have been re-organized, adding tests 11 and 12, to make it
2704    possible to check the Perl 5.10 features against Perl 5.10.
2705
270624. Perl 5.10 allows subroutine calls in lookbehinds, as long as the subroutine
2707    pattern matches a fixed length string. PCRE did not allow this; now it
2708    does. Neither allows recursion.
2709
271025. I finally figured out how to implement a request to provide the minimum
2711    length of subject string that was needed in order to match a given pattern.
2712    (It was back references and recursion that I had previously got hung up
2713    on.) This code has now been added to pcre_study(); it finds a lower bound
2714    to the length of subject needed. It is not necessarily the greatest lower
2715    bound, but using it to avoid searching strings that are too short does give
2716    some useful speed-ups. The value is available to calling programs via
2717    pcre_fullinfo().
2718
271926. While implementing 25, I discovered to my embarrassment that pcretest had
2720    not been passing the result of pcre_study() to pcre_dfa_exec(), so the
2721    study optimizations had never been tested with that matching function.
2722    Oops. What is worse, even when it was passed study data, there was a bug in
2723    pcre_dfa_exec() that meant it never actually used it. Double oops. There
2724    were also very few tests of studied patterns with pcre_dfa_exec().
2725
272627. If (?| is used to create subpatterns with duplicate numbers, they are now
2727    allowed to have the same name, even if PCRE_DUPNAMES is not set. However,
2728    on the other side of the coin, they are no longer allowed to have different
2729    names, because these cannot be distinguished in PCRE, and this has caused
2730    confusion. (This is a difference from Perl.)
2731
273228. When duplicate subpattern names are present (necessarily with different
2733    numbers, as required by 27 above), and a test is made by name in a
2734    conditional pattern, either for a subpattern having been matched, or for
2735    recursion in such a pattern, all the associated numbered subpatterns are
2736    tested, and the overall condition is true if the condition is true for any
2737    one of them. This is the way Perl works, and is also more like the way
2738    testing by number works.
2739
2740
2741Version 7.9 11-Apr-09
2742---------------------
2743
27441.  When building with support for bzlib/zlib (pcregrep) and/or readline
2745    (pcretest), all targets were linked against these libraries. This included
2746    libpcre, libpcreposix, and libpcrecpp, even though they do not use these
2747    libraries. This caused unwanted dependencies to be created. This problem
2748    has been fixed, and now only pcregrep is linked with bzlib/zlib and only
2749    pcretest is linked with readline.
2750
27512.  The "typedef int BOOL" in pcre_internal.h that was included inside the
2752    "#ifndef FALSE" condition by an earlier change (probably 7.8/18) has been
2753    moved outside it again, because FALSE and TRUE are already defined in AIX,
2754    but BOOL is not.
2755
27563.  The pcre_config() function was treating the PCRE_MATCH_LIMIT and
2757    PCRE_MATCH_LIMIT_RECURSION values as ints, when they should be long ints.
2758
27594.  The pcregrep documentation said spaces were inserted as well as colons (or
2760    hyphens) following file names and line numbers when outputting matching
2761    lines. This is not true; no spaces are inserted. I have also clarified the
2762    wording for the --colour (or --color) option.
2763
27645.  In pcregrep, when --colour was used with -o, the list of matching strings
2765    was not coloured; this is different to GNU grep, so I have changed it to be
2766    the same.
2767
27686.  When --colo(u)r was used in pcregrep, only the first matching substring in
2769    each matching line was coloured. Now it goes on to look for further matches
2770    of any of the test patterns, which is the same behaviour as GNU grep.
2771
27727.  A pattern that could match an empty string could cause pcregrep to loop; it
2773    doesn't make sense to accept an empty string match in pcregrep, so I have
2774    locked it out (using PCRE's PCRE_NOTEMPTY option). By experiment, this
2775    seems to be how GNU grep behaves. [But see later change 40 for release
2776    8.33.]
2777
27788.  The pattern (?(?=.*b)b|^) was incorrectly compiled as "match must be at
2779    start or after a newline", because the conditional assertion was not being
2780    correctly handled. The rule now is that both the assertion and what follows
2781    in the first alternative must satisfy the test.
2782
27839.  If auto-callout was enabled in a pattern with a conditional group whose
2784    condition was an assertion, PCRE could crash during matching, both with
2785    pcre_exec() and pcre_dfa_exec().
2786
278710. The PCRE_DOLLAR_ENDONLY option was not working when pcre_dfa_exec() was
2788    used for matching.
2789
279011. Unicode property support in character classes was not working for
2791    characters (bytes) greater than 127 when not in UTF-8 mode.
2792
279312. Added the -M command line option to pcretest.
2794
279514. Added the non-standard REG_NOTEMPTY option to the POSIX interface.
2796
279715. Added the PCRE_NO_START_OPTIMIZE match-time option.
2798
279916. Added comments and documentation about mis-use of no_arg in the C++
2800    wrapper.
2801
280217. Implemented support for UTF-8 encoding in EBCDIC environments, a patch
2803    from Martin Jerabek that uses macro names for all relevant character and
2804    string constants.
2805
280618. Added to pcre_internal.h two configuration checks: (a) If both EBCDIC and
2807    SUPPORT_UTF8 are set, give an error; (b) If SUPPORT_UCP is set without
2808    SUPPORT_UTF8, define SUPPORT_UTF8. The "configure" script handles both of
2809    these, but not everybody uses configure.
2810
281119. A conditional group that had only one branch was not being correctly
2812    recognized as an item that could match an empty string. This meant that an
2813    enclosing group might also not be so recognized, causing infinite looping
2814    (and probably a segfault) for patterns such as ^"((?(?=[a])[^"])|b)*"$
2815    with the subject "ab", where knowledge that the repeated group can match
2816    nothing is needed in order to break the loop.
2817
281820. If a pattern that was compiled with callouts was matched using pcre_dfa_
2819    exec(), but without supplying a callout function, matching went wrong.
2820
282121. If PCRE_ERROR_MATCHLIMIT occurred during a recursion, there was a memory
2822    leak if the size of the offset vector was greater than 30. When the vector
2823    is smaller, the saved offsets during recursion go onto a local stack
2824    vector, but for larger vectors malloc() is used. It was failing to free
2825    when the recursion yielded PCRE_ERROR_MATCH_LIMIT (or any other "abnormal"
2826    error, in fact).
2827
282822. There was a missing #ifdef SUPPORT_UTF8 round one of the variables in the
2829    heapframe that is used only when UTF-8 support is enabled. This caused no
2830    problem, but was untidy.
2831
283223. Steven Van Ingelgem's patch to CMakeLists.txt to change the name
2833    CMAKE_BINARY_DIR to PROJECT_BINARY_DIR so that it works when PCRE is
2834    included within another project.
2835
283624. Steven Van Ingelgem's patches to add more options to the CMake support,
2837    slightly modified by me:
2838
2839      (a) PCRE_BUILD_TESTS can be set OFF not to build the tests, including
2840          not building pcregrep.
2841
2842      (b) PCRE_BUILD_PCREGREP can be see OFF not to build pcregrep, but only
2843          if PCRE_BUILD_TESTS is also set OFF, because the tests use pcregrep.
2844
284525. Forward references, both numeric and by name, in patterns that made use of
2846    duplicate group numbers, could behave incorrectly or give incorrect errors,
2847    because when scanning forward to find the reference group, PCRE was not
2848    taking into account the duplicate group numbers. A pattern such as
2849    ^X(?3)(a)(?|(b)|(q))(Y) is an example.
2850
285126. Changed a few more instances of "const unsigned char *" to USPTR, making
2852    the feature of a custom pointer more persuasive (as requested by a user).
2853
285427. Wrapped the definitions of fileno and isatty for Windows, which appear in
2855    pcretest.c, inside #ifndefs, because it seems they are sometimes already
2856    pre-defined.
2857
285828. Added support for (*UTF8) at the start of a pattern.
2859
286029. Arrange for flags added by the "release type" setting in CMake to be shown
2861    in the configuration summary.
2862
2863
2864Version 7.8 05-Sep-08
2865---------------------
2866
28671.  Replaced UCP searching code with optimized version as implemented for Ad
2868    Muncher (http://www.admuncher.com/) by Peter Kankowski. This uses a two-
2869    stage table and inline lookup instead of a function, giving speed ups of 2
2870    to 5 times on some simple patterns that I tested. Permission was given to
2871    distribute the MultiStage2.py script that generates the tables (it's not in
2872    the tarball, but is in the Subversion repository).
2873
28742.  Updated the Unicode datatables to Unicode 5.1.0. This adds yet more
2875    scripts.
2876
28773.  Change 12 for 7.7 introduced a bug in pcre_study() when a pattern contained
2878    a group with a zero qualifier. The result of the study could be incorrect,
2879    or the function might crash, depending on the pattern.
2880
28814.  Caseless matching was not working for non-ASCII characters in back
2882    references. For example, /(\x{de})\1/8i was not matching \x{de}\x{fe}.
2883    It now works when Unicode Property Support is available.
2884
28855.  In pcretest, an escape such as \x{de} in the data was always generating
2886    a UTF-8 string, even in non-UTF-8 mode. Now it generates a single byte in
2887    non-UTF-8 mode. If the value is greater than 255, it gives a warning about
2888    truncation.
2889
28906.  Minor bugfix in pcrecpp.cc (change "" == ... to NULL == ...).
2891
28927.  Added two (int) casts to pcregrep when printing the difference of two
2893    pointers, in case they are 64-bit values.
2894
28958.  Added comments about Mac OS X stack usage to the pcrestack man page and to
2896    test 2 if it fails.
2897
28989.  Added PCRE_CALL_CONVENTION just before the names of all exported functions,
2899    and a #define of that name to empty if it is not externally set. This is to
2900    allow users of MSVC to set it if necessary.
2901
290210. The PCRE_EXP_DEFN macro which precedes exported functions was missing from
2903    the convenience functions in the pcre_get.c source file.
2904
290511. An option change at the start of a pattern that had top-level alternatives
2906    could cause overwriting and/or a crash. This command provoked a crash in
2907    some environments:
2908
2909      printf "/(?i)[\xc3\xa9\xc3\xbd]|[\xc3\xa9\xc3\xbdA]/8\n" | pcretest
2910
2911    This potential security problem was recorded as CVE-2008-2371.
2912
291312. For a pattern where the match had to start at the beginning or immediately
2914    after a newline (e.g /.*anything/ without the DOTALL flag), pcre_exec() and
2915    pcre_dfa_exec() could read past the end of the passed subject if there was
2916    no match. To help with detecting such bugs (e.g. with valgrind), I modified
2917    pcretest so that it places the subject at the end of its malloc-ed buffer.
2918
291913. The change to pcretest in 12 above threw up a couple more cases when pcre_
2920    exec() might read past the end of the data buffer in UTF-8 mode.
2921
292214. A similar bug to 7.3/2 existed when the PCRE_FIRSTLINE option was set and
2923    the data contained the byte 0x85 as part of a UTF-8 character within its
2924    first line. This applied both to normal and DFA matching.
2925
292615. Lazy qualifiers were not working in some cases in UTF-8 mode. For example,
2927    /^[^d]*?$/8 failed to match "abc".
2928
292916. Added a missing copyright notice to pcrecpp_internal.h.
2930
293117. Make it more clear in the documentation that values returned from
2932    pcre_exec() in ovector are byte offsets, not character counts.
2933
293418. Tidied a few places to stop certain compilers from issuing warnings.
2935
293619. Updated the Virtual Pascal + BCC files to compile the latest v7.7, as
2937    supplied by Stefan Weber. I made a further small update for 7.8 because
2938    there is a change of source arrangements: the pcre_searchfuncs.c module is
2939    replaced by pcre_ucd.c.
2940
2941
2942Version 7.7 07-May-08
2943---------------------
2944
29451.  Applied Craig's patch to sort out a long long problem: "If we can't convert
2946    a string to a long long, pretend we don't even have a long long." This is
2947    done by checking for the strtoq, strtoll, and _strtoi64 functions.
2948
29492.  Applied Craig's patch to pcrecpp.cc to restore ABI compatibility with
2950    pre-7.6 versions, which defined a global no_arg variable instead of putting
2951    it in the RE class. (See also #8 below.)
2952
29533.  Remove a line of dead code, identified by coverity and reported by Nuno
2954    Lopes.
2955
29564.  Fixed two related pcregrep bugs involving -r with --include or --exclude:
2957
2958    (1) The include/exclude patterns were being applied to the whole pathnames
2959        of files, instead of just to the final components.
2960
2961    (2) If there was more than one level of directory, the subdirectories were
2962        skipped unless they satisfied the include/exclude conditions. This is
2963        inconsistent with GNU grep (and could even be seen as contrary to the
2964        pcregrep specification - which I improved to make it absolutely clear).
2965        The action now is always to scan all levels of directory, and just
2966        apply the include/exclude patterns to regular files.
2967
29685.  Added the --include_dir and --exclude_dir patterns to pcregrep, and used
2969    --exclude_dir in the tests to avoid scanning .svn directories.
2970
29716.  Applied Craig's patch to the QuoteMeta function so that it escapes the
2972    NUL character as backslash + 0 rather than backslash + NUL, because PCRE
2973    doesn't support NULs in patterns.
2974
29757.  Added some missing "const"s to declarations of static tables in
2976    pcre_compile.c and pcre_dfa_exec.c.
2977
29788.  Applied Craig's patch to pcrecpp.cc to fix a problem in OS X that was
2979    caused by fix #2  above. (Subsequently also a second patch to fix the
2980    first patch. And a third patch - this was a messy problem.)
2981
29829.  Applied Craig's patch to remove the use of push_back().
2983
298410. Applied Alan Lehotsky's patch to add REG_STARTEND support to the POSIX
2985    matching function regexec().
2986
298711. Added support for the Oniguruma syntax \g<name>, \g<n>, \g'name', \g'n',
2988    which, however, unlike Perl's \g{...}, are subroutine calls, not back
2989    references. PCRE supports relative numbers with this syntax (I don't think
2990    Oniguruma does).
2991
299212. Previously, a group with a zero repeat such as (...){0} was completely
2993    omitted from the compiled regex. However, this means that if the group
2994    was called as a subroutine from elsewhere in the pattern, things went wrong
2995    (an internal error was given). Such groups are now left in the compiled
2996    pattern, with a new opcode that causes them to be skipped at execution
2997    time.
2998
299913. Added the PCRE_JAVASCRIPT_COMPAT option. This makes the following changes
3000    to the way PCRE behaves:
3001
3002    (a) A lone ] character is dis-allowed (Perl treats it as data).
3003
3004    (b) A back reference to an unmatched subpattern matches an empty string
3005        (Perl fails the current match path).
3006
3007    (c) A data ] in a character class must be notated as \] because if the
3008        first data character in a class is ], it defines an empty class. (In
3009        Perl it is not possible to have an empty class.) The empty class []
3010        never matches; it forces failure and is equivalent to (*FAIL) or (?!).
3011        The negative empty class [^] matches any one character, independently
3012        of the DOTALL setting.
3013
301414. A pattern such as /(?2)[]a()b](abc)/ which had a forward reference to a
3015    non-existent subpattern following a character class starting with ']' and
3016    containing () gave an internal compiling error instead of "reference to
3017    non-existent subpattern". Fortunately, when the pattern did exist, the
3018    compiled code was correct. (When scanning forwards to check for the
3019    existence of the subpattern, it was treating the data ']' as terminating
3020    the class, so got the count wrong. When actually compiling, the reference
3021    was subsequently set up correctly.)
3022
302315. The "always fail" assertion (?!) is optimzed to (*FAIL) by pcre_compile;
3024    it was being rejected as not supported by pcre_dfa_exec(), even though
3025    other assertions are supported. I have made pcre_dfa_exec() support
3026    (*FAIL).
3027
302816. The implementation of 13c above involved the invention of a new opcode,
3029    OP_ALLANY, which is like OP_ANY but doesn't check the /s flag. Since /s
3030    cannot be changed at match time, I realized I could make a small
3031    improvement to matching performance by compiling OP_ALLANY instead of
3032    OP_ANY for "." when DOTALL was set, and then removing the runtime tests
3033    on the OP_ANY path.
3034
303517. Compiling pcretest on Windows with readline support failed without the
3036    following two fixes: (1) Make the unistd.h include conditional on
3037    HAVE_UNISTD_H; (2) #define isatty and fileno as _isatty and _fileno.
3038
303918. Changed CMakeLists.txt and cmake/FindReadline.cmake to arrange for the
3040    ncurses library to be included for pcretest when ReadLine support is
3041    requested, but also to allow for it to be overridden. This patch came from
3042    Daniel Bergstr�m.
3043
304419. There was a typo in the file ucpinternal.h where f0_rangeflag was defined
3045    as 0x00f00000 instead of 0x00800000. Luckily, this would not have caused
3046    any errors with the current Unicode tables. Thanks to Peter Kankowski for
3047    spotting this.
3048
3049
3050Version 7.6 28-Jan-08
3051---------------------
3052
30531.  A character class containing a very large number of characters with
3054    codepoints greater than 255 (in UTF-8 mode, of course) caused a buffer
3055    overflow.
3056
30572.  Patch to cut out the "long long" test in pcrecpp_unittest when
3058    HAVE_LONG_LONG is not defined.
3059
30603.  Applied Christian Ehrlicher's patch to update the CMake build files to
3061    bring them up to date and include new features. This patch includes:
3062
3063    - Fixed PH's badly added libz and libbz2 support.
3064    - Fixed a problem with static linking.
3065    - Added pcredemo. [But later removed - see 7 below.]
3066    - Fixed dftables problem and added an option.
3067    - Added a number of HAVE_XXX tests, including HAVE_WINDOWS_H and
3068        HAVE_LONG_LONG.
3069    - Added readline support for pcretest.
3070    - Added an listing of the option settings after cmake has run.
3071
30724.  A user submitted a patch to Makefile that makes it easy to create
3073    "pcre.dll" under mingw when using Configure/Make. I added stuff to
3074    Makefile.am that cause it to include this special target, without
3075    affecting anything else. Note that the same mingw target plus all
3076    the other distribution libraries and programs are now supported
3077    when configuring with CMake (see 6 below) instead of with
3078    Configure/Make.
3079
30805.  Applied Craig's patch that moves no_arg into the RE class in the C++ code.
3081    This is an attempt to solve the reported problem "pcrecpp::no_arg is not
3082    exported in the Windows port". It has not yet been confirmed that the patch
3083    solves the problem, but it does no harm.
3084
30856.  Applied Sheri's patch to CMakeLists.txt to add NON_STANDARD_LIB_PREFIX and
3086    NON_STANDARD_LIB_SUFFIX for dll names built with mingw when configured
3087    with CMake, and also correct the comment about stack recursion.
3088
30897.  Remove the automatic building of pcredemo from the ./configure system and
3090    from CMakeLists.txt. The whole idea of pcredemo.c is that it is an example
3091    of a program that users should build themselves after PCRE is installed, so
3092    building it automatically is not really right. What is more, it gave
3093    trouble in some build environments.
3094
30958.  Further tidies to CMakeLists.txt from Sheri and Christian.
3096
3097
3098Version 7.5 10-Jan-08
3099---------------------
3100
31011.  Applied a patch from Craig: "This patch makes it possible to 'ignore'
3102    values in parens when parsing an RE using the C++ wrapper."
3103
31042.  Negative specials like \S did not work in character classes in UTF-8 mode.
3105    Characters greater than 255 were excluded from the class instead of being
3106    included.
3107
31083.  The same bug as (2) above applied to negated POSIX classes such as
3109    [:^space:].
3110
31114.  PCRECPP_STATIC was referenced in pcrecpp_internal.h, but nowhere was it
3112    defined or documented. It seems to have been a typo for PCRE_STATIC, so
3113    I have changed it.
3114
31155.  The construct (?&) was not diagnosed as a syntax error (it referenced the
3116    first named subpattern) and a construct such as (?&a) would reference the
3117    first named subpattern whose name started with "a" (in other words, the
3118    length check was missing). Both these problems are fixed. "Subpattern name
3119    expected" is now given for (?&) (a zero-length name), and this patch also
3120    makes it give the same error for \k'' (previously it complained that that
3121    was a reference to a non-existent subpattern).
3122
31236.  The erroneous patterns (?+-a) and (?-+a) give different error messages;
3124    this is right because (?- can be followed by option settings as well as by
3125    digits. I have, however, made the messages clearer.
3126
31277.  Patterns such as (?(1)a|b) (a pattern that contains fewer subpatterns
3128    than the number used in the conditional) now cause a compile-time error.
3129    This is actually not compatible with Perl, which accepts such patterns, but
3130    treats the conditional as always being FALSE (as PCRE used to), but it
3131    seems to me that giving a diagnostic is better.
3132
31338.  Change "alphameric" to the more common word "alphanumeric" in comments
3134    and messages.
3135
31369.  Fix two occurrences of "backslash" in comments that should have been
3137    "backspace".
3138
313910. Remove two redundant lines of code that can never be obeyed (their function
3140    was moved elsewhere).
3141
314211. The program that makes PCRE's Unicode character property table had a bug
3143    which caused it to generate incorrect table entries for sequences of
3144    characters that have the same character type, but are in different scripts.
3145    It amalgamated them into a single range, with the script of the first of
3146    them. In other words, some characters were in the wrong script. There were
3147    thirteen such cases, affecting characters in the following ranges:
3148
3149      U+002b0 - U+002c1
3150      U+0060c - U+0060d
3151      U+0061e - U+00612
3152      U+0064b - U+0065e
3153      U+0074d - U+0076d
3154      U+01800 - U+01805
3155      U+01d00 - U+01d77
3156      U+01d9b - U+01dbf
3157      U+0200b - U+0200f
3158      U+030fc - U+030fe
3159      U+03260 - U+0327f
3160      U+0fb46 - U+0fbb1
3161      U+10450 - U+1049d
3162
316312. The -o option (show only the matching part of a line) for pcregrep was not
3164    compatible with GNU grep in that, if there was more than one match in a
3165    line, it showed only the first of them. It now behaves in the same way as
3166    GNU grep.
3167
316813. If the -o and -v options were combined for pcregrep, it printed a blank
3169    line for every non-matching line. GNU grep prints nothing, and pcregrep now
3170    does the same. The return code can be used to tell if there were any
3171    non-matching lines.
3172
317314. Added --file-offsets and --line-offsets to pcregrep.
3174
317515. The pattern (?=something)(?R) was not being diagnosed as a potentially
3176    infinitely looping recursion. The bug was that positive lookaheads were not
3177    being skipped when checking for a possible empty match (negative lookaheads
3178    and both kinds of lookbehind were skipped).
3179
318016. Fixed two typos in the Windows-only code in pcregrep.c, and moved the
3181    inclusion of <windows.h> to before rather than after the definition of
3182    INVALID_FILE_ATTRIBUTES (patch from David Byron).
3183
318417. Specifying a possessive quantifier with a specific limit for a Unicode
3185    character property caused pcre_compile() to compile bad code, which led at
3186    runtime to PCRE_ERROR_INTERNAL (-14). Examples of patterns that caused this
3187    are: /\p{Zl}{2,3}+/8 and /\p{Cc}{2}+/8. It was the possessive "+" that
3188    caused the error; without that there was no problem.
3189
319018. Added --enable-pcregrep-libz and --enable-pcregrep-libbz2.
3191
319219. Added --enable-pcretest-libreadline.
3193
319420. In pcrecpp.cc, the variable 'count' was incremented twice in
3195    RE::GlobalReplace(). As a result, the number of replacements returned was
3196    double what it should be. I removed one of the increments, but Craig sent a
3197    later patch that removed the other one (the right fix) and added unit tests
3198    that check the return values (which was not done before).
3199
320021. Several CMake things:
3201
3202    (1) Arranged that, when cmake is used on Unix, the libraries end up with
3203        the names libpcre and libpcreposix, not just pcre and pcreposix.
3204
3205    (2) The above change means that pcretest and pcregrep are now correctly
3206        linked with the newly-built libraries, not previously installed ones.
3207
3208    (3) Added PCRE_SUPPORT_LIBREADLINE, PCRE_SUPPORT_LIBZ, PCRE_SUPPORT_LIBBZ2.
3209
321022. In UTF-8 mode, with newline set to "any", a pattern such as .*a.*=.b.*
3211    crashed when matching a string such as a\x{2029}b (note that \x{2029} is a
3212    UTF-8 newline character). The key issue is that the pattern starts .*;
3213    this means that the match must be either at the beginning, or after a
3214    newline. The bug was in the code for advancing after a failed match and
3215    checking that the new position followed a newline. It was not taking
3216    account of UTF-8 characters correctly.
3217
321823. PCRE was behaving differently from Perl in the way it recognized POSIX
3219    character classes. PCRE was not treating the sequence [:...:] as a
3220    character class unless the ... were all letters. Perl, however, seems to
3221    allow any characters between [: and :], though of course it rejects as
3222    unknown any "names" that contain non-letters, because all the known class
3223    names consist only of letters. Thus, Perl gives an error for [[:1234:]],
3224    for example, whereas PCRE did not - it did not recognize a POSIX character
3225    class. This seemed a bit dangerous, so the code has been changed to be
3226    closer to Perl. The behaviour is not identical to Perl, because PCRE will
3227    diagnose an unknown class for, for example, [[:l\ower:]] where Perl will
3228    treat it as [[:lower:]]. However, PCRE does now give "unknown" errors where
3229    Perl does, and where it didn't before.
3230
323124. Rewrite so as to remove the single use of %n from pcregrep because in some
3232    Windows environments %n is disabled by default.
3233
3234
3235Version 7.4 21-Sep-07
3236---------------------
3237
32381.  Change 7.3/28 was implemented for classes by looking at the bitmap. This
3239    means that a class such as [\s] counted as "explicit reference to CR or
3240    LF". That isn't really right - the whole point of the change was to try to
3241    help when there was an actual mention of one of the two characters. So now
3242    the change happens only if \r or \n (or a literal CR or LF) character is
3243    encountered.
3244
32452.  The 32-bit options word was also used for 6 internal flags, but the numbers
3246    of both had grown to the point where there were only 3 bits left.
3247    Fortunately, there was spare space in the data structure, and so I have
3248    moved the internal flags into a new 16-bit field to free up more option
3249    bits.
3250
32513.  The appearance of (?J) at the start of a pattern set the DUPNAMES option,
3252    but did not set the internal JCHANGED flag - either of these is enough to
3253    control the way the "get" function works - but the PCRE_INFO_JCHANGED
3254    facility is supposed to tell if (?J) was ever used, so now (?J) at the
3255    start sets both bits.
3256
32574.  Added options (at build time, compile time, exec time) to change \R from
3258    matching any Unicode line ending sequence to just matching CR, LF, or CRLF.
3259
32605.  doc/pcresyntax.html was missing from the distribution.
3261
32626.  Put back the definition of PCRE_ERROR_NULLWSLIMIT, for backward
3263    compatibility, even though it is no longer used.
3264
32657.  Added macro for snprintf to pcrecpp_unittest.cc and also for strtoll and
3266    strtoull to pcrecpp.cc to select the available functions in WIN32 when the
3267    windows.h file is present (where different names are used). [This was
3268    reversed later after testing - see 16 below.]
3269
32708.  Changed all #include <config.h> to #include "config.h". There were also
3271    some further <pcre.h> cases that I changed to "pcre.h".
3272
32739.  When pcregrep was used with the --colour option, it missed the line ending
3274    sequence off the lines that it output.
3275
327610. It was pointed out to me that arrays of string pointers cause lots of
3277    relocations when a shared library is dynamically loaded. A technique of
3278    using a single long string with a table of offsets can drastically reduce
3279    these. I have refactored PCRE in four places to do this. The result is
3280    dramatic:
3281
3282      Originally:                          290
3283      After changing UCP table:            187
3284      After changing error message table:   43
3285      After changing table of "verbs"       36
3286      After changing table of Posix names   22
3287
3288    Thanks to the folks working on Gregex for glib for this insight.
3289
329011. --disable-stack-for-recursion caused compiling to fail unless -enable-
3291    unicode-properties was also set.
3292
329312. Updated the tests so that they work when \R is defaulted to ANYCRLF.
3294
329513. Added checks for ANY and ANYCRLF to pcrecpp.cc where it previously
3296    checked only for CRLF.
3297
329814. Added casts to pcretest.c to avoid compiler warnings.
3299
330015. Added Craig's patch to various pcrecpp modules to avoid compiler warnings.
3301
330216. Added Craig's patch to remove the WINDOWS_H tests, that were not working,
3303    and instead check for _strtoi64 explicitly, and avoid the use of snprintf()
3304    entirely. This removes changes made in 7 above.
3305
330617. The CMake files have been updated, and there is now more information about
3307    building with CMake in the NON-UNIX-USE document.
3308
3309
3310Version 7.3 28-Aug-07
3311---------------------
3312
3313 1. In the rejigging of the build system that eventually resulted in 7.1, the
3314    line "#include <pcre.h>" was included in pcre_internal.h. The use of angle
3315    brackets there is not right, since it causes compilers to look for an
3316    installed pcre.h, not the version that is in the source that is being
3317    compiled (which of course may be different). I have changed it back to:
3318
3319      #include "pcre.h"
3320
3321    I have a vague recollection that the change was concerned with compiling in
3322    different directories, but in the new build system, that is taken care of
3323    by the VPATH setting the Makefile.
3324
3325 2. The pattern .*$ when run in not-DOTALL UTF-8 mode with newline=any failed
3326    when the subject happened to end in the byte 0x85 (e.g. if the last
3327    character was \x{1ec5}). *Character* 0x85 is one of the "any" newline
3328    characters but of course it shouldn't be taken as a newline when it is part
3329    of another character. The bug was that, for an unlimited repeat of . in
3330    not-DOTALL UTF-8 mode, PCRE was advancing by bytes rather than by
3331    characters when looking for a newline.
3332
3333 3. A small performance improvement in the DOTALL UTF-8 mode .* case.
3334
3335 4. Debugging: adjusted the names of opcodes for different kinds of parentheses
3336    in debug output.
3337
3338 5. Arrange to use "%I64d" instead of "%lld" and "%I64u" instead of "%llu" for
3339    long printing in the pcrecpp unittest when running under MinGW.
3340
3341 6. ESC_K was left out of the EBCDIC table.
3342
3343 7. Change 7.0/38 introduced a new limit on the number of nested non-capturing
3344    parentheses; I made it 1000, which seemed large enough. Unfortunately, the
3345    limit also applies to "virtual nesting" when a pattern is recursive, and in
3346    this case 1000 isn't so big. I have been able to remove this limit at the
3347    expense of backing off one optimization in certain circumstances. Normally,
3348    when pcre_exec() would call its internal match() function recursively and
3349    immediately return the result unconditionally, it uses a "tail recursion"
3350    feature to save stack. However, when a subpattern that can match an empty
3351    string has an unlimited repetition quantifier, it no longer makes this
3352    optimization. That gives it a stack frame in which to save the data for
3353    checking that an empty string has been matched. Previously this was taken
3354    from the 1000-entry workspace that had been reserved. So now there is no
3355    explicit limit, but more stack is used.
3356
3357 8. Applied Daniel's patches to solve problems with the import/export magic
3358    syntax that is required for Windows, and which was going wrong for the
3359    pcreposix and pcrecpp parts of the library. These were overlooked when this
3360    problem was solved for the main library.
3361
3362 9. There were some crude static tests to avoid integer overflow when computing
3363    the size of patterns that contain repeated groups with explicit upper
3364    limits. As the maximum quantifier is 65535, the maximum group length was
3365    set at 30,000 so that the product of these two numbers did not overflow a
3366    32-bit integer. However, it turns out that people want to use groups that
3367    are longer than 30,000 bytes (though not repeat them that many times).
3368    Change 7.0/17 (the refactoring of the way the pattern size is computed) has
3369    made it possible to implement the integer overflow checks in a much more
3370    dynamic way, which I have now done. The artificial limitation on group
3371    length has been removed - we now have only the limit on the total length of
3372    the compiled pattern, which depends on the LINK_SIZE setting.
3373
337410. Fixed a bug in the documentation for get/copy named substring when
3375    duplicate names are permitted. If none of the named substrings are set, the
3376    functions return PCRE_ERROR_NOSUBSTRING (7); the doc said they returned an
3377    empty string.
3378
337911. Because Perl interprets \Q...\E at a high level, and ignores orphan \E
3380    instances, patterns such as [\Q\E] or [\E] or even [^\E] cause an error,
3381    because the ] is interpreted as the first data character and the
3382    terminating ] is not found. PCRE has been made compatible with Perl in this
3383    regard. Previously, it interpreted [\Q\E] as an empty class, and [\E] could
3384    cause memory overwriting.
3385
338610. Like Perl, PCRE automatically breaks an unlimited repeat after an empty
3387    string has been matched (to stop an infinite loop). It was not recognizing
3388    a conditional subpattern that could match an empty string if that
3389    subpattern was within another subpattern. For example, it looped when
3390    trying to match  (((?(1)X|))*)  but it was OK with  ((?(1)X|)*)  where the
3391    condition was not nested. This bug has been fixed.
3392
339312. A pattern like \X?\d or \P{L}?\d in non-UTF-8 mode could cause a backtrack
3394    past the start of the subject in the presence of bytes with the top bit
3395    set, for example "\x8aBCD".
3396
339713. Added Perl 5.10 experimental backtracking controls (*FAIL), (*F), (*PRUNE),
3398    (*SKIP), (*THEN), (*COMMIT), and (*ACCEPT).
3399
340014. Optimized (?!) to (*FAIL).
3401
340215. Updated the test for a valid UTF-8 string to conform to the later RFC 3629.
3403    This restricts code points to be within the range 0 to 0x10FFFF, excluding
3404    the "low surrogate" sequence 0xD800 to 0xDFFF. Previously, PCRE allowed the
3405    full range 0 to 0x7FFFFFFF, as defined by RFC 2279. Internally, it still
3406    does: it's just the validity check that is more restrictive.
3407
340816. Inserted checks for integer overflows during escape sequence (backslash)
3409    processing, and also fixed erroneous offset values for syntax errors during
3410    backslash processing.
3411
341217. Fixed another case of looking too far back in non-UTF-8 mode (cf 12 above)
3413    for patterns like [\PPP\x8a]{1,}\x80 with the subject "A\x80".
3414
341518. An unterminated class in a pattern like (?1)\c[ with a "forward reference"
3416    caused an overrun.
3417
341819. A pattern like (?:[\PPa*]*){8,} which had an "extended class" (one with
3419    something other than just ASCII characters) inside a group that had an
3420    unlimited repeat caused a loop at compile time (while checking to see
3421    whether the group could match an empty string).
3422
342320. Debugging a pattern containing \p or \P could cause a crash. For example,
3424    [\P{Any}] did so. (Error in the code for printing property names.)
3425
342621. An orphan \E inside a character class could cause a crash.
3427
342822. A repeated capturing bracket such as (A)? could cause a wild memory
3429    reference during compilation.
3430
343123. There are several functions in pcre_compile() that scan along a compiled
3432    expression for various reasons (e.g. to see if it's fixed length for look
3433    behind). There were bugs in these functions when a repeated \p or \P was
3434    present in the pattern. These operators have additional parameters compared
3435    with \d, etc, and these were not being taken into account when moving along
3436    the compiled data. Specifically:
3437
3438    (a) A item such as \p{Yi}{3} in a lookbehind was not treated as fixed
3439        length.
3440
3441    (b) An item such as \pL+ within a repeated group could cause crashes or
3442        loops.
3443
3444    (c) A pattern such as \p{Yi}+(\P{Yi}+)(?1) could give an incorrect
3445        "reference to non-existent subpattern" error.
3446
3447    (d) A pattern like (\P{Yi}{2}\277)? could loop at compile time.
3448
344924. A repeated \S or \W in UTF-8 mode could give wrong answers when multibyte
3450    characters were involved (for example /\S{2}/8g with "A\x{a3}BC").
3451
345225. Using pcregrep in multiline, inverted mode (-Mv) caused it to loop.
3453
345426. Patterns such as [\P{Yi}A] which include \p or \P and just one other
3455    character were causing crashes (broken optimization).
3456
345727. Patterns such as (\P{Yi}*\277)* (group with possible zero repeat containing
3458    \p or \P) caused a compile-time loop.
3459
346028. More problems have arisen in unanchored patterns when CRLF is a valid line
3461    break. For example, the unstudied pattern [\r\n]A does not match the string
3462    "\r\nA" because change 7.0/46 below moves the current point on by two
3463    characters after failing to match at the start. However, the pattern \nA
3464    *does* match, because it doesn't start till \n, and if [\r\n]A is studied,
3465    the same is true. There doesn't seem any very clean way out of this, but
3466    what I have chosen to do makes the common cases work: PCRE now takes note
3467    of whether there can be an explicit match for \r or \n anywhere in the
3468    pattern, and if so, 7.0/46 no longer applies. As part of this change,
3469    there's a new PCRE_INFO_HASCRORLF option for finding out whether a compiled
3470    pattern has explicit CR or LF references.
3471
347229. Added (*CR) etc for changing newline setting at start of pattern.
3473
3474
3475Version 7.2 19-Jun-07
3476---------------------
3477
3478 1. If the fr_FR locale cannot be found for test 3, try the "french" locale,
3479    which is apparently normally available under Windows.
3480
3481 2. Re-jig the pcregrep tests with different newline settings in an attempt
3482    to make them independent of the local environment's newline setting.
3483
3484 3. Add code to configure.ac to remove -g from the CFLAGS default settings.
3485
3486 4. Some of the "internals" tests were previously cut out when the link size
3487    was not 2, because the output contained actual offsets. The recent new
3488    "Z" feature of pcretest means that these can be cut out, making the tests
3489    usable with all link sizes.
3490
3491 5. Implemented Stan Switzer's goto replacement for longjmp() when not using
3492    stack recursion. This gives a massive performance boost under BSD, but just
3493    a small improvement under Linux. However, it saves one field in the frame
3494    in all cases.
3495
3496 6. Added more features from the forthcoming Perl 5.10:
3497
3498    (a) (?-n) (where n is a string of digits) is a relative subroutine or
3499        recursion call. It refers to the nth most recently opened parentheses.
3500
3501    (b) (?+n) is also a relative subroutine call; it refers to the nth next
3502        to be opened parentheses.
3503
3504    (c) Conditions that refer to capturing parentheses can be specified
3505        relatively, for example, (?(-2)... or (?(+3)...
3506
3507    (d) \K resets the start of the current match so that everything before
3508        is not part of it.
3509
3510    (e) \k{name} is synonymous with \k<name> and \k'name' (.NET compatible).
3511
3512    (f) \g{name} is another synonym - part of Perl 5.10's unification of
3513        reference syntax.
3514
3515    (g) (?| introduces a group in which the numbering of parentheses in each
3516        alternative starts with the same number.
3517
3518    (h) \h, \H, \v, and \V match horizontal and vertical whitespace.
3519
3520 7. Added two new calls to pcre_fullinfo(): PCRE_INFO_OKPARTIAL and
3521    PCRE_INFO_JCHANGED.
3522
3523 8. A pattern such as  (.*(.)?)*  caused pcre_exec() to fail by either not
3524    terminating or by crashing. Diagnosed by Viktor Griph; it was in the code
3525    for detecting groups that can match an empty string.
3526
3527 9. A pattern with a very large number of alternatives (more than several
3528    hundred) was running out of internal workspace during the pre-compile
3529    phase, where pcre_compile() figures out how much memory will be needed. A
3530    bit of new cunning has reduced the workspace needed for groups with
3531    alternatives. The 1000-alternative test pattern now uses 12 bytes of
3532    workspace instead of running out of the 4096 that are available.
3533
353410. Inserted some missing (unsigned int) casts to get rid of compiler warnings.
3535
353611. Applied patch from Google to remove an optimization that didn't quite work.
3537    The report of the bug said:
3538
3539      pcrecpp::RE("a*").FullMatch("aaa") matches, while
3540      pcrecpp::RE("a*?").FullMatch("aaa") does not, and
3541      pcrecpp::RE("a*?\\z").FullMatch("aaa") does again.
3542
354312. If \p or \P was used in non-UTF-8 mode on a character greater than 127
3544    it matched the wrong number of bytes.
3545
3546
3547Version 7.1 24-Apr-07
3548---------------------
3549
3550 1. Applied Bob Rossi and Daniel G's patches to convert the build system to one
3551    that is more "standard", making use of automake and other Autotools. There
3552    is some re-arrangement of the files and adjustment of comments consequent
3553    on this.
3554
3555 2. Part of the patch fixed a problem with the pcregrep tests. The test of -r
3556    for recursive directory scanning broke on some systems because the files
3557    are not scanned in any specific order and on different systems the order
3558    was different. A call to "sort" has been inserted into RunGrepTest for the
3559    approprate test as a short-term fix. In the longer term there may be an
3560    alternative.
3561
3562 3. I had an email from Eric Raymond about problems translating some of PCRE's
3563    man pages to HTML (despite the fact that I distribute HTML pages, some
3564    people do their own conversions for various reasons). The problems
3565    concerned the use of low-level troff macros .br and .in. I have therefore
3566    removed all such uses from the man pages (some were redundant, some could
3567    be replaced by .nf/.fi pairs). The 132html script that I use to generate
3568    HTML has been updated to handle .nf/.fi and to complain if it encounters
3569    .br or .in.
3570
3571 4. Updated comments in configure.ac that get placed in config.h.in and also
3572    arranged for config.h to be included in the distribution, with the name
3573    config.h.generic, for the benefit of those who have to compile without
3574    Autotools (compare pcre.h, which is now distributed as pcre.h.generic).
3575
3576 5. Updated the support (such as it is) for Virtual Pascal, thanks to Stefan
3577    Weber: (1) pcre_internal.h was missing some function renames; (2) updated
3578    makevp.bat for the current PCRE, using the additional files
3579    makevp_c.txt, makevp_l.txt, and pcregexp.pas.
3580
3581 6. A Windows user reported a minor discrepancy with test 2, which turned out
3582    to be caused by a trailing space on an input line that had got lost in his
3583    copy. The trailing space was an accident, so I've just removed it.
3584
3585 7. Add -Wl,-R... flags in pcre-config.in for *BSD* systems, as I'm told
3586    that is needed.
3587
3588 8. Mark ucp_table (in ucptable.h) and ucp_gentype (in pcre_ucp_searchfuncs.c)
3589    as "const" (a) because they are and (b) because it helps the PHP
3590    maintainers who have recently made a script to detect big data structures
3591    in the php code that should be moved to the .rodata section. I remembered
3592    to update Builducptable as well, so it won't revert if ucptable.h is ever
3593    re-created.
3594
3595 9. Added some extra #ifdef SUPPORT_UTF8 conditionals into pcretest.c,
3596    pcre_printint.src, pcre_compile.c, pcre_study.c, and pcre_tables.c, in
3597    order to be able to cut out the UTF-8 tables in the latter when UTF-8
3598    support is not required. This saves 1.5-2K of code, which is important in
3599    some applications.
3600
3601    Later: more #ifdefs are needed in pcre_ord2utf8.c and pcre_valid_utf8.c
3602    so as not to refer to the tables, even though these functions will never be
3603    called when UTF-8 support is disabled. Otherwise there are problems with a
3604    shared library.
3605
360610. Fixed two bugs in the emulated memmove() function in pcre_internal.h:
3607
3608    (a) It was defining its arguments as char * instead of void *.
3609
3610    (b) It was assuming that all moves were upwards in memory; this was true
3611        a long time ago when I wrote it, but is no longer the case.
3612
3613    The emulated memove() is provided for those environments that have neither
3614    memmove() nor bcopy(). I didn't think anyone used it these days, but that
3615    is clearly not the case, as these two bugs were recently reported.
3616
361711. The script PrepareRelease is now distributed: it calls 132html, CleanTxt,
3618    and Detrail to create the HTML documentation, the .txt form of the man
3619    pages, and it removes trailing spaces from listed files. It also creates
3620    pcre.h.generic and config.h.generic from pcre.h and config.h. In the latter
3621    case, it wraps all the #defines with #ifndefs. This script should be run
3622    before "make dist".
3623
362412. Fixed two fairly obscure bugs concerned with quantified caseless matching
3625    with Unicode property support.
3626
3627    (a) For a maximizing quantifier, if the two different cases of the
3628        character were of different lengths in their UTF-8 codings (there are
3629        some cases like this - I found 11), and the matching function had to
3630        back up over a mixture of the two cases, it incorrectly assumed they
3631        were both the same length.
3632
3633    (b) When PCRE was configured to use the heap rather than the stack for
3634        recursion during matching, it was not correctly preserving the data for
3635        the other case of a UTF-8 character when checking ahead for a match
3636        while processing a minimizing repeat. If the check also involved
3637        matching a wide character, but failed, corruption could cause an
3638        erroneous result when trying to check for a repeat of the original
3639        character.
3640
364113. Some tidying changes to the testing mechanism:
3642
3643    (a) The RunTest script now detects the internal link size and whether there
3644        is UTF-8 and UCP support by running ./pcretest -C instead of relying on
3645        values substituted by "configure". (The RunGrepTest script already did
3646        this for UTF-8.) The configure.ac script no longer substitutes the
3647        relevant variables.
3648
3649    (b) The debugging options /B and /D in pcretest show the compiled bytecode
3650        with length and offset values. This means that the output is different
3651        for different internal link sizes. Test 2 is skipped for link sizes
3652        other than 2 because of this, bypassing the problem. Unfortunately,
3653        there was also a test in test 3 (the locale tests) that used /B and
3654        failed for link sizes other than 2. Rather than cut the whole test out,
3655        I have added a new /Z option to pcretest that replaces the length and
3656        offset values with spaces. This is now used to make test 3 independent
3657        of link size. (Test 2 will be tidied up later.)
3658
365914. If erroroffset was passed as NULL to pcre_compile, it provoked a
3660    segmentation fault instead of returning the appropriate error message.
3661
366215. In multiline mode when the newline sequence was set to "any", the pattern
3663    ^$ would give a match between the \r and \n of a subject such as "A\r\nB".
3664    This doesn't seem right; it now treats the CRLF combination as the line
3665    ending, and so does not match in that case. It's only a pattern such as ^$
3666    that would hit this one: something like ^ABC$ would have failed after \r
3667    and then tried again after \r\n.
3668
366916. Changed the comparison command for RunGrepTest from "diff -u" to "diff -ub"
3670    in an attempt to make files that differ only in their line terminators
3671    compare equal. This works on Linux.
3672
367317. Under certain error circumstances pcregrep might try to free random memory
3674    as it exited. This is now fixed, thanks to valgrind.
3675
367619. In pcretest, if the pattern /(?m)^$/g<any> was matched against the string
3677    "abc\r\n\r\n", it found an unwanted second match after the second \r. This
3678    was because its rules for how to advance for /g after matching an empty
3679    string at the end of a line did not allow for this case. They now check for
3680    it specially.
3681
368220. pcretest is supposed to handle patterns and data of any length, by
3683    extending its buffers when necessary. It was getting this wrong when the
3684    buffer for a data line had to be extended.
3685
368621. Added PCRE_NEWLINE_ANYCRLF which is like ANY, but matches only CR, LF, or
3687    CRLF as a newline sequence.
3688
368922. Code for handling Unicode properties in pcre_dfa_exec() wasn't being cut
3690    out by #ifdef SUPPORT_UCP. This did no harm, as it could never be used, but
3691    I have nevertheless tidied it up.
3692
369323. Added some casts to kill warnings from HP-UX ia64 compiler.
3694
369524. Added a man page for pcre-config.
3696
3697
3698Version 7.0 19-Dec-06
3699---------------------
3700
3701 1. Fixed a signed/unsigned compiler warning in pcre_compile.c, shown up by
3702    moving to gcc 4.1.1.
3703
3704 2. The -S option for pcretest uses setrlimit(); I had omitted to #include
3705    sys/time.h, which is documented as needed for this function. It doesn't
3706    seem to matter on Linux, but it showed up on some releases of OS X.
3707
3708 3. It seems that there are systems where bytes whose values are greater than
3709    127 match isprint() in the "C" locale. The "C" locale should be the
3710    default when a C program starts up. In most systems, only ASCII printing
3711    characters match isprint(). This difference caused the output from pcretest
3712    to vary, making some of the tests fail. I have changed pcretest so that:
3713
3714    (a) When it is outputting text in the compiled version of a pattern, bytes
3715        other than 32-126 are always shown as hex escapes.
3716
3717    (b) When it is outputting text that is a matched part of a subject string,
3718        it does the same, unless a different locale has been set for the match
3719        (using the /L modifier). In this case, it uses isprint() to decide.
3720
3721 4. Fixed a major bug that caused incorrect computation of the amount of memory
3722    required for a compiled pattern when options that changed within the
3723    pattern affected the logic of the preliminary scan that determines the
3724    length. The relevant options are -x, and -i in UTF-8 mode. The result was
3725    that the computed length was too small. The symptoms of this bug were
3726    either the PCRE error "internal error: code overflow" from pcre_compile(),
3727    or a glibc crash with a message such as "pcretest: free(): invalid next
3728    size (fast)". Examples of patterns that provoked this bug (shown in
3729    pcretest format) are:
3730
3731      /(?-x: )/x
3732      /(?x)(?-x: \s*#\s*)/
3733      /((?i)[\x{c0}])/8
3734      /(?i:[\x{c0}])/8
3735
3736    HOWEVER: Change 17 below makes this fix obsolete as the memory computation
3737    is now done differently.
3738
3739 5. Applied patches from Google to: (a) add a QuoteMeta function to the C++
3740    wrapper classes; (b) implement a new function in the C++ scanner that is
3741    more efficient than the old way of doing things because it avoids levels of
3742    recursion in the regex matching; (c) add a paragraph to the documentation
3743    for the FullMatch() function.
3744
3745 6. The escape sequence \n was being treated as whatever was defined as
3746    "newline". Not only was this contrary to the documentation, which states
3747    that \n is character 10 (hex 0A), but it also went horribly wrong when
3748    "newline" was defined as CRLF. This has been fixed.
3749
3750 7. In pcre_dfa_exec.c the value of an unsigned integer (the variable called c)
3751    was being set to -1 for the "end of line" case (supposedly a value that no
3752    character can have). Though this value is never used (the check for end of
3753    line is "zero bytes in current character"), it caused compiler complaints.
3754    I've changed it to 0xffffffff.
3755
3756 8. In pcre_version.c, the version string was being built by a sequence of
3757    C macros that, in the event of PCRE_PRERELEASE being defined as an empty
3758    string (as it is for production releases) called a macro with an empty
3759    argument. The C standard says the result of this is undefined. The gcc
3760    compiler treats it as an empty string (which was what was wanted) but it is
3761    reported that Visual C gives an error. The source has been hacked around to
3762    avoid this problem.
3763
3764 9. On the advice of a Windows user, included <io.h> and <fcntl.h> in Windows
3765    builds of pcretest, and changed the call to _setmode() to use _O_BINARY
3766    instead of 0x8000. Made all the #ifdefs test both _WIN32 and WIN32 (not all
3767    of them did).
3768
376910. Originally, pcretest opened its input and output without "b"; then I was
3770    told that "b" was needed in some environments, so it was added for release
3771    5.0 to both the input and output. (It makes no difference on Unix-like
3772    systems.) Later I was told that it is wrong for the input on Windows. I've
3773    now abstracted the modes into two macros, to make it easier to fiddle with
3774    them, and removed "b" from the input mode under Windows.
3775
377611. Added pkgconfig support for the C++ wrapper library, libpcrecpp.
3777
377812. Added -help and --help to pcretest as an official way of being reminded
3779    of the options.
3780
378113. Removed some redundant semicolons after macro calls in pcrecpparg.h.in
3782    and pcrecpp.cc because they annoy compilers at high warning levels.
3783
378414. A bit of tidying/refactoring in pcre_exec.c in the main bumpalong loop.
3785
378615. Fixed an occurrence of == in configure.ac that should have been = (shell
3787    scripts are not C programs :-) and which was not noticed because it works
3788    on Linux.
3789
379016. pcretest is supposed to handle any length of pattern and data line (as one
3791    line or as a continued sequence of lines) by extending its input buffer if
3792    necessary. This feature was broken for very long pattern lines, leading to
3793    a string of junk being passed to pcre_compile() if the pattern was longer
3794    than about 50K.
3795
379617. I have done a major re-factoring of the way pcre_compile() computes the
3797    amount of memory needed for a compiled pattern. Previously, there was code
3798    that made a preliminary scan of the pattern in order to do this. That was
3799    OK when PCRE was new, but as the facilities have expanded, it has become
3800    harder and harder to keep it in step with the real compile phase, and there
3801    have been a number of bugs (see for example, 4 above). I have now found a
3802    cunning way of running the real compile function in a "fake" mode that
3803    enables it to compute how much memory it would need, while actually only
3804    ever using a few hundred bytes of working memory and without too many
3805    tests of the mode. This should make future maintenance and development
3806    easier. A side effect of this work is that the limit of 200 on the nesting
3807    depth of parentheses has been removed (though this was never a serious
3808    limitation, I suspect). However, there is a downside: pcre_compile() now
3809    runs more slowly than before (30% or more, depending on the pattern). I
3810    hope this isn't a big issue. There is no effect on runtime performance.
3811
381218. Fixed a minor bug in pcretest: if a pattern line was not terminated by a
3813    newline (only possible for the last line of a file) and it was a
3814    pattern that set a locale (followed by /Lsomething), pcretest crashed.
3815
381619. Added additional timing features to pcretest. (1) The -tm option now times
3817    matching only, not compiling. (2) Both -t and -tm can be followed, as a
3818    separate command line item, by a number that specifies the number of
3819    repeats to use when timing. The default is 50000; this gives better
3820    precision, but takes uncomfortably long for very large patterns.
3821
382220. Extended pcre_study() to be more clever in cases where a branch of a
3823    subpattern has no definite first character. For example, (a*|b*)[cd] would
3824    previously give no result from pcre_study(). Now it recognizes that the
3825    first character must be a, b, c, or d.
3826
382721. There was an incorrect error "recursive call could loop indefinitely" if
3828    a subpattern (or the entire pattern) that was being tested for matching an
3829    empty string contained only one non-empty item after a nested subpattern.
3830    For example, the pattern (?>\x{100}*)\d(?R) provoked this error
3831    incorrectly, because the \d was being skipped in the check.
3832
383322. The pcretest program now has a new pattern option /B and a command line
3834    option -b, which is equivalent to adding /B to every pattern. This causes
3835    it to show the compiled bytecode, without the additional information that
3836    -d shows. The effect of -d is now the same as -b with -i (and similarly, /D
3837    is the same as /B/I).
3838
383923. A new optimization is now able automatically to treat some sequences such
3840    as a*b as a*+b. More specifically, if something simple (such as a character
3841    or a simple class like \d) has an unlimited quantifier, and is followed by
3842    something that cannot possibly match the quantified thing, the quantifier
3843    is automatically "possessified".
3844
384524. A recursive reference to a subpattern whose number was greater than 39
3846    went wrong under certain circumstances in UTF-8 mode. This bug could also
3847    have affected the operation of pcre_study().
3848
384925. Realized that a little bit of performance could be had by replacing
3850    (c & 0xc0) == 0xc0 with c >= 0xc0 when processing UTF-8 characters.
3851
385226. Timing data from pcretest is now shown to 4 decimal places instead of 3.
3853
385427. Possessive quantifiers such as a++ were previously implemented by turning
3855    them into atomic groups such as ($>a+). Now they have their own opcodes,
3856    which improves performance. This includes the automatically created ones
3857    from 23 above.
3858
385928. A pattern such as (?=(\w+))\1: which simulates an atomic group using a
3860    lookahead was broken if it was not anchored. PCRE was mistakenly expecting
3861    the first matched character to be a colon. This applied both to named and
3862    numbered groups.
3863
386429. The ucpinternal.h header file was missing its idempotency #ifdef.
3865
386630. I was sent a "project" file called libpcre.a.dev which I understand makes
3867    building PCRE on Windows easier, so I have included it in the distribution.
3868
386931. There is now a check in pcretest against a ridiculously large number being
3870    returned by pcre_exec() or pcre_dfa_exec(). If this happens in a /g or /G
3871    loop, the loop is abandoned.
3872
387332. Forward references to subpatterns in conditions such as (?(2)...) where
3874    subpattern 2 is defined later cause pcre_compile() to search forwards in
3875    the pattern for the relevant set of parentheses. This search went wrong
3876    when there were unescaped parentheses in a character class, parentheses
3877    escaped with \Q...\E, or parentheses in a #-comment in /x mode.
3878
387933. "Subroutine" calls and backreferences were previously restricted to
3880    referencing subpatterns earlier in the regex. This restriction has now
3881    been removed.
3882
388334. Added a number of extra features that are going to be in Perl 5.10. On the
3884    whole, these are just syntactic alternatives for features that PCRE had
3885    previously implemented using the Python syntax or my own invention. The
3886    other formats are all retained for compatibility.
3887
3888    (a) Named groups can now be defined as (?<name>...) or (?'name'...) as well
3889        as (?P<name>...). The new forms, as well as being in Perl 5.10, are
3890        also .NET compatible.
3891
3892    (b) A recursion or subroutine call to a named group can now be defined as
3893        (?&name) as well as (?P>name).
3894
3895    (c) A backreference to a named group can now be defined as \k<name> or
3896        \k'name' as well as (?P=name). The new forms, as well as being in Perl
3897        5.10, are also .NET compatible.
3898
3899    (d) A conditional reference to a named group can now use the syntax
3900        (?(<name>) or (?('name') as well as (?(name).
3901
3902    (e) A "conditional group" of the form (?(DEFINE)...) can be used to define
3903        groups (named and numbered) that are never evaluated inline, but can be
3904        called as "subroutines" from elsewhere. In effect, the DEFINE condition
3905        is always false. There may be only one alternative in such a group.
3906
3907    (f) A test for recursion can be given as (?(R1).. or (?(R&name)... as well
3908        as the simple (?(R). The condition is true only if the most recent
3909        recursion is that of the given number or name. It does not search out
3910        through the entire recursion stack.
3911
3912    (g) The escape \gN or \g{N} has been added, where N is a positive or
3913        negative number, specifying an absolute or relative reference.
3914
391535. Tidied to get rid of some further signed/unsigned compiler warnings and
3916    some "unreachable code" warnings.
3917
391836. Updated the Unicode property tables to Unicode version 5.0.0. Amongst other
3919    things, this adds five new scripts.
3920
392137. Perl ignores orphaned \E escapes completely. PCRE now does the same.
3922    There were also incompatibilities regarding the handling of \Q..\E inside
3923    character classes, for example with patterns like [\Qa\E-\Qz\E] where the
3924    hyphen was adjacent to \Q or \E. I hope I've cleared all this up now.
3925
392638. Like Perl, PCRE detects when an indefinitely repeated parenthesized group
3927    matches an empty string, and forcibly breaks the loop. There were bugs in
3928    this code in non-simple cases. For a pattern such as  ^(a()*)*  matched
3929    against  aaaa  the result was just "a" rather than "aaaa", for example. Two
3930    separate and independent bugs (that affected different cases) have been
3931    fixed.
3932
393339. Refactored the code to abolish the use of different opcodes for small
3934    capturing bracket numbers. This is a tidy that I avoided doing when I
3935    removed the limit on the number of capturing brackets for 3.5 back in 2001.
3936    The new approach is not only tidier, it makes it possible to reduce the
3937    memory needed to fix the previous bug (38).
3938
393940. Implemented PCRE_NEWLINE_ANY to recognize any of the Unicode newline
3940    sequences (http://unicode.org/unicode/reports/tr18/) as "newline" when
3941    processing dot, circumflex, or dollar metacharacters, or #-comments in /x
3942    mode.
3943
394441. Add \R to match any Unicode newline sequence, as suggested in the Unicode
3945    report.
3946
394742. Applied patch, originally from Ari Pollak, modified by Google, to allow
3948    copy construction and assignment in the C++ wrapper.
3949
395043. Updated pcregrep to support "--newline=any". In the process, I fixed a
3951    couple of bugs that could have given wrong results in the "--newline=crlf"
3952    case.
3953
395444. Added a number of casts and did some reorganization of signed/unsigned int
3955    variables following suggestions from Dair Grant. Also renamed the variable
3956    "this" as "item" because it is a C++ keyword.
3957
395845. Arranged for dftables to add
3959
3960      #include "pcre_internal.h"
3961
3962    to pcre_chartables.c because without it, gcc 4.x may remove the array
3963    definition from the final binary if PCRE is built into a static library and
3964    dead code stripping is activated.
3965
396646. For an unanchored pattern, if a match attempt fails at the start of a
3967    newline sequence, and the newline setting is CRLF or ANY, and the next two
3968    characters are CRLF, advance by two characters instead of one.
3969
3970
3971Version 6.7 04-Jul-06
3972---------------------
3973
3974 1. In order to handle tests when input lines are enormously long, pcretest has
3975    been re-factored so that it automatically extends its buffers when
3976    necessary. The code is crude, but this _is_ just a test program. The
3977    default size has been increased from 32K to 50K.
3978
3979 2. The code in pcre_study() was using the value of the re argument before
3980    testing it for NULL. (Of course, in any sensible call of the function, it
3981    won't be NULL.)
3982
3983 3. The memmove() emulation function in pcre_internal.h, which is used on
3984    systems that lack both memmove() and bcopy() - that is, hardly ever -
3985    was missing a "static" storage class specifier.
3986
3987 4. When UTF-8 mode was not set, PCRE looped when compiling certain patterns
3988    containing an extended class (one that cannot be represented by a bitmap
3989    because it contains high-valued characters or Unicode property items, e.g.
3990    [\pZ]). Almost always one would set UTF-8 mode when processing such a
3991    pattern, but PCRE should not loop if you do not (it no longer does).
3992    [Detail: two cases were found: (a) a repeated subpattern containing an
3993    extended class; (b) a recursive reference to a subpattern that followed a
3994    previous extended class. It wasn't skipping over the extended class
3995    correctly when UTF-8 mode was not set.]
3996
3997 5. A negated single-character class was not being recognized as fixed-length
3998    in lookbehind assertions such as (?<=[^f]), leading to an incorrect
3999    compile error "lookbehind assertion is not fixed length".
4000
4001 6. The RunPerlTest auxiliary script was showing an unexpected difference
4002    between PCRE and Perl for UTF-8 tests. It turns out that it is hard to
4003    write a Perl script that can interpret lines of an input file either as
4004    byte characters or as UTF-8, which is what "perltest" was being required to
4005    do for the non-UTF-8 and UTF-8 tests, respectively. Essentially what you
4006    can't do is switch easily at run time between having the "use utf8;" pragma
4007    or not. In the end, I fudged it by using the RunPerlTest script to insert
4008    "use utf8;" explicitly for the UTF-8 tests.
4009
4010 7. In multiline (/m) mode, PCRE was matching ^ after a terminating newline at
4011    the end of the subject string, contrary to the documentation and to what
4012    Perl does. This was true of both matching functions. Now it matches only at
4013    the start of the subject and immediately after *internal* newlines.
4014
4015 8. A call of pcre_fullinfo() from pcretest to get the option bits was passing
4016    a pointer to an int instead of a pointer to an unsigned long int. This
4017    caused problems on 64-bit systems.
4018
4019 9. Applied a patch from the folks at Google to pcrecpp.cc, to fix "another
4020    instance of the 'standard' template library not being so standard".
4021
402210. There was no check on the number of named subpatterns nor the maximum
4023    length of a subpattern name. The product of these values is used to compute
4024    the size of the memory block for a compiled pattern. By supplying a very
4025    long subpattern name and a large number of named subpatterns, the size
4026    computation could be caused to overflow. This is now prevented by limiting
4027    the length of names to 32 characters, and the number of named subpatterns
4028    to 10,000.
4029
403011. Subpatterns that are repeated with specific counts have to be replicated in
4031    the compiled pattern. The size of memory for this was computed from the
4032    length of the subpattern and the repeat count. The latter is limited to
4033    65535, but there was no limit on the former, meaning that integer overflow
4034    could in principle occur. The compiled length of a repeated subpattern is
4035    now limited to 30,000 bytes in order to prevent this.
4036
403712. Added the optional facility to have named substrings with the same name.
4038
403913. Added the ability to use a named substring as a condition, using the
4040    Python syntax: (?(name)yes|no). This overloads (?(R)... and names that
4041    are numbers (not recommended). Forward references are permitted.
4042
404314. Added forward references in named backreferences (if you see what I mean).
4044
404515. In UTF-8 mode, with the PCRE_DOTALL option set, a quantified dot in the
4046    pattern could run off the end of the subject. For example, the pattern
4047    "(?s)(.{1,5})"8 did this with the subject "ab".
4048
404916. If PCRE_DOTALL or PCRE_MULTILINE were set, pcre_dfa_exec() behaved as if
4050    PCRE_CASELESS was set when matching characters that were quantified with ?
4051    or *.
4052
405317. A character class other than a single negated character that had a minimum
4054    but no maximum quantifier - for example [ab]{6,} - was not handled
4055    correctly by pce_dfa_exec(). It would match only one character.
4056
405718. A valid (though odd) pattern that looked like a POSIX character
4058    class but used an invalid character after [ (for example [[,abc,]]) caused
4059    pcre_compile() to give the error "Failed: internal error: code overflow" or
4060    in some cases to crash with a glibc free() error. This could even happen if
4061    the pattern terminated after [[ but there just happened to be a sequence of
4062    letters, a binary zero, and a closing ] in the memory that followed.
4063
406419. Perl's treatment of octal escapes in the range \400 to \777 has changed
4065    over the years. Originally (before any Unicode support), just the bottom 8
4066    bits were taken. Thus, for example, \500 really meant \100. Nowadays the
4067    output from "man perlunicode" includes this:
4068
4069      The regular expression compiler produces polymorphic opcodes.  That
4070      is, the pattern adapts to the data and automatically switches to
4071      the Unicode character scheme when presented with Unicode data--or
4072      instead uses a traditional byte scheme when presented with byte
4073      data.
4074
4075    Sadly, a wide octal escape does not cause a switch, and in a string with
4076    no other multibyte characters, these octal escapes are treated as before.
4077    Thus, in Perl, the pattern  /\500/ actually matches \100 but the pattern
4078    /\500|\x{1ff}/ matches \500 or \777 because the whole thing is treated as a
4079    Unicode string.
4080
4081    I have not perpetrated such confusion in PCRE. Up till now, it took just
4082    the bottom 8 bits, as in old Perl. I have now made octal escapes with
4083    values greater than \377 illegal in non-UTF-8 mode. In UTF-8 mode they
4084    translate to the appropriate multibyte character.
4085
408629. Applied some refactoring to reduce the number of warnings from Microsoft
4087    and Borland compilers. This has included removing the fudge introduced
4088    seven years ago for the OS/2 compiler (see 2.02/2 below) because it caused
4089    a warning about an unused variable.
4090
409121. PCRE has not included VT (character 0x0b) in the set of whitespace
4092    characters since release 4.0, because Perl (from release 5.004) does not.
4093    [Or at least, is documented not to: some releases seem to be in conflict
4094    with the documentation.] However, when a pattern was studied with
4095    pcre_study() and all its branches started with \s, PCRE still included VT
4096    as a possible starting character. Of course, this did no harm; it just
4097    caused an unnecessary match attempt.
4098
409922. Removed a now-redundant internal flag bit that recorded the fact that case
4100    dependency changed within the pattern. This was once needed for "required
4101    byte" processing, but is no longer used. This recovers a now-scarce options
4102    bit. Also moved the least significant internal flag bit to the most-
4103    significant bit of the word, which was not previously used (hangover from
4104    the days when it was an int rather than a uint) to free up another bit for
4105    the future.
4106
410723. Added support for CRLF line endings as well as CR and LF. As well as the
4108    default being selectable at build time, it can now be changed at runtime
4109    via the PCRE_NEWLINE_xxx flags. There are now options for pcregrep to
4110    specify that it is scanning data with non-default line endings.
4111
411224. Changed the definition of CXXLINK to make it agree with the definition of
4113    LINK in the Makefile, by replacing LDFLAGS to CXXFLAGS.
4114
411525. Applied Ian Taylor's patches to avoid using another stack frame for tail
4116    recursions. This makes a big different to stack usage for some patterns.
4117
411826. If a subpattern containing a named recursion or subroutine reference such
4119    as (?P>B) was quantified, for example (xxx(?P>B)){3}, the calculation of
4120    the space required for the compiled pattern went wrong and gave too small a
4121    value. Depending on the environment, this could lead to "Failed: internal
4122    error: code overflow at offset 49" or "glibc detected double free or
4123    corruption" errors.
4124
412527. Applied patches from Google (a) to support the new newline modes and (b) to
4126    advance over multibyte UTF-8 characters in GlobalReplace.
4127
412828. Change free() to pcre_free() in pcredemo.c. Apparently this makes a
4129    difference for some implementation of PCRE in some Windows version.
4130
413129. Added some extra testing facilities to pcretest:
4132
4133    \q<number>   in a data line sets the "match limit" value
4134    \Q<number>   in a data line sets the "match recursion limt" value
4135    -S <number>  sets the stack size, where <number> is in megabytes
4136
4137    The -S option isn't available for Windows.
4138
4139
4140Version 6.6 06-Feb-06
4141---------------------
4142
4143 1. Change 16(a) for 6.5 broke things, because PCRE_DATA_SCOPE was not defined
4144    in pcreposix.h. I have copied the definition from pcre.h.
4145
4146 2. Change 25 for 6.5 broke compilation in a build directory out-of-tree
4147    because pcre.h is no longer a built file.
4148
4149 3. Added Jeff Friedl's additional debugging patches to pcregrep. These are
4150    not normally included in the compiled code.
4151
4152
4153Version 6.5 01-Feb-06
4154---------------------
4155
4156 1. When using the partial match feature with pcre_dfa_exec(), it was not
4157    anchoring the second and subsequent partial matches at the new starting
4158    point. This could lead to incorrect results. For example, with the pattern
4159    /1234/, partially matching against "123" and then "a4" gave a match.
4160
4161 2. Changes to pcregrep:
4162
4163    (a) All non-match returns from pcre_exec() were being treated as failures
4164        to match the line. Now, unless the error is PCRE_ERROR_NOMATCH, an
4165        error message is output. Some extra information is given for the
4166        PCRE_ERROR_MATCHLIMIT and PCRE_ERROR_RECURSIONLIMIT errors, which are
4167        probably the only errors that are likely to be caused by users (by
4168        specifying a regex that has nested indefinite repeats, for instance).
4169        If there are more than 20 of these errors, pcregrep is abandoned.
4170
4171    (b) A binary zero was treated as data while matching, but terminated the
4172        output line if it was written out. This has been fixed: binary zeroes
4173        are now no different to any other data bytes.
4174
4175    (c) Whichever of the LC_ALL or LC_CTYPE environment variables is set is
4176        used to set a locale for matching. The --locale=xxxx long option has
4177        been added (no short equivalent) to specify a locale explicitly on the
4178        pcregrep command, overriding the environment variables.
4179
4180    (d) When -B was used with -n, some line numbers in the output were one less
4181        than they should have been.
4182
4183    (e) Added the -o (--only-matching) option.
4184
4185    (f) If -A or -C was used with -c (count only), some lines of context were
4186        accidentally printed for the final match.
4187
4188    (g) Added the -H (--with-filename) option.
4189
4190    (h) The combination of options -rh failed to suppress file names for files
4191        that were found from directory arguments.
4192
4193    (i) Added the -D (--devices) and -d (--directories) options.
4194
4195    (j) Added the -F (--fixed-strings) option.
4196
4197    (k) Allow "-" to be used as a file name for -f as well as for a data file.
4198
4199    (l) Added the --colo(u)r option.
4200
4201    (m) Added Jeffrey Friedl's -S testing option, but within #ifdefs so that it
4202        is not present by default.
4203
4204 3. A nasty bug was discovered in the handling of recursive patterns, that is,
4205    items such as (?R) or (?1), when the recursion could match a number of
4206    alternatives. If it matched one of the alternatives, but subsequently,
4207    outside the recursion, there was a failure, the code tried to back up into
4208    the recursion. However, because of the way PCRE is implemented, this is not
4209    possible, and the result was an incorrect result from the match.
4210
4211    In order to prevent this happening, the specification of recursion has
4212    been changed so that all such subpatterns are automatically treated as
4213    atomic groups. Thus, for example, (?R) is treated as if it were (?>(?R)).
4214
4215 4. I had overlooked the fact that, in some locales, there are characters for
4216    which isalpha() is true but neither isupper() nor islower() are true. In
4217    the fr_FR locale, for instance, the \xAA and \xBA characters (ordmasculine
4218    and ordfeminine) are like this. This affected the treatment of \w and \W
4219    when they appeared in character classes, but not when they appeared outside
4220    a character class. The bit map for "word" characters is now created
4221    separately from the results of isalnum() instead of just taking it from the
4222    upper, lower, and digit maps. (Plus the underscore character, of course.)
4223
4224 5. The above bug also affected the handling of POSIX character classes such as
4225    [[:alpha:]] and [[:alnum:]]. These do not have their own bit maps in PCRE's
4226    permanent tables. Instead, the bit maps for such a class were previously
4227    created as the appropriate unions of the upper, lower, and digit bitmaps.
4228    Now they are created by subtraction from the [[:word:]] class, which has
4229    its own bitmap.
4230
4231 6. The [[:blank:]] character class matches horizontal, but not vertical space.
4232    It is created by subtracting the vertical space characters (\x09, \x0a,
4233    \x0b, \x0c) from the [[:space:]] bitmap. Previously, however, the
4234    subtraction was done in the overall bitmap for a character class, meaning
4235    that a class such as [\x0c[:blank:]] was incorrect because \x0c would not
4236    be recognized. This bug has been fixed.
4237
4238 7. Patches from the folks at Google:
4239
4240      (a) pcrecpp.cc: "to handle a corner case that may or may not happen in
4241      real life, but is still worth protecting against".
4242
4243      (b) pcrecpp.cc: "corrects a bug when negative radixes are used with
4244      regular expressions".
4245
4246      (c) pcre_scanner.cc: avoid use of std::count() because not all systems
4247      have it.
4248
4249      (d) Split off pcrecpparg.h from pcrecpp.h and had the former built by
4250      "configure" and the latter not, in order to fix a problem somebody had
4251      with compiling the Arg class on HP-UX.
4252
4253      (e) Improve the error-handling of the C++ wrapper a little bit.
4254
4255      (f) New tests for checking recursion limiting.
4256
4257 8. The pcre_memmove() function, which is used only if the environment does not
4258    have a standard memmove() function (and is therefore rarely compiled),
4259    contained two bugs: (a) use of int instead of size_t, and (b) it was not
4260    returning a result (though PCRE never actually uses the result).
4261
4262 9. In the POSIX regexec() interface, if nmatch is specified as a ridiculously
4263    large number - greater than INT_MAX/(3*sizeof(int)) - REG_ESPACE is
4264    returned instead of calling malloc() with an overflowing number that would
4265    most likely cause subsequent chaos.
4266
426710. The debugging option of pcretest was not showing the NO_AUTO_CAPTURE flag.
4268
426911. The POSIX flag REG_NOSUB is now supported. When a pattern that was compiled
4270    with this option is matched, the nmatch and pmatch options of regexec() are
4271    ignored.
4272
427312. Added REG_UTF8 to the POSIX interface. This is not defined by POSIX, but is
4274    provided in case anyone wants to the the POSIX interface with UTF-8
4275    strings.
4276
427713. Added CXXLDFLAGS to the Makefile parameters to provide settings only on the
4278    C++ linking (needed for some HP-UX environments).
4279
428014. Avoid compiler warnings in get_ucpname() when compiled without UCP support
4281    (unused parameter) and in the pcre_printint() function (omitted "default"
4282    switch label when the default is to do nothing).
4283
428415. Added some code to make it possible, when PCRE is compiled as a C++
4285    library, to replace subject pointers for pcre_exec() with a smart pointer
4286    class, thus making it possible to process discontinuous strings.
4287
428816. The two macros PCRE_EXPORT and PCRE_DATA_SCOPE are confusing, and perform
4289    much the same function. They were added by different people who were trying
4290    to make PCRE easy to compile on non-Unix systems. It has been suggested
4291    that PCRE_EXPORT be abolished now that there is more automatic apparatus
4292    for compiling on Windows systems. I have therefore replaced it with
4293    PCRE_DATA_SCOPE. This is set automatically for Windows; if not set it
4294    defaults to "extern" for C or "extern C" for C++, which works fine on
4295    Unix-like systems. It is now possible to override the value of PCRE_DATA_
4296    SCOPE with something explicit in config.h. In addition:
4297
4298    (a) pcreposix.h still had just "extern" instead of either of these macros;
4299        I have replaced it with PCRE_DATA_SCOPE.
4300
4301    (b) Functions such as _pcre_xclass(), which are internal to the library,
4302        but external in the C sense, all had PCRE_EXPORT in their definitions.
4303        This is apparently wrong for the Windows case, so I have removed it.
4304        (It makes no difference on Unix-like systems.)
4305
430617. Added a new limit, MATCH_LIMIT_RECURSION, which limits the depth of nesting
4307    of recursive calls to match(). This is different to MATCH_LIMIT because
4308    that limits the total number of calls to match(), not all of which increase
4309    the depth of recursion. Limiting the recursion depth limits the amount of
4310    stack (or heap if NO_RECURSE is set) that is used. The default can be set
4311    when PCRE is compiled, and changed at run time. A patch from Google adds
4312    this functionality to the C++ interface.
4313
431418. Changes to the handling of Unicode character properties:
4315
4316    (a) Updated the table to Unicode 4.1.0.
4317
4318    (b) Recognize characters that are not in the table as "Cn" (undefined).
4319
4320    (c) I revised the way the table is implemented to a much improved format
4321        which includes recognition of ranges. It now supports the ranges that
4322        are defined in UnicodeData.txt, and it also amalgamates other
4323        characters into ranges. This has reduced the number of entries in the
4324        table from around 16,000 to around 3,000, thus reducing its size
4325        considerably. I realized I did not need to use a tree structure after
4326        all - a binary chop search is just as efficient. Having reduced the
4327        number of entries, I extended their size from 6 bytes to 8 bytes to
4328        allow for more data.
4329
4330    (d) Added support for Unicode script names via properties such as \p{Han}.
4331
433219. In UTF-8 mode, a backslash followed by a non-Ascii character was not
4333    matching that character.
4334
433520. When matching a repeated Unicode property with a minimum greater than zero,
4336    (for example \pL{2,}), PCRE could look past the end of the subject if it
4337    reached it while seeking the minimum number of characters. This could
4338    happen only if some of the characters were more than one byte long, because
4339    there is a check for at least the minimum number of bytes.
4340
434121. Refactored the implementation of \p and \P so as to be more general, to
4342    allow for more different types of property in future. This has changed the
4343    compiled form incompatibly. Anybody with saved compiled patterns that use
4344    \p or \P will have to recompile them.
4345
434622. Added "Any" and "L&" to the supported property types.
4347
434823. Recognize \x{...} as a code point specifier, even when not in UTF-8 mode,
4349    but give a compile time error if the value is greater than 0xff.
4350
435124. The man pages for pcrepartial, pcreprecompile, and pcre_compile2 were
4352    accidentally not being installed or uninstalled.
4353
435425. The pcre.h file was built from pcre.h.in, but the only changes that were
4355    made were to insert the current release number. This seemed silly, because
4356    it made things harder for people building PCRE on systems that don't run
4357    "configure". I have turned pcre.h into a distributed file, no longer built
4358    by "configure", with the version identification directly included. There is
4359    no longer a pcre.h.in file.
4360
4361    However, this change necessitated a change to the pcre-config script as
4362    well. It is built from pcre-config.in, and one of the substitutions was the
4363    release number. I have updated configure.ac so that ./configure now finds
4364    the release number by grepping pcre.h.
4365
436626. Added the ability to run the tests under valgrind.
4367
4368
4369Version 6.4 05-Sep-05
4370---------------------
4371
4372 1. Change 6.0/10/(l) to pcregrep introduced a bug that caused separator lines
4373    "--" to be printed when multiple files were scanned, even when none of the
4374    -A, -B, or -C options were used. This is not compatible with Gnu grep, so I
4375    consider it to be a bug, and have restored the previous behaviour.
4376
4377 2. A couple of code tidies to get rid of compiler warnings.
4378
4379 3. The pcretest program used to cheat by referring to symbols in the library
4380    whose names begin with _pcre_. These are internal symbols that are not
4381    really supposed to be visible externally, and in some environments it is
4382    possible to suppress them. The cheating is now confined to including
4383    certain files from the library's source, which is a bit cleaner.
4384
4385 4. Renamed pcre.in as pcre.h.in to go with pcrecpp.h.in; it also makes the
4386    file's purpose clearer.
4387
4388 5. Reorganized pcre_ucp_findchar().
4389
4390
4391Version 6.3 15-Aug-05
4392---------------------
4393
4394 1. The file libpcre.pc.in did not have general read permission in the tarball.
4395
4396 2. There were some problems when building without C++ support:
4397
4398    (a) If C++ support was not built, "make install" and "make test" still
4399        tried to test it.
4400
4401    (b) There were problems when the value of CXX was explicitly set. Some
4402        changes have been made to try to fix these, and ...
4403
4404    (c) --disable-cpp can now be used to explicitly disable C++ support.
4405
4406    (d) The use of @CPP_OBJ@ directly caused a blank line preceded by a
4407        backslash in a target when C++ was disabled. This confuses some
4408        versions of "make", apparently. Using an intermediate variable solves
4409        this. (Same for CPP_LOBJ.)
4410
4411 3. $(LINK_FOR_BUILD) now includes $(CFLAGS_FOR_BUILD) and $(LINK)
4412    (non-Windows) now includes $(CFLAGS) because these flags are sometimes
4413    necessary on certain architectures.
4414
4415 4. Added a setting of -export-symbols-regex to the link command to remove
4416    those symbols that are exported in the C sense, but actually are local
4417    within the library, and not documented. Their names all begin with
4418    "_pcre_". This is not a perfect job, because (a) we have to except some
4419    symbols that pcretest ("illegally") uses, and (b) the facility isn't always
4420    available (and never for static libraries). I have made a note to try to
4421    find a way round (a) in the future.
4422
4423
4424Version 6.2 01-Aug-05
4425---------------------
4426
4427 1. There was no test for integer overflow of quantifier values. A construction
4428    such as {1111111111111111} would give undefined results. What is worse, if
4429    a minimum quantifier for a parenthesized subpattern overflowed and became
4430    negative, the calculation of the memory size went wrong. This could have
4431    led to memory overwriting.
4432
4433 2. Building PCRE using VPATH was broken. Hopefully it is now fixed.
4434
4435 3. Added "b" to the 2nd argument of fopen() in dftables.c, for non-Unix-like
4436    operating environments where this matters.
4437
4438 4. Applied Giuseppe Maxia's patch to add additional features for controlling
4439    PCRE options from within the C++ wrapper.
4440
4441 5. Named capturing subpatterns were not being correctly counted when a pattern
4442    was compiled. This caused two problems: (a) If there were more than 100
4443    such subpatterns, the calculation of the memory needed for the whole
4444    compiled pattern went wrong, leading to an overflow error. (b) Numerical
4445    back references of the form \12, where the number was greater than 9, were
4446    not recognized as back references, even though there were sufficient
4447    previous subpatterns.
4448
4449 6. Two minor patches to pcrecpp.cc in order to allow it to compile on older
4450    versions of gcc, e.g. 2.95.4.
4451
4452
4453Version 6.1 21-Jun-05
4454---------------------
4455
4456 1. There was one reference to the variable "posix" in pcretest.c that was not
4457    surrounded by "#if !defined NOPOSIX".
4458
4459 2. Make it possible to compile pcretest without DFA support, UTF8 support, or
4460    the cross-check on the old pcre_info() function, for the benefit of the
4461    cut-down version of PCRE that is currently imported into Exim.
4462
4463 3. A (silly) pattern starting with (?i)(?-i) caused an internal space
4464    allocation error. I've done the easy fix, which wastes 2 bytes for sensible
4465    patterns that start (?i) but I don't think that matters. The use of (?i) is
4466    just an example; this all applies to the other options as well.
4467
4468 4. Since libtool seems to echo the compile commands it is issuing, the output
4469    from "make" can be reduced a bit by putting "@" in front of each libtool
4470    compile command.
4471
4472 5. Patch from the folks at Google for configure.in to be a bit more thorough
4473    in checking for a suitable C++ installation before trying to compile the
4474    C++ stuff. This should fix a reported problem when a compiler was present,
4475    but no suitable headers.
4476
4477 6. The man pages all had just "PCRE" as their title. I have changed them to
4478    be the relevant file name. I have also arranged that these names are
4479    retained in the file doc/pcre.txt, which is a concatenation in text format
4480    of all the man pages except the little individual ones for each function.
4481
4482 7. The NON-UNIX-USE file had not been updated for the different set of source
4483    files that come with release 6. I also added a few comments about the C++
4484    wrapper.
4485
4486
4487Version 6.0 07-Jun-05
4488---------------------
4489
4490 1. Some minor internal re-organization to help with my DFA experiments.
4491
4492 2. Some missing #ifdef SUPPORT_UCP conditionals in pcretest and printint that
4493    didn't matter for the library itself when fully configured, but did matter
4494    when compiling without UCP support, or within Exim, where the ucp files are
4495    not imported.
4496
4497 3. Refactoring of the library code to split up the various functions into
4498    different source modules. The addition of the new DFA matching code (see
4499    below) to a single monolithic source would have made it really too
4500    unwieldy, quite apart from causing all the code to be include in a
4501    statically linked application, when only some functions are used. This is
4502    relevant even without the DFA addition now that patterns can be compiled in
4503    one application and matched in another.
4504
4505    The downside of splitting up is that there have to be some external
4506    functions and data tables that are used internally in different modules of
4507    the library but which are not part of the API. These have all had their
4508    names changed to start with "_pcre_" so that they are unlikely to clash
4509    with other external names.
4510
4511 4. Added an alternate matching function, pcre_dfa_exec(), which matches using
4512    a different (DFA) algorithm. Although it is slower than the original
4513    function, it does have some advantages for certain types of matching
4514    problem.
4515
4516 5. Upgrades to pcretest in order to test the features of pcre_dfa_exec(),
4517    including restarting after a partial match.
4518
4519 6. A patch for pcregrep that defines INVALID_FILE_ATTRIBUTES if it is not
4520    defined when compiling for Windows was sent to me. I have put it into the
4521    code, though I have no means of testing or verifying it.
4522
4523 7. Added the pcre_refcount() auxiliary function.
4524
4525 8. Added the PCRE_FIRSTLINE option. This constrains an unanchored pattern to
4526    match before or at the first newline in the subject string. In pcretest,
4527    the /f option on a pattern can be used to set this.
4528
4529 9. A repeated \w when used in UTF-8 mode with characters greater than 256
4530    would behave wrongly. This has been present in PCRE since release 4.0.
4531
453210. A number of changes to the pcregrep command:
4533
4534    (a) Refactored how -x works; insert ^(...)$ instead of setting
4535        PCRE_ANCHORED and checking the length, in preparation for adding
4536        something similar for -w.
4537
4538    (b) Added the -w (match as a word) option.
4539
4540    (c) Refactored the way lines are read and buffered so as to have more
4541        than one at a time available.
4542
4543    (d) Implemented a pcregrep test script.
4544
4545    (e) Added the -M (multiline match) option. This allows patterns to match
4546        over several lines of the subject. The buffering ensures that at least
4547        8K, or the rest of the document (whichever is the shorter) is available
4548        for matching (and similarly the previous 8K for lookbehind assertions).
4549
4550    (f) Changed the --help output so that it now says
4551
4552          -w, --word-regex(p)
4553
4554        instead of two lines, one with "regex" and the other with "regexp"
4555        because that confused at least one person since the short forms are the
4556        same. (This required a bit of code, as the output is generated
4557        automatically from a table. It wasn't just a text change.)
4558
4559    (g) -- can be used to terminate pcregrep options if the next thing isn't an
4560        option but starts with a hyphen. Could be a pattern or a path name
4561        starting with a hyphen, for instance.
4562
4563    (h) "-" can be given as a file name to represent stdin.
4564
4565    (i) When file names are being printed, "(standard input)" is used for
4566        the standard input, for compatibility with GNU grep. Previously
4567        "<stdin>" was used.
4568
4569    (j) The option --label=xxx can be used to supply a name to be used for
4570        stdin when file names are being printed. There is no short form.
4571
4572    (k) Re-factored the options decoding logic because we are going to add
4573        two more options that take data. Such options can now be given in four
4574        different ways, e.g. "-fname", "-f name", "--file=name", "--file name".
4575
4576    (l) Added the -A, -B, and -C options for requesting that lines of context
4577        around matches be printed.
4578
4579    (m) Added the -L option to print the names of files that do not contain
4580        any matching lines, that is, the complement of -l.
4581
4582    (n) The return code is 2 if any file cannot be opened, but pcregrep does
4583        continue to scan other files.
4584
4585    (o) The -s option was incorrectly implemented. For compatibility with other
4586        greps, it now suppresses the error message for a non-existent or non-
4587        accessible file (but not the return code). There is a new option called
4588        -q that suppresses the output of matching lines, which was what -s was
4589        previously doing.
4590
4591    (p) Added --include and --exclude options to specify files for inclusion
4592        and exclusion when recursing.
4593
459411. The Makefile was not using the Autoconf-supported LDFLAGS macro properly.
4595    Hopefully, it now does.
4596
459712. Missing cast in pcre_study().
4598
459913. Added an "uninstall" target to the makefile.
4600
460114. Replaced "extern" in the function prototypes in Makefile.in with
4602    "PCRE_DATA_SCOPE", which defaults to 'extern' or 'extern "C"' in the Unix
4603    world, but is set differently for Windows.
4604
460515. Added a second compiling function called pcre_compile2(). The only
4606    difference is that it has an extra argument, which is a pointer to an
4607    integer error code. When there is a compile-time failure, this is set
4608    non-zero, in addition to the error test pointer being set to point to an
4609    error message. The new argument may be NULL if no error number is required
4610    (but then you may as well call pcre_compile(), which is now just a
4611    wrapper). This facility is provided because some applications need a
4612    numeric error indication, but it has also enabled me to tidy up the way
4613    compile-time errors are handled in the POSIX wrapper.
4614
461516. Added VPATH=.libs to the makefile; this should help when building with one
4616    prefix path and installing with another. (Or so I'm told by someone who
4617    knows more about this stuff than I do.)
4618
461917. Added a new option, REG_DOTALL, to the POSIX function regcomp(). This
4620    passes PCRE_DOTALL to the pcre_compile() function, making the "." character
4621    match everything, including newlines. This is not POSIX-compatible, but
4622    somebody wanted the feature. From pcretest it can be activated by using
4623    both the P and the s flags.
4624
462518. AC_PROG_LIBTOOL appeared twice in Makefile.in. Removed one.
4626
462719. libpcre.pc was being incorrectly installed as executable.
4628
462920. A couple of places in pcretest check for end-of-line by looking for '\n';
4630    it now also looks for '\r' so that it will work unmodified on Windows.
4631
463221. Added Google's contributed C++ wrapper to the distribution.
4633
463422. Added some untidy missing memory free() calls in pcretest, to keep
4635    Electric Fence happy when testing.
4636
4637
4638
4639Version 5.0 13-Sep-04
4640---------------------
4641
4642 1. Internal change: literal characters are no longer packed up into items
4643    containing multiple characters in a single byte-string. Each character
4644    is now matched using a separate opcode. However, there may be more than one
4645    byte in the character in UTF-8 mode.
4646
4647 2. The pcre_callout_block structure has two new fields: pattern_position and
4648    next_item_length. These contain the offset in the pattern to the next match
4649    item, and its length, respectively.
4650
4651 3. The PCRE_AUTO_CALLOUT option for pcre_compile() requests the automatic
4652    insertion of callouts before each pattern item. Added the /C option to
4653    pcretest to make use of this.
4654
4655 4. On the advice of a Windows user, the lines
4656
4657      #if defined(_WIN32) || defined(WIN32)
4658      _setmode( _fileno( stdout ), 0x8000 );
4659      #endif  /* defined(_WIN32) || defined(WIN32) */
4660
4661    have been added to the source of pcretest. This apparently does useful
4662    magic in relation to line terminators.
4663
4664 5. Changed "r" and "w" in the calls to fopen() in pcretest to "rb" and "wb"
4665    for the benefit of those environments where the "b" makes a difference.
4666
4667 6. The icc compiler has the same options as gcc, but "configure" doesn't seem
4668    to know about it. I have put a hack into configure.in that adds in code
4669    to set GCC=yes if CC=icc. This seems to end up at a point in the
4670    generated configure script that is early enough to affect the setting of
4671    compiler options, which is what is needed, but I have no means of testing
4672    whether it really works. (The user who reported this had patched the
4673    generated configure script, which of course I cannot do.)
4674
4675    LATER: After change 22 below (new libtool files), the configure script
4676    seems to know about icc (and also ecc). Therefore, I have commented out
4677    this hack in configure.in.
4678
4679 7. Added support for pkg-config (2 patches were sent in).
4680
4681 8. Negated POSIX character classes that used a combination of internal tables
4682    were completely broken. These were [[:^alpha:]], [[:^alnum:]], and
4683    [[:^ascii]]. Typically, they would match almost any characters. The other
4684    POSIX classes were not broken in this way.
4685
4686 9. Matching the pattern "\b.*?" against "ab cd", starting at offset 1, failed
4687    to find the match, as PCRE was deluded into thinking that the match had to
4688    start at the start point or following a newline. The same bug applied to
4689    patterns with negative forward assertions or any backward assertions
4690    preceding ".*" at the start, unless the pattern required a fixed first
4691    character. This was a failing pattern: "(?!.bcd).*". The bug is now fixed.
4692
469310. In UTF-8 mode, when moving forwards in the subject after a failed match
4694    starting at the last subject character, bytes beyond the end of the subject
4695    string were read.
4696
469711. Renamed the variable "class" as "classbits" to make life easier for C++
4698    users. (Previously there was a macro definition, but it apparently wasn't
4699    enough.)
4700
470112. Added the new field "tables" to the extra data so that tables can be passed
4702    in at exec time, or the internal tables can be re-selected. This allows
4703    a compiled regex to be saved and re-used at a later time by a different
4704    program that might have everything at different addresses.
4705
470613. Modified the pcre-config script so that, when run on Solaris, it shows a
4707    -R library as well as a -L library.
4708
470914. The debugging options of pcretest (-d on the command line or D on a
4710    pattern) showed incorrect output for anything following an extended class
4711    that contained multibyte characters and which was followed by a quantifier.
4712
471315. Added optional support for general category Unicode character properties
4714    via the \p, \P, and \X escapes. Unicode property support implies UTF-8
4715    support. It adds about 90K to the size of the library. The meanings of the
4716    inbuilt class escapes such as \d and \s have NOT been changed.
4717
471816. Updated pcredemo.c to include calls to free() to release the memory for the
4719    compiled pattern.
4720
472117. The generated file chartables.c was being created in the source directory
4722    instead of in the building directory. This caused the build to fail if the
4723    source directory was different from the building directory, and was
4724    read-only.
4725
472618. Added some sample Win commands from Mark Tetrode into the NON-UNIX-USE
4727    file. No doubt somebody will tell me if they don't make sense... Also added
4728    Dan Mooney's comments about building on OpenVMS.
4729
473019. Added support for partial matching via the PCRE_PARTIAL option for
4731    pcre_exec() and the \P data escape in pcretest.
4732
473320. Extended pcretest with 3 new pattern features:
4734
4735    (i)   A pattern option of the form ">rest-of-line" causes pcretest to
4736          write the compiled pattern to the file whose name is "rest-of-line".
4737          This is a straight binary dump of the data, with the saved pointer to
4738          the character tables forced to be NULL. The study data, if any, is
4739          written too. After writing, pcretest reads a new pattern.
4740
4741    (ii)  If, instead of a pattern, "<rest-of-line" is given, pcretest reads a
4742          compiled pattern from the given file. There must not be any
4743          occurrences of "<" in the file name (pretty unlikely); if there are,
4744          pcretest will instead treat the initial "<" as a pattern delimiter.
4745          After reading in the pattern, pcretest goes on to read data lines as
4746          usual.
4747
4748    (iii) The F pattern option causes pcretest to flip the bytes in the 32-bit
4749          and 16-bit fields in a compiled pattern, to simulate a pattern that
4750          was compiled on a host of opposite endianness.
4751
475221. The pcre-exec() function can now cope with patterns that were compiled on
4753    hosts of opposite endianness, with this restriction:
4754
4755      As for any compiled expression that is saved and used later, the tables
4756      pointer field cannot be preserved; the extra_data field in the arguments
4757      to pcre_exec() should be used to pass in a tables address if a value
4758      other than the default internal tables were used at compile time.
4759
476022. Calling pcre_exec() with a negative value of the "ovecsize" parameter is
4761    now diagnosed as an error. Previously, most of the time, a negative number
4762    would have been treated as zero, but if in addition "ovector" was passed as
4763    NULL, a crash could occur.
4764
476523. Updated the files ltmain.sh, config.sub, config.guess, and aclocal.m4 with
4766    new versions from the libtool 1.5 distribution (the last one is a copy of
4767    a file called libtool.m4). This seems to have fixed the need to patch
4768    "configure" to support Darwin 1.3 (which I used to do). However, I still
4769    had to patch ltmain.sh to ensure that ${SED} is set (it isn't on my
4770    workstation).
4771
477224. Changed the PCRE licence to be the more standard "BSD" licence.
4773
4774
4775Version 4.5 01-Dec-03
4776---------------------
4777
4778 1. There has been some re-arrangement of the code for the match() function so
4779    that it can be compiled in a version that does not call itself recursively.
4780    Instead, it keeps those local variables that need separate instances for
4781    each "recursion" in a frame on the heap, and gets/frees frames whenever it
4782    needs to "recurse". Keeping track of where control must go is done by means
4783    of setjmp/longjmp. The whole thing is implemented by a set of macros that
4784    hide most of the details from the main code, and operates only if
4785    NO_RECURSE is defined while compiling pcre.c. If PCRE is built using the
4786    "configure" mechanism, "--disable-stack-for-recursion" turns on this way of
4787    operating.
4788
4789    To make it easier for callers to provide specially tailored get/free
4790    functions for this usage, two new functions, pcre_stack_malloc, and
4791    pcre_stack_free, are used. They are always called in strict stacking order,
4792    and the size of block requested is always the same.
4793
4794    The PCRE_CONFIG_STACKRECURSE info parameter can be used to find out whether
4795    PCRE has been compiled to use the stack or the heap for recursion. The
4796    -C option of pcretest uses this to show which version is compiled.
4797
4798    A new data escape \S, is added to pcretest; it causes the amounts of store
4799    obtained and freed by both kinds of malloc/free at match time to be added
4800    to the output.
4801
4802 2. Changed the locale test to use "fr_FR" instead of "fr" because that's
4803    what's available on my current Linux desktop machine.
4804
4805 3. When matching a UTF-8 string, the test for a valid string at the start has
4806    been extended. If start_offset is not zero, PCRE now checks that it points
4807    to a byte that is the start of a UTF-8 character. If not, it returns
4808    PCRE_ERROR_BADUTF8_OFFSET (-11). Note: the whole string is still checked;
4809    this is necessary because there may be backward assertions in the pattern.
4810    When matching the same subject several times, it may save resources to use
4811    PCRE_NO_UTF8_CHECK on all but the first call if the string is long.
4812
4813 4. The code for checking the validity of UTF-8 strings has been tightened so
4814    that it rejects (a) strings containing 0xfe or 0xff bytes and (b) strings
4815    containing "overlong sequences".
4816
4817 5. Fixed a bug (appearing twice) that I could not find any way of exploiting!
4818    I had written "if ((digitab[*p++] && chtab_digit) == 0)" where the "&&"
4819    should have been "&", but it just so happened that all the cases this let
4820    through by mistake were picked up later in the function.
4821
4822 6. I had used a variable called "isblank" - this is a C99 function, causing
4823    some compilers to warn. To avoid this, I renamed it (as "blankclass").
4824
4825 7. Cosmetic: (a) only output another newline at the end of pcretest if it is
4826    prompting; (b) run "./pcretest /dev/null" at the start of the test script
4827    so the version is shown; (c) stop "make test" echoing "./RunTest".
4828
4829 8. Added patches from David Burgess to enable PCRE to run on EBCDIC systems.
4830
4831 9. The prototype for memmove() for systems that don't have it was using
4832    size_t, but the inclusion of the header that defines size_t was later. I've
4833    moved the #includes for the C headers earlier to avoid this.
4834
483510. Added some adjustments to the code to make it easier to compiler on certain
4836    special systems:
4837
4838      (a) Some "const" qualifiers were missing.
4839      (b) Added the macro EXPORT before all exported functions; by default this
4840          is defined to be empty.
4841      (c) Changed the dftables auxiliary program (that builds chartables.c) so
4842          that it reads its output file name as an argument instead of writing
4843          to the standard output and assuming this can be redirected.
4844
484511. In UTF-8 mode, if a recursive reference (e.g. (?1)) followed a character
4846    class containing characters with values greater than 255, PCRE compilation
4847    went into a loop.
4848
484912. A recursive reference to a subpattern that was within another subpattern
4850    that had a minimum quantifier of zero caused PCRE to crash. For example,
4851    (x(y(?2))z)? provoked this bug with a subject that got as far as the
4852    recursion. If the recursively-called subpattern itself had a zero repeat,
4853    that was OK.
4854
485513. In pcretest, the buffer for reading a data line was set at 30K, but the
4856    buffer into which it was copied (for escape processing) was still set at
4857    1024, so long lines caused crashes.
4858
485914. A pattern such as /[ab]{1,3}+/ failed to compile, giving the error
4860    "internal error: code overflow...". This applied to any character class
4861    that was followed by a possessive quantifier.
4862
486315. Modified the Makefile to add libpcre.la as a prerequisite for
4864    libpcreposix.la because I was told this is needed for a parallel build to
4865    work.
4866
486716. If a pattern that contained .* following optional items at the start was
4868    studied, the wrong optimizing data was generated, leading to matching
4869    errors. For example, studying /[ab]*.*c/ concluded, erroneously, that any
4870    matching string must start with a or b or c. The correct conclusion for
4871    this pattern is that a match can start with any character.
4872
4873
4874Version 4.4 13-Aug-03
4875---------------------
4876
4877 1. In UTF-8 mode, a character class containing characters with values between
4878    127 and 255 was not handled correctly if the compiled pattern was studied.
4879    In fixing this, I have also improved the studying algorithm for such
4880    classes (slightly).
4881
4882 2. Three internal functions had redundant arguments passed to them. Removal
4883    might give a very teeny performance improvement.
4884
4885 3. Documentation bug: the value of the capture_top field in a callout is *one
4886    more than* the number of the hightest numbered captured substring.
4887
4888 4. The Makefile linked pcretest and pcregrep with -lpcre, which could result
4889    in incorrectly linking with a previously installed version. They now link
4890    explicitly with libpcre.la.
4891
4892 5. configure.in no longer needs to recognize Cygwin specially.
4893
4894 6. A problem in pcre.in for Windows platforms is fixed.
4895
4896 7. If a pattern was successfully studied, and the -d (or /D) flag was given to
4897    pcretest, it used to include the size of the study block as part of its
4898    output. Unfortunately, the structure contains a field that has a different
4899    size on different hardware architectures. This meant that the tests that
4900    showed this size failed. As the block is currently always of a fixed size,
4901    this information isn't actually particularly useful in pcretest output, so
4902    I have just removed it.
4903
4904 8. Three pre-processor statements accidentally did not start in column 1.
4905    Sadly, there are *still* compilers around that complain, even though
4906    standard C has not required this for well over a decade. Sigh.
4907
4908 9. In pcretest, the code for checking callouts passed small integers in the
4909    callout_data field, which is a void * field. However, some picky compilers
4910    complained about the casts involved for this on 64-bit systems. Now
4911    pcretest passes the address of the small integer instead, which should get
4912    rid of the warnings.
4913
491410. By default, when in UTF-8 mode, PCRE now checks for valid UTF-8 strings at
4915    both compile and run time, and gives an error if an invalid UTF-8 sequence
4916    is found. There is a option for disabling this check in cases where the
4917    string is known to be correct and/or the maximum performance is wanted.
4918
491911. In response to a bug report, I changed one line in Makefile.in from
4920
4921        -Wl,--out-implib,.libs/lib@WIN_PREFIX@pcreposix.dll.a \
4922    to
4923        -Wl,--out-implib,.libs/@WIN_PREFIX@libpcreposix.dll.a \
4924
4925    to look similar to other lines, but I have no way of telling whether this
4926    is the right thing to do, as I do not use Windows. No doubt I'll get told
4927    if it's wrong...
4928
4929
4930Version 4.3 21-May-03
4931---------------------
4932
49331. Two instances of @WIN_PREFIX@ omitted from the Windows targets in the
4934   Makefile.
4935
49362. Some refactoring to improve the quality of the code:
4937
4938   (i)   The utf8_table... variables are now declared "const".
4939
4940   (ii)  The code for \cx, which used the "case flipping" table to upper case
4941         lower case letters, now just substracts 32. This is ASCII-specific,
4942         but the whole concept of \cx is ASCII-specific, so it seems
4943         reasonable.
4944
4945   (iii) PCRE was using its character types table to recognize decimal and
4946         hexadecimal digits in the pattern. This is silly, because it handles
4947         only 0-9, a-f, and A-F, but the character types table is locale-
4948         specific, which means strange things might happen. A private
4949         table is now used for this - though it costs 256 bytes, a table is
4950         much faster than multiple explicit tests. Of course, the standard
4951         character types table is still used for matching digits in subject
4952         strings against \d.
4953
4954   (iv)  Strictly, the identifier ESC_t is reserved by POSIX (all identifiers
4955         ending in _t are). So I've renamed it as ESC_tee.
4956
49573. The first argument for regexec() in the POSIX wrapper should have been
4958   defined as "const".
4959
49604. Changed pcretest to use malloc() for its buffers so that they can be
4961   Electric Fenced for debugging.
4962
49635. There were several places in the code where, in UTF-8 mode, PCRE would try
4964   to read one or more bytes before the start of the subject string. Often this
4965   had no effect on PCRE's behaviour, but in some circumstances it could
4966   provoke a segmentation fault.
4967
49686. A lookbehind at the start of a pattern in UTF-8 mode could also cause PCRE
4969   to try to read one or more bytes before the start of the subject string.
4970
49717. A lookbehind in a pattern matched in non-UTF-8 mode on a PCRE compiled with
4972   UTF-8 support could misbehave in various ways if the subject string
4973   contained bytes with the 0x80 bit set and the 0x40 bit unset in a lookbehind
4974   area. (PCRE was not checking for the UTF-8 mode flag, and trying to move
4975   back over UTF-8 characters.)
4976
4977
4978Version 4.2 14-Apr-03
4979---------------------
4980
49811. Typo "#if SUPPORT_UTF8" instead of "#ifdef SUPPORT_UTF8" fixed.
4982
49832. Changes to the building process, supplied by Ronald Landheer-Cieslak
4984     [ON_WINDOWS]: new variable, "#" on non-Windows platforms
4985     [NOT_ON_WINDOWS]: new variable, "#" on Windows platforms
4986     [WIN_PREFIX]: new variable, "cyg" for Cygwin
4987     * Makefile.in: use autoconf substitution for OBJEXT, EXEEXT, BUILD_OBJEXT
4988       and BUILD_EXEEXT
4989     Note: automatic setting of the BUILD variables is not yet working
4990     set CPPFLAGS and BUILD_CPPFLAGS (but don't use yet) - should be used at
4991       compile-time but not at link-time
4992     [LINK]: use for linking executables only
4993     make different versions for Windows and non-Windows
4994     [LINKLIB]: new variable, copy of UNIX-style LINK, used for linking
4995       libraries
4996     [LINK_FOR_BUILD]: new variable
4997     [OBJEXT]: use throughout
4998     [EXEEXT]: use throughout
4999     <winshared>: new target
5000     <wininstall>: new target
5001     <dftables.o>: use native compiler
5002     <dftables>: use native linker
5003     <install>: handle Windows platform correctly
5004     <clean>: ditto
5005     <check>: ditto
5006     copy DLL to top builddir before testing
5007
5008   As part of these changes, -no-undefined was removed again. This was reported
5009   to give trouble on HP-UX 11.0, so getting rid of it seems like a good idea
5010   in any case.
5011
50123. Some tidies to get rid of compiler warnings:
5013
5014   . In the match_data structure, match_limit was an unsigned long int, whereas
5015     match_call_count was an int. I've made them both unsigned long ints.
5016
5017   . In pcretest the fact that a const uschar * doesn't automatically cast to
5018     a void * provoked a warning.
5019
5020   . Turning on some more compiler warnings threw up some "shadow" variables
5021     and a few more missing casts.
5022
50234. If PCRE was complied with UTF-8 support, but called without the PCRE_UTF8
5024   option, a class that contained a single character with a value between 128
5025   and 255 (e.g. /[\xFF]/) caused PCRE to crash.
5026
50275. If PCRE was compiled with UTF-8 support, but called without the PCRE_UTF8
5028   option, a class that contained several characters, but with at least one
5029   whose value was between 128 and 255 caused PCRE to crash.
5030
5031
5032Version 4.1 12-Mar-03
5033---------------------
5034
50351. Compiling with gcc -pedantic found a couple of places where casts were
5036needed, and a string in dftables.c that was longer than standard compilers are
5037required to support.
5038
50392. Compiling with Sun's compiler found a few more places where the code could
5040be tidied up in order to avoid warnings.
5041
50423. The variables for cross-compiling were called HOST_CC and HOST_CFLAGS; the
5043first of these names is deprecated in the latest Autoconf in favour of the name
5044CC_FOR_BUILD, because "host" is typically used to mean the system on which the
5045compiled code will be run. I can't find a reference for HOST_CFLAGS, but by
5046analogy I have changed it to CFLAGS_FOR_BUILD.
5047
50484. Added -no-undefined to the linking command in the Makefile, because this is
5049apparently helpful for Windows. To make it work, also added "-L. -lpcre" to the
5050linking step for the pcreposix library.
5051
50525. PCRE was failing to diagnose the case of two named groups with the same
5053name.
5054
50556. A problem with one of PCRE's optimizations was discovered. PCRE remembers a
5056literal character that is needed in the subject for a match, and scans along to
5057ensure that it is present before embarking on the full matching process. This
5058saves time in cases of nested unlimited repeats that are never going to match.
5059Problem: the scan can take a lot of time if the subject is very long (e.g.
5060megabytes), thus penalizing straightforward matches. It is now done only if the
5061amount of subject to be scanned is less than 1000 bytes.
5062
50637. A lesser problem with the same optimization is that it was recording the
5064first character of an anchored pattern as "needed", thus provoking a search
5065right along the subject, even when the first match of the pattern was going to
5066fail. The "needed" character is now not set for anchored patterns, unless it
5067follows something in the pattern that is of non-fixed length. Thus, it still
5068fulfils its original purpose of finding quick non-matches in cases of nested
5069unlimited repeats, but isn't used for simple anchored patterns such as /^abc/.
5070
5071
5072Version 4.0 17-Feb-03
5073---------------------
5074
50751. If a comment in an extended regex that started immediately after a meta-item
5076extended to the end of string, PCRE compiled incorrect data. This could lead to
5077all kinds of weird effects. Example: /#/ was bad; /()#/ was bad; /a#/ was not.
5078
50792. Moved to autoconf 2.53 and libtool 1.4.2.
5080
50813. Perl 5.8 no longer needs "use utf8" for doing UTF-8 things. Consequently,
5082the special perltest8 script is no longer needed - all the tests can be run
5083from a single perltest script.
5084
50854. From 5.004, Perl has not included the VT character (0x0b) in the set defined
5086by \s. It has now been removed in PCRE. This means it isn't recognized as
5087whitespace in /x regexes too, which is the same as Perl. Note that the POSIX
5088class [:space:] *does* include VT, thereby creating a mess.
5089
50905. Added the class [:blank:] (a GNU extension from Perl 5.8) to match only
5091space and tab.
5092
50936. Perl 5.005 was a long time ago. It's time to amalgamate the tests that use
5094its new features into the main test script, reducing the number of scripts.
5095
50967. Perl 5.8 has changed the meaning of patterns like /a(?i)b/. Earlier versions
5097were backward compatible, and made the (?i) apply to the whole pattern, as if
5098/i were given. Now it behaves more logically, and applies the option setting
5099only to what follows. PCRE has been changed to follow suit. However, if it
5100finds options settings right at the start of the pattern, it extracts them into
5101the global options, as before. Thus, they show up in the info data.
5102
51038. Added support for the \Q...\E escape sequence. Characters in between are
5104treated as literals. This is slightly different from Perl in that $ and @ are
5105also handled as literals inside the quotes. In Perl, they will cause variable
5106interpolation. Note the following examples:
5107
5108    Pattern            PCRE matches      Perl matches
5109
5110    \Qabc$xyz\E        abc$xyz           abc followed by the contents of $xyz
5111    \Qabc\$xyz\E       abc\$xyz          abc\$xyz
5112    \Qabc\E\$\Qxyz\E   abc$xyz           abc$xyz
5113
5114For compatibility with Perl, \Q...\E sequences are recognized inside character
5115classes as well as outside them.
5116
51179. Re-organized 3 code statements in pcretest to avoid "overflow in
5118floating-point constant arithmetic" warnings from a Microsoft compiler. Added a
5119(size_t) cast to one statement in pcretest and one in pcreposix to avoid
5120signed/unsigned warnings.
5121
512210. SunOS4 doesn't have strtoul(). This was used only for unpicking the -o
5123option for pcretest, so I've replaced it by a simple function that does just
5124that job.
5125
512611. pcregrep was ending with code 0 instead of 2 for the commands "pcregrep" or
5127"pcregrep -".
5128
512912. Added "possessive quantifiers" ?+, *+, ++, and {,}+ which come from Sun's
5130Java package. This provides some syntactic sugar for simple cases of what my
5131documentation calls "once-only subpatterns". A pattern such as x*+ is the same
5132as (?>x*). In other words, if what is inside (?>...) is just a single repeated
5133item, you can use this simplified notation. Note that only makes sense with
5134greedy quantifiers. Consequently, the use of the possessive quantifier forces
5135greediness, whatever the setting of the PCRE_UNGREEDY option.
5136
513713. A change of greediness default within a pattern was not taking effect at
5138the current level for patterns like /(b+(?U)a+)/. It did apply to parenthesized
5139subpatterns that followed. Patterns like /b+(?U)a+/ worked because the option
5140was abstracted outside.
5141
514214. PCRE now supports the \G assertion. It is true when the current matching
5143position is at the start point of the match. This differs from \A when the
5144starting offset is non-zero. Used with the /g option of pcretest (or similar
5145code), it works in the same way as it does for Perl's /g option. If all
5146alternatives of a regex begin with \G, the expression is anchored to the start
5147match position, and the "anchored" flag is set in the compiled expression.
5148
514915. Some bugs concerning the handling of certain option changes within patterns
5150have been fixed. These applied to options other than (?ims). For example,
5151"a(?x: b c )d" did not match "XabcdY" but did match "Xa b c dY". It should have
5152been the other way round. Some of this was related to change 7 above.
5153
515416. PCRE now gives errors for /[.x.]/ and /[=x=]/ as unsupported POSIX
5155features, as Perl does. Previously, PCRE gave the warnings only for /[[.x.]]/
5156and /[[=x=]]/. PCRE now also gives an error for /[:name:]/ because it supports
5157POSIX classes only within a class (e.g. /[[:alpha:]]/).
5158
515917. Added support for Perl's \C escape. This matches one byte, even in UTF8
5160mode. Unlike ".", it always matches newline, whatever the setting of
5161PCRE_DOTALL. However, PCRE does not permit \C to appear in lookbehind
5162assertions. Perl allows it, but it doesn't (in general) work because it can't
5163calculate the length of the lookbehind. At least, that's the case for Perl
51645.8.0 - I've been told they are going to document that it doesn't work in
5165future.
5166
516718. Added an error diagnosis for escapes that PCRE does not support: these are
5168\L, \l, \N, \P, \p, \U, \u, and \X.
5169
517019. Although correctly diagnosing a missing ']' in a character class, PCRE was
5171reading past the end of the pattern in cases such as /[abcd/.
5172
517320. PCRE was getting more memory than necessary for patterns with classes that
5174contained both POSIX named classes and other characters, e.g. /[[:space:]abc/.
5175
517621. Added some code, conditional on #ifdef VPCOMPAT, to make life easier for
5177compiling PCRE for use with Virtual Pascal.
5178
517922. Small fix to the Makefile to make it work properly if the build is done
5180outside the source tree.
5181
518223. Added a new extension: a condition to go with recursion. If a conditional
5183subpattern starts with (?(R) the "true" branch is used if recursion has
5184happened, whereas the "false" branch is used only at the top level.
5185
518624. When there was a very long string of literal characters (over 255 bytes
5187without UTF support, over 250 bytes with UTF support), the computation of how
5188much memory was required could be incorrect, leading to segfaults or other
5189strange effects.
5190
519125. PCRE was incorrectly assuming anchoring (either to start of subject or to
5192start of line for a non-DOTALL pattern) when a pattern started with (.*) and
5193there was a subsequent back reference to those brackets. This meant that, for
5194example, /(.*)\d+\1/ failed to match "abc123bc". Unfortunately, it isn't
5195possible to check for precisely this case. All we can do is abandon the
5196optimization if .* occurs inside capturing brackets when there are any back
5197references whatsoever. (See below for a better fix that came later.)
5198
519926. The handling of the optimization for finding the first character of a
5200non-anchored pattern, and for finding a character that is required later in the
5201match were failing in some cases. This didn't break the matching; it just
5202failed to optimize when it could. The way this is done has been re-implemented.
5203
520427. Fixed typo in error message for invalid (?R item (it said "(?p").
5205
520628. Added a new feature that provides some of the functionality that Perl
5207provides with (?{...}). The facility is termed a "callout". The way it is done
5208in PCRE is for the caller to provide an optional function, by setting
5209pcre_callout to its entry point. Like pcre_malloc and pcre_free, this is a
5210global variable. By default it is unset, which disables all calling out. To get
5211the function called, the regex must include (?C) at appropriate points. This
5212is, in fact, equivalent to (?C0), and any number <= 255 may be given with (?C).
5213This provides a means of identifying different callout points. When PCRE
5214reaches such a point in the regex, if pcre_callout has been set, the external
5215function is called. It is provided with data in a structure called
5216pcre_callout_block, which is defined in pcre.h. If the function returns 0,
5217matching continues; if it returns a non-zero value, the match at the current
5218point fails. However, backtracking will occur if possible. [This was changed
5219later and other features added - see item 49 below.]
5220
522129. pcretest is upgraded to test the callout functionality. It provides a
5222callout function that displays information. By default, it shows the start of
5223the match and the current position in the text. There are some new data escapes
5224to vary what happens:
5225
5226    \C+         in addition, show current contents of captured substrings
5227    \C-         do not supply a callout function
5228    \C!n        return 1 when callout number n is reached
5229    \C!n!m      return 1 when callout number n is reached for the mth time
5230
523130. If pcregrep was called with the -l option and just a single file name, it
5232output "<stdin>" if a match was found, instead of the file name.
5233
523431. Improve the efficiency of the POSIX API to PCRE. If the number of capturing
5235slots is less than POSIX_MALLOC_THRESHOLD, use a block on the stack to pass to
5236pcre_exec(). This saves a malloc/free per call. The default value of
5237POSIX_MALLOC_THRESHOLD is 10; it can be changed by --with-posix-malloc-threshold
5238when configuring.
5239
524032. The default maximum size of a compiled pattern is 64K. There have been a
5241few cases of people hitting this limit. The code now uses macros to handle the
5242storing of links as offsets within the compiled pattern. It defaults to 2-byte
5243links, but this can be changed to 3 or 4 bytes by --with-link-size when
5244configuring. Tests 2 and 5 work only with 2-byte links because they output
5245debugging information about compiled patterns.
5246
524733. Internal code re-arrangements:
5248
5249(a) Moved the debugging function for printing out a compiled regex into
5250    its own source file (printint.c) and used #include to pull it into
5251    pcretest.c and, when DEBUG is defined, into pcre.c, instead of having two
5252    separate copies.
5253
5254(b) Defined the list of op-code names for debugging as a macro in
5255    internal.h so that it is next to the definition of the opcodes.
5256
5257(c) Defined a table of op-code lengths for simpler skipping along compiled
5258    code. This is again a macro in internal.h so that it is next to the
5259    definition of the opcodes.
5260
526134. Added support for recursive calls to individual subpatterns, along the
5262lines of Robin Houston's patch (but implemented somewhat differently).
5263
526435. Further mods to the Makefile to help Win32. Also, added code to pcregrep to
5265allow it to read and process whole directories in Win32. This code was
5266contributed by Lionel Fourquaux; it has not been tested by me.
5267
526836. Added support for named subpatterns. The Python syntax (?P<name>...) is
5269used to name a group. Names consist of alphanumerics and underscores, and must
5270be unique. Back references use the syntax (?P=name) and recursive calls use
5271(?P>name) which is a PCRE extension to the Python extension. Groups still have
5272numbers. The function pcre_fullinfo() can be used after compilation to extract
5273a name/number map. There are three relevant calls:
5274
5275  PCRE_INFO_NAMEENTRYSIZE        yields the size of each entry in the map
5276  PCRE_INFO_NAMECOUNT            yields the number of entries
5277  PCRE_INFO_NAMETABLE            yields a pointer to the map.
5278
5279The map is a vector of fixed-size entries. The size of each entry depends on
5280the length of the longest name used. The first two bytes of each entry are the
5281group number, most significant byte first. There follows the corresponding
5282name, zero terminated. The names are in alphabetical order.
5283
528437. Make the maximum literal string in the compiled code 250 for the non-UTF-8
5285case instead of 255. Making it the same both with and without UTF-8 support
5286means that the same test output works with both.
5287
528838. There was a case of malloc(0) in the POSIX testing code in pcretest. Avoid
5289calling malloc() with a zero argument.
5290
529139. Change 25 above had to resort to a heavy-handed test for the .* anchoring
5292optimization. I've improved things by keeping a bitmap of backreferences with
5293numbers 1-31 so that if .* occurs inside capturing brackets that are not in
5294fact referenced, the optimization can be applied. It is unlikely that a
5295relevant occurrence of .* (i.e. one which might indicate anchoring or forcing
5296the match to follow \n) will appear inside brackets with a number greater than
529731, but if it does, any back reference > 31 suppresses the optimization.
5298
529940. Added a new compile-time option PCRE_NO_AUTO_CAPTURE. This has the effect
5300of disabling numbered capturing parentheses. Any opening parenthesis that is
5301not followed by ? behaves as if it were followed by ?: but named parentheses
5302can still be used for capturing (and they will acquire numbers in the usual
5303way).
5304
530541. Redesigned the return codes from the match() function into yes/no/error so
5306that errors can be passed back from deep inside the nested calls. A malloc
5307failure while inside a recursive subpattern call now causes the
5308PCRE_ERROR_NOMEMORY return instead of quietly going wrong.
5309
531042. It is now possible to set a limit on the number of times the match()
5311function is called in a call to pcre_exec(). This facility makes it possible to
5312limit the amount of recursion and backtracking, though not in a directly
5313obvious way, because the match() function is used in a number of different
5314circumstances. The count starts from zero for each position in the subject
5315string (for non-anchored patterns). The default limit is, for compatibility, a
5316large number, namely 10 000 000. You can change this in two ways:
5317
5318(a) When configuring PCRE before making, you can use --with-match-limit=n
5319    to set a default value for the compiled library.
5320
5321(b) For each call to pcre_exec(), you can pass a pcre_extra block in which
5322    a different value is set. See 45 below.
5323
5324If the limit is exceeded, pcre_exec() returns PCRE_ERROR_MATCHLIMIT.
5325
532643. Added a new function pcre_config(int, void *) to enable run-time extraction
5327of things that can be changed at compile time. The first argument specifies
5328what is wanted and the second points to where the information is to be placed.
5329The current list of available information is:
5330
5331  PCRE_CONFIG_UTF8
5332
5333The output is an integer that is set to one if UTF-8 support is available;
5334otherwise it is set to zero.
5335
5336  PCRE_CONFIG_NEWLINE
5337
5338The output is an integer that it set to the value of the code that is used for
5339newline. It is either LF (10) or CR (13).
5340
5341  PCRE_CONFIG_LINK_SIZE
5342
5343The output is an integer that contains the number of bytes used for internal
5344linkage in compiled expressions. The value is 2, 3, or 4. See item 32 above.
5345
5346  PCRE_CONFIG_POSIX_MALLOC_THRESHOLD
5347
5348The output is an integer that contains the threshold above which the POSIX
5349interface uses malloc() for output vectors. See item 31 above.
5350
5351  PCRE_CONFIG_MATCH_LIMIT
5352
5353The output is an unsigned integer that contains the default limit of the number
5354of match() calls in a pcre_exec() execution. See 42 above.
5355
535644. pcretest has been upgraded by the addition of the -C option. This causes it
5357to extract all the available output from the new pcre_config() function, and to
5358output it. The program then exits immediately.
5359
536045. A need has arisen to pass over additional data with calls to pcre_exec() in
5361order to support additional features. One way would have been to define
5362pcre_exec2() (for example) with extra arguments, but this would not have been
5363extensible, and would also have required all calls to the original function to
5364be mapped to the new one. Instead, I have chosen to extend the mechanism that
5365is used for passing in "extra" data from pcre_study().
5366
5367The pcre_extra structure is now exposed and defined in pcre.h. It currently
5368contains the following fields:
5369
5370  flags         a bitmap indicating which of the following fields are set
5371  study_data    opaque data from pcre_study()
5372  match_limit   a way of specifying a limit on match() calls for a specific
5373                  call to pcre_exec()
5374  callout_data  data for callouts (see 49 below)
5375
5376The flag bits are also defined in pcre.h, and are
5377
5378  PCRE_EXTRA_STUDY_DATA
5379  PCRE_EXTRA_MATCH_LIMIT
5380  PCRE_EXTRA_CALLOUT_DATA
5381
5382The pcre_study() function now returns one of these new pcre_extra blocks, with
5383the actual study data pointed to by the study_data field, and the
5384PCRE_EXTRA_STUDY_DATA flag set. This can be passed directly to pcre_exec() as
5385before. That is, this change is entirely upwards-compatible and requires no
5386change to existing code.
5387
5388If you want to pass in additional data to pcre_exec(), you can either place it
5389in a pcre_extra block provided by pcre_study(), or create your own pcre_extra
5390block.
5391
539246. pcretest has been extended to test the PCRE_EXTRA_MATCH_LIMIT feature. If a
5393data string contains the escape sequence \M, pcretest calls pcre_exec() several
5394times with different match limits, until it finds the minimum value needed for
5395pcre_exec() to complete. The value is then output. This can be instructive; for
5396most simple matches the number is quite small, but for pathological cases it
5397gets very large very quickly.
5398
539947. There's a new option for pcre_fullinfo() called PCRE_INFO_STUDYSIZE. It
5400returns the size of the data block pointed to by the study_data field in a
5401pcre_extra block, that is, the value that was passed as the argument to
5402pcre_malloc() when PCRE was getting memory in which to place the information
5403created by pcre_study(). The fourth argument should point to a size_t variable.
5404pcretest has been extended so that this information is shown after a successful
5405pcre_study() call when information about the compiled regex is being displayed.
5406
540748. Cosmetic change to Makefile: there's no need to have / after $(DESTDIR)
5408because what follows is always an absolute path. (Later: it turns out that this
5409is more than cosmetic for MinGW, because it doesn't like empty path
5410components.)
5411
541249. Some changes have been made to the callout feature (see 28 above):
5413
5414(i)  A callout function now has three choices for what it returns:
5415
5416       0  =>  success, carry on matching
5417     > 0  =>  failure at this point, but backtrack if possible
5418     < 0  =>  serious error, return this value from pcre_exec()
5419
5420     Negative values should normally be chosen from the set of PCRE_ERROR_xxx
5421     values. In particular, returning PCRE_ERROR_NOMATCH forces a standard
5422     "match failed" error. The error number PCRE_ERROR_CALLOUT is reserved for
5423     use by callout functions. It will never be used by PCRE itself.
5424
5425(ii) The pcre_extra structure (see 45 above) has a void * field called
5426     callout_data, with corresponding flag bit PCRE_EXTRA_CALLOUT_DATA. The
5427     pcre_callout_block structure has a field of the same name. The contents of
5428     the field passed in the pcre_extra structure are passed to the callout
5429     function in the corresponding field in the callout block. This makes it
5430     easier to use the same callout-containing regex from multiple threads. For
5431     testing, the pcretest program has a new data escape
5432
5433       \C*n        pass the number n (may be negative) as callout_data
5434
5435     If the callout function in pcretest receives a non-zero value as
5436     callout_data, it returns that value.
5437
543850. Makefile wasn't handling CFLAGS properly when compiling dftables. Also,
5439there were some redundant $(CFLAGS) in commands that are now specified as
5440$(LINK), which already includes $(CFLAGS).
5441
544251. Extensions to UTF-8 support are listed below. These all apply when (a) PCRE
5443has been compiled with UTF-8 support *and* pcre_compile() has been compiled
5444with the PCRE_UTF8 flag. Patterns that are compiled without that flag assume
5445one-byte characters throughout. Note that case-insensitive matching applies
5446only to characters whose values are less than 256. PCRE doesn't support the
5447notion of cases for higher-valued characters.
5448
5449(i)   A character class whose characters are all within 0-255 is handled as
5450      a bit map, and the map is inverted for negative classes. Previously, a
5451      character > 255 always failed to match such a class; however it should
5452      match if the class was a negative one (e.g. [^ab]). This has been fixed.
5453
5454(ii)  A negated character class with a single character < 255 is coded as
5455      "not this character" (OP_NOT). This wasn't working properly when the test
5456      character was multibyte, either singly or repeated.
5457
5458(iii) Repeats of multibyte characters are now handled correctly in UTF-8
5459      mode, for example: \x{100}{2,3}.
5460
5461(iv)  The character escapes \b, \B, \d, \D, \s, \S, \w, and \W (either
5462      singly or repeated) now correctly test multibyte characters. However,
5463      PCRE doesn't recognize any characters with values greater than 255 as
5464      digits, spaces, or word characters. Such characters always match \D, \S,
5465      and \W, and never match \d, \s, or \w.
5466
5467(v)   Classes may now contain characters and character ranges with values
5468      greater than 255. For example: [ab\x{100}-\x{400}].
5469
5470(vi)  pcregrep now has a --utf-8 option (synonym -u) which makes it call
5471      PCRE in UTF-8 mode.
5472
547352. The info request value PCRE_INFO_FIRSTCHAR has been renamed
5474PCRE_INFO_FIRSTBYTE because it is a byte value. However, the old name is
5475retained for backwards compatibility. (Note that LASTLITERAL is also a byte
5476value.)
5477
547853. The single man page has become too large. I have therefore split it up into
5479a number of separate man pages. These also give rise to individual HTML pages;
5480these are now put in a separate directory, and there is an index.html page that
5481lists them all. Some hyperlinking between the pages has been installed.
5482
548354. Added convenience functions for handling named capturing parentheses.
5484
548555. Unknown escapes inside character classes (e.g. [\M]) and escapes that
5486aren't interpreted therein (e.g. [\C]) are literals in Perl. This is now also
5487true in PCRE, except when the PCRE_EXTENDED option is set, in which case they
5488are faulted.
5489
549056. Introduced HOST_CC and HOST_CFLAGS which can be set in the environment when
5491calling configure. These values are used when compiling the dftables.c program
5492which is run to generate the source of the default character tables. They
5493default to the values of CC and CFLAGS. If you are cross-compiling PCRE,
5494you will need to set these values.
5495
549657. Updated the building process for Windows DLL, as provided by Fred Cox.
5497
5498
5499Version 3.9 02-Jan-02
5500---------------------
5501
55021. A bit of extraneous text had somehow crept into the pcregrep documentation.
5503
55042. If --disable-static was given, the building process failed when trying to
5505build pcretest and pcregrep. (For some reason it was using libtool to compile
5506them, which is not right, as they aren't part of the library.)
5507
5508
5509Version 3.8 18-Dec-01
5510---------------------
5511
55121. The experimental UTF-8 code was completely screwed up. It was packing the
5513bytes in the wrong order. How dumb can you get?
5514
5515
5516Version 3.7 29-Oct-01
5517---------------------
5518
55191. In updating pcretest to check change 1 of version 3.6, I screwed up.
5520This caused pcretest, when used on the test data, to segfault. Unfortunately,
5521this didn't happen under Solaris 8, where I normally test things.
5522
55232. The Makefile had to be changed to make it work on BSD systems, where 'make'
5524doesn't seem to recognize that ./xxx and xxx are the same file. (This entry
5525isn't in ChangeLog distributed with 3.7 because I forgot when I hastily made
5526this fix an hour or so after the initial 3.7 release.)
5527
5528
5529Version 3.6 23-Oct-01
5530---------------------
5531
55321. Crashed with /(sens|respons)e and \1ibility/ and "sense and sensibility" if
5533offsets passed as NULL with zero offset count.
5534
55352. The config.guess and config.sub files had not been updated when I moved to
5536the latest autoconf.
5537
5538
5539Version 3.5 15-Aug-01
5540---------------------
5541
55421. Added some missing #if !defined NOPOSIX conditionals in pcretest.c that
5543had been forgotten.
5544
55452. By using declared but undefined structures, we can avoid using "void"
5546definitions in pcre.h while keeping the internal definitions of the structures
5547private.
5548
55493. The distribution is now built using autoconf 2.50 and libtool 1.4. From a
5550user point of view, this means that both static and shared libraries are built
5551by default, but this can be individually controlled. More of the work of
5552handling this static/shared cases is now inside libtool instead of PCRE's make
5553file.
5554
55554. The pcretest utility is now installed along with pcregrep because it is
5556useful for users (to test regexs) and by doing this, it automatically gets
5557relinked by libtool. The documentation has been turned into a man page, so
5558there are now .1, .txt, and .html versions in /doc.
5559
55605. Upgrades to pcregrep:
5561   (i)   Added long-form option names like gnu grep.
5562   (ii)  Added --help to list all options with an explanatory phrase.
5563   (iii) Added -r, --recursive to recurse into sub-directories.
5564   (iv)  Added -f, --file to read patterns from a file.
5565
55666. pcre_exec() was referring to its "code" argument before testing that
5567argument for NULL (and giving an error if it was NULL).
5568
55697. Upgraded Makefile.in to allow for compiling in a different directory from
5570the source directory.
5571
55728. Tiny buglet in pcretest: when pcre_fullinfo() was called to retrieve the
5573options bits, the pointer it was passed was to an int instead of to an unsigned
5574long int. This mattered only on 64-bit systems.
5575
55769. Fixed typo (3.4/1) in pcre.h again. Sigh. I had changed pcre.h (which is
5577generated) instead of pcre.in, which it its source. Also made the same change
5578in several of the .c files.
5579
558010. A new release of gcc defines printf() as a macro, which broke pcretest
5581because it had an ifdef in the middle of a string argument for printf(). Fixed
5582by using separate calls to printf().
5583
558411. Added --enable-newline-is-cr and --enable-newline-is-lf to the configure
5585script, to force use of CR or LF instead of \n in the source. On non-Unix
5586systems, the value can be set in config.h.
5587
558812. The limit of 200 on non-capturing parentheses is a _nesting_ limit, not an
5589absolute limit. Changed the text of the error message to make this clear, and
5590likewise updated the man page.
5591
559213. The limit of 99 on the number of capturing subpatterns has been removed.
5593The new limit is 65535, which I hope will not be a "real" limit.
5594
5595
5596Version 3.4 22-Aug-00
5597---------------------
5598
55991. Fixed typo in pcre.h: unsigned const char * changed to const unsigned char *.
5600
56012. Diagnose condition (?(0) as an error instead of crashing on matching.
5602
5603
5604Version 3.3 01-Aug-00
5605---------------------
5606
56071. If an octal character was given, but the value was greater than \377, it
5608was not getting masked to the least significant bits, as documented. This could
5609lead to crashes in some systems.
5610
56112. Perl 5.6 (if not earlier versions) accepts classes like [a-\d] and treats
5612the hyphen as a literal. PCRE used to give an error; it now behaves like Perl.
5613
56143. Added the functions pcre_free_substring() and pcre_free_substring_list().
5615These just pass their arguments on to (pcre_free)(), but they are provided
5616because some uses of PCRE bind it to non-C systems that can call its functions,
5617but cannot call free() or pcre_free() directly.
5618
56194. Add "make test" as a synonym for "make check". Corrected some comments in
5620the Makefile.
5621
56225. Add $(DESTDIR)/ in front of all the paths in the "install" target in the
5623Makefile.
5624
56256. Changed the name of pgrep to pcregrep, because Solaris has introduced a
5626command called pgrep for grepping around the active processes.
5627
56287. Added the beginnings of support for UTF-8 character strings.
5629
56308. Arranged for the Makefile to pass over the settings of CC, CFLAGS, and
5631RANLIB to ./ltconfig so that they are used by libtool. I think these are all
5632the relevant ones. (AR is not passed because ./ltconfig does its own figuring
5633out for the ar command.)
5634
5635
5636Version 3.2 12-May-00
5637---------------------
5638
5639This is purely a bug fixing release.
5640
56411. If the pattern /((Z)+|A)*/ was matched agained ZABCDEFG it matched Z instead
5642of ZA. This was just one example of several cases that could provoke this bug,
5643which was introduced by change 9 of version 2.00. The code for breaking
5644infinite loops after an iteration that matches an empty string was't working
5645correctly.
5646
56472. The pcretest program was not imitating Perl correctly for the pattern /a*/g
5648when matched against abbab (for example). After matching an empty string, it
5649wasn't forcing anchoring when setting PCRE_NOTEMPTY for the next attempt; this
5650caused it to match further down the string than it should.
5651
56523. The code contained an inclusion of sys/types.h. It isn't clear why this
5653was there because it doesn't seem to be needed, and it causes trouble on some
5654systems, as it is not a Standard C header. It has been removed.
5655
56564. Made 4 silly changes to the source to avoid stupid compiler warnings that
5657were reported on the Macintosh. The changes were from
5658
5659  while ((c = *(++ptr)) != 0 && c != '\n');
5660to
5661  while ((c = *(++ptr)) != 0 && c != '\n') ;
5662
5663Totally extraordinary, but if that's what it takes...
5664
56655. PCRE is being used in one environment where neither memmove() nor bcopy() is
5666available. Added HAVE_BCOPY and an autoconf test for it; if neither
5667HAVE_MEMMOVE nor HAVE_BCOPY is set, use a built-in emulation function which
5668assumes the way PCRE uses memmove() (always moving upwards).
5669
56706. PCRE is being used in one environment where strchr() is not available. There
5671was only one use in pcre.c, and writing it out to avoid strchr() probably gives
5672faster code anyway.
5673
5674
5675Version 3.1 09-Feb-00
5676---------------------
5677
5678The only change in this release is the fixing of some bugs in Makefile.in for
5679the "install" target:
5680
5681(1) It was failing to install pcreposix.h.
5682
5683(2) It was overwriting the pcre.3 man page with the pcreposix.3 man page.
5684
5685
5686Version 3.0 01-Feb-00
5687---------------------
5688
56891. Add support for the /+ modifier to perltest (to output $` like it does in
5690pcretest).
5691
56922. Add support for the /g modifier to perltest.
5693
56943. Fix pcretest so that it behaves even more like Perl for /g when the pattern
5695matches null strings.
5696
56974. Fix perltest so that it doesn't do unwanted things when fed an empty
5698pattern. Perl treats empty patterns specially - it reuses the most recent
5699pattern, which is not what we want. Replace // by /(?#)/ in order to avoid this
5700effect.
5701
57025. The POSIX interface was broken in that it was just handing over the POSIX
5703captured string vector to pcre_exec(), but (since release 2.00) PCRE has
5704required a bigger vector, with some working space on the end. This means that
5705the POSIX wrapper now has to get and free some memory, and copy the results.
5706
57076. Added some simple autoconf support, placing the test data and the
5708documentation in separate directories, re-organizing some of the
5709information files, and making it build pcre-config (a GNU standard). Also added
5710libtool support for building PCRE as a shared library, which is now the
5711default.
5712
57137. Got rid of the leading zero in the definition of PCRE_MINOR because 08 and
571409 are not valid octal constants. Single digits will be used for minor values
5715less than 10.
5716
57178. Defined REG_EXTENDED and REG_NOSUB as zero in the POSIX header, so that
5718existing programs that set these in the POSIX interface can use PCRE without
5719modification.
5720
57219. Added a new function, pcre_fullinfo() with an extensible interface. It can
5722return all that pcre_info() returns, plus additional data. The pcre_info()
5723function is retained for compatibility, but is considered to be obsolete.
5724
572510. Added experimental recursion feature (?R) to handle one common case that
5726Perl 5.6 will be able to do with (?p{...}).
5727
572811. Added support for POSIX character classes like [:alpha:], which Perl is
5729adopting.
5730
5731
5732Version 2.08 31-Aug-99
5733----------------------
5734
57351. When startoffset was not zero and the pattern began with ".*", PCRE was not
5736trying to match at the startoffset position, but instead was moving forward to
5737the next newline as if a previous match had failed.
5738
57392. pcretest was not making use of PCRE_NOTEMPTY when repeating for /g and /G,
5740and could get into a loop if a null string was matched other than at the start
5741of the subject.
5742
57433. Added definitions of PCRE_MAJOR and PCRE_MINOR to pcre.h so the version can
5744be distinguished at compile time, and for completeness also added PCRE_DATE.
5745
57465. Added Paul Sokolovsky's minor changes to make it easy to compile a Win32 DLL
5747in GnuWin32 environments.
5748
5749
5750Version 2.07 29-Jul-99
5751----------------------
5752
57531. The documentation is now supplied in plain text form and HTML as well as in
5754the form of man page sources.
5755
57562. C++ compilers don't like assigning (void *) values to other pointer types.
5757In particular this affects malloc(). Although there is no problem in Standard
5758C, I've put in casts to keep C++ compilers happy.
5759
57603. Typo on pcretest.c; a cast of (unsigned char *) in the POSIX regexec() call
5761should be (const char *).
5762
57634. If NOPOSIX is defined, pcretest.c compiles without POSIX support. This may
5764be useful for non-Unix systems who don't want to bother with the POSIX stuff.
5765However, I haven't made this a standard facility. The documentation doesn't
5766mention it, and the Makefile doesn't support it.
5767
57685. The Makefile now contains an "install" target, with editable destinations at
5769the top of the file. The pcretest program is not installed.
5770
57716. pgrep -V now gives the PCRE version number and date.
5772
57737. Fixed bug: a zero repetition after a literal string (e.g. /abcde{0}/) was
5774causing the entire string to be ignored, instead of just the last character.
5775
57768. If a pattern like /"([^\\"]+|\\.)*"/ is applied in the normal way to a
5777non-matching string, it can take a very, very long time, even for strings of
5778quite modest length, because of the nested recursion. PCRE now does better in
5779some of these cases. It does this by remembering the last required literal
5780character in the pattern, and pre-searching the subject to ensure it is present
5781before running the real match. In other words, it applies a heuristic to detect
5782some types of certain failure quickly, and in the above example, if presented
5783with a string that has no trailing " it gives "no match" very quickly.
5784
57859. A new runtime option PCRE_NOTEMPTY causes null string matches to be ignored;
5786other alternatives are tried instead.
5787
5788
5789Version 2.06 09-Jun-99
5790----------------------
5791
57921. Change pcretest's output for amount of store used to show just the code
5793space, because the remainder (the data block) varies in size between 32-bit and
579464-bit systems.
5795
57962. Added an extra argument to pcre_exec() to supply an offset in the subject to
5797start matching at. This allows lookbehinds to work when searching for multiple
5798occurrences in a string.
5799
58003. Added additional options to pcretest for testing multiple occurrences:
5801
5802   /+   outputs the rest of the string that follows a match
5803   /g   loops for multiple occurrences, using the new startoffset argument
5804   /G   loops for multiple occurrences by passing an incremented pointer
5805
58064. PCRE wasn't doing the "first character" optimization for patterns starting
5807with \b or \B, though it was doing it for other lookbehind assertions. That is,
5808it wasn't noticing that a match for a pattern such as /\bxyz/ has to start with
5809the letter 'x'. On long subject strings, this gives a significant speed-up.
5810
5811
5812Version 2.05 21-Apr-99
5813----------------------
5814
58151. Changed the type of magic_number from int to long int so that it works
5816properly on 16-bit systems.
5817
58182. Fixed a bug which caused patterns starting with .* not to work correctly
5819when the subject string contained newline characters. PCRE was assuming
5820anchoring for such patterns in all cases, which is not correct because .* will
5821not pass a newline unless PCRE_DOTALL is set. It now assumes anchoring only if
5822DOTALL is set at top level; otherwise it knows that patterns starting with .*
5823must be retried after every newline in the subject.
5824
5825
5826Version 2.04 18-Feb-99
5827----------------------
5828
58291. For parenthesized subpatterns with repeats whose minimum was zero, the
5830computation of the store needed to hold the pattern was incorrect (too large).
5831If such patterns were nested a few deep, this could multiply and become a real
5832problem.
5833
58342. Added /M option to pcretest to show the memory requirement of a specific
5835pattern. Made -m a synonym of -s (which does this globally) for compatibility.
5836
58373. Subpatterns of the form (regex){n,m} (i.e. limited maximum) were being
5838compiled in such a way that the backtracking after subsequent failure was
5839pessimal. Something like (a){0,3} was compiled as (a)?(a)?(a)? instead of
5840((a)((a)(a)?)?)? with disastrous performance if the maximum was of any size.
5841
5842
5843Version 2.03 02-Feb-99
5844----------------------
5845
58461. Fixed typo and small mistake in man page.
5847
58482. Added 4th condition (GPL supersedes if conflict) and created separate
5849LICENCE file containing the conditions.
5850
58513. Updated pcretest so that patterns such as /abc\/def/ work like they do in
5852Perl, that is the internal \ allows the delimiter to be included in the
5853pattern. Locked out the use of \ as a delimiter. If \ immediately follows
5854the final delimiter, add \ to the end of the pattern (to test the error).
5855
58564. Added the convenience functions for extracting substrings after a successful
5857match. Updated pcretest to make it able to test these functions.
5858
5859
5860Version 2.02 14-Jan-99
5861----------------------
5862
58631. Initialized the working variables associated with each extraction so that
5864their saving and restoring doesn't refer to uninitialized store.
5865
58662. Put dummy code into study.c in order to trick the optimizer of the IBM C
5867compiler for OS/2 into generating correct code. Apparently IBM isn't going to
5868fix the problem.
5869
58703. Pcretest: the timing code wasn't using LOOPREPEAT for timing execution
5871calls, and wasn't printing the correct value for compiling calls. Increased the
5872default value of LOOPREPEAT, and the number of significant figures in the
5873times.
5874
58754. Changed "/bin/rm" in the Makefile to "-rm" so it works on Windows NT.
5876
58775. Renamed "deftables" as "dftables" to get it down to 8 characters, to avoid
5878a building problem on Windows NT with a FAT file system.
5879
5880
5881Version 2.01 21-Oct-98
5882----------------------
5883
58841. Changed the API for pcre_compile() to allow for the provision of a pointer
5885to character tables built by pcre_maketables() in the current locale. If NULL
5886is passed, the default tables are used.
5887
5888
5889Version 2.00 24-Sep-98
5890----------------------
5891
58921. Since the (>?) facility is in Perl 5.005, don't require PCRE_EXTRA to enable
5893it any more.
5894
58952. Allow quantification of (?>) groups, and make it work correctly.
5896
58973. The first character computation wasn't working for (?>) groups.
5898
58994. Correct the implementation of \Z (it is permitted to match on the \n at the
5900end of the subject) and add 5.005's \z, which really does match only at the
5901very end of the subject.
5902
59035. Remove the \X "cut" facility; Perl doesn't have it, and (?> is neater.
5904
59056. Remove the ability to specify CASELESS, MULTILINE, DOTALL, and
5906DOLLAR_END_ONLY at runtime, to make it possible to implement the Perl 5.005
5907localized options. All options to pcre_study() were also removed.
5908
59097. Add other new features from 5.005:
5910
5911   $(?<=           positive lookbehind
5912   $(?<!           negative lookbehind
5913   (?imsx-imsx)    added the unsetting capability
5914                   such a setting is global if at outer level; local otherwise
5915   (?imsx-imsx:)   non-capturing groups with option setting
5916   (?(cond)re|re)  conditional pattern matching
5917
5918   A backreference to itself in a repeated group matches the previous
5919   captured string.
5920
59218. General tidying up of studying (both automatic and via "study")
5922consequential on the addition of new assertions.
5923
59249. As in 5.005, unlimited repeated groups that could match an empty substring
5925are no longer faulted at compile time. Instead, the loop is forcibly broken at
5926runtime if any iteration does actually match an empty substring.
5927
592810. Include the RunTest script in the distribution.
5929
593011. Added tests from the Perl 5.005_02 distribution. This showed up a few
5931discrepancies, some of which were old and were also with respect to 5.004. They
5932have now been fixed.
5933
5934
5935Version 1.09 28-Apr-98
5936----------------------
5937
59381. A negated single character class followed by a quantifier with a minimum
5939value of one (e.g.  [^x]{1,6}  ) was not compiled correctly. This could lead to
5940program crashes, or just wrong answers. This did not apply to negated classes
5941containing more than one character, or to minima other than one.
5942
5943
5944Version 1.08 27-Mar-98
5945----------------------
5946
59471. Add PCRE_UNGREEDY to invert the greediness of quantifiers.
5948
59492. Add (?U) and (?X) to set PCRE_UNGREEDY and PCRE_EXTRA respectively. The
5950latter must appear before anything that relies on it in the pattern.
5951
5952
5953Version 1.07 16-Feb-98
5954----------------------
5955
59561. A pattern such as /((a)*)*/ was not being diagnosed as in error (unlimited
5957repeat of a potentially empty string).
5958
5959
5960Version 1.06 23-Jan-98
5961----------------------
5962
59631. Added Markus Oberhumer's little patches for C++.
5964
59652. Literal strings longer than 255 characters were broken.
5966
5967
5968Version 1.05 23-Dec-97
5969----------------------
5970
59711. Negated character classes containing more than one character were failing if
5972PCRE_CASELESS was set at run time.
5973
5974
5975Version 1.04 19-Dec-97
5976----------------------
5977
59781. Corrected the man page, where some "const" qualifiers had been omitted.
5979
59802. Made debugging output print "{0,xxx}" instead of just "{,xxx}" to agree with
5981input syntax.
5982
59833. Fixed memory leak which occurred when a regex with back references was
5984matched with an offsets vector that wasn't big enough. The temporary memory
5985that is used in this case wasn't being freed if the match failed.
5986
59874. Tidied pcretest to ensure it frees memory that it gets.
5988
59895. Temporary memory was being obtained in the case where the passed offsets
5990vector was exactly big enough.
5991
59926. Corrected definition of offsetof() from change 5 below.
5993
59947. I had screwed up change 6 below and broken the rules for the use of
5995setjmp(). Now fixed.
5996
5997
5998Version 1.03 18-Dec-97
5999----------------------
6000
60011. A erroneous regex with a missing opening parenthesis was correctly
6002diagnosed, but PCRE attempted to access brastack[-1], which could cause crashes
6003on some systems.
6004
60052. Replaced offsetof(real_pcre, code) by offsetof(real_pcre, code[0]) because
6006it was reported that one broken compiler failed on the former because "code" is
6007also an independent variable.
6008
60093. The erroneous regex a[]b caused an array overrun reference.
6010
60114. A regex ending with a one-character negative class (e.g. /[^k]$/) did not
6012fail on data ending with that character. (It was going on too far, and checking
6013the next character, typically a binary zero.) This was specific to the
6014optimized code for single-character negative classes.
6015
60165. Added a contributed patch from the TIN world which does the following:
6017
6018  + Add an undef for memmove, in case the the system defines a macro for it.
6019
6020  + Add a definition of offsetof(), in case there isn't one. (I don't know
6021    the reason behind this - offsetof() is part of the ANSI standard - but
6022    it does no harm).
6023
6024  + Reduce the ifdef's in pcre.c using macro DPRINTF, thereby eliminating
6025    most of the places where whitespace preceded '#'. I have given up and
6026    allowed the remaining 2 cases to be at the margin.
6027
6028  + Rename some variables in pcre to eliminate shadowing. This seems very
6029    pedantic, but does no harm, of course.
6030
60316. Moved the call to setjmp() into its own function, to get rid of warnings
6032from gcc -Wall, and avoided calling it at all unless PCRE_EXTRA is used.
6033
60347. Constructs such as \d{8,} were compiling into the equivalent of
6035\d{8}\d{0,65527} instead of \d{8}\d* which didn't make much difference to the
6036outcome, but in this particular case used more store than had been allocated,
6037which caused the bug to be discovered because it threw up an internal error.
6038
60398. The debugging code in both pcre and pcretest for outputting the compiled
6040form of a regex was going wrong in the case of back references followed by
6041curly-bracketed repeats.
6042
6043
6044Version 1.02 12-Dec-97
6045----------------------
6046
60471. Typos in pcre.3 and comments in the source fixed.
6048
60492. Applied a contributed patch to get rid of places where it used to remove
6050'const' from variables, and fixed some signed/unsigned and uninitialized
6051variable warnings.
6052
60533. Added the "runtest" target to Makefile.
6054
60554. Set default compiler flag to -O2 rather than just -O.
6056
6057
6058Version 1.01 19-Nov-97
6059----------------------
6060
60611. PCRE was failing to diagnose unlimited repeat of empty string for patterns
6062like /([ab]*)*/, that is, for classes with more than one character in them.
6063
60642. Likewise, it wasn't diagnosing patterns with "once-only" subpatterns, such
6065as /((?>a*))*/ (a PCRE_EXTRA facility).
6066
6067
6068Version 1.00 18-Nov-97
6069----------------------
6070
60711. Added compile-time macros to support systems such as SunOS4 which don't have
6072memmove() or strerror() but have other things that can be used instead.
6073
60742. Arranged that "make clean" removes the executables.
6075
6076
6077Version 0.99 27-Oct-97
6078----------------------
6079
60801. Fixed bug in code for optimizing classes with only one character. It was
6081initializing a 32-byte map regardless, which could cause it to run off the end
6082of the memory it had got.
6083
60842. Added, conditional on PCRE_EXTRA, the proposed (?>REGEX) construction.
6085
6086
6087Version 0.98 22-Oct-97
6088----------------------
6089
60901. Fixed bug in code for handling temporary memory usage when there are more
6091back references than supplied space in the ovector. This could cause segfaults.
6092
6093
6094Version 0.97 21-Oct-97
6095----------------------
6096
60971. Added the \X "cut" facility, conditional on PCRE_EXTRA.
6098
60992. Optimized negated single characters not to use a bit map.
6100
61013. Brought error texts together as macro definitions; clarified some of them;
6102fixed one that was wrong - it said "range out of order" when it meant "invalid
6103escape sequence".
6104
61054. Changed some char * arguments to const char *.
6106
61075. Added PCRE_NOTBOL and PCRE_NOTEOL (from POSIX).
6108
61096. Added the POSIX-style API wrapper in pcreposix.a and testing facilities in
6110pcretest.
6111
6112
6113Version 0.96 16-Oct-97
6114----------------------
6115
61161. Added a simple "pgrep" utility to the distribution.
6117
61182. Fixed an incompatibility with Perl: "{" is now treated as a normal character
6119unless it appears in one of the precise forms "{ddd}", "{ddd,}", or "{ddd,ddd}"
6120where "ddd" means "one or more decimal digits".
6121
61223. Fixed serious bug. If a pattern had a back reference, but the call to
6123pcre_exec() didn't supply a large enough ovector to record the related
6124identifying subpattern, the match always failed. PCRE now remembers the number
6125of the largest back reference, and gets some temporary memory in which to save
6126the offsets during matching if necessary, in order to ensure that
6127backreferences always work.
6128
61294. Increased the compatibility with Perl in a number of ways:
6130
6131  (a) . no longer matches \n by default; an option PCRE_DOTALL is provided
6132      to request this handling. The option can be set at compile or exec time.
6133
6134  (b) $ matches before a terminating newline by default; an option
6135      PCRE_DOLLAR_ENDONLY is provided to override this (but not in multiline
6136      mode). The option can be set at compile or exec time.
6137
6138  (c) The handling of \ followed by a digit other than 0 is now supposed to be
6139      the same as Perl's. If the decimal number it represents is less than 10
6140      or there aren't that many previous left capturing parentheses, an octal
6141      escape is read. Inside a character class, it's always an octal escape,
6142      even if it is a single digit.
6143
6144  (d) An escaped but undefined alphabetic character is taken as a literal,
6145      unless PCRE_EXTRA is set. Currently this just reserves the remaining
6146      escapes.
6147
6148  (e) {0} is now permitted. (The previous item is removed from the compiled
6149      pattern).
6150
61515. Changed all the names of code files so that the basic parts are no longer
6152than 10 characters, and abolished the teeny "globals.c" file.
6153
61546. Changed the handling of character classes; they are now done with a 32-byte
6155bit map always.
6156
61577. Added the -d and /D options to pcretest to make it possible to look at the
6158internals of compilation without having to recompile pcre.
6159
6160
6161Version 0.95 23-Sep-97
6162----------------------
6163
61641. Fixed bug in pre-pass concerning escaped "normal" characters such as \x5c or
6165\x20 at the start of a run of normal characters. These were being treated as
6166real characters, instead of the source characters being re-checked.
6167
6168
6169Version 0.94 18-Sep-97
6170----------------------
6171
61721. The functions are now thread-safe, with the caveat that the global variables
6173containing pointers to malloc() and free() or alternative functions are the
6174same for all threads.
6175
61762. Get pcre_study() to generate a bitmap of initial characters for non-
6177anchored patterns when this is possible, and use it if passed to pcre_exec().
6178
6179
6180Version 0.93 15-Sep-97
6181----------------------
6182
61831. /(b)|(:+)/ was computing an incorrect first character.
6184
61852. Add pcre_study() to the API and the passing of pcre_extra to pcre_exec(),
6186but not actually doing anything yet.
6187
61883. Treat "-" characters in classes that cannot be part of ranges as literals,
6189as Perl does (e.g. [-az] or [az-]).
6190
61914. Set the anchored flag if a branch starts with .* or .*? because that tests
6192all possible positions.
6193
61945. Split up into different modules to avoid including unneeded functions in a
6195compiled binary. However, compile and exec are still in one module. The "study"
6196function is split off.
6197
61986. The character tables are now in a separate module whose source is generated
6199by an auxiliary program - but can then be edited by hand if required. There are
6200now no calls to isalnum(), isspace(), isdigit(), isxdigit(), tolower() or
6201toupper() in the code.
6202
62037. Turn the malloc/free funtions variables into pcre_malloc and pcre_free and
6204make them global. Abolish the function for setting them, as the caller can now
6205set them directly.
6206
6207
6208Version 0.92 11-Sep-97
6209----------------------
6210
62111. A repeat with a fixed maximum and a minimum of 1 for an ordinary character
6212(e.g. /a{1,3}/) was broken (I mis-optimized it).
6213
62142. Caseless matching was not working in character classes if the characters in
6215the pattern were in upper case.
6216
62173. Make ranges like [W-c] work in the same way as Perl for caseless matching.
6218
62194. Make PCRE_ANCHORED public and accept as a compile option.
6220
62215. Add an options word to pcre_exec() and accept PCRE_ANCHORED and
6222PCRE_CASELESS at run time. Add escapes \A and \I to pcretest to cause it to
6223pass them.
6224
62256. Give an error if bad option bits passed at compile or run time.
6226
62277. Add PCRE_MULTILINE at compile and exec time, and (?m) as well. Add \M to
6228pcretest to cause it to pass that flag.
6229
62308. Add pcre_info(), to get the number of identifying subpatterns, the stored
6231options, and the first character, if set.
6232
62339. Recognize C+ or C{n,m} where n >= 1 as providing a fixed starting character.
6234
6235
6236Version 0.91 10-Sep-97
6237----------------------
6238
62391. PCRE was failing to diagnose unlimited repeats of subpatterns that could
6240match the empty string as in /(a*)*/. It was looping and ultimately crashing.
6241
62422. PCRE was looping on encountering an indefinitely repeated back reference to
6243a subpattern that had matched an empty string, e.g. /(a|)\1*/. It now does what
6244Perl does - treats the match as successful.
6245
6246****
6247