public inbox for glibc-bugs@sourceware.org
help / color / mirror / Atom feed
* [Bug nptl/22853] Heap address of pthread_create thread is aligned.
       [not found] <bug-22853-131@http.sourceware.org/bugzilla/>
@ 2019-08-05 11:34 ` fweimer at redhat dot com
  2020-03-10 19:46 ` adhemerval.zanella at linaro dot org
  1 sibling, 0 replies; 2+ messages in thread
From: fweimer at redhat dot com @ 2019-08-05 11:34 UTC (permalink / raw)
  To: glibc-bugs

https://sourceware.org/bugzilla/show_bug.cgi?id=22853

--- Comment #3 from Florian Weimer <fweimer at redhat dot com> ---
(In reply to Ilya Smith from comment #2)
> Hello,
> 
> Can you please explain me what exactly this hardening is?
> If this hardening of security, this should be a security bug,
> But if you think something different, please explain me.
> 
> From my point of view this bug only about security because lead to ASLR
> bypass.

ASLR bypass itself is not a vulnerability.  It may simplify exploitation of
another, unrelated vulnerability.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46005-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 12:29:11 2019
Return-Path: <glibc-bugs-return-46005-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 31074 invoked by alias); 5 Aug 2019 12:29:10 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 30961 invoked by uid 48); 5 Aug 2019 12:29:06 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/22853] Heap address of pthread_create thread is aligned.
Date: Mon, 05 Aug 2019 12:29:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-22853-131-DgwUMc94yY@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-22853-131@http.sourceware.org/bugzilla/>
References: <bug-22853-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00023.txt.bz2
Content-length: 816

https://sourceware.org/bugzilla/show_bug.cgi?id=22853

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |adhemerval.zanella at linaro dot o
                   |                            |rg

--- Comment #4 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
My understanding of reporter intention is to point out the malloc heap
alignment restriction lowers the total entropy available to kernel, which is an
implementation detail from glibc. But I agree with Florian reasoning that this
is hardening feature.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46006-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 13:56:16 2019
Return-Path: <glibc-bugs-return-46006-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 62013 invoked by alias); 5 Aug 2019 13:56:16 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 61956 invoked by uid 55); 5 Aug 2019 13:56:11 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/23518] Eliminate __libc_utmp_jump_table
Date: Mon, 05 Aug 2019 13:56:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-23518-131-A5SB3nmVMK@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-23518-131@http.sourceware.org/bugzilla/>
References: <bug-23518-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00024.txt.bz2
Content-length: 823

https://sourceware.org/bugzilla/show_bug.cgi?id=23518

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=1a7fe2ebe52b3c8bf465d1756e69452d05c1c103

commit 1a7fe2ebe52b3c8bf465d1756e69452d05c1c103
Author: Florian Weimer <fweimer@redhat.com>
Date:   Mon Aug 5 15:54:10 2019 +0200

    login: Remove utmp backend jump tables [BZ #23518]

    There is just one file-based implementation, so this dispatch
    mechanism is unnecessary.  Instead of the vtable pointer
    __libc_utmp_jump_table, use a non-negative file_fd as the indicator
    that the backend is initialized.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46008-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 13:59:18 2019
Return-Path: <glibc-bugs-return-46008-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 105500 invoked by alias); 5 Aug 2019 13:59:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 105418 invoked by uid 48); 5 Aug 2019 13:59:14 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/23518] Eliminate __libc_utmp_jump_table
Date: Mon, 05 Aug 2019 13:59:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: assigned_to
Message-ID: <bug-23518-131-Y9NsLf7oF1@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-23518-131@http.sourceware.org/bugzilla/>
References: <bug-23518-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00026.txt.bz2
Content-length: 406

https://sourceware.org/bugzilla/show_bug.cgi?id=23518

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46007-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 13:59:11 2019
Return-Path: <glibc-bugs-return-46007-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 105127 invoked by alias); 5 Aug 2019 13:59:10 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 104640 invoked by uid 48); 5 Aug 2019 13:59:03 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/23518] Eliminate __libc_utmp_jump_table
Date: Mon, 05 Aug 2019 13:59:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-23518-131-pKcARgYcGW@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-23518-131@http.sourceware.org/bugzilla/>
References: <bug-23518-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00025.txt.bz2
Content-length: 579

https://sourceware.org/bugzilla/show_bug.cgi?id=23518

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
Fixed for glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46009-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 14:05:54 2019
Return-Path: <glibc-bugs-return-46009-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 119543 invoked by alias); 5 Aug 2019 14:05:53 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 119227 invoked by uid 48); 5 Aug 2019 14:05:45 -0000
From: "akhilesh.k at samsung dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24878] New: [Fix] Fix lang_name for yo_NG
Date: Mon, 05 Aug 2019 14:05:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: akhilesh.k at samsung dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24878-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00027.txt.bz2
Content-length: 656

https://sourceware.org/bugzilla/show_bug.cgi?id=24878

            Bug ID: 24878
           Summary: [Fix] Fix lang_name for yo_NG
           Product: glibc
           Version: 2.30
            Status: NEW
          Severity: normal
          Priority: P2
         Component: localedata
          Assignee: unassigned at sourceware dot org
          Reporter: akhilesh.k at samsung dot com
                CC: libc-locales at sourceware dot org
  Target Milestone: ---

Hello 

Language name in Yoruba is "Yorùbá"
Seems is extra unicodes are added accidentally.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46010-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 14:16:29 2019
Return-Path: <glibc-bugs-return-46010-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 3939 invoked by alias); 5 Aug 2019 14:16:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 3778 invoked by uid 48); 5 Aug 2019 14:16:19 -0000
From: "akhilesh.k at samsung dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24878] [Fix] Fix lang_name for yo_NG
Date: Mon, 05 Aug 2019 14:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: akhilesh.k at samsung dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc attachments.created
Message-ID: <bug-24878-131-qHpiozmA4O@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24878-131@http.sourceware.org/bugzilla/>
References: <bug-24878-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00028.txt.bz2
Content-length: 695

https://sourceware.org/bugzilla/show_bug.cgi?id=24878

Akhilesh Kumar <akhilesh.k at samsung dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |akhilesh.k at samsung dot com

--- Comment #1 from Akhilesh Kumar <akhilesh.k at samsung dot com> ---
Created attachment 11936
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11936&action=edit
Fix lang_name for yo_NG

Language name in Yoruba is "Yorùbá"
Removed extra unicode "<U00C8>d<U00E8>"

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46012-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:30:46 2019
Return-Path: <glibc-bugs-return-46012-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 125446 invoked by alias); 5 Aug 2019 15:30:37 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 125138 invoked by uid 48); 5 Aug 2019 15:30:33 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/10564] utmp timeout too short
Date: Mon, 05 Aug 2019 15:30:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.11
X-Bugzilla-Keywords:
X-Bugzilla-Severity: minor
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-10564-131-fuKCI1g4nw@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-10564-131@http.sourceware.org/bugzilla/>
References: <bug-10564-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00030.txt.bz2
Content-length: 397

https://sourceware.org/bugzilla/show_bug.cgi?id=10564

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46011-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:30:30 2019
Return-Path: <glibc-bugs-return-46011-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 124891 invoked by alias); 5 Aug 2019 15:30:30 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 124336 invoked by uid 48); 5 Aug 2019 15:30:22 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/10814] utmp locking uses alarm() which can't fully restore timer
Date: Mon, 05 Aug 2019 15:30:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.9
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: WONTFIX
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-10814-131-nUQEf4Z3G8@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-10814-131@http.sourceware.org/bugzilla/>
References: <bug-10814-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00029.txt.bz2
Content-length: 397

https://sourceware.org/bugzilla/show_bug.cgi?id=10814

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46013-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:32:19 2019
Return-Path: <glibc-bugs-return-46013-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 130795 invoked by alias); 5 Aug 2019 15:32:19 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 130759 invoked by uid 48); 5 Aug 2019 15:32:15 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24879] New: login: utmp alarm timer can arrive after lock acquisition
Date: Mon, 05 Aug 2019 15:32:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24879-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00031.txt.bz2
Content-length: 675

https://sourceware.org/bugzilla/show_bug.cgi?id=24879

            Bug ID: 24879
           Summary: login: utmp alarm timer can arrive after lock
                    acquisition
           Product: glibc
           Version: unspecified
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

This results in bogus EINTR errors within the implementation of the utmp
functions.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46014-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:32:28 2019
Return-Path: <glibc-bugs-return-46014-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 405 invoked by alias); 5 Aug 2019 15:32:27 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 318 invoked by uid 48); 5 Aug 2019 15:32:24 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24879] login: utmp alarm timer can arrive after lock acquisition
Date: Mon, 05 Aug 2019 15:32:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24879-131-heQjvnXM0W@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24879-131@http.sourceware.org/bugzilla/>
References: <bug-24879-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00032.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24879

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46015-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:38:19 2019
Return-Path: <glibc-bugs-return-46015-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 65843 invoked by alias); 5 Aug 2019 15:38:19 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 65741 invoked by uid 48); 5 Aug 2019 15:38:16 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] New: login: utmp implemnetations uses struct flock with fcntl64
Date: Mon, 05 Aug 2019 15:38:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone flagtypes.name
Message-ID: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00033.txt.bz2
Content-length: 877

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

            Bug ID: 24880
           Summary: login: utmp implemnetations uses struct flock with
                    fcntl64
           Product: glibc
           Version: 2.31
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
             Flags: security-

Commit 06ab719d30b01da401150068054d3b8ea93dd12f ("Fix Linux fcntl OFD locks for
non-LFS architectures (BZ#20251)") introduced the use of fcntl64 into the utmp
implementation.  However, the lock file structure was not updated to struct
flock64 at that point.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46016-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:38:19 2019
Return-Path: <glibc-bugs-return-46016-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 65879 invoked by alias); 5 Aug 2019 15:38:19 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 65757 invoked by uid 48); 5 Aug 2019 15:38:16 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/20251] 32bit programs pass garbage in struct flock for OFD locks
Date: Mon, 05 Aug 2019 15:38:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: adhemerval.zanella at linaro dot org
X-Bugzilla-Target-Milestone: 2.28
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-20251-131-EAJuP7Filt@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-20251-131@http.sourceware.org/bugzilla/>
References: <bug-20251-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00034.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=20251

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24880

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46017-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 15:38:30 2019
Return-Path: <glibc-bugs-return-46017-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 66413 invoked by alias); 5 Aug 2019 15:38:30 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 66329 invoked by uid 48); 5 Aug 2019 15:38:26 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] login: utmp implemnetations uses struct flock with fcntl64
Date: Mon, 05 Aug 2019 15:38:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24880-131-9SvO6nVvcV@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24880-131@http.sourceware.org/bugzilla/>
References: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00035.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46018-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 16:15:42 2019
Return-Path: <glibc-bugs-return-46018-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 92138 invoked by alias); 5 Aug 2019 16:15:41 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 91939 invoked by uid 48); 5 Aug 2019 16:15:37 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] login: utmp implementation uses struct flock with fcntl64
Date: Mon, 05 Aug 2019 16:15:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: short_desc
Message-ID: <bug-24880-131-B6PgEtH0uP@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24880-131@http.sourceware.org/bugzilla/>
References: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00036.txt.bz2
Content-length: 527

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Summary|login: utmp implemnetations |login: utmp implementation
                   |uses struct flock with      |uses struct flock with
                   |fcntl64                     |fcntl64

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46020-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 16:17:18 2019
Return-Path: <glibc-bugs-return-46020-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 100974 invoked by alias); 5 Aug 2019 16:17:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 100939 invoked by uid 48); 5 Aug 2019 16:17:14 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24882] login: pututline uses potentially outdated cache
Date: Mon, 05 Aug 2019 16:17:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24882-131-QtHr8bPPs7@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24882-131@http.sourceware.org/bugzilla/>
References: <bug-24882-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00038.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24882

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46019-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 16:17:09 2019
Return-Path: <glibc-bugs-return-46019-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 100403 invoked by alias); 5 Aug 2019 16:17:09 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 100361 invoked by uid 48); 5 Aug 2019 16:17:06 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24882] New: login: pututline uses potentially outdated cache
Date: Mon, 05 Aug 2019 16:17:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone flagtypes.name
Message-ID: <bug-24882-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00037.txt.bz2
Content-length: 781

https://sourceware.org/bugzilla/show_bug.cgi?id=24882

            Bug ID: 24882
           Summary: login: pututline uses potentially outdated cache
           Product: glibc
           Version: 2.31
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
             Flags: security-

Another process may have overwritten the cached entry, so pututline needs to
revalidate the cache after acquiring the write lock.  (The cache is still
useful for finding the right file position.)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46021-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 16:18:37 2019
Return-Path: <glibc-bugs-return-46021-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 113001 invoked by alias); 5 Aug 2019 16:18:37 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 112888 invoked by uid 48); 5 Aug 2019 16:18:34 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24883] New: login: pututline does not search for entries from the start of the file
Date: Mon, 05 Aug 2019 16:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone flagtypes.name
Message-ID: <bug-24883-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00039.txt.bz2
Content-length: 803

https://sourceware.org/bugzilla/show_bug.cgi?id=24883

            Bug ID: 24883
           Summary: login: pututline does not search for entries from the
                    start of the file
           Product: glibc
           Version: 2.31
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
             Flags: security-

I think pututline needs to rewind the file to the beginning if the entry cannot
be found in the cache.  Otherwise, entries earlier in the file are missed and
not updated.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46022-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 16:18:44 2019
Return-Path: <glibc-bugs-return-46022-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 113375 invoked by alias); 5 Aug 2019 16:18:44 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 113296 invoked by uid 48); 5 Aug 2019 16:18:41 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24883] login: pututline does not search for entries from the start of the file
Date: Mon, 05 Aug 2019 16:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24883-131-F5TTZ3l695@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24883-131@http.sourceware.org/bugzilla/>
References: <bug-24883-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00040.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24883

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46023-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 18:54:40 2019
Return-Path: <glibc-bugs-return-46023-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 923 invoked by alias); 5 Aug 2019 18:54:40 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 877 invoked by uid 48); 5 Aug 2019 18:54:36 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] login: utmp implementation uses struct flock with fcntl64
Date: Mon, 05 Aug 2019 18:54:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24880-131-AgQwc860KH@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24880-131@http.sourceware.org/bugzilla/>
References: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00041.txt.bz2
Content-length: 3102

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |adhemerval.zanella at linaro dot o
                   |                            |rg

--- Comment #1 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
Since the login/utmp_file.c is the only place where require call fcntl as a
cancellation entrypoint, I think we can simplify and just remove
__fcntl64_nocancel.  On login/utmp_file.c it will be something like:

--
#define LOCK_FILE(fd, type) \
{
  struct flock64 fl;                                                           
\
  int state;                                                                   
\
  int ret;                                                                     
\
  [...]
  __libc_ptf_call (__pthread_setcancelstate,                                   
\
                   (PTHREAD_CANCEL_DISABLE, &state), 0);                       
\
  ret = __fcntl64 ((fd), F_SETLKW, &fl);                                       
\
  __libc_ptf_call (__pthread_setcancelstate, (state, NULL), 0);                
\
  if (ret < 0)

[...]

#define UNLOCK_FILE(fd) \
  fl.l_type = F_UNLCK;                                                         
\
  __libc_ptf_call (__pthread_setcancelstate,                                   
\
                   (PTHREAD_CANCEL_DISABLE, &state), 0);                       
\
  _fcntl64 ((fd), F_SETLKW, &fl);                                              
\
  __libc_ptf_call (__pthread_setcancelstate, (state, NULL), 0);

Both the sysdeps/posix/fdopendir.c and sysdeps/posix/opendir.c are not calling
fcntl as cancellation entrypoints, so there is no need to call the _nocancel
variant.

It also allows remove sysdeps/unix/sysv/linux/fcntl_nocancel.c and move the
required code to sysdeps/unix/sysv/linux/fcntl64.c.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46025-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 19:46:22 2019
Return-Path: <glibc-bugs-return-46025-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 47230 invoked by alias); 5 Aug 2019 19:46:21 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 47070 invoked by uid 55); 5 Aug 2019 19:46:17 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/19767] vdso is not used with static linking
Date: Mon, 05 Aug 2019 19:46:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19767-131-ksvSTZBJ67@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19767-131@http.sourceware.org/bugzilla/>
References: <bug-19767-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00043.txt.bz2
Content-length: 2142

https://sourceware.org/bugzilla/show_bug.cgi?id=19767

--- Comment #15 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Adhemerval Zanella
<azanella@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5e855c8954014bca7b0d6f07312ec09553695ffd

commit 5e855c8954014bca7b0d6f07312ec09553695ffd
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Thu May 30 08:04:06 2019 -0300

    s390: Enable VDSO for static linking

    Although s390 only enables vDSO for dynamically linked elf binaries
    (arch/s390/kernel/vdso.c:217), there is no indication in the code or
    associated commit message for why not enable it for statically linked
    binaries as well.  To double check, I rebuilt a kernel with the
    check removed and the vDSO does work for static build for supplied
    symbols.

    Checked on s390x-linux-gnu and s390-linux-gnu.

        [BZ #19767]
        * sysdeps/unix/sysv/linux/s390/init-first.c: Remove #ifdef SHARED.
        * sysdeps/unix/sysv/linux/s390/libc-vdso.h: Likewise.
        * sysdeps/unix/sysv/linux/s390/s390-32/sysdep.h
        (ALWAYS_USE_VSYSCALL): Define.
        * sysdeps/unix/sysv/linux/s390/s390-64/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.

--- Comment #16 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Adhemerval Zanella
<azanella@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c9c1a413c01eeda679896ebb761f8feb5236fe9c

commit c9c1a413c01eeda679896ebb761f8feb5236fe9c
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Thu May 30 09:47:48 2019 -0300

    sparc: Enable VDSO for static linking

    Checked on sparc64-linux-gnu and sparcv9-linux-gnu.

        [BZ #19767]
        * sysdeps/unix/sysv/linux/sparc/init-first.c: Remove #ifdef SHARED.
        * sysdeps/unix/sysv/linux/sparc/libc-vdso.h: Likewise.
        * sysdeps/unix/sysv/linux/sparc/sysdep.h (ALWAYS_USE_VSYSCALL):
        Define.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46027-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 19:46:28 2019
Return-Path: <glibc-bugs-return-46027-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 47837 invoked by alias); 5 Aug 2019 19:46:28 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 47627 invoked by uid 55); 5 Aug 2019 19:46:24 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/19767] vdso is not used with static linking
Date: Mon, 05 Aug 2019 19:46:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19767-131-uvdhl7C2UQ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19767-131@http.sourceware.org/bugzilla/>
References: <bug-19767-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00044.txt.bz2
Content-length: 2534

https://sourceware.org/bugzilla/show_bug.cgi?id=19767

--- Comment #17 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Adhemerval Zanella
<azanella@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d665367f596d3461dd3f434a98b8d9f9f7d7763f

commit d665367f596d3461dd3f434a98b8d9f9f7d7763f
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Thu Jun 13 20:00:29 2019 +0000

    linux: Enable vDSO for static linking as default (BZ#19767)

    This patch assumes static vDSO is supported as default, it is now supported
    on all current architectures that support vDSO.  It allows removing both
    ALWAYS_USE_VSYSCALL define, which an architecture requires to explicit
define
    and USE_VSYSCALL (which defines vDSO only for shared or if architecture
defines
    ALWAYS_USE_VSYSCALL).

    Checked with a build against all affected ABIs.

        [BZ #19767]
        * sysdeps/unix/sysv/linux/aarch64/sysdep.h (ALWAYS_USE_VSYSCALL):
        Remove definition.
        * sysdeps/unix/sysv/linux/arm/sysdep.h (ALWAYS_USE_VSYSCALL):
        Likewise.
        * sysdeps/unix/sysv/linux/i386/sysdep.h (ALWAYS_USE_VSYSCALL):
        Likewise.
        * sysdeps/unix/sysv/linux/mips/mips32/sysdep.h (ALWAYS_USE_VSYSCALL):
        Likewise.
        * sysdeps/unix/sysv/linux/mips/mips64/n32/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.
        * sysdeps/unix/sysv/linux/mips/mips64/n64/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.
        * sysdeps/unix/sysv/linux/powerpc/powerpc32/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.
        * sysdeps/unix/sysv/linux/powerpc/powerpc64/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.
        * sysdeps/unix/sysv/linux/riscv/sysdep.h (ALWAYS_USE_VSYSCALL):
        Likewise.
        * sysdeps/unix/sysv/linux/s390/s390-32/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.
        * sysdeps/unix/sysv/linux/s390/s390-64/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.
        * sysdeps/unix/sysv/linux/sparc/sysdep.h (ALWAYS_USE_VSYSCALL):
        Likewise.
        * sysdeps/unix/sysv/linux/x86_64/sysdep.h (ALWAYS_USE_VSYSCALL):
        Likewise.
        * sysdeps/unix/sysv/linux/x86/libc-vdso.h: Remove #if USE_VSYSCALL.
        * sysdeps/unix/sysv/linux/sysdep-vdso.h: Likewise.
        * sysdeps/unix/sysv/linux/sysdep.h (ALWAYS_USE_VSYSCALL,
        USE_VSYSCALL): Remove defitions.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46026-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 19:46:22 2019
Return-Path: <glibc-bugs-return-46026-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 47299 invoked by alias); 5 Aug 2019 19:46:22 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 47083 invoked by uid 55); 5 Aug 2019 19:46:17 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/19767] vdso is not used with static linking
Date: Mon, 05 Aug 2019 19:46:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19767-131-6I3DriIFJj@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19767-131@http.sourceware.org/bugzilla/>
References: <bug-19767-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00045.txt.bz2
Content-length: 2142

https://sourceware.org/bugzilla/show_bug.cgi?id=19767

--- Comment #15 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Adhemerval Zanella
<azanella@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5e855c8954014bca7b0d6f07312ec09553695ffd

commit 5e855c8954014bca7b0d6f07312ec09553695ffd
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Thu May 30 08:04:06 2019 -0300

    s390: Enable VDSO for static linking

    Although s390 only enables vDSO for dynamically linked elf binaries
    (arch/s390/kernel/vdso.c:217), there is no indication in the code or
    associated commit message for why not enable it for statically linked
    binaries as well.  To double check, I rebuilt a kernel with the
    check removed and the vDSO does work for static build for supplied
    symbols.

    Checked on s390x-linux-gnu and s390-linux-gnu.

        [BZ #19767]
        * sysdeps/unix/sysv/linux/s390/init-first.c: Remove #ifdef SHARED.
        * sysdeps/unix/sysv/linux/s390/libc-vdso.h: Likewise.
        * sysdeps/unix/sysv/linux/s390/s390-32/sysdep.h
        (ALWAYS_USE_VSYSCALL): Define.
        * sysdeps/unix/sysv/linux/s390/s390-64/sysdep.h
        (ALWAYS_USE_VSYSCALL): Likewise.

--- Comment #16 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Adhemerval Zanella
<azanella@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c9c1a413c01eeda679896ebb761f8feb5236fe9c

commit c9c1a413c01eeda679896ebb761f8feb5236fe9c
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Thu May 30 09:47:48 2019 -0300

    sparc: Enable VDSO for static linking

    Checked on sparc64-linux-gnu and sparcv9-linux-gnu.

        [BZ #19767]
        * sysdeps/unix/sysv/linux/sparc/init-first.c: Remove #ifdef SHARED.
        * sysdeps/unix/sysv/linux/sparc/libc-vdso.h: Likewise.
        * sysdeps/unix/sysv/linux/sparc/sysdep.h (ALWAYS_USE_VSYSCALL):
        Define.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46024-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 19:46:07 2019
Return-Path: <glibc-bugs-return-46024-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 46583 invoked by alias); 5 Aug 2019 19:46:06 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 46476 invoked by uid 55); 5 Aug 2019 19:46:02 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/19767] vdso is not used with static linking
Date: Mon, 05 Aug 2019 19:46:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19767-131-ORwoEUGGRk@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19767-131@http.sourceware.org/bugzilla/>
References: <bug-19767-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00042.txt.bz2
Content-length: 939

https://sourceware.org/bugzilla/show_bug.cgi?id=19767

--- Comment #14 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Adhemerval Zanella
<azanella@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=27a0914e4586b06375b20731fa6515fe30334373

commit 27a0914e4586b06375b20731fa6515fe30334373
Author: Adhemerval Zanella <adhemerval.zanella@linaro.org>
Date:   Wed May 29 18:48:38 2019 -0300

    riscv: Enable VDSO for static linking

    Checked on riscv64-linux-gnu-rv64imafdc-lp64d qemu system with
    some static tests.

        [BZ #19767]
        * sysdeps/unix/sysv/linux/riscv/init-first.c: Remove #ifdef SHARED.
        * sysdeps/unix/sysv/linux/riscv/libc-vdso.h: Likewise.
        * sysdeps/unix/sysv/linux/riscv/sysdep.h (ALWAYS_USE_VSYSCALL):
        Define.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46028-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 05 19:47:29 2019
Return-Path: <glibc-bugs-return-46028-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 49682 invoked by alias); 5 Aug 2019 19:47:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 49610 invoked by uid 48); 5 Aug 2019 19:47:25 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/19767] vdso is not used with static linking
Date: Mon, 05 Aug 2019 19:47:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: adhemerval.zanella at linaro dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution assigned_to target_milestone
Message-ID: <bug-19767-131-Vs5npUVzJU@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19767-131@http.sourceware.org/bugzilla/>
References: <bug-19767-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00046.txt.bz2
Content-length: 979

https://sourceware.org/bugzilla/show_bug.cgi?id=19767

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED
           Assignee|unassigned at sourceware dot org   |adhemerval.zanella at linaro dot o
                   |                            |rg
   Target Milestone|---                         |2.31

--- Comment #18 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
Fixed on 2.31 by commits:

d665367f59 linux: Enable vDSO for static linking as default (BZ#19767)
c9c1a413c0 sparc: Enable VDSO for static linking
5e855c8954 s390: Enable VDSO for static linking
27a0914e45 riscv: Enable VDSO for static linking

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46029-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 06 08:48:45 2019
Return-Path: <glibc-bugs-return-46029-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 15384 invoked by alias); 6 Aug 2019 08:48:37 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 15182 invoked by uid 48); 6 Aug 2019 08:48:28 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] login: utmp implementation uses struct flock with fcntl64
Date: Tue, 06 Aug 2019 08:48:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24880-131-NcUCf2wGjQ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24880-131@http.sourceware.org/bugzilla/>
References: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00047.txt.bz2
Content-length: 330

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
It may also make to treat the fcntl call as a cancellation point instead
(although it needs cleanup for the SIGALRM handler).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46030-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 06 15:29:29 2019
Return-Path: <glibc-bugs-return-46030-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 39461 invoked by alias); 6 Aug 2019 15:29:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 39172 invoked by uid 48); 6 Aug 2019 15:29:25 -0000
From: "fche at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/9939] MCheck is not thread safe - can report false errors on multi threaded apps
Date: Tue, 06 Aug 2019 15:29:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.4
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fche at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: WONTFIX
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-9939-131-acTgxdalE2@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-9939-131@http.sourceware.org/bugzilla/>
References: <bug-9939-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00048.txt.bz2
Content-length: 477

https://sourceware.org/bugzilla/show_bug.cgi?id=9939

Frank Ch. Eigler <fche at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24886

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46031-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 02:56:28 2019
Return-Path: <glibc-bugs-return-46031-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 116843 invoked by alias); 7 Aug 2019 02:56:28 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 116759 invoked by uid 48); 7 Aug 2019 02:56:24 -0000
From: "bluebat at member dot fsf.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24409] Updates for TW locales
Date: Wed, 07 Aug 2019 02:56:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: bluebat at member dot fsf.org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24409-131-GbkhQWnOgP@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24409-131@http.sourceware.org/bugzilla/>
References: <bug-24409-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00049.txt.bz2
Content-length: 336

https://sourceware.org/bugzilla/show_bug.cgi?id=24409

--- Comment #4 from Wei-Lun Chao <bluebat at member dot fsf.org> ---
A testing package for Fedora users:
https://github.com/rpmsphere/noarch/raw/master/g/glibc-sinitic-langpacks-2.29-99.noarch.rpm

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46032-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 03:10:08 2019
Return-Path: <glibc-bugs-return-46032-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 3769 invoked by alias); 7 Aug 2019 03:10:07 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 3669 invoked by uid 48); 7 Aug 2019 03:10:03 -0000
From: "maskray at google dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/20543] Please move from .gnu.linkonce to comdat
Date: Wed, 07 Aug 2019 03:10:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: maskray at google dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-20543-131-ZAyXXSR1hI@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-20543-131@http.sourceware.org/bugzilla/>
References: <bug-20543-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00050.txt.bz2
Content-length: 613

https://sourceware.org/bugzilla/show_bug.cgi?id=20543

Fangrui Song <maskray at google dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |maskray at google dot com

--- Comment #1 from Fangrui Song <maskray at google dot com> ---
Bump. sysdeps/i386/sysdep.h stills has .gnu.linkonce.t code.

glibc requires GCC>=6 and binutils>=2.25 now. .gnu.linkonce.t should not be
needed.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46033-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 07:16:16 2019
Return-Path: <glibc-bugs-return-46033-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 12370 invoked by alias); 7 Aug 2019 07:16:14 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 11867 invoked by uid 48); 7 Aug 2019 07:15:39 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/20543] Please move from .gnu.linkonce to comdat
Date: Wed, 07 Aug 2019 07:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-20543-131-CI8pueEFIK@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-20543-131@http.sourceware.org/bugzilla/>
References: <bug-20543-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00051.txt.bz2
Content-length: 295

https://sourceware.org/bugzilla/show_bug.cgi?id=20543

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
Why do you request this change?  The answer to that will help us to prioritize
this bug.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46034-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 07:38:12 2019
Return-Path: <glibc-bugs-return-46034-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 74253 invoked by alias); 7 Aug 2019 07:38:11 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 71885 invoked by uid 48); 7 Aug 2019 07:38:08 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24883] login: pututline does not search for entries from the start of the file
Date: Wed, 07 Aug 2019 07:38:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: INVALID
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-24883-131-B5UV7tZ3MK@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24883-131@http.sourceware.org/bugzilla/>
References: <bug-24883-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00052.txt.bz2
Content-length: 576

https://sourceware.org/bugzilla/show_bug.cgi?id=24883

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |INVALID

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
This behavior is mandated by POSIX for pututxline, so it is not a bug.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46035-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 07:44:50 2019
Return-Path: <glibc-bugs-return-46035-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 102003 invoked by alias); 7 Aug 2019 07:44:49 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 101902 invoked by uid 48); 7 Aug 2019 07:44:45 -0000
From: "egor at kobylkin dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/12031] iconv -t ascii//translit with Greek characters
Date: Wed, 07 Aug 2019 07:44:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: egor at kobylkin dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: DUPLICATE
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: libc-locales at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: attachments.created
Message-ID: <bug-12031-131-sSALb6zzxw@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12031-131@http.sourceware.org/bugzilla/>
References: <bug-12031-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00053.txt.bz2
Content-length: 555

https://sourceware.org/bugzilla/show_bug.cgi?id=12031

--- Comment #13 from Egor Kobylkin <egor at kobylkin dot com> ---
Created attachment 11938
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11938&action=edit
greeklish translit for C-translit.h.in based on 2872 bug table

Greek transcription table in style of Cyrillic transcription accepted as a fix
for 2872. We can hopefully get this approved soon as there should not be any
discussion on the style.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46036-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 07:49:18 2019
Return-Path: <glibc-bugs-return-46036-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 48705 invoked by alias); 7 Aug 2019 07:49:10 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 48449 invoked by uid 48); 7 Aug 2019 07:48:57 -0000
From: "egor at kobylkin dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/12031] iconv -t ascii//translit with Greek characters
Date: Wed, 07 Aug 2019 07:49:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: egor at kobylkin dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: DUPLICATE
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: libc-locales at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: attachments.created
Message-ID: <bug-12031-131-IOuyoW6EDP@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12031-131@http.sourceware.org/bugzilla/>
References: <bug-12031-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00054.txt.bz2
Content-length: 384

https://sourceware.org/bugzilla/show_bug.cgi?id=12031

--- Comment #14 from Egor Kobylkin <egor at kobylkin dot com> ---
Created attachment 11939
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11939&action=edit
adaptation of the Cyrillic transliteration ODS worksheet from 2872 to Greek

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46037-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 07 14:34:25 2019
Return-Path: <glibc-bugs-return-46037-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 91501 invoked by alias); 7 Aug 2019 14:34:24 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 91328 invoked by uid 48); 7 Aug 2019 14:34:18 -0000
From: "myllynen at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/12031] iconv -t ascii//translit with Greek characters
Date: Wed, 07 Aug 2019 14:34:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: myllynen at redhat dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: libc-locales at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-12031-131-wZiP8qp3Px@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12031-131@http.sourceware.org/bugzilla/>
References: <bug-12031-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00055.txt.bz2
Content-length: 940

https://sourceware.org/bugzilla/show_bug.cgi?id=12031

Marko Myllynen <myllynen at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|RESOLVED                    |REOPENED
         Resolution|DUPLICATE                   |---

--- Comment #15 from Marko Myllynen <myllynen at redhat dot com> ---
Reopening since this is about Greek not Cyrillic.

Looking at table for Modern Greek at
https://en.wikipedia.org/wiki/Romanization_of_Greek I see that this seems to
follow the standards there but it would probably a good idea to name a standard
(e.g., ELOT 743) explicitly somewhere (e.g., in the commit message).

For inclusion I'd suggest sending a patch for review to the mailing lists as
you did with the Cyrillic patch.

Thanks.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46038-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 18:20:03 2019
Return-Path: <glibc-bugs-return-46038-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 97042 invoked by alias); 8 Aug 2019 18:20:02 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 96893 invoked by uid 48); 8 Aug 2019 18:19:57 -0000
From: "clement.pit at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/2841] stdint.h misdefines UINT8_C and UINT16_C to append U
Date: Thu, 08 Aug 2019 18:20:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.4
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: clement.pit at gmail dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-2841-131-RCJvqi6fH1@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-2841-131@http.sourceware.org/bugzilla/>
References: <bug-2841-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00056.txt.bz2
Content-length: 670

https://sourceware.org/bugzilla/show_bug.cgi?id=2841

Clément <clement.pit at gmail dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |clement.pit at gmail dot com

--- Comment #3 from Clément <clement.pit at gmail dot com> ---
Paul, wouldn't it be better to also include a cast to uint_least8_t in that
macro (that's what other libcs do, AFAICT)?  Right now UINTC_8(-1) produces an
negative int, which is rather surprising.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46039-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 18:47:15 2019
Return-Path: <glibc-bugs-return-46039-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 111181 invoked by alias); 8 Aug 2019 18:47:14 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 110395 invoked by uid 48); 8 Aug 2019 18:47:08 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/2841] stdint.h misdefines UINT8_C and UINT16_C to append U
Date: Thu, 08 Aug 2019 18:47:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.4
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-2841-131-xzvnCvWOto@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-2841-131@http.sourceware.org/bugzilla/>
References: <bug-2841-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00057.txt.bz2
Content-length: 225

https://sourceware.org/bugzilla/show_bug.cgi?id=2841

--- Comment #4 from Andreas Schwab <schwab@linux-m68k.org> ---
UINTC_8(-1) is undefined.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46040-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 18:51:14 2019
Return-Path: <glibc-bugs-return-46040-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 119702 invoked by alias); 8 Aug 2019 18:51:14 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 119620 invoked by uid 48); 8 Aug 2019 18:51:09 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/2841] stdint.h misdefines UINT8_C and UINT16_C to append U
Date: Thu, 08 Aug 2019 18:51:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.4
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-2841-131-F5nuIPe3kt@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-2841-131@http.sourceware.org/bugzilla/>
References: <bug-2841-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00058.txt.bz2
Content-length: 1015

https://sourceware.org/bugzilla/show_bug.cgi?id=2841

--- Comment #5 from Florian Weimer <fweimer at redhat dot com> ---
(In reply to Clément from comment #3)
> Paul, wouldn't it be better to also include a cast to uint_least8_t in that
> macro (that's what other libcs do, AFAICT)?  Right now UINTC_8(-1) produces
> an negative int, which is rather surprising.

I think the cast would be incorrect according to C11 because the “type of the
expression shall have the same type as would an expression of the corresponding
type converted according to the integer promotions.”  I think a definition like

  #define UINTC_8(c) ((uint_least_8_t) +(c))

wouldn't satisfy the requirement.  (The + is needed so that the expression can
be used in an #if preprocessor context, as required.)

musl and bionic have the same definition as glibc.  The FreeBSD definition adds
parentheses, but still has no cast.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46041-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 20:03:24 2019
Return-Path: <glibc-bugs-return-46041-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 86381 invoked by alias); 8 Aug 2019 20:03:24 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 86322 invoked by uid 55); 8 Aug 2019 20:03:20 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24026] malloc_info() returns wrong numbers
Date: Thu, 08 Aug 2019 20:03:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.23
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24026-131-kDEklGrLPv@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24026-131@http.sourceware.org/bugzilla/>
References: <bug-24026-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00059.txt.bz2
Content-length: 1064

https://sourceware.org/bugzilla/show_bug.cgi?id=24026

--- Comment #3 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=b6d2c4475d5abc05dd009575b90556bdd3c78ad0

commit b6d2c4475d5abc05dd009575b90556bdd3c78ad0
Author: Niklas Hamb�chen <mail@nh2.me>
Date:   Thu Aug 8 22:02:27 2019 +0200

    malloc: Fix missing accounting of top chunk in malloc_info [BZ #24026]

    Fixes `<total type="rest" size="..."> incorrectly showing as 0 most
    of the time.

    The rest value being wrong is significant because to compute the
    actual amount of memory handed out via malloc, the user must subtract
    it from <system type="current" size="...">. That result being wrong
    makes investigating memory fragmentation issues like
    <https://bugzilla.redhat.com/show_bug.cgi?id=843478> close to
    impossible.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46042-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 20:03:53 2019
Return-Path: <glibc-bugs-return-46042-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 86927 invoked by alias); 8 Aug 2019 20:03:53 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 86858 invoked by uid 48); 8 Aug 2019 20:03:49 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24026] malloc_info() returns wrong numbers
Date: Thu, 08 Aug 2019 20:03:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.23
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24026-131-1mwLmwrXiL@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24026-131@http.sourceware.org/bugzilla/>
References: <bug-24026-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00060.txt.bz2
Content-length: 225

https://sourceware.org/bugzilla/show_bug.cgi?id=24026

--- Comment #4 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46043-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 20:04:14 2019
Return-Path: <glibc-bugs-return-46043-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 87439 invoked by alias); 8 Aug 2019 20:04:14 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 87358 invoked by uid 48); 8 Aug 2019 20:04:11 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24026] malloc_info() returns wrong numbers
Date: Thu, 08 Aug 2019 20:04:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.23
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24026-131-cQmAwtxkMs@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24026-131@http.sourceware.org/bugzilla/>
References: <bug-24026-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00061.txt.bz2
Content-length: 561

https://sourceware.org/bugzilla/show_bug.cgi?id=24026

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #5 from Florian Weimer <fweimer at redhat dot com> ---
.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46044-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 08 22:31:18 2019
Return-Path: <glibc-bugs-return-46044-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 49903 invoked by alias); 8 Aug 2019 22:31:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 49800 invoked by uid 48); 8 Aug 2019 22:31:14 -0000
From: "clement.pit at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/2841] stdint.h misdefines UINT8_C and UINT16_C to append U
Date: Thu, 08 Aug 2019 22:31:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.4
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: clement.pit at gmail dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-2841-131-Y7EL2f4Jkj@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-2841-131@http.sourceware.org/bugzilla/>
References: <bug-2841-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00062.txt.bz2
Content-length: 863

https://sourceware.org/bugzilla/show_bug.cgi?id=2841

--- Comment #6 from Clément <clement.pit at gmail dot com> ---
(In reply to Florian Weimer from comment #5)
> I think the cast would be incorrect according to C11 because the “type of
> the expression shall have the same type as would an expression of the
> corresponding type converted according to the integer promotions.”  I think
> a definition like
> 
>   #define UINTC_8(c) ((uint_least_8_t) +(c))
> 
> wouldn't satisfy the requirement.  (The + is needed so that the expression
> can be used in an #if preprocessor context, as required.)

Interesting, thanks a lot. I had checked AVR-libc and QP/C++, which use
((uint8_t) __CONCAT(value, U)) and (static_cast<std::uint8_t>(x_))
respectively.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46045-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sat Aug 10 09:25:57 2019
Return-Path: <glibc-bugs-return-46045-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 119132 invoked by alias); 10 Aug 2019 09:25:57 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 119004 invoked by uid 48); 10 Aug 2019 09:25:51 -0000
From: "egor at kobylkin dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/12031] iconv -t ascii//translit with Greek characters
Date: Sat, 10 Aug 2019 09:25:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: egor at kobylkin dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: libc-locales at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-12031-131-LlSn9IKftc@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12031-131@http.sourceware.org/bugzilla/>
References: <bug-12031-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00063.txt.bz2
Content-length: 1376

https://sourceware.org/bugzilla/show_bug.cgi?id=12031

--- Comment #16 from Egor Kobylkin <egor at kobylkin dot com> ---
AFAIK there are many versions of transcription tables for Greek to ASCII
transcription. Given that current iconf logic can only translit one to many but
not many to many symbols we take the "Standard" part of the following table

https://en.wikipedia.org/wiki/Romanization_of_Greek#Modern_Greek

and only keep the one letter Greek graphems. That "standard" seems to be close
to the ELOT 743 indeed but not the same. 

So we omit things like M and Μπ being transliterated as M and B accordingly.
Rather Μπ will be treated like two separate graphems and transliterated as Mp. 


Here is the list of some standards I have collected so far. There doesn't seem
a way to harmonize them all into one. But if anyone want to propose a solution
- please do.

+ ΕΛΟΤ 743 https://www.teicrete.gr/users/kutrulis/Ergalia/ELOT743.htm
Passports.
+ ISO 843 https://en.wikipedia.org/wiki/ISO_843
+ ALA-LC https://www.loc.gov/catdir/cpso/romanization/greek.pdf Book titles.
+ BGN/PCGN http://libraries.ucsd.edu/bib/fed/USBGN_romanization.pdf 
http://geonames.nga.mil/gns/html/Romanization/Romanization_Greek.pdf
Geographical names.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46046-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 06:31:42 2019
Return-Path: <glibc-bugs-return-46046-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 57162 invoked by alias); 12 Aug 2019 06:31:42 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 57090 invoked by uid 48); 12 Aug 2019 06:31:37 -0000
From: "daniel at linux dot ibm.com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24897] New: linux syscall for io_uring family of functions
Date: Mon, 12 Aug 2019 06:31:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: daniel at linux dot ibm.com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24897-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00064.txt.bz2
Content-length: 1331

https://sourceware.org/bugzilla/show_bug.cgi?id=24897

            Bug ID: 24897
           Summary: linux syscall for io_uring family of functions
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: daniel at linux dot ibm.com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

Request that the io_uring* syscalls from Linux 5.1/5.2 be included in libc.

This seems to be compatible with the general guidelines of
https://sourceware.org/glibc/wiki/Consensus#WIP:_Kernel_syscalls_wrappers

I assume Jens set this up as a model for the libc API:

http://git.kernel.dk/cgit/liburing/tree/

io_uring functions are becoming quite populate quickly due to their good design
compared to existing linux aio. Its one of the topics I included in the Linux
Plumbers Database Microconference.

Examples include:

https://docs.rs/io-uring/0.2.0/io_uring/
https://github.com/libuv/libuv/issues/1947


Functions included (for bugzilla searchability);

                io_uring_register;
                io_uring_setup;
                io_uring_enter;

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46047-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 07:09:54 2019
Return-Path: <glibc-bugs-return-46047-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 54367 invoked by alias); 12 Aug 2019 07:09:54 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 54324 invoked by uid 48); 12 Aug 2019 07:09:49 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24897] linux syscall for io_uring family of functions
Date: Mon, 12 Aug 2019 07:09:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc flagtypes.name
Message-ID: <bug-24897-131-emBpEwhNkq@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24897-131@http.sourceware.org/bugzilla/>
References: <bug-24897-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00065.txt.bz2
Content-length: 732

https://sourceware.org/bugzilla/show_bug.cgi?id=24897

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com
              Flags|                            |security-

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
(In reply to Daniel Black from comment #0)
> I assume Jens set this up as a model for the libc API:
> 
> http://git.kernel.dk/cgit/liburing/tree/

I don't know that.  We'll have to ask the people involved.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46048-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 07:12:38 2019
Return-Path: <glibc-bugs-return-46048-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 56944 invoked by alias); 12 Aug 2019 07:12:38 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 56874 invoked by uid 48); 12 Aug 2019 07:12:35 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24897] linux syscall for io_uring family of functions
Date: Mon, 12 Aug 2019 07:12:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: WAITING
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status cf_reconfirmed_on assigned_to everconfirmed
Message-ID: <bug-24897-131-BrSC7mSusj@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24897-131@http.sourceware.org/bugzilla/>
References: <bug-24897-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00066.txt.bz2
Content-length: 574

https://sourceware.org/bugzilla/show_bug.cgi?id=24897

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |WAITING
   Last reconfirmed|                            |2019-08-12
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com
     Ever confirmed|0                           |1

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46049-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 07:17:45 2019
Return-Path: <glibc-bugs-return-46049-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 61478 invoked by alias); 12 Aug 2019 07:17:45 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 61347 invoked by uid 48); 12 Aug 2019 07:17:42 -0000
From: "myllynen at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/12031] iconv -t ascii//translit with Greek characters
Date: Mon, 12 Aug 2019 07:17:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: myllynen at redhat dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: libc-locales at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-12031-131-YHqppWeeNm@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12031-131@http.sourceware.org/bugzilla/>
References: <bug-12031-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00067.txt.bz2
Content-length: 262

https://sourceware.org/bugzilla/show_bug.cgi?id=12031

--- Comment #17 from Marko Myllynen <myllynen at redhat dot com> ---
Thanks, that sounds like a good rationale and approach.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46050-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 08:10:29 2019
Return-Path: <glibc-bugs-return-46050-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 60576 invoked by alias); 12 Aug 2019 08:10:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 60438 invoked by uid 48); 12 Aug 2019 08:10:25 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/16634] Application calling dlopen("./a.out",...) may run into  _dl_allocate_tls_init: Assertion `listp != ((void *)0)' failed!
Date: Mon, 12 Aug 2019 08:10:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc see_also
Message-ID: <bug-16634-131-i1ThAw2TER@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-16634-131@http.sourceware.org/bugzilla/>
References: <bug-16634-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00068.txt.bz2
Content-length: 550

https://sourceware.org/bugzilla/show_bug.cgi?id=16634

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com
           See Also|                            |https://bugzilla.redhat.com
                   |                            |/show_bug.cgi?id=1740039

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46051-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 12:11:12 2019
Return-Path: <glibc-bugs-return-46051-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 66331 invoked by alias); 12 Aug 2019 12:11:12 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 66234 invoked by uid 48); 12 Aug 2019 12:11:08 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24899] New: Missing nonstring attributes in <utmpx.h>
Date: Mon, 12 Aug 2019 12:11:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24899-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00069.txt.bz2
Content-length: 770

https://sourceware.org/bugzilla/show_bug.cgi?id=24899

            Bug ID: 24899
           Summary: Missing nonstring attributes in <utmpx.h>
           Product: glibc
           Version: 2.31
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

Commit 7532837d7b03b3ca5b9a63d77a5bd81dd23f3d9c ("The -Wstringop-truncation
option new in GCC 8 detects common misuses") added __attribute_nonstring__ to
bits/utmp.h, and did not update the parallel bits/utmpx.h header.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46052-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 12:11:21 2019
Return-Path: <glibc-bugs-return-46052-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 67059 invoked by alias); 12 Aug 2019 12:11:21 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 66803 invoked by uid 48); 12 Aug 2019 12:11:17 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24899] Missing nonstring attributes in <utmpx.h>
Date: Mon, 12 Aug 2019 12:11:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24899-131-9Ey7dOD5Av@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24899-131@http.sourceware.org/bugzilla/>
References: <bug-24899-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00070.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24899

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46053-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 14:30:59 2019
Return-Path: <glibc-bugs-return-46053-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 120014 invoked by alias); 12 Aug 2019 14:30:59 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 119985 invoked by uid 48); 12 Aug 2019 14:30:55 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24900] New: ld.so: Explicit loader invocation results in argv[0] in l_libname of main map
Date: Mon, 12 Aug 2019 14:30:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone flagtypes.name
Message-ID: <bug-24900-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00071.txt.bz2
Content-length: 965

https://sourceware.org/bugzilla/show_bug.cgi?id=24900

            Bug ID: 24900
           Summary: ld.so: Explicit loader invocation results in argv[0]
                    in l_libname of main map
           Product: glibc
           Version: 2.31
            Status: NEW
          Severity: normal
          Priority: P3
         Component: dynamic-link
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
  Target Milestone: ---
             Flags: security-

With an explicit loader invocation, the loader adds the main executable name
(which is passed to the main function as argv[0]) to l_libname of the main map.
 This is not what happens in default mode.  There, the string "" is used
instead.

If possible, we should align the behavior for both modes, so that glibc testing
without hardcoded paths becomes more realistic.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46054-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 18:14:03 2019
Return-Path: <glibc-bugs-return-46054-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 8018 invoked by alias); 12 Aug 2019 18:14:03 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 7950 invoked by uid 48); 12 Aug 2019 18:13:58 -0000
From: "rafael at espindo dot la" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/20543] Please move from .gnu.linkonce to comdat
Date: Mon, 12 Aug 2019 18:14:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: rafael at espindo dot la
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-20543-131-FwVcPTLgsf@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-20543-131@http.sourceware.org/bugzilla/>
References: <bug-20543-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00072.txt.bz2
Content-length: 455

https://sourceware.org/bugzilla/show_bug.cgi?id=20543

--- Comment #3 from Rafael Ávila de Espíndola <rafael at espindo dot la> ---
While working in lld this was the only case of linkonce I remember hitting.
Linkonce logic has been implemented in lld, but this is probably the one case
in a linux distro where anyone or any tool has to know what linkonce is.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46055-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 19:51:16 2019
Return-Path: <glibc-bugs-return-46055-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 71406 invoked by alias); 12 Aug 2019 19:51:15 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 71307 invoked by uid 48); 12 Aug 2019 19:51:12 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24900] ld.so: Explicit loader invocation results in argv[0] in l_libname of main map
Date: Mon, 12 Aug 2019 19:51:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24900-131-dSt0KO4HEH@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24900-131@http.sourceware.org/bugzilla/>
References: <bug-24900-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00073.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24900

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46056-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 12 19:57:46 2019
Return-Path: <glibc-bugs-return-46056-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 108958 invoked by alias); 12 Aug 2019 19:57:46 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 108885 invoked by uid 48); 12 Aug 2019 19:57:42 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/20543] Please move from .gnu.linkonce to comdat
Date: Mon, 12 Aug 2019 19:57:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-20543-131-sXEp2WTelA@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-20543-131@http.sourceware.org/bugzilla/>
References: <bug-20543-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00074.txt.bz2
Content-length: 672

https://sourceware.org/bugzilla/show_bug.cgi?id=20543

--- Comment #4 from Florian Weimer <fweimer at redhat dot com> ---
Thanks.  The problem here is that this affects the startup code.  In the past,
we wanted to support older toolchains for linking.  In theory, it should still
be possible to do this by passing the right assembler options (presumably
-Wa,-mrelax-relocations=no) to avoid generating newer relocations.

But isn't COMDAT support quite old, from 2005 or so?  So making this change
might not be a problem after all.  And usually, using a newer linker isn't a
problem.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46057-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 13 15:07:59 2019
Return-Path: <glibc-bugs-return-46057-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 107654 invoked by alias); 13 Aug 2019 15:07:59 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 107536 invoked by uid 48); 13 Aug 2019 15:07:55 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24902] New: Repeating pututxline on EINTR/EAGAIN causes stale utmp entries
Date: Tue, 13 Aug 2019 15:07:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone flagtypes.name
Message-ID: <bug-24902-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00075.txt.bz2
Content-length: 843

https://sourceware.org/bugzilla/show_bug.cgi?id=24902

            Bug ID: 24902
           Summary: Repeating pututxline on EINTR/EAGAIN causes stale utmp
                    entries
           Product: glibc
           Version: 2.30
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
             Flags: security-

When the lock upgrade in pututxline fails, file_offset and last_entry may have
become desynchronized, which causes a subsequent call to pututxline to add a
new entry even if the data at the current position could be used.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46058-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 13 15:16:57 2019
Return-Path: <glibc-bugs-return-46058-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 32268 invoked by alias); 13 Aug 2019 15:16:56 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 29803 invoked by uid 48); 13 Aug 2019 15:16:52 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24903] New: malloc/tst-mxfast fails on i386
Date: Tue, 13 Aug 2019 15:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: minor
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone cf_gcctarget flagtypes.name
Message-ID: <bug-24903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00076.txt.bz2
Content-length: 1018

https://sourceware.org/bugzilla/show_bug.cgi?id=24903

            Bug ID: 24903
           Summary: malloc/tst-mxfast fails on i386
           Product: glibc
           Version: 2.31
            Status: NEW
          Severity: minor
          Priority: P3
         Component: malloc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
  Target Milestone: ---
            Target: i686-linux-gnu
             Flags: security-

The test fails like this (also when run by the harness):

GLIBC_TUNABLES=glibc.malloc.tcache_count=0:glibc.malloc.mxfast=0 bash
testrun.sh malloc/tst-mxfast
tst-mxfast: tst-mxfast.c:42: do_test: Assertion `m.smblks == 0' failed.
Didn't expect signal from child: got `Aborted'

The assert is incorrect too, it should be TEST_VERIFY.  Furthermore, the
copyright date on the file is wrong (it was committed in 2019).  mallinfo() is
a format glitch, too.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46060-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 09:42:30 2019
Return-Path: <glibc-bugs-return-46060-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 114299 invoked by alias); 15 Aug 2019 09:42:30 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 114229 invoked by uid 48); 15 Aug 2019 09:42:26 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/21120] glibc malloc is incompatible with GCC 7 (needs 16 byte alignment)
Date: Thu, 15 Aug 2019 09:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.25
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.26
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-21120-131-rzzOrhyJ4T@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-21120-131@http.sourceware.org/bugzilla/>
References: <bug-21120-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00078.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=21120

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24906

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46059-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 09:42:30 2019
Return-Path: <glibc-bugs-return-46059-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 114295 invoked by alias); 15 Aug 2019 09:42:30 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 114215 invoked by uid 48); 15 Aug 2019 09:42:26 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24906] New: malloc fastbin selection does not take malloc alignment into account
Date: Thu, 15 Aug 2019 09:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone flagtypes.name
Message-ID: <bug-24906-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00077.txt.bz2
Content-length: 976

https://sourceware.org/bugzilla/show_bug.cgi?id=24906

            Bug ID: 24906
           Summary: malloc fastbin selection does not take malloc
                    alignment into account
           Product: glibc
           Version: 2.30
            Status: NEW
          Severity: normal
          Priority: P2
         Component: malloc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
  Target Milestone: ---
             Flags: security-

On a 32-bit target with 16 byte alignment, we have possible chunk sizes 16, 32,
48, 64, 80.

The fastbin index computation looks like this:

  /* offset 2 to use otherwise unindexable first 2 bins */
  #define fastbin_index(sz) \
     ((((unsigned int) (sz)) >> (SIZE_SZ == 8 ? 4 : 3)) - 2)

The sizes mentioned result in fastbin indices 0, 2, 4, 6, 8.  The odd fastbin
indices are unused.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46061-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 09:50:15 2019
Return-Path: <glibc-bugs-return-46061-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 8389 invoked by alias); 15 Aug 2019 09:50:15 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 8309 invoked by uid 48); 15 Aug 2019 09:50:11 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24906] malloc fastbin selection does not take malloc alignment into account
Date: Thu, 15 Aug 2019 09:50:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24906-131-aWIZTz6Ksw@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24906-131@http.sourceware.org/bugzilla/>
References: <bug-24906-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00079.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=24906

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24903

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46062-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 09:50:15 2019
Return-Path: <glibc-bugs-return-46062-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 8393 invoked by alias); 15 Aug 2019 09:50:15 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 8296 invoked by uid 48); 15 Aug 2019 09:50:11 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24903] malloc/tst-mxfast fails on i386
Date: Thu, 15 Aug 2019 09:50:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: minor
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24903-131-Th2wY11hDb@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24903-131@http.sourceware.org/bugzilla/>
References: <bug-24903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00080.txt.bz2
Content-length: 886

https://sourceware.org/bugzilla/show_bug.cgi?id=24903

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24906

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
This looks related to bug 24906 due to the way set_max_fast is defined:

#define set_max_fast(s) \
  global_max_fast = (((s) == 0)                                               \
                     ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))

On i386, set_max_fast (0) does not actually disable fastbins, I think.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46063-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 10:58:49 2019
Return-Path: <glibc-bugs-return-46063-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 116086 invoked by alias); 15 Aug 2019 10:58:49 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 114322 invoked by uid 48); 15 Aug 2019 10:58:45 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24899] Missing nonstring attributes in <utmp.h>, <utmpx.h>
Date: Thu, 15 Aug 2019 10:58:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: short_desc
Message-ID: <bug-24899-131-6N46lKHB8Q@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24899-131@http.sourceware.org/bugzilla/>
References: <bug-24899-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00081.txt.bz2
Content-length: 711

https://sourceware.org/bugzilla/show_bug.cgi?id=24899

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Summary|Missing nonstring           |Missing nonstring
                   |attributes in <utmpx.h>     |attributes in <utmp.h>,
                   |                            |<utmpx.h>

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
Looking at __utmp_equal, ut_id should have __attribute_nonstring__ as well.  It
is currently missing from both headers.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46064-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 13:33:47 2019
Return-Path: <glibc-bugs-return-46064-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 81790 invoked by alias); 15 Aug 2019 13:33:46 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 81680 invoked by uid 48); 15 Aug 2019 13:33:39 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24903] malloc/tst-mxfast fails on i386
Date: Thu, 15 Aug 2019 13:33:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: minor
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24903-131-i8c4nIu05z@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24903-131@http.sourceware.org/bugzilla/>
References: <bug-24903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00082.txt.bz2
Content-length: 978

https://sourceware.org/bugzilla/show_bug.cgi?id=24903

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |carlos at redhat dot com

--- Comment #2 from Carlos O'Donell <carlos at redhat dot com> ---
(In reply to Florian Weimer from comment #1)
> This looks related to bug 24906 due to the way set_max_fast is defined:
> 
> #define set_max_fast(s) \
>   global_max_fast = (((s) == 0)						      \
>                      ? SMALLBIN_WIDTH : ((s + SIZE_SZ) & ~MALLOC_ALIGN_MASK))
> 
> On i386, set_max_fast (0) does not actually disable fastbins, I think.

It should always set things to a smallbin width that is smaller than the
allowed smallbin width. If it doesn't then it's a bug in the i686 support.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46065-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 14:29:03 2019
Return-Path: <glibc-bugs-return-46065-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 5244 invoked by alias); 15 Aug 2019 14:29:02 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 126292 invoked by uid 55); 15 Aug 2019 14:28:53 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24879] login: utmp alarm timer can arrive after lock acquisition
Date: Thu, 15 Aug 2019 14:29:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24879-131-aWLfRxZia5@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24879-131@http.sourceware.org/bugzilla/>
References: <bug-24879-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00083.txt.bz2
Content-length: 945

https://sourceware.org/bugzilla/show_bug.cgi?id=24879

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=628598be7e1bfaa04f34df71ef6678f2c5103dfd

commit 628598be7e1bfaa04f34df71ef6678f2c5103dfd
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Aug 15 16:09:05 2019 +0200

    login: Disarm timer after utmp lock acquisition [BZ #24879]

    If the file processing takes a long time for some reason, SIGALRM can
    arrive while the file is still being processed.  At that point, file
    access will fail with EINTR.  Disarming the timer after lock
    acquisition avoids that.  (If there was a previous alarm, it is the
    responsibility of the caller to deal with the EINTR error.)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46067-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 14:29:11 2019
Return-Path: <glibc-bugs-return-46067-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 10137 invoked by alias); 15 Aug 2019 14:29:11 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 6910 invoked by uid 55); 15 Aug 2019 14:29:05 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24899] Missing nonstring attributes in <utmp.h>, <utmpx.h>
Date: Thu, 15 Aug 2019 14:29:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24899-131-ud6EpFosxe@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24899-131@http.sourceware.org/bugzilla/>
References: <bug-24899-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00085.txt.bz2
Content-length: 917

https://sourceware.org/bugzilla/show_bug.cgi?id=24899

--- Comment #2 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c2adefbafcdd2519ff43eca6891c77cd7b29ab62

commit c2adefbafcdd2519ff43eca6891c77cd7b29ab62
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Aug 15 16:09:43 2019 +0200

    login: Add nonstring attributes to struct utmp, struct utmpx [BZ #24899]

    Commit 7532837d7b03b3ca5b9a63d77a5bd81dd23f3d9c ("The
    -Wstringop-truncation option new in GCC 8 detects common misuses")
    added __attribute_nonstring__ to bits/utmp.h, but it did not update
    the parallel bits/utmpx.h header.  In struct utmp, the nonstring
    attribute for ut_id was missing.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46066-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 14:29:06 2019
Return-Path: <glibc-bugs-return-46066-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 7095 invoked by alias); 15 Aug 2019 14:29:05 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 885 invoked by uid 55); 15 Aug 2019 14:28:58 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] login: utmp implementation uses struct flock with fcntl64
Date: Thu, 15 Aug 2019 14:29:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24880-131-Q8jno18h4M@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24880-131@http.sourceware.org/bugzilla/>
References: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00084.txt.bz2
Content-length: 857

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

--- Comment #3 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=0d5b2917530ccaf8ad312dfbb7bce69d569c23ad

commit 0d5b2917530ccaf8ad312dfbb7bce69d569c23ad
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Aug 15 16:09:20 2019 +0200

    login: Use struct flock64 in utmp [BZ #24880]

    Commit 06ab719d30b01da401150068054d3b8ea93dd12f ("Fix Linux fcntl OFD
    locks for non-LFS architectures (BZ#20251)") introduced the use of
    fcntl64 into the utmp implementation.  However, the lock file
    structure was not updated to struct flock64 at that point.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46070-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 14:31:53 2019
Return-Path: <glibc-bugs-return-46070-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 28088 invoked by alias); 15 Aug 2019 14:31:52 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 27921 invoked by uid 48); 15 Aug 2019 14:31:43 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24879] login: utmp alarm timer can arrive after lock acquisition
Date: Thu, 15 Aug 2019 14:31:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24879-131-COwlALYcWH@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24879-131@http.sourceware.org/bugzilla/>
References: <bug-24879-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00088.txt.bz2
Content-length: 578

https://sourceware.org/bugzilla/show_bug.cgi?id=24879

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46068-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 14:31:16 2019
Return-Path: <glibc-bugs-return-46068-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 27052 invoked by alias); 15 Aug 2019 14:31:16 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 26895 invoked by uid 48); 15 Aug 2019 14:31:06 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24899] Missing nonstring attributes in <utmp.h>, <utmpx.h>
Date: Thu, 15 Aug 2019 14:31:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24899-131-T0N7Kdqx2N@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24899-131@http.sourceware.org/bugzilla/>
References: <bug-24899-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00086.txt.bz2
Content-length: 578

https://sourceware.org/bugzilla/show_bug.cgi?id=24899

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #3 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46069-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 14:31:29 2019
Return-Path: <glibc-bugs-return-46069-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 27432 invoked by alias); 15 Aug 2019 14:31:28 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 27341 invoked by uid 48); 15 Aug 2019 14:31:22 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24880] login: utmp implementation uses struct flock with fcntl64
Date: Thu, 15 Aug 2019 14:31:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24880-131-O1TDujSOmk@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24880-131@http.sourceware.org/bugzilla/>
References: <bug-24880-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00087.txt.bz2
Content-length: 578

https://sourceware.org/bugzilla/show_bug.cgi?id=24880

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #4 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46071-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 17:13:15 2019
Return-Path: <glibc-bugs-return-46071-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 26380 invoked by alias); 15 Aug 2019 17:13:15 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 26154 invoked by uid 55); 15 Aug 2019 17:13:06 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24900] ld.so: Explicit loader invocation results in argv[0] in l_libname of main map
Date: Thu, 15 Aug 2019 17:13:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24900-131-ZKRLhrGcNJ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24900-131@http.sourceware.org/bugzilla/>
References: <bug-24900-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00089.txt.bz2
Content-length: 1518

https://sourceware.org/bugzilla/show_bug.cgi?id=24900

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=23d2e5faf0bca6d9b31bef4aa162b95ee64cbfc6

commit 23d2e5faf0bca6d9b31bef4aa162b95ee64cbfc6
Author: Florian Weimer <fweimer@redhat.com>
Date:   Thu Aug 15 14:37:50 2019 +0200

    elf: Self-dlopen failure with explict loader invocation [BZ #24900]

    In case of an explicit loader invocation, ld.so essentially performs
    a dlopen call to load the main executable.  Since the pathname of
    the executable is known at this point, it gets stored in the link
    map.  In regular mode, the pathname is not known and "" is used
    instead.

    As a result, if a program calls dlopen on the pathname of the main
    program, the dlopen call succeeds and returns a handle for the main
    map.  This results in an unnecessary difference between glibc
    testing (without --enable-hardcoded-path-in-tests) and production
    usage.

    This commit discards the names when building the link map in
    _dl_new_object for the main executable, but it still determines
    the origin at this point in case of an explict loader invocation.
    The reason is that the specified pathname has to be used; the kernel
    has a different notion of the main executable.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46072-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 17:14:32 2019
Return-Path: <glibc-bugs-return-46072-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 28160 invoked by alias); 15 Aug 2019 17:14:32 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 28006 invoked by uid 48); 15 Aug 2019 17:14:23 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24900] ld.so: Explicit loader invocation results in argv[0] in l_libname of main map
Date: Thu, 15 Aug 2019 17:14:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24900-131-671ZZfwx9h@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24900-131@http.sourceware.org/bugzilla/>
References: <bug-24900-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00090.txt.bz2
Content-length: 578

https://sourceware.org/bugzilla/show_bug.cgi?id=24900

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46073-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 15 21:37:01 2019
Return-Path: <glibc-bugs-return-46073-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 88248 invoked by alias); 15 Aug 2019 21:36:59 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 88111 invoked by uid 48); 15 Aug 2019 21:36:54 -0000
From: "aurelien at aurel32 dot net" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug regex/23393] Handle [a-z] and [A-Z] in consistent portable fashion regardless of locale.
Date: Thu, 15 Aug 2019 21:36:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: regex
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: aurelien at aurel32 dot net
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: carlos at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-23393-131-sD8xUIwlxs@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-23393-131@http.sourceware.org/bugzilla/>
References: <bug-23393-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00091.txt.bz2
Content-length: 1044

https://sourceware.org/bugzilla/show_bug.cgi?id=23393

Aurelien Jarno <aurelien at aurel32 dot net> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |aurelien at aurel32 dot net

--- Comment #40 from Aurelien Jarno <aurelien at aurel32 dot net> ---
(In reply to Carlos O'Donell from comment #35)
> As a temprary measure I have committed the deinterleaving of upper and lower
> cases in iso14651_t1_common for glibc 2.28 to fix the surprises caused to
> en_US.UTF-8 users who do not want to have [a-z] match A-Y.
> 
> This fixes the regression for 2.28, but doesn't fix this issue.

There is a user report [1] that shows that the cyrillic ranges are also
affected by the iso14651_t1_common update. The deinterleaving changes only fix
the latin ranges.

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=926906

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46074-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 16 05:27:56 2019
Return-Path: <glibc-bugs-return-46074-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 68545 invoked by alias); 16 Aug 2019 05:27:55 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 68470 invoked by uid 48); 16 Aug 2019 05:27:52 -0000
From: "sgh at sgh dot dk" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24422] Malloc/free does not give memory back to the OS
Date: Fri, 16 Aug 2019 05:27:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: sgh at sgh dot dk
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24422-131-nclABV09T0@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24422-131@http.sourceware.org/bugzilla/>
References: <bug-24422-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00092.txt.bz2
Content-length: 257

https://sourceware.org/bugzilla/show_bug.cgi?id=24422

--- Comment #1 from Søren Holm <sgh at sgh dot dk> ---
Are there really no comments about this issue in 4 months ?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46075-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 16 14:12:11 2019
Return-Path: <glibc-bugs-return-46075-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 29771 invoked by alias); 16 Aug 2019 14:12:11 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 29682 invoked by uid 48); 16 Aug 2019 14:12:07 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24422] Malloc/free does not give memory back to the OS
Date: Fri, 16 Aug 2019 14:12:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24422-131-frRc8wHFml@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24422-131@http.sourceware.org/bugzilla/>
References: <bug-24422-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00093.txt.bz2
Content-length: 6799

https://sourceware.org/bugzilla/show_bug.cgi?id=24422

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |adhemerval.zanella at linaro dot o
                   |                            |rg

--- Comment #2 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
(In reply to Søren Holm from comment #0)
> Created attachment 11723 [details]
> Small application print my expectations for the memory actualy mapped to the
> application.
> 
> Hi
> 
> During a software project I'm working on we have seen that transient high
> memory usage never makes the actual memory usage shrink when the memory is
> freed.
> 
> We have been investigating this and have of cause found that
> M_MMAP_THRESHOLD is by default 128kB. But even setting it lower - fx. 1024
> bytes or event 0 - does not solve issue of the memory not been given back to
> the OS.

I am trying to understand which are your expectations and how are you obtaining 
the process memory usage based on the program you provided.  Instrumenting with
a simple routine to read the /proc/self/smaps_rollup:

--
static void
read_smaps (void)
{ 
  int fd = open ("/proc/self/smaps_rollup", O_RDONLY);
  assert (fd != -1);
  char buffer[512];
  ssize_t ret = read (fd, buffer, sizeof (buffer));
  buffer[ret] = '\0';
  printf ("%s\n", buffer);
  close (fd);
}
--

I am seeing on a Linux 4.14 ppc64le the output:

---
sizeof(buffers)=8000000
10000000-7fffe8470000 ---p 00000000 00:00 0                             
[rollup]
Rss:                1920 kB
Pss:                 594 kB
Shared_Clean:       1344 kB
Shared_Dirty:          0 kB
Private_Clean:         0 kB
Private_Dirty:       576 kB
Referenced:         1920 kB
Anonymous:           512 kB
LazyFree:              0 kB
AnonHugePages:         0 kB
ShmemPmdMapped:        0 kB
Shared_Hugetlb:        0 kB
Private_Hugetlb:       0 kB
Swap:                  0 kB
SwapPss:               0 kB
Locked:   
=============================================
1. Allocating memory.
2. Now I would expect actual memory usage to essensialy zero.
10000000-7fffe8470000 ---p 00000000 00:00 0                             
[rollup]
Rss:             5153152 kB
Pss:             5151826 kB
Shared_Clean:       1344 kB
Shared_Dirty:          0 kB
Private_Clean:         0 kB
Private_Dirty:   5151808 kB
Referenced:      5153152 kB
Anonymous:       5151744 kB
LazyFree:              0 kB
AnonHugePages:         0 kB
ShmemPmdMapped:        0 kB
Shared_Hugetlb:        0 kB
Private_Hugetlb:       0 kB
Swap:                  0 kB
SwapPss:               0 kB
Locked:   
=============================================
3. Zeroing memory.      
4. Now memory should actually be used.
10000000-7fffe8470000 ---p 00000000 00:00 0                             
[rollup]
Rss:             5153152 kB
Pss:             5151826 kB
Shared_Clean:       1344 kB
Shared_Dirty:          0 kB
Private_Clean:         0 kB
Private_Dirty:   5151808 kB
Referenced:      5153152 kB
Anonymous:       5151744 kB
LazyFree:              0 kB
AnonHugePages:         0 kB
ShmemPmdMapped:        0 kB
Shared_Hugetlb:        0 kB
Private_Hugetlb:       0 kB
Swap:                  0 kB
SwapPss:               0 kB
Locked:   
=============================================
5. Freeing memory.
6. Now memory usage should be back the level in step 2.
10000000-7fffe8470000 ---p 00000000 00:00 0                             
[rollup]
Rss:                9920 kB
Pss:                8594 kB
Shared_Clean:       1344 kB
Shared_Dirty:          0 kB
Private_Clean:         0 kB
Private_Dirty:      8576 kB
Referenced:         9920 kB
Anonymous:          8512 kB
LazyFree:              0 kB
AnonHugePages:         0 kB
ShmemPmdMapped:        0 kB
Shared_Hugetlb:        0 kB
Private_Hugetlb:       0 kB
Swap:                  0 kB
SwapPss:               0 kB
Locked:   
=============================================
---

The remaining 'Private_Dirty' are the 'buffers' array itself, which on a 64-bit
machine has the size of 7812 KB. Summing up with initial Private_Dirty (from 
DSO loading and startup code), you have 8388.  My guess is the remaining 188kb 
are due to stack usage.

> 
> I suspect that the reason is that malloc uses sbrk and that essensially
> makes the heap work like a stack - and stuff at the top of the stack can
> block the whole stack from being freed.

The 'free' would eventually call internal trim operations to get back the
memory to OS (although there are some pathological cases where you would want
to call trim yourself).

> 
> Regarding the M_MMAP_THRESHOLD we also realy struggle to understand why
> memory allocations < 128kB are done via sbrk. Most applications allocate
> most of their memory by calling malloc with sizes less than that - event
> less that 1024 in many cases. I mean, C++ 'new' maps directly to malloc -
> how many object are more that 128kB is size?

The sbrk usage is due the mmap usage is limited to avoid its exhaustion because
the kernel might limit the total number of mmap pages.  You can tune it with
mallopt (M_MMAP_MAX, ...), but it will incur in more system calls and in slight
more memory usage because each allocation will be page size aligned.

> 
> We have found that a port of the OpenBSD malloc implementation works much
> better.
> 
> https://github.com/andrewg-felinemenace/Linux-OpenBSD-malloc
> 
> A less important fact of the glibc malloc essensially is that the
> inplementation makes it impossible assert the memory *actual* usage of an
> application purely based on the memory usage reported by the OS

Could you clarify your assertation? What do you mean by 'actual' usage of
the application? Do you mean the asked memory from malloc without taking
internal alignment of fragmentation in consideration? 

So far I see no indication that glibc malloc is not returning memory back
to OS.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46076-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 16 14:22:54 2019
Return-Path: <glibc-bugs-return-46076-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 4378 invoked by alias); 16 Aug 2019 14:22:54 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 4285 invoked by uid 48); 16 Aug 2019 14:22:50 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24422] Malloc/free does not give memory back to the OS
Date: Fri, 16 Aug 2019 14:22:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24422-131-sc2zflOCwS@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24422-131@http.sourceware.org/bugzilla/>
References: <bug-24422-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00094.txt.bz2
Content-length: 354

https://sourceware.org/bugzilla/show_bug.cgi?id=24422

--- Comment #3 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
In fact I run against a 2.17, on newer one that tcache seems to generate a lot
os dirty pages as well. I will investigate further.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46077-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 16 19:55:05 2019
Return-Path: <glibc-bugs-return-46077-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 108987 invoked by alias); 16 Aug 2019 19:55:05 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 108748 invoked by uid 48); 16 Aug 2019 19:55:01 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24422] Malloc/free does not give memory back to the OS
Date: Fri, 16 Aug 2019 19:55:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24422-131-O9I1lwkt5n@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24422-131@http.sourceware.org/bugzilla/>
References: <bug-24422-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00095.txt.bz2
Content-length: 1088

https://sourceware.org/bugzilla/show_bug.cgi?id=24422

--- Comment #4 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
Ok, the issue is not related to tcache (it was just a sheer of luck that I
observed it on more recent glibcs).

The issue in indeed that after M_MMAP_MAX mmap calls the system allocator will
turn to brk calls to increase the main arena. You can check if with mallinfo
struct mallinfo 'mi' field, which in some cases holds a lot of memory.

You can try to call malloc_trim in such cases, but there is no guarantee all
the memory will be returned. 

The issue is when brk call start to return a failure (malloc/malloc.c:2493),
the sysmalloc will fallback to mmap again and set the state as non-contiguous
(malloc/malloc.c:2517). And since the heap is fragmented the systrim can't
actually call brk with negative values to give memory back to system. 

I need to check if there is something we can do to improve the logic to release
memory back for such case.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46078-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 16 20:24:00 2019
Return-Path: <glibc-bugs-return-46078-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 44952 invoked by alias); 16 Aug 2019 20:24:00 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 44809 invoked by uid 48); 16 Aug 2019 20:23:55 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24422] Malloc/free does not give memory back to the OS
Date: Fri, 16 Aug 2019 20:24:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24422-131-lRGHadCo4s@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24422-131@http.sourceware.org/bugzilla/>
References: <bug-24422-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00096.txt.bz2
Content-length: 1518

https://sourceware.org/bugzilla/show_bug.cgi?id=24422

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |carlos at redhat dot com

--- Comment #5 from Carlos O'Donell <carlos at redhat dot com> ---
(In reply to Adhemerval Zanella from comment #4)
> Ok, the issue is not related to tcache (it was just a sheer of luck that I
> observed it on more recent glibcs).
> 
> The issue in indeed that after M_MMAP_MAX mmap calls the system allocator
> will turn to brk calls to increase the main arena. You can check if with
> mallinfo struct mallinfo 'mi' field, which in some cases holds a lot of
> memory.
> 
> You can try to call malloc_trim in such cases, but there is no guarantee all
> the memory will be returned. 
> 
> The issue is when brk call start to return a failure (malloc/malloc.c:2493),
> the sysmalloc will fallback to mmap again and set the state as
> non-contiguous (malloc/malloc.c:2517). And since the heap is fragmented the
> systrim can't actually call brk with negative values to give memory back to
> system. 
> 
> I need to check if there is something we can do to improve the logic to
> release memory back for such case.

Is this a duplicate of this bug?
https://sourceware.org/bugzilla/show_bug.cgi?id=15321

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46079-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sat Aug 17 11:26:06 2019
Return-Path: <glibc-bugs-return-46079-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 108371 invoked by alias); 17 Aug 2019 11:26:06 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 108325 invoked by uid 48); 17 Aug 2019 11:26:02 -0000
From: "adrelanos at riseup dot net" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24913] New: /etc/ld.so.preload.d drop-in configuration folder support
Date: Sat, 17 Aug 2019 11:26:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adrelanos at riseup dot net
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24913-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00097.txt.bz2
Content-length: 1311

https://sourceware.org/bugzilla/show_bug.cgi?id=24913

            Bug ID: 24913
           Summary: /etc/ld.so.preload.d drop-in configuration folder
                    support
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: adrelanos at riseup dot net
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

File /etc/ld.so.preload can be used to preload shard objects but there is no
/etc/ld.so.preload.d drop-in configuration folder supported yet.

Modifying /etc/ld.so.preload directly is appropriate for system administrators
but not for linux distributions. A configuration file can only be owned by one
package at the same time. A package that shipped a /etc/ld.so.preload file
might overwrite the local system administator's changes.

Therefore as you may know many applications support configuration drop-in
folders. Examples are /etc/default/grub.d /etc/grub.d /etc/profile.d
/etc/X11/Xsession.d and many more.

Could you please add a new feature to parse /etc/ld.so.preload.d for
configuration snippets?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46080-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sun Aug 18 15:16:03 2019
Return-Path: <glibc-bugs-return-46080-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 104320 invoked by alias); 18 Aug 2019 15:15:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 104076 invoked by uid 48); 18 Aug 2019 15:15:44 -0000
From: "aurelien at aurel32 dot net" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24914] New: support/xsigstack.c assumes non-excutable stack causing failures on HPPA
Date: Sun, 18 Aug 2019 15:15:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: aurelien at aurel32 dot net
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone cf_gcchost cf_gcctarget cf_gccbuild
Message-ID: <bug-24914-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00098.txt.bz2
Content-length: 1918

https://sourceware.org/bugzilla/show_bug.cgi?id=24914

            Bug ID: 24914
           Summary: support/xsigstack.c assumes non-excutable stack
                    causing failures on HPPA
           Product: glibc
           Version: unspecified
            Status: NEW
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: aurelien at aurel32 dot net
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
              Host: hppa-unknown-linux-gnu
            Target: hppa-unknown-linux-gnu
             Build: hppa-unknown-linux-gnu

The following tests, added in glibc 2.29, fail on HPPA:

FAIL: support/tst-xsigstack
original exit status 1
signal stack installed: sp=0xf8dfa000 size=4096
Didn't expect signal from child: got `Segmentation fault'

FAIL: signal/tst-minsigstksz-1
original exit status 1
Didn't expect signal from child: got `Segmentation fault'

It seems that the stack is executable by default on HPPA. xalloc_sigstack
allocates memory without PROT_EXEC. When it is then used following the call to
sigaltstack, it causes a segmentation fault.

The following patch fixes both failures:

--- a/support/xsigstack.c
+++ b/support/xsigstack.c
@@ -72,7 +72,7 @@ xalloc_sigstack (size_t size)
      so we know they are allocated.  */
   desc->alloc_base = xmmap (0,
                             desc->alloc_size,
-                            PROT_READ|PROT_WRITE,
+                            PROT_READ|PROT_WRITE|PROT_EXEC,
                             MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE|MAP_STACK,
                             -1);

I don't think this fix is acceptable for other architectures. stackinfo.h
doesn't really help either as most architectures default to an executable
stack.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46081-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 13:42:38 2019
Return-Path: <glibc-bugs-return-46081-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 33097 invoked by alias); 19 Aug 2019 13:42:37 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 32895 invoked by uid 55); 19 Aug 2019 13:42:26 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/12189] __stack_chk_fail should not attempt a backtrace (CVE-2010-3192)
Date: Mon, 19 Aug 2019 13:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.12
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.26
X-Bugzilla-Flags: security+
X-Bugzilla-Changed-Fields:
Message-ID: <bug-12189-131-mIiNz2BqUM@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12189-131@http.sourceware.org/bugzilla/>
References: <bug-12189-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00099.txt.bz2
Content-length: 1554

https://sourceware.org/bugzilla/show_bug.cgi?id=12189

--- Comment #23 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=a289ea09ea843ced6e5277c2f2e63c357bc7f9a3

commit a289ea09ea843ced6e5277c2f2e63c357bc7f9a3
Author: Florian Weimer <fweimer@redhat.com>
Date:   Mon Aug 19 15:41:29 2019 +0200

    Do not print backtraces on fatal glibc errors

    If the process is in a bad state, we used to print backtraces in
    many cases.  This is problematic because doing so could involve
    a lot of work, like loading libgcc_s using the dynamic linker,
    and this could itself be targeted by exploit writers.  For example,
    if the crashing process was forked from a long-lived process, the
    addresses in the error message could be used to bypass ASLR.

    Commit ed421fca42fd9b4cab7c66e77894b8dd7ca57ed0 ("Avoid backtrace from
    __stack_chk_fail [BZ #12189]"), backtraces where no longer printed
    because backtrace_and_maps was always called with do_abort == 1.

    Rather than fixing this logic error, this change removes the backtrace
    functionality from the sources.  With the prevalence of external crash
    handlers, it does not appear to be particularly useful.  The crash
    handler may also destroy useful information for debugging.

    Reviewed-by: Carlos O'Donell <carlos@redhat.com>

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46082-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 13:52:51 2019
Return-Path: <glibc-bugs-return-46082-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 76246 invoked by alias); 19 Aug 2019 13:52:51 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 76188 invoked by uid 48); 19 Aug 2019 13:52:46 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24913] /etc/ld.so.preload.d drop-in configuration folder support
Date: Mon, 19 Aug 2019 13:52:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24913-131-uNwGrtGQa9@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24913-131@http.sourceware.org/bugzilla/>
References: <bug-24913-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00100.txt.bz2
Content-length: 1903

https://sourceware.org/bugzilla/show_bug.cgi?id=24913

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |carlos at redhat dot com

--- Comment #1 from Carlos O'Donell <carlos at redhat dot com> ---
(In reply to adrelanos from comment #0)
> File /etc/ld.so.preload can be used to preload shard objects but there is no
> /etc/ld.so.preload.d drop-in configuration folder supported yet.

Yes there is.

You just use "include ld.so.conf.d/*.conf" in the top-level configuration.

> Modifying /etc/ld.so.preload directly is appropriate for system
> administrators but not for linux distributions. A configuration file can
> only be owned by one package at the same time. A package that shipped a
> /etc/ld.so.preload file might overwrite the local system administator's
> changes.

This is not correct.

Distributions can and should modify /etc/ld.so.preload to provide the semantics
they expect, including adding "include ld.so.conf.d/*.conf" at the top of the
configuration file.

System administrators should read their distribution instructions, and on
distributions that use "/etc/ld.so.preload.d" the changes should be made as
files in the configuration directory.

> Therefore as you may know many applications support configuration drop-in
> folders. Examples are /etc/default/grub.d /etc/grub.d /etc/profile.d
> /etc/X11/Xsession.d and many more.

Yes, but we also support that.

We give distributions the flexibility to put this directory anywhere by using
the "include" directive.

> Could you please add a new feature to parse /etc/ld.so.preload.d for
> configuration snippets?

What is missing from the existing support?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46083-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 13:55:22 2019
Return-Path: <glibc-bugs-return-46083-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 78240 invoked by alias); 19 Aug 2019 13:55:21 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 78160 invoked by uid 48); 19 Aug 2019 13:55:17 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24913] /etc/ld.so.preload.d drop-in configuration folder support
Date: Mon, 19 Aug 2019 13:55:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24913-131-3mWdsrKiKK@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24913-131@http.sourceware.org/bugzilla/>
References: <bug-24913-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00101.txt.bz2
Content-length: 979

https://sourceware.org/bugzilla/show_bug.cgi?id=24913

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
(In reply to Carlos O'Donell from comment #1)
> (In reply to adrelanos from comment #0)
> > File /etc/ld.so.preload can be used to preload shard objects but there is no
> > /etc/ld.so.preload.d drop-in configuration folder supported yet.
> 
> Yes there is.
> 
> You just use "include ld.so.conf.d/*.conf" in the top-level configuration.

Sorry, /etc/ld.so.conf and /etc/ld.so.preload are two different files with
different parsers and capabilities.  The dynamic loader does not read
/etc/ld.so.conf  at all.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46084-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:04:23 2019
Return-Path: <glibc-bugs-return-46084-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 28094 invoked by alias); 19 Aug 2019 14:04:22 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 27990 invoked by uid 48); 19 Aug 2019 14:04:15 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24913] /etc/ld.so.preload.d drop-in configuration folder support
Date: Mon, 19 Aug 2019 14:04:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24913-131-gb2AghjpgZ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24913-131@http.sourceware.org/bugzilla/>
References: <bug-24913-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00102.txt.bz2
Content-length: 941

https://sourceware.org/bugzilla/show_bug.cgi?id=24913

--- Comment #3 from Carlos O'Donell <carlos at redhat dot com> ---
(In reply to Florian Weimer from comment #2)
> (In reply to Carlos O'Donell from comment #1)
> > (In reply to adrelanos from comment #0)
> > > File /etc/ld.so.preload can be used to preload shard objects but there is no
> > > /etc/ld.so.preload.d drop-in configuration folder supported yet.
> > 
> > Yes there is.
> > 
> > You just use "include ld.so.conf.d/*.conf" in the top-level configuration.
> 
> Sorry, /etc/ld.so.conf and /etc/ld.so.preload are two different files with
> different parsers and capabilities.  The dynamic loader does not read
> /etc/ld.so.conf  at all.

Oh! I thought we used exactly the same parser internally for both. I see what
you mean though in elf/rtld.c we have a completely different parser.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46085-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:04:35 2019
Return-Path: <glibc-bugs-return-46085-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 28452 invoked by alias); 19 Aug 2019 14:04:35 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 28393 invoked by uid 48); 19 Aug 2019 14:04:30 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24913] /etc/ld.so.preload.d drop-in configuration folder support
Date: Mon, 19 Aug 2019 14:04:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status cf_reconfirmed_on everconfirmed
Message-ID: <bug-24913-131-oVNHBEHD6R@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24913-131@http.sourceware.org/bugzilla/>
References: <bug-24913-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00103.txt.bz2
Content-length: 486

https://sourceware.org/bugzilla/show_bug.cgi?id=24913

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |NEW
   Last reconfirmed|                            |2019-08-19
     Ever confirmed|0                           |1

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46086-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:07:32 2019
Return-Path: <glibc-bugs-return-46086-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 35072 invoked by alias); 19 Aug 2019 14:07:32 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 34984 invoked by uid 48); 19 Aug 2019 14:07:28 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24913] /etc/ld.so.preload.d drop-in configuration folder support
Date: Mon, 19 Aug 2019 14:07:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24913-131-cymxjofKH6@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24913-131@http.sourceware.org/bugzilla/>
References: <bug-24913-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00104.txt.bz2
Content-length: 1116

https://sourceware.org/bugzilla/show_bug.cgi?id=24913

--- Comment #4 from Carlos O'Donell <carlos at redhat dot com> ---
(In reply to Carlos O'Donell from comment #3)
> (In reply to Florian Weimer from comment #2)
> > (In reply to Carlos O'Donell from comment #1)
> > > (In reply to adrelanos from comment #0)
> > > > File /etc/ld.so.preload can be used to preload shard objects but there is no
> > > > /etc/ld.so.preload.d drop-in configuration folder supported yet.
> > > 
> > > Yes there is.
> > > 
> > > You just use "include ld.so.conf.d/*.conf" in the top-level configuration.
> > 
> > Sorry, /etc/ld.so.conf and /etc/ld.so.preload are two different files with
> > different parsers and capabilities.  The dynamic loader does not read
> > /etc/ld.so.conf  at all.
> 
> Oh! I thought we used exactly the same parser internally for both. I see
> what you mean though in elf/rtld.c we have a completely different parser.

We can probably refactor some of parse_conf_include. I'd hate to have this code
duplicated.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46087-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:13:04 2019
Return-Path: <glibc-bugs-return-46087-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 14599 invoked by alias); 19 Aug 2019 14:13:04 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 11877 invoked by uid 48); 19 Aug 2019 14:12:59 -0000
From: "bugdal at aerifal dot cx" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/12189] __stack_chk_fail should not attempt a backtrace (CVE-2010-3192)
Date: Mon, 19 Aug 2019 14:13:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.12
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: bugdal at aerifal dot cx
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.26
X-Bugzilla-Flags: security+
X-Bugzilla-Changed-Fields:
Message-ID: <bug-12189-131-bgLdF32cLu@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12189-131@http.sourceware.org/bugzilla/>
References: <bug-12189-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00105.txt.bz2
Content-length: 606

https://sourceware.org/bugzilla/show_bug.cgi?id=12189

--- Comment #24 from Rich Felker <bugdal at aerifal dot cx> ---
Is there a related issue on the gcc side to have gcc generate __builtin_trap or
similar rather than the call to __stack_chk_fail[_local]? It would be nice to
get that fixed too so that the call through the GOT/PLT isn't another vector
for gaining control after corrupting program state, and it would eliminate the
need for hacks to provide the "_local" version at ld time on targets that
needed it.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46088-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:22:48 2019
Return-Path: <glibc-bugs-return-46088-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 43370 invoked by alias); 19 Aug 2019 14:22:48 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 43311 invoked by uid 48); 19 Aug 2019 14:22:44 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/12189] __stack_chk_fail should not attempt a backtrace (CVE-2010-3192)
Date: Mon, 19 Aug 2019 14:22:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.12
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.26
X-Bugzilla-Flags: security+
X-Bugzilla-Changed-Fields:
Message-ID: <bug-12189-131-fvBhFyWsOz@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12189-131@http.sourceware.org/bugzilla/>
References: <bug-12189-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00106.txt.bz2
Content-length: 888

https://sourceware.org/bugzilla/show_bug.cgi?id=12189

--- Comment #25 from Florian Weimer <fweimer at redhat dot com> ---
(In reply to Rich Felker from comment #24)
> Is there a related issue on the gcc side to have gcc generate __builtin_trap
> or similar rather than the call to __stack_chk_fail[_local]? It would be
> nice to get that fixed too so that the call through the GOT/PLT isn't
> another vector for gaining control after corrupting program state, and it
> would eliminate the need for hacks to provide the "_local" version at ld
> time on targets that needed it.

There is this bug:

__stack_chk_fail should not use lazy binding on ELF
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=82104

It's not exactly what you requested, but it reduces the amount of code that
runs in the error case.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46089-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:27:25 2019
Return-Path: <glibc-bugs-return-46089-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 51248 invoked by alias); 19 Aug 2019 14:27:25 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 51101 invoked by uid 48); 19 Aug 2019 14:27:18 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug regex/23393] Handle [a-z] and [A-Z] in consistent portable fashion regardless of locale.
Date: Mon, 19 Aug 2019 14:27:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: regex
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: carlos at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-23393-131-t02TTq0uEW@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-23393-131@http.sourceware.org/bugzilla/>
References: <bug-23393-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00107.txt.bz2
Content-length: 1986

https://sourceware.org/bugzilla/show_bug.cgi?id=23393

--- Comment #41 from Carlos O'Donell <carlos at redhat dot com> ---
(In reply to Aurelien Jarno from comment #40)
> (In reply to Carlos O'Donell from comment #35)
> > As a temprary measure I have committed the deinterleaving of upper and lower
> > cases in iso14651_t1_common for glibc 2.28 to fix the surprises caused to
> > en_US.UTF-8 users who do not want to have [a-z] match A-Y.
> > 
> > This fixes the regression for 2.28, but doesn't fix this issue.
> 
> There is a user report [1] that shows that the cyrillic ranges are also
> affected by the iso14651_t1_common update. The deinterleaving changes only
> fix the latin ranges.
> 
> [1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=926906

This user is expecting the range to be made up of collation ordering, and that
expectation is not valid. The range in any non-POSIX/C locale is undefined.

Therefore the bug you reference is not a bug, but it's still difficult for
users to use ranges without problems, and that makes them relatively useless
and we'd like to fix that. The plan is to fix this with rational ranges that
use UTF-8 code-point ordering for all ranges.

The deinterleaving for LATIN is consciously to fix only the ASCII ranges and
fix POSIC/C ranges. All other ranges are undefined. If we deinterlace non-LATIN
ranges we'd have to duplicate all the data into the individual locales and list
them in collation order (so collation order matches collation element
ordering). Such a change would be quite drastic, and still not solve the
problem of having collation changes change range expressions. It also wouldn't
solve the broader problem that everyone still expects [a-z] to work all the
time (code-point ordering).

I would close your debian bug as an unsupported configuration for ranges, but
point out that we are trying to make this better.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46090-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:58:52 2019
Return-Path: <glibc-bugs-return-46090-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 56468 invoked by alias); 19 Aug 2019 14:58:52 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 56410 invoked by uid 48); 19 Aug 2019 14:58:48 -0000
From: "mihailo.stojanovic@rt-rk.com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24916] New: [MIPS] Highest EI_ABIVERSION value not raised to ABSOLUTE ABI
Date: Mon, 19 Aug 2019 14:58:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.32
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: mihailo.stojanovic@rt-rk.com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone
Message-ID: <bug-24916-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00108.txt.bz2
Content-length: 1461

https://sourceware.org/bugzilla/show_bug.cgi?id=24916

            Bug ID: 24916
           Summary: [MIPS] Highest EI_ABIVERSION value not raised to
                    ABSOLUTE ABI
           Product: glibc
           Version: 2.32
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: dynamic-link
          Assignee: unassigned at sourceware dot org
          Reporter: mihailo.stojanovic@rt-rk.com
  Target Milestone: ---

The highest possible EI_ABIVERSION value for MIPS was not raised with the
introduction of absolute symbols handling. This causes a discrepancy with the
static linker. If a shared object has its EI_ABIVERSION set to ABSOLUTE_ABI,
dynamic linker will fail with the "ABI version invalid" error.

The bug can be reproduced on o32 with this

$ cat libtest.s

    .text
    .globl      x
    .set        nomips16
    .set        nomicromips
    .ent        x
    .type       x, @function
x:
    .set noreorder
    .cpload  $25
    jr  $31
    lb  $2,%got(a)($28)

    .set reorder
    .end        x
    .size       x, .-x
    .weak       a
    .hidden     a

$ cat test.c

int *x (void);

int
do_test (void)
{
  x ();
  return 0;
}

$ gcc -shared -fPIC libtest.s -o libtest.so
$ gcc test.c libtest.so -o test
$ ./test
$ ./test: error while loading shared libraries: libtest.so: ELF file ABI
version invalid

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46091-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 14:59:08 2019
Return-Path: <glibc-bugs-return-46091-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 56929 invoked by alias); 19 Aug 2019 14:59:08 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 56849 invoked by uid 48); 19 Aug 2019 14:59:04 -0000
From: "mihailo.stojanovic@rt-rk.com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24916] [MIPS] Highest EI_ABIVERSION value not raised to ABSOLUTE ABI
Date: Mon, 19 Aug 2019 14:59:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.32
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: mihailo.stojanovic@rt-rk.com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24916-131-YuQXCY1Muq@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24916-131@http.sourceware.org/bugzilla/>
References: <bug-24916-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00109.txt.bz2
Content-length: 457

https://sourceware.org/bugzilla/show_bug.cgi?id=24916

Mihailo Stojanovic <mihailo.stojanovic@rt-rk.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |mihailo.stojanovic@rt-rk.co
                   |                            |m

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46092-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 15:07:46 2019
Return-Path: <glibc-bugs-return-46092-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 73311 invoked by alias); 19 Aug 2019 15:07:45 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 72969 invoked by uid 48); 19 Aug 2019 15:07:41 -0000
From: "mihailo.stojanovic@rt-rk.com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24916] [MIPS] Highest EI_ABIVERSION value not raised to ABSOLUTE ABI
Date: Mon, 19 Aug 2019 15:07:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: mihailo.stojanovic@rt-rk.com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: version
Message-ID: <bug-24916-131-cCblu5R3uQ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24916-131@http.sourceware.org/bugzilla/>
References: <bug-24916-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00110.txt.bz2
Content-length: 383

https://sourceware.org/bugzilla/show_bug.cgi?id=24916

Mihailo Stojanovic <mihailo.stojanovic@rt-rk.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Version|2.32                        |2.28

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46093-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 16:32:17 2019
Return-Path: <glibc-bugs-return-46093-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 34382 invoked by alias); 19 Aug 2019 16:32:17 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 34298 invoked by uid 48); 19 Aug 2019 16:32:12 -0000
From: "Martin.Jansa at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug build/19444] build failures with -O1 due to -Wmaybe-uninitialized
Date: Mon, 19 Aug 2019 16:32:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: build
X-Bugzilla-Version: 2.23
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: Martin.Jansa at gmail dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-19444-131-D4TdRpY4Qf@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19444-131@http.sourceware.org/bugzilla/>
References: <bug-19444-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00111.txt.bz2
Content-length: 785

https://sourceware.org/bugzilla/show_bug.cgi?id=19444

Martin Jansa <Martin.Jansa at gmail dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |Martin.Jansa at gmail dot com

--- Comment #16 from Martin Jansa <Martin.Jansa at gmail dot com> ---
https://patches-gcc.linaro.org/patch/17225/ is still waiting for a review for
about a year.

I've resent it few times (in case it was overlooked first time), but still no
feedback, isn't sending the patches to libc-alpha@sourceware.org the right way
to submit patches? I can attach it here if it helps.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46094-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 20:42:07 2019
Return-Path: <glibc-bugs-return-46094-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 5143 invoked by alias); 19 Aug 2019 20:42:07 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 5046 invoked by uid 48); 19 Aug 2019 20:42:03 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/15321] malloc/free can't give the memory back to kernel when main_arena is discontinous
Date: Mon, 19 Aug 2019 20:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.17
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-15321-131-EOu78rr2pg@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-15321-131@http.sourceware.org/bugzilla/>
References: <bug-15321-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00112.txt.bz2
Content-length: 552

https://sourceware.org/bugzilla/show_bug.cgi?id=15321

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |sgh at sgh dot dk

--- Comment #18 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
*** Bug 24422 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46095-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 19 20:42:08 2019
Return-Path: <glibc-bugs-return-46095-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 5150 invoked by alias); 19 Aug 2019 20:42:07 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 5011 invoked by uid 48); 19 Aug 2019 20:42:03 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24422] Malloc/free does not give memory back to the OS
Date: Mon, 19 Aug 2019 20:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: DUPLICATE
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-24422-131-6eYynUTw5B@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24422-131@http.sourceware.org/bugzilla/>
References: <bug-24422-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00113.txt.bz2
Content-length: 1843

https://sourceware.org/bugzilla/show_bug.cgi?id=24422

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
         Resolution|---                         |DUPLICATE

--- Comment #6 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
(In reply to Carlos O'Donell from comment #5)
> (In reply to Adhemerval Zanella from comment #4)
> > Ok, the issue is not related to tcache (it was just a sheer of luck that I
> > observed it on more recent glibcs).
> > 
> > The issue in indeed that after M_MMAP_MAX mmap calls the system allocator
> > will turn to brk calls to increase the main arena. You can check if with
> > mallinfo struct mallinfo 'mi' field, which in some cases holds a lot of
> > memory.
> > 
> > You can try to call malloc_trim in such cases, but there is no guarantee all
> > the memory will be returned. 
> > 
> > The issue is when brk call start to return a failure (malloc/malloc.c:2493),
> > the sysmalloc will fallback to mmap again and set the state as
> > non-contiguous (malloc/malloc.c:2517). And since the heap is fragmented the
> > systrim can't actually call brk with negative values to give memory back to
> > system. 
> > 
> > I need to check if there is something we can do to improve the logic to
> > release memory back for such case.
> 
> Is this a duplicate of this bug?
> https://sourceware.org/bugzilla/show_bug.cgi?id=15321

Yes it is, the issue description along with the provided test case shows the
same issue.

*** This bug has been marked as a duplicate of bug 15321 ***

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46096-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 07:04:37 2019
Return-Path: <glibc-bugs-return-46096-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 48485 invoked by alias); 21 Aug 2019 07:04:36 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 48453 invoked by uid 48); 21 Aug 2019 07:04:32 -0000
From: "bogdan.ilchyshyn at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/19329] dl-tls.c assert failure at concurrent pthread_create and dlopen
Date: Wed, 21 Aug 2019 07:04:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: bogdan.ilchyshyn at gmail dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: nszabolcs at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-19329-131-SpPEFOMJml@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19329-131@http.sourceware.org/bugzilla/>
References: <bug-19329-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00114.txt.bz2
Content-length: 398

https://sourceware.org/bugzilla/show_bug.cgi?id=19329

bogdan.ilchyshyn at gmail dot com changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |bogdan.ilchyshyn at gmail dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46097-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 09:02:01 2019
Return-Path: <glibc-bugs-return-46097-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 127855 invoked by alias); 21 Aug 2019 09:02:01 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 127729 invoked by uid 48); 21 Aug 2019 09:01:57 -0000
From: "patrickdepinguin at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/15868] backtrace interfaces and calls to noreturn functions
Date: Wed, 21 Aug 2019 09:02:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.18
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: patrickdepinguin at gmail dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-15868-131-pN3mHqt2rU@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-15868-131@http.sourceware.org/bugzilla/>
References: <bug-15868-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00115.txt.bz2
Content-length: 424

https://sourceware.org/bugzilla/show_bug.cgi?id=15868

Thomas De Schampheleire <patrickdepinguin at gmail dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |patrickdepinguin at gmail dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46098-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 11:01:20 2019
Return-Path: <glibc-bugs-return-46098-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 4795 invoked by alias); 21 Aug 2019 11:01:20 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 4390 invoked by uid 48); 21 Aug 2019 11:01:16 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] New: nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 11:01:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone cf_gcctarget
Message-ID: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00116.txt.bz2
Content-length: 703

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

            Bug ID: 24924
           Summary: nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
           Product: glibc
           Version: 2.29
            Status: NEW
          Severity: normal
          Priority: P2
         Component: nptl
          Assignee: unassigned at sourceware dot org
          Reporter: schwab@linux-m68k.org
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
            Target: aarch64-*-*

nptl/tst-rwlock9 and nptl/tst-rwlock18 never finish, with an infinite stream of
"reader thread %d tries again".

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46099-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 11:07:28 2019
Return-Path: <glibc-bugs-return-46099-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 13071 invoked by alias); 21 Aug 2019 11:07:28 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 13030 invoked by uid 48); 21 Aug 2019 11:07:24 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 11:07:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc flagtypes.name
Message-ID: <bug-24924-131-lVVM35q4Ak@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00117.txt.bz2
Content-length: 662

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com
              Flags|                            |security-

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
I don't think we have seen that in our testing.  Would you please share more
details about the environment (kernel and silicon)?  Thanks.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46100-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 11:32:02 2019
Return-Path: <glibc-bugs-return-46100-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 44424 invoked by alias); 21 Aug 2019 11:32:01 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 44378 invoked by uid 48); 21 Aug 2019 11:31:58 -0000
From: "patrickdepinguin at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/17176] backtrace() not working on ARMv7a
Date: Wed, 21 Aug 2019 11:32:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.18
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: patrickdepinguin at gmail dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-17176-131-qksYyoLWKr@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-17176-131@http.sourceware.org/bugzilla/>
References: <bug-17176-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00118.txt.bz2
Content-length: 424

https://sourceware.org/bugzilla/show_bug.cgi?id=17176

Thomas De Schampheleire <patrickdepinguin at gmail dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |patrickdepinguin at gmail dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46101-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 11:56:41 2019
Return-Path: <glibc-bugs-return-46101-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 29861 invoked by alias); 21 Aug 2019 11:56:41 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 29819 invoked by uid 48); 21 Aug 2019 11:56:37 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 11:56:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-gEXnlpmuIR@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00119.txt.bz2
Content-length: 314

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #2 from Andreas Schwab <schwab@linux-m68k.org> ---
It's using the standard Factory kernel, which is 5.2.8 right now.  The hardware
is probably a Cavium ThunderX1.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46102-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:00:41 2019
Return-Path: <glibc-bugs-return-46102-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 34474 invoked by alias); 21 Aug 2019 12:00:41 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 34030 invoked by uid 48); 21 Aug 2019 12:00:36 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 12:00:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-ExNF0evQM1@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00120.txt.bz2
Content-length: 337

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #3 from Andreas Schwab <schwab@linux-m68k.org> ---
It looks like the tests only fail when run on a ThunderX1.  Other build
workers, even those with a ThunderX2, do not cause them to fail.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46103-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:04:52 2019
Return-Path: <glibc-bugs-return-46103-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 90136 invoked by alias); 21 Aug 2019 12:04:51 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 86051 invoked by uid 48); 21 Aug 2019 12:04:46 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 12:04:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: version
Message-ID: <bug-24924-131-TFWephdRZk@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00121.txt.bz2
Content-length: 372

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

Andreas Schwab <schwab@linux-m68k.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Version|2.29                        |2.30

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46104-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:05:43 2019
Return-Path: <glibc-bugs-return-46104-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 128547 invoked by alias); 21 Aug 2019 12:05:43 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 127945 invoked by uid 48); 21 Aug 2019 12:05:39 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 12:05:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cf_gcctarget cf_gcchost
Message-ID: <bug-24924-131-URl8tbqgDO@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00122.txt.bz2
Content-length: 429

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

Andreas Schwab <schwab@linux-m68k.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Target|aarch64-*-*                 |
               Host|                            |aarch64-*-*

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46105-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:07:40 2019
Return-Path: <glibc-bugs-return-46105-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 32832 invoked by alias); 21 Aug 2019 12:07:40 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 31256 invoked by uid 48); 21 Aug 2019 12:07:36 -0000
From: "jg at jguk dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/15868] backtrace interfaces and calls to noreturn functions
Date: Wed, 21 Aug 2019 12:07:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.18
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: jg at jguk dot org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-15868-131-VCjgl1EX8B@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-15868-131@http.sourceware.org/bugzilla/>
References: <bug-15868-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00123.txt.bz2
Content-length: 369

https://sourceware.org/bugzilla/show_bug.cgi?id=15868

Jonny Grant <jg at jguk dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|jg at jguk dot org                 |

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46106-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:19:10 2019
Return-Path: <glibc-bugs-return-46106-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 106746 invoked by alias); 21 Aug 2019 12:19:10 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 106703 invoked by uid 48); 21 Aug 2019 12:19:05 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 12:19:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-L0i9OHQ4XY@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00124.txt.bz2
Content-length: 280

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #4 from Andreas Schwab <schwab@linux-m68k.org> ---
That appears to be a regression introduced between 2019-07-07 and 2019-07-14.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46107-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:53:15 2019
Return-Path: <glibc-bugs-return-46107-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 61935 invoked by alias); 21 Aug 2019 12:53:15 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 61896 invoked by uid 48); 21 Aug 2019 12:53:11 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24902] login: Repeating pututxline on EINTR/EAGAIN causes stale utmp entries
Date: Wed, 21 Aug 2019 12:53:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: short_desc
Message-ID: <bug-24902-131-5qKNHSS9bi@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24902-131@http.sourceware.org/bugzilla/>
References: <bug-24902-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00125.txt.bz2
Content-length: 539

https://sourceware.org/bugzilla/show_bug.cgi?id=24902

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
            Summary|Repeating pututxline on     |login: Repeating pututxline
                   |EINTR/EAGAIN causes stale   |on EINTR/EAGAIN causes
                   |utmp entries                |stale utmp entries

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46108-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 12:57:58 2019
Return-Path: <glibc-bugs-return-46108-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 65850 invoked by alias); 21 Aug 2019 12:57:57 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 65790 invoked by uid 48); 21 Aug 2019 12:57:54 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24902] login: Repeating pututxline on EINTR/EAGAIN causes stale utmp entries
Date: Wed, 21 Aug 2019 12:57:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24902-131-weksvSPklK@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24902-131@http.sourceware.org/bugzilla/>
References: <bug-24902-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00126.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24902

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46109-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 13:40:26 2019
Return-Path: <glibc-bugs-return-46109-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 50211 invoked by alias); 21 Aug 2019 13:40:26 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 50171 invoked by uid 48); 21 Aug 2019 13:40:22 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24902] login: Repeating pututxline on EINTR/EAGAIN causes stale utmp entries
Date: Wed, 21 Aug 2019 13:40:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24902-131-rKydCulrVT@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24902-131@http.sourceware.org/bugzilla/>
References: <bug-24902-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00127.txt.bz2
Content-length: 277

https://sourceware.org/bugzilla/show_bug.cgi?id=24902

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
Patch posted: https://sourceware.org/ml/libc-alpha/2019-08/msg00562.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46110-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 17:33:44 2019
Return-Path: <glibc-bugs-return-46110-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 118339 invoked by alias); 21 Aug 2019 17:33:44 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 117835 invoked by uid 48); 21 Aug 2019 17:33:35 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 17:33:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24924-131-1j3YPfQTaG@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00128.txt.bz2
Content-length: 671

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

Adhemerval Zanella <adhemerval.zanella at linaro dot org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |adhemerval.zanella at linaro dot o
                   |                            |rg

--- Comment #5 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
The test was recently changed to cover pthread_rwlock_clock*. Is this what is
failing? Which kind of failure

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46111-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 17:35:39 2019
Return-Path: <glibc-bugs-return-46111-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 22435 invoked by alias); 21 Aug 2019 17:35:39 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 17138 invoked by uid 48); 21 Aug 2019 17:35:35 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Wed, 21 Aug 2019 17:35:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-V24205pN3H@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00129.txt.bz2
Content-length: 489

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #6 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
(In reply to Adhemerval Zanella from comment #5)
> The test was recently changed to cover pthread_rwlock_clock*. Is this what
> is failing? Which kind of failure

I hit send prior to finishing the last sentence.  Which return value
pthread_rwlock_* shows in the loop?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46112-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 21 18:05:24 2019
Return-Path: <glibc-bugs-return-46112-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 126524 invoked by alias); 21 Aug 2019 18:05:24 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 126477 invoked by uid 48); 21 Aug 2019 18:05:20 -0000
From: "eggert at cs dot ucla.edu" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug regex/24844] regex bad pointer / leakage if malloc fails
Date: Wed, 21 Aug 2019 18:05:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: regex
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: eggert at cs dot ucla.edu
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24844-131-6FnhV4I70e@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24844-131@http.sourceware.org/bugzilla/>
References: <bug-24844-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00130.txt.bz2
Content-length: 576

https://sourceware.org/bugzilla/show_bug.cgi?id=24844

eggert at cs dot ucla.edu changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #2 from eggert at cs dot ucla.edu ---
I installed the patch and am closing the bug report.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46113-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 10:16:37 2019
Return-Path: <glibc-bugs-return-46113-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 87823 invoked by alias); 22 Aug 2019 10:16:25 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 87335 invoked by uid 48); 22 Aug 2019 10:16:19 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Thu, 22 Aug 2019 10:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-0N3OKhSJir@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00131.txt.bz2
Content-length: 299

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #7 from Andreas Schwab <schwab@linux-m68k.org> ---
It's ETIMEDOUT of course, otherwise the loop would stop.  It's the
CLOCK_REALTIME test that fails.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46114-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 10:18:01 2019
Return-Path: <glibc-bugs-return-46114-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 89935 invoked by alias); 22 Aug 2019 10:18:01 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 89845 invoked by uid 48); 22 Aug 2019 10:17:56 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Thu, 22 Aug 2019 10:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-oxtX30Zffx@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00132.txt.bz2
Content-length: 252

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #8 from Andreas Schwab <schwab@linux-m68k.org> ---
And the CLOCK_MONOTONIC test fails in the same way.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46115-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 10:33:00 2019
Return-Path: <glibc-bugs-return-46115-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 104780 invoked by alias); 22 Aug 2019 10:32:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 104725 invoked by uid 48); 22 Aug 2019 10:32:54 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/24924] nptl/tst-rwlock9 and nptl/tst-rwlock18 fail on aarch64
Date: Thu, 22 Aug 2019 10:32:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24924-131-Stcr0J21zr@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24924-131@http.sourceware.org/bugzilla/>
References: <bug-24924-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00133.txt.bz2
Content-length: 1184

https://sourceware.org/bugzilla/show_bug.cgi?id=24924

--- Comment #9 from Andreas Schwab <schwab@linux-m68k.org> ---
When I comment out the "reader thread tries again" messages (and skip the
timedlock test), all I see is this:

writer thread 0 tries again
writer thread 1 tries again
writer thread 0 succeeded
writer thread 2 tries again
writer thread 3 tries again
writer thread 4 tries again
writer thread 5 tries again
writer thread 6 tries again
writer thread 7 tries again
writer thread 8 tries again
writer thread 9 tries again
writer thread 10 tries again
writer thread 11 tries again
writer thread 12 tries again
writer thread 13 tries again
writer thread 14 tries again
writer thread 0 released
writer thread 0 tries again
writer thread 2 tries again
writer thread 3 tries again
writer thread 4 tries again
writer thread 5 tries again
writer thread 6 tries again
writer thread 7 tries again
writer thread 8 tries again
writer thread 9 tries again
writer thread 10 tries again
writer thread 11 tries again
writer thread 12 tries again
writer thread 13 tries again
writer thread 14 tries again

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46116-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 12:46:57 2019
Return-Path: <glibc-bugs-return-46116-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 101289 invoked by alias); 22 Aug 2019 12:46:56 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 101213 invoked by uid 48); 22 Aug 2019 12:46:52 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24930] New: dlopen of PIE executable can result in _dl_allocate_tls_init assertion failure
Date: Thu, 22 Aug 2019 12:46:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone
Message-ID: <bug-24930-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00134.txt.bz2
Content-length: 733

https://sourceware.org/bugzilla/show_bug.cgi?id=24930

            Bug ID: 24930
           Summary: dlopen of PIE executable can result in
                    _dl_allocate_tls_init assertion failure
           Product: glibc
           Version: unspecified
            Status: NEW
          Severity: normal
          Priority: P2
         Component: dynamic-link
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
  Target Milestone: ---

The fix for bug 16634 is incomplete because it only applies to ET_EXEC
executables.  It does not work for PIE executables, and the assert is still
present there.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46117-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 12:46:58 2019
Return-Path: <glibc-bugs-return-46117-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 101401 invoked by alias); 22 Aug 2019 12:46:57 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 101240 invoked by uid 48); 22 Aug 2019 12:46:53 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/16634] Application calling dlopen("./a.out",...) may run into  _dl_allocate_tls_init: Assertion `listp != ((void *)0)' failed!
Date: Thu, 22 Aug 2019 12:46:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-16634-131-fTH7QgnL5P@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-16634-131@http.sourceware.org/bugzilla/>
References: <bug-16634-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00135.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=16634

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24930

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46118-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 12:48:00 2019
Return-Path: <glibc-bugs-return-46118-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 102412 invoked by alias); 22 Aug 2019 12:47:59 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 102347 invoked by uid 48); 22 Aug 2019 12:47:56 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24930] dlopen of PIE executable can result in _dl_allocate_tls_init assertion failure
Date: Thu, 22 Aug 2019 12:47:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24930-131-7coiSLpHAr@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24930-131@http.sourceware.org/bugzilla/>
References: <bug-24930-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00136.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24930

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46119-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 22:09:30 2019
Return-Path: <glibc-bugs-return-46119-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 11924 invoked by alias); 22 Aug 2019 22:09:30 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 11858 invoked by uid 55); 22 Aug 2019 22:09:25 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24682] zh_CN first weekday should be Monday per GB/T 7408-2005
Date: Thu, 22 Aug 2019 22:09:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24682-131-ec5XxRTQUU@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24682-131@http.sourceware.org/bugzilla/>
References: <bug-24682-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00137.txt.bz2
Content-length: 1066

https://sourceware.org/bugzilla/show_bug.cgi?id=24682

--- Comment #4 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Rafal Luzynski <rl@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c0fd3244e71db39cef1e2d1d8ba12bb8b7375ce4

commit c0fd3244e71db39cef1e2d1d8ba12bb8b7375ce4
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Thu Aug 22 23:50:04 2019 +0200

    Chinese locales: Set first_weekday to 2 (bug 24682).

    The first day of the week in China (Mainland) should be Monday according
    to the national standard GB/T 7408-2005.  References:

    * https://www.doc88.com/p-1166696540287.html
    * https://unicode-org.atlassian.net/browse/CLDR-11510

        [BZ #24682]
        * localedata/locales/bo_CN (first_weekday): Add, set to 2 (Monday).
        * localedata/locales/ug_CN (first_weekday): Likewise.
        * localedata/locales/zh_CN (first_weekday): Likewise.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46120-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 22:16:11 2019
Return-Path: <glibc-bugs-return-46120-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 23094 invoked by alias); 22 Aug 2019 22:16:10 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 22860 invoked by uid 48); 22 Aug 2019 22:16:04 -0000
From: "digitalfreak at lingonborough dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24682] zh_CN first weekday should be Monday per GB/T 7408-2005
Date: Thu, 22 Aug 2019 22:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: digitalfreak at lingonborough dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24682-131-LDBOXLVXVV@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24682-131@http.sourceware.org/bugzilla/>
References: <bug-24682-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00138.txt.bz2
Content-length: 951

https://sourceware.org/bugzilla/show_bug.cgi?id=24682

Rafal Luzynski <digitalfreak at lingonborough dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #5 from Rafal Luzynski <digitalfreak at lingonborough dot com> ---
I am sorry, I was going to fix this just before the 2.30 release but I forgot. 
It is fixed now in master for the future 2.31 release.  I will try to backport,
though.

The same as in bug 24200 comment 2 I decided to introduce the same change to
all *_CN locales because CLDR assigns the first weekday to whole territory (all
languages if there are multiple).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46121-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 22 23:34:36 2019
Return-Path: <glibc-bugs-return-46121-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 76113 invoked by alias); 22 Aug 2019 23:34:36 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 76061 invoked by uid 48); 22 Aug 2019 23:34:32 -0000
From: "nicolas at debian dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/2363] EOPNOTSUPP and ENOTSUP in errno.h must be different, according to SUSv3
Date: Thu, 22 Aug 2019 23:34:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.3.6
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: nicolas at debian dot org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: INVALID
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: attachments.isobsolete attachments.created
Message-ID: <bug-2363-131-g1PUOpzTVC@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-2363-131@http.sourceware.org/bugzilla/>
References: <bug-2363-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00139.txt.bz2
Content-length: 624

https://sourceware.org/bugzilla/show_bug.cgi?id=2363

nicolas at debian dot org changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
  Attachment #11383|0                           |1
        is obsolete|                            |

--- Comment #8 from nicolas at debian dot org ---
Created attachment 11962
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11962&action=edit
corrections from Carlos O'Donell  on libc-alpha@sourceware.org

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46122-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 23 16:48:52 2019
Return-Path: <glibc-bugs-return-46122-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 35269 invoked by alias); 23 Aug 2019 16:48:50 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 35093 invoked by uid 55); 23 Aug 2019 16:48:37 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24916] [MIPS] Highest EI_ABIVERSION value not raised to ABSOLUTE ABI
Date: Fri, 23 Aug 2019 16:48:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24916-131-6dolSq7cHv@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24916-131@http.sourceware.org/bugzilla/>
References: <bug-24916-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00140.txt.bz2
Content-length: 1793

https://sourceware.org/bugzilla/show_bug.cgi?id=24916

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Joseph Myers <jsm28@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=edd8d70b91e1ccef549a7c668499596cc4d56ad1

commit edd8d70b91e1ccef549a7c668499596cc4d56ad1
Author: Mihailo Stojanovic <mihailo.stojanovic@rt-rk.com>
Date:   Fri Aug 23 16:47:27 2019 +0000

    [MIPS] Raise highest supported EI_ABIVERSION value [BZ #24916]

    This bumps the highest valid EI_ABIVERSION value to ABSOLUTE ABI.

    New testcase loads the symbol from the GOT with the "lb" instruction
    so that the EI_ABIVERSION header field of the shared object is set
    to ABSOLUTE (it doesn't actually check the value of the symbol), and
    makes sure that the main executable is executed without "ABI version
    invalid" error.

    Tested for all three ABIs (o32, n32, n64) using both static linker which
    handles undefined weak symbols correctly [1] (and sets the EI_ABIVERSION
    of the test module) and the one that doesn't (EI_ABIVERSION left as 0).

    [1] https://sourceware.org/ml/binutils/2018-07/msg00268.html

        [BZ #24916]
        * sysdeps/mips/Makefile [$(subdir) = elf] (tests): Add
        tst-undefined-weak.
        [$(subdir) = elf] (modules-names): Add tst-undefined-weak-lib.
        [$(subdir) = elf] ($(objpfx)tst-undefined-weak): Add dependency.
        * sysdeps/mips/tst-undefined-weak-lib.S: New file.
        * sysdeps/mips/tst-undefined-weak.c: Likewise.
        * sysdeps/unix/sysv/linux/mips/ldsodefs.h (VALID_ELF_ABIVERSION):
        Increment highest valid ABIVERSION value.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46123-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 23 16:49:29 2019
Return-Path: <glibc-bugs-return-46123-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 36744 invoked by alias); 23 Aug 2019 16:49:26 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 36686 invoked by uid 48); 23 Aug 2019 16:49:21 -0000
From: "jsm28 at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24916] [MIPS] Highest EI_ABIVERSION value not raised to ABSOLUTE ABI
Date: Fri, 23 Aug 2019 16:49:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: jsm28 at gcc dot gnu.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24916-131-hQm9lAvhQ3@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24916-131@http.sourceware.org/bugzilla/>
References: <bug-24916-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00141.txt.bz2
Content-length: 567

https://sourceware.org/bugzilla/show_bug.cgi?id=24916

Joseph Myers <jsm28 at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #2 from Joseph Myers <jsm28 at gcc dot gnu.org> ---
Fixed for 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46124-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sat Aug 24 02:20:42 2019
Return-Path: <glibc-bugs-return-46124-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 72398 invoked by alias); 24 Aug 2019 02:20:42 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 72336 invoked by uid 48); 24 Aug 2019 02:20:38 -0000
From: "986882896 at qq dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/22625] RPATH $ORIGIN replaced by PWD for AT_SECURE/SUID binaries or if /proc is not mounted (CVE-2017-16997)
Date: Sat, 24 Aug 2019 02:20:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: 986882896 at qq dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.27
X-Bugzilla-Flags: security+
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-22625-131-EodbOwYZD4@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-22625-131@http.sourceware.org/bugzilla/>
References: <bug-22625-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00142.txt.bz2
Content-length: 406

https://sourceware.org/bugzilla/show_bug.cgi?id=22625

迷糊神 <986882896 at qq dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |986882896 at qq dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46125-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sat Aug 24 20:10:59 2019
Return-Path: <glibc-bugs-return-46125-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 91656 invoked by alias); 24 Aug 2019 20:10:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 91611 invoked by uid 48); 24 Aug 2019 20:10:55 -0000
From: "khw at cpan dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24936] New: gettext cache not invalidated by uselocale()
Date: Sat, 24 Aug 2019 20:10:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: khw at cpan dot org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24936-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00143.txt.bz2
Content-length: 921

https://sourceware.org/bugzilla/show_bug.cgi?id=24936

            Bug ID: 24936
           Summary: gettext cache not invalidated by uselocale()
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: khw at cpan dot org
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

See https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931139.

This appears to me to be a glibc bug.  The locale in a thread has changed, but
glibc continues to use a now incorrect cache.  I couldn't find any
documentation of how gettext and threads interact.  I presume the invalidation
need only occur if LC_MESSAGES is changed, not any other category.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46126-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sat Aug 24 20:26:30 2019
Return-Path: <glibc-bugs-return-46126-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 3640 invoked by alias); 24 Aug 2019 20:26:30 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 3407 invoked by uid 48); 24 Aug 2019 20:26:26 -0000
From: "khw at cpan dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24936] gettext cache not invalidated by uselocale()
Date: Sat, 24 Aug 2019 20:26:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: khw at cpan dot org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24936-131-FIcK28OBMI@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24936-131@http.sourceware.org/bugzilla/>
References: <bug-24936-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00144.txt.bz2
Content-length: 317

https://sourceware.org/bugzilla/show_bug.cgi?id=24936

--- Comment #1 from Karl Williamson <khw at cpan dot org> ---
Also see https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=931456
which has additional details, and a demo program.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46127-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 26 07:17:00 2019
Return-Path: <glibc-bugs-return-46127-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 112192 invoked by alias); 26 Aug 2019 07:16:59 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 112147 invoked by uid 48); 26 Aug 2019 07:16:55 -0000
From: "korn-sourceware.org at elan dot rulez.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nss/24939] New: Please support per-user configuration (resolv.conf, hosts)
Date: Mon, 26 Aug 2019 07:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nss
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: korn-sourceware.org at elan dot rulez.org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone
Message-ID: <bug-24939-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00145.txt.bz2
Content-length: 2337

https://sourceware.org/bugzilla/show_bug.cgi?id=24939

            Bug ID: 24939
           Summary: Please support per-user configuration (resolv.conf,
                    hosts)
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: enhancement
          Priority: P2
         Component: nss
          Assignee: unassigned at sourceware dot org
          Reporter: korn-sourceware.org at elan dot rulez.org
  Target Milestone: ---

Sometimes, it's useful to have some users query different nameservers or see
different hostnames than others. Examples:

 * A user is developing software that involves DNS; testing should not affect
other users on the system.
 * DNS can be used to block access to unwanted webservers (e.g. trackers, ads).
Some users may have different preferences from others; it would be nice to
allow them to query their own DNS servers (maybe ones they run themselves).
(This is, incidentally, my specific use-case: I have a single user who wants to
see the ads and tracking cookies, for reasons of their own.)
 * In a split horizon DNS setup, some processes may need to query different
nameservers than others in order to see different records for the same names
(e.g. a reverse proxy webserver may need to see internal IPs while other
processes may need to see the reverse proxy address).

Currently, such setups are difficult but not impossible to achieve. Options
include:

 * Separate namespaces, with /etc/resolv.conf being bind mounted into each.
 * LD_PRELOAD
 * Adding a new (AFAICT, hypothetical) nss module to nsswitch.conf which would
prefer per-user configuration to system-level configfiles.

Looking at the source it seems to me that glibc could implement this relatively
easily; for example, the user could set an environment variable (in the vein of
LD_PRELOAD or LD_LIBRARY_PATH) to point to their preferred resolv.conf or hosts
file, which their processes could then prefer over the system-level ones.

Security concerns arise around setuid binaries; I'm not sure what the correct
behaviour would be. Perhaps system-level configuration could specify whether
setuid programs should ignore these envvars, with the default being to ignore
them.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46128-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Aug 26 07:17:25 2019
Return-Path: <glibc-bugs-return-46128-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 112815 invoked by alias); 26 Aug 2019 07:17:25 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 112728 invoked by uid 48); 26 Aug 2019 07:17:21 -0000
From: "korn-sourceware.org at elan dot rulez.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nss/24939] Please support per-user configuration (resolv.conf, hosts)
Date: Mon, 26 Aug 2019 07:17:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nss
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: korn-sourceware.org at elan dot rulez.org
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24939-131-HjOtGIuePQ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24939-131@http.sourceware.org/bugzilla/>
References: <bug-24939-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00146.txt.bz2
Content-length: 478

https://sourceware.org/bugzilla/show_bug.cgi?id=24939

András <korn-sourceware.org at elan dot rulez.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |korn-sourceware.org at elan dot ru
                   |                            |lez.org

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46129-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 06:59:58 2019
Return-Path: <glibc-bugs-return-46129-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 121951 invoked by alias); 27 Aug 2019 06:59:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 121866 invoked by uid 48); 27 Aug 2019 06:59:54 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24900] ld.so: Explicit loader invocation results in argv[0] in l_libname of main map
Date: Tue, 27 Aug 2019 06:59:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.31
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-24900-131-n1ZRJIVDpH@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24900-131@http.sourceware.org/bugzilla/>
References: <bug-24900-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00147.txt.bz2
Content-length: 629

https://sourceware.org/bugzilla/show_bug.cgi?id=24900

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|RESOLVED                    |REOPENED
         Resolution|FIXED                       |---

--- Comment #3 from Florian Weimer <fweimer at redhat dot com> ---
The fix is incomplete because it does not cover PIE.  Patch posted:

https://sourceware.org/ml/libc-alpha/2019-08/msg00623.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46130-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 08:57:55 2019
Return-Path: <glibc-bugs-return-46130-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 58347 invoked by alias); 27 Aug 2019 08:57:55 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 58300 invoked by uid 48); 27 Aug 2019 08:57:51 -0000
From: "pascal.liedtke at me dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug stdio/24940] New: fgets get skipped after EOF
Date: Tue, 27 Aug 2019 08:57:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: stdio
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: pascal.liedtke at me dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone
Message-ID: <bug-24940-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00148.txt.bz2
Content-length: 1040

https://sourceware.org/bugzilla/show_bug.cgi?id=24940

            Bug ID: 24940
           Summary: fgets get skipped after EOF
           Product: glibc
           Version: 2.29
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: stdio
          Assignee: unassigned at sourceware dot org
          Reporter: pascal.liedtke at me dot com
  Target Milestone: ---

Here a sample code:

#include <stdio.h>
int main() {
    char input[80];
    while (fgets(input, 80, stdin) != NULL) {
        // nop
    }
    fgets(input, 80, stdin);
    printf("%s\n", input);
    return 0;
}

After sending EOF to exit the loop, the second fgets returns immediately return
NULL, no second input possible. Compiling on 2.27 works as expected. Compiling
on a 2.27 system with -static and executing on a 2.29 System also works.

I have no more glibc versions to check more. Only can say bugged on 2.29, works
on 2.27.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46131-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 08:58:40 2019
Return-Path: <glibc-bugs-return-46131-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 59251 invoked by alias); 27 Aug 2019 08:58:40 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 59223 invoked by uid 48); 27 Aug 2019 08:58:36 -0000
From: "pascal.liedtke at me dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug stdio/24940] fgets get skipped after EOF
Date: Tue, 27 Aug 2019 08:58:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: stdio
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: critical
X-Bugzilla-Who: pascal.liedtke at me dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_severity
Message-ID: <bug-24940-131-uMO4SDDgyb@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24940-131@http.sourceware.org/bugzilla/>
References: <bug-24940-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00149.txt.bz2
Content-length: 366

https://sourceware.org/bugzilla/show_bug.cgi?id=24940

pascal.liedtke at me dot com changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           Severity|normal                      |critical

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46132-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 09:16:46 2019
Return-Path: <glibc-bugs-return-46132-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 107194 invoked by alias); 27 Aug 2019 09:16:46 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 107142 invoked by uid 48); 27 Aug 2019 09:16:42 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug stdio/24940] fgets get skipped after EOF
Date: Tue, 27 Aug 2019 09:16:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: stdio
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: critical
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: INVALID
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-24940-131-jC6OxnIjOA@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24940-131@http.sourceware.org/bugzilla/>
References: <bug-24940-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00150.txt.bz2
Content-length: 578

https://sourceware.org/bugzilla/show_bug.cgi?id=24940

Andreas Schwab <schwab@linux-m68k.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
         Resolution|---                         |INVALID

--- Comment #1 from Andreas Schwab <schwab@linux-m68k.org> ---
This is correct behaviour.  EOF is supposed to be sticky, see commit
2cc7bad0ae.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46134-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 09:18:59 2019
Return-Path: <glibc-bugs-return-46134-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 109421 invoked by alias); 27 Aug 2019 09:18:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 109226 invoked by uid 48); 27 Aug 2019 09:18:55 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug stdio/1190] fgetc()/fread() behaviour is not POSIX compliant
Date: Tue, 27 Aug 2019 09:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: stdio
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: critical
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: siddhesh at sourceware dot org
X-Bugzilla-Target-Milestone: 2.28
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-1190-131-jmSIzrG4fj@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-1190-131@http.sourceware.org/bugzilla/>
References: <bug-1190-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00152.txt.bz2
Content-length: 478

https://sourceware.org/bugzilla/show_bug.cgi?id=1190

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24940

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46133-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 09:18:58 2019
Return-Path: <glibc-bugs-return-46133-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 109303 invoked by alias); 27 Aug 2019 09:18:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 109202 invoked by uid 48); 27 Aug 2019 09:18:54 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug stdio/24940] fgets get skipped after EOF
Date: Tue, 27 Aug 2019 09:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: stdio
X-Bugzilla-Version: 2.29
X-Bugzilla-Keywords:
X-Bugzilla-Severity: critical
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: INVALID
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc see_also flagtypes.name
Message-ID: <bug-24940-131-r0KawStCrf@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24940-131@http.sourceware.org/bugzilla/>
References: <bug-24940-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00151.txt.bz2
Content-length: 610

https://sourceware.org/bugzilla/show_bug.cgi?id=24940

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=1190
              Flags|                            |security-

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46135-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 10:02:26 2019
Return-Path: <glibc-bugs-return-46135-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 2615 invoked by alias); 27 Aug 2019 10:02:26 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 327 invoked by uid 48); 27 Aug 2019 10:02:22 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/19282] dl_load_write_lock isn't reinitialised during fork
Date: Tue, 27 Aug 2019 10:02:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: INVALID
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19282-131-2tjw5pj2EO@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19282-131@http.sourceware.org/bugzilla/>
References: <bug-19282-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00153.txt.bz2
Content-length: 288

https://sourceware.org/bugzilla/show_bug.cgi?id=19282

--- Comment #4 from Florian Weimer <fweimer at redhat dot com> ---
Mailing list discussion:
https://sourceware.org/ml/libc-alpha/2017-10/msg00265.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46136-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 11:13:46 2019
Return-Path: <glibc-bugs-return-46136-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 53093 invoked by alias); 27 Aug 2019 11:13:45 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 52514 invoked by uid 48); 27 Aug 2019 11:13:40 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24941] New: Make grantpt usable after fork in more cases
Date: Tue, 27 Aug 2019 11:13:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone flagtypes.name
Message-ID: <bug-24941-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00154.txt.bz2
Content-length: 862

https://sourceware.org/bugzilla/show_bug.cgi?id=24941

            Bug ID: 24941
           Summary: Make grantpt usable after fork in more cases
           Product: glibc
           Version: 2.30
            Status: NEW
          Severity: enhancement
          Priority: P3
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---
             Flags: security-

grantpt uses NSS interfaces to obtain the GID of the "tty" group, although it
is 5 on most (all?) GNU/Linux systems.

Supporting grantpt after fork seems useful.  We should add a configure option
to hard-code the TTY group ID, so that grantpt does not need to look it up.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46137-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 11:51:18 2019
Return-Path: <glibc-bugs-return-46137-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 5196 invoked by alias); 27 Aug 2019 11:51:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 5097 invoked by uid 48); 27 Aug 2019 11:51:15 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24941] Make grantpt usable after fork in more cases
Date: Tue, 27 Aug 2019 11:51:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24941-131-YXteNku3pn@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24941-131@http.sourceware.org/bugzilla/>
References: <bug-24941-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00155.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24941

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46138-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 12:10:33 2019
Return-Path: <glibc-bugs-return-46138-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 24414 invoked by alias); 27 Aug 2019 12:10:33 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 24376 invoked by uid 48); 27 Aug 2019 12:10:28 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24941] Make grantpt usable after fork in more cases
Date: Tue, 27 Aug 2019 12:10:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24941-131-Fhh7dYxA5w@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24941-131@http.sourceware.org/bugzilla/>
References: <bug-24941-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00156.txt.bz2
Content-length: 277

https://sourceware.org/bugzilla/show_bug.cgi?id=24941

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
Patch posted: https://sourceware.org/ml/libc-alpha/2019-08/msg00666.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46139-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 12:37:39 2019
Return-Path: <glibc-bugs-return-46139-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 64245 invoked by alias); 27 Aug 2019 12:37:38 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 64080 invoked by uid 48); 27 Aug 2019 12:37:35 -0000
From: "schwab@linux-m68k.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/18231] ipc_perm struct's mode member has wrong type in sys/ipc.h
Date: Tue, 27 Aug 2019 12:37:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: schwab@linux-m68k.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: adhemerval.zanella at linaro dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-18231-131-qZciQliZzM@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-18231-131@http.sourceware.org/bugzilla/>
References: <bug-18231-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00157.txt.bz2
Content-length: 235

https://sourceware.org/bugzilla/show_bug.cgi?id=18231

--- Comment #3 from Andreas Schwab <schwab@linux-m68k.org> ---
RISC-V has inherited the same bug.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46140-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 13:58:23 2019
Return-Path: <glibc-bugs-return-46140-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 99546 invoked by alias); 27 Aug 2019 13:58:23 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 99490 invoked by uid 48); 27 Aug 2019 13:58:19 -0000
From: "bugdal at aerifal dot cx" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/18231] ipc_perm struct's mode member has wrong type in sys/ipc.h
Date: Tue, 27 Aug 2019 13:58:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: bugdal at aerifal dot cx
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: adhemerval.zanella at linaro dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-18231-131-R8WA2OIghd@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-18231-131@http.sourceware.org/bugzilla/>
References: <bug-18231-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00158.txt.bz2
Content-length: 634

https://sourceware.org/bugzilla/show_bug.cgi?id=18231

--- Comment #4 from Rich Felker <bugdal at aerifal dot cx> ---
Can glibc *please* fix the generic file to have the right type, and put the
wrong-type bits files in local copies for the archs with the bug, so that this
bug doesn't keep getting copied to new archs??

Ideally the wrong-type ones should also be fixed for all little-endian archs
just by removing the pad field and changing the type to mode_t. For big-endian
this can't be fixed without a new symbol version or similar, though...

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46141-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Aug 27 14:08:17 2019
Return-Path: <glibc-bugs-return-46141-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 122266 invoked by alias); 27 Aug 2019 14:08:17 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 122182 invoked by uid 48); 27 Aug 2019 14:08:09 -0000
From: "adhemerval.zanella at linaro dot org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/18231] ipc_perm struct's mode member has wrong type in sys/ipc.h
Date: Tue, 27 Aug 2019 14:08:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: adhemerval.zanella at linaro dot org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: adhemerval.zanella at linaro dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-18231-131-wKbGd8x6P4@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-18231-131@http.sourceware.org/bugzilla/>
References: <bug-18231-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00159.txt.bz2
Content-length: 544

https://sourceware.org/bugzilla/show_bug.cgi?id=18231

--- Comment #5 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
That's exactly what I did on [1][2][3][4]. Reviews would be welcomed.

[1] https://sourceware.org/ml/libc-alpha/2019-07/msg00684.html
[2] https://sourceware.org/ml/libc-alpha/2019-07/msg00682.html
[3] https://sourceware.org/ml/libc-alpha/2019-07/msg00683.html
[4] https://sourceware.org/ml/libc-alpha/2019-07/msg00681.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46142-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 10:54:13 2019
Return-Path: <glibc-bugs-return-46142-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 10037 invoked by alias); 28 Aug 2019 10:54:13 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 9993 invoked by uid 55); 28 Aug 2019 10:54:08 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24902] login: Repeating pututxline on EINTR/EAGAIN causes stale utmp entries
Date: Wed, 28 Aug 2019 10:54:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24902-131-CScmRUTnCu@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24902-131@http.sourceware.org/bugzilla/>
References: <bug-24902-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00160.txt.bz2
Content-length: 1369

https://sourceware.org/bugzilla/show_bug.cgi?id=24902

--- Comment #2 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=61d3db428176d9d0822e4e680305fe34285edff2

commit 61d3db428176d9d0822e4e680305fe34285edff2
Author: Florian Weimer <fweimer@redhat.com>
Date:   Wed Aug 28 11:59:45 2019 +0200

    login: pututxline could fail to overwrite existing entries [BZ #24902]

    The internal_getut_r function updates the file_offset variable and
    therefore must always update last_entry as well.

    Previously, if pututxline could not upgrade the read lock to a
    write lock, internal_getut_r would update file_offset only,
    without updating last_entry, and a subsequent call would not
    overwrite the existing utmpx entry at file_offset, instead
    creating a new entry.  This has been observed to cause unbounded
    file growth in high-load situations.

    This commit removes the buffer argument to internal_getut_r and
    updates the last_entry variable directly, along with file_offset.

    Initially reported and fixed by Ondřej Lysoněk.

    Reviewed-by: Gabriel F. T. Gomes <gabrielftg@linux.ibm.com>

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46143-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 10:58:53 2019
Return-Path: <glibc-bugs-return-46143-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 14329 invoked by alias); 28 Aug 2019 10:58:53 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 14263 invoked by uid 48); 28 Aug 2019 10:58:49 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24902] login: Repeating pututxline on EINTR/EAGAIN causes stale utmp entries
Date: Wed, 28 Aug 2019 10:58:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution target_milestone
Message-ID: <bug-24902-131-6IhYb5ZUTJ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24902-131@http.sourceware.org/bugzilla/>
References: <bug-24902-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00161.txt.bz2
Content-length: 578

https://sourceware.org/bugzilla/show_bug.cgi?id=24902

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|ASSIGNED                    |RESOLVED
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.31

--- Comment #3 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46144-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 13:00:41 2019
Return-Path: <glibc-bugs-return-46144-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 100502 invoked by alias); 28 Aug 2019 13:00:40 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 100284 invoked by uid 48); 28 Aug 2019 13:00:28 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24943] New: Support DT_AUDIT, DT_DEPAUDIT in the dynamic linker
Date: Wed, 28 Aug 2019 13:00:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone flagtypes.name
Message-ID: <bug-24943-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00162.txt.bz2
Content-length: 707

https://sourceware.org/bugzilla/show_bug.cgi?id=24943

            Bug ID: 24943
           Summary: Support DT_AUDIT, DT_DEPAUDIT in the dynamic linker
           Product: glibc
           Version: 2.30
            Status: NEW
          Severity: enhancement
          Priority: P2
         Component: dynamic-link
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
  Target Milestone: ---
             Flags: security-

My understanding is that we just have to use the DT_AUDIT and DT_DEPAUDIT
strings from the main executable and process them in the same way as LD_AUDIT.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46145-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 13:01:00 2019
Return-Path: <glibc-bugs-return-46145-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 101220 invoked by alias); 28 Aug 2019 13:01:00 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 101101 invoked by uid 48); 28 Aug 2019 13:00:52 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24943] Support DT_AUDIT, DT_DEPAUDIT in the dynamic linker
Date: Wed, 28 Aug 2019 13:01:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-24943-131-1dDFPSmeya@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24943-131@http.sourceware.org/bugzilla/>
References: <bug-24943-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00163.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=24943

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46146-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 19:24:53 2019
Return-Path: <glibc-bugs-return-46146-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 97666 invoked by alias); 28 Aug 2019 19:24:53 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 97616 invoked by uid 48); 28 Aug 2019 19:24:48 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24943] Support DT_AUDIT, DT_DEPAUDIT in the dynamic linker
Date: Wed, 28 Aug 2019 19:24:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24943-131-Oj60RMz1vw@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24943-131@http.sourceware.org/bugzilla/>
References: <bug-24943-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00164.txt.bz2
Content-length: 277

https://sourceware.org/bugzilla/show_bug.cgi?id=24943

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
Patch posted: https://sourceware.org/ml/libc-alpha/2019-08/msg00705.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46147-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 20:02:05 2019
Return-Path: <glibc-bugs-return-46147-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 71168 invoked by alias); 28 Aug 2019 20:02:05 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 70939 invoked by uid 48); 28 Aug 2019 20:01:59 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nss/24939] Please support per-user configuration (resolv.conf, hosts)
Date: Wed, 28 Aug 2019 20:02:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nss
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: WONTFIX
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status cc resolution
Message-ID: <bug-24939-131-Acn0XCHVjZ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24939-131@http.sourceware.org/bugzilla/>
References: <bug-24939-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00165.txt.bz2
Content-length: 2008

https://sourceware.org/bugzilla/show_bug.cgi?id=24939

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
                 CC|                            |carlos at redhat dot com
         Resolution|---                         |WONTFIX

--- Comment #1 from Carlos O'Donell <carlos at redhat dot com> ---
This needs to be discussed in detail on libc-alpha, and the pros/cons
evaluated. If you get positive feedback on libc-alpha please reopen this bug. 

You are asking for a feature and that feature carries with it maintenance cost
that carries on for the lifetime of the project. Therefore the feature needs to
be very important and lower cost relative to other solutions.

Unfortunately the design of a per-user configuration for resolv.conf+hosts is
difficult to apply it consistently to a process tree. For example users don't
just want one process to see a per-user configuration they want a constellation
of processes to see the same resolution. In my experience it's rare that it's
just one process.

The solution used today is a container and the isolation is simply much better
this way. We use containers in glibc for testing /etc/resolv.conf and hosts
changes. Container tooling is mature and easy to use. There is even non-root
container tooling now (podman). There is really no excuse to list containers as
a difficult solution to this problem.

As a GNU C Library maintainer I'm marking this RESOLVED/WONTFIX as a solution
that is costly to implement and already has a solution with containers on
Linux. 

Alternatives include writing and providing your own NSS module which can
provide the same behaviour. This is why the NSS subsystem is pluggable so you
can extend it in any way you wish.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46148-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 20:18:00 2019
Return-Path: <glibc-bugs-return-46148-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 58954 invoked by alias); 28 Aug 2019 20:18:00 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 55683 invoked by uid 48); 28 Aug 2019 20:17:56 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nscd/13375] nscd inhibits HOSTALIASES envvar
Date: Wed, 28 Aug 2019 20:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nscd
X-Bugzilla-Version: 2.14
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-13375-131-K4JF2ZeDnB@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-13375-131@http.sourceware.org/bugzilla/>
References: <bug-13375-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00166.txt.bz2
Content-length: 397

https://sourceware.org/bugzilla/show_bug.cgi?id=13375

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46149-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 20:18:03 2019
Return-Path: <glibc-bugs-return-46149-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 59895 invoked by alias); 28 Aug 2019 20:18:03 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 57995 invoked by uid 48); 28 Aug 2019 20:17:59 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug network/18798] $HOSTALIASES does not allow hostname to IP address resolution
Date: Wed, 28 Aug 2019 20:18:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: network
X-Bugzilla-Version: 2.21
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-18798-131-XNB4lXgn3s@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-18798-131@http.sourceware.org/bugzilla/>
References: <bug-18798-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00167.txt.bz2
Content-length: 397

https://sourceware.org/bugzilla/show_bug.cgi?id=18798

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46150-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 20:19:58 2019
Return-Path: <glibc-bugs-return-46150-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 112214 invoked by alias); 28 Aug 2019 20:19:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 112008 invoked by uid 48); 28 Aug 2019 20:19:52 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nss/24939] Please support per-user configuration (resolv.conf, hosts)
Date: Wed, 28 Aug 2019 20:19:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nss
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: WONTFIX
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc flagtypes.name
Message-ID: <bug-24939-131-5geGR5RFun@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24939-131@http.sourceware.org/bugzilla/>
References: <bug-24939-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00168.txt.bz2
Content-length: 605

https://sourceware.org/bugzilla/show_bug.cgi?id=24939

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com
              Flags|                            |security-

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
We already implement HOSTALIASES.  See
<https://manpages.debian.org/hostname.7>.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46151-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 20:26:15 2019
Return-Path: <glibc-bugs-return-46151-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 125303 invoked by alias); 28 Aug 2019 20:26:15 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 125206 invoked by uid 48); 28 Aug 2019 20:26:11 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24936] gettext cache not invalidated by uselocale()
Date: Wed, 28 Aug 2019 20:26:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status cf_reconfirmed_on cc everconfirmed
Message-ID: <bug-24936-131-jIkWDGnmxh@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24936-131@http.sourceware.org/bugzilla/>
References: <bug-24936-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00169.txt.bz2
Content-length: 1908

https://sourceware.org/bugzilla/show_bug.cgi?id=24936

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |NEW
   Last reconfirmed|                            |2019-08-28
                 CC|                            |carlos at redhat dot com
     Ever confirmed|0                           |1

--- Comment #2 from Carlos O'Donell <carlos at redhat dot com> ---
I can confirm running the program and seeing:

[carlos@athas swbz24936]$ ./test
lauseoppivirhe
lauseoppivirhe
lauseoppivirhe

[carlos@athas swbz24936]$ ./test fix
lauseoppivirhe
erreur de syntaxe
syntax error

It does seem like a defect that we don't increment _nl_msg_cat_cntr when
calling uselocale to set the thread-local locale.

The real problem is that _nl_msg_cat_cntr is a global variable that is
accessesed by all threads under what appears to be a mix of
__libc_setlocale_lock and _nl_state_lock, which also seems wrong and prone to
producing a counter that is incorrectly updated.

Worse is that because two locks are used to update the data structures, but
only one _nl_msg_cat_cntr, it might lead to a case where an update happened in
thread A, using __libc_setlocale_lock, and then thread B did an update, using
_nl_state_lock, it might see an old value of _nl_msg_cat_cntr, because the
locks are different, and writes in thread A are not guaranteed to be seen by
thread B. Likewise for other parts of the locales.

The solution requires a full review of the locking around _nl_msg_cat_cntr,
__libc_setlocale, and _nl_state_lock. Then uselocale needs to be updated to
indicate that the locale change invalidates the lookup cache.

Looks like a real bug to me.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46152-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Aug 28 20:45:31 2019
Return-Path: <glibc-bugs-return-46152-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 44053 invoked by alias); 28 Aug 2019 20:45:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 43791 invoked by uid 55); 28 Aug 2019 20:45:03 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24682] zh_CN first weekday should be Monday per GB/T 7408-2005
Date: Wed, 28 Aug 2019 20:45:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24682-131-mfYnxJddpK@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24682-131@http.sourceware.org/bugzilla/>
References: <bug-24682-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00170.txt.bz2
Content-length: 1193

https://sourceware.org/bugzilla/show_bug.cgi?id=24682

--- Comment #6 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The release/2.30/master branch has been updated by Rafal Luzynski
<rl@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d74461fa348de4176894f98672cb9ce721e26676

commit d74461fa348de4176894f98672cb9ce721e26676
Author: Rafal Luzynski <digitalfreak@lingonborough.com>
Date:   Thu Aug 22 23:50:04 2019 +0200

    Chinese locales: Set first_weekday to 2 (bug 24682).

    The first day of the week in China (Mainland) should be Monday according
    to the national standard GB/T 7408-2005.  References:

    * https://www.doc88.com/p-1166696540287.html
    * https://unicode-org.atlassian.net/browse/CLDR-11510

        [BZ #24682]
        * NEWS: Mention this bug fixed.
        * localedata/locales/bo_CN (first_weekday): Add, set to 2 (Monday).
        * localedata/locales/ug_CN (first_weekday): Likewise.
        * localedata/locales/zh_CN (first_weekday): Likewise.

    (cherry picked from commit c0fd3244e71db39cef1e2d1d8ba12bb8b7375ce4)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46153-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 02:24:58 2019
Return-Path: <glibc-bugs-return-46153-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 69888 invoked by alias); 29 Aug 2019 02:24:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 65471 invoked by uid 48); 29 Aug 2019 02:24:54 -0000
From: "bugdal at aerifal dot cx" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24948] New: i386-linux getcontext() uses wrong sigprocmask syscall
Date: Thu, 29 Aug 2019 02:24:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: bugdal at aerifal dot cx
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24948-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00171.txt.bz2
Content-length: 1036

https://sourceware.org/bugzilla/show_bug.cgi?id=24948

            Bug ID: 24948
           Summary: i386-linux getcontext() uses wrong sigprocmask syscall
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: bugdal at aerifal dot cx
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

The i386-linux getcontext.S uses the old, non-"rt" sigprocmask syscall, only
filling in the first 32 signal bits and leaving uninitialized junk in the rest
of the saved signal mask. This also breaks under seccomp rules that don't allow
the obsolete (extremely ancient) version of the syscall, as discovered by
@taviso and discussed on Twitter:
https://twitter.com/taviso/status/1166763213339287553 In particular it breaks
under the default Docker policy.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46154-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 02:25:56 2019
Return-Path: <glibc-bugs-return-46154-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 119009 invoked by alias); 29 Aug 2019 02:25:56 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 116728 invoked by uid 48); 29 Aug 2019 02:25:52 -0000
From: "bluebat at member dot fsf.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24682] zh_CN first weekday should be Monday per GB/T 7408-2005
Date: Thu, 29 Aug 2019 02:25:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: bluebat at member dot fsf.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-24682-131-iORWnh9p7H@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24682-131@http.sourceware.org/bugzilla/>
References: <bug-24682-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00172.txt.bz2
Content-length: 715

https://sourceware.org/bugzilla/show_bug.cgi?id=24682

Wei-Lun Chao <bluebat at member dot fsf.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |bluebat at member dot fsf.org

--- Comment #7 from Wei-Lun Chao <bluebat at member dot fsf.org> ---
The first day of the week in Taiwan should be also Monday according to the
national standard CNS 7648 [1].

Some patches have been merged into bug 24409

[1] https://www.cnsonline.com.tw/?node=result&generalno=7648 p.10 Section 3.2.2

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46155-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 12:42:27 2019
Return-Path: <glibc-bugs-return-46155-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 81095 invoked by alias); 29 Aug 2019 12:42:27 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 81046 invoked by uid 48); 29 Aug 2019 12:42:24 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug network/19643] libresolv: Lack of TCP timeout
Date: Thu, 29 Aug 2019 12:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: network
X-Bugzilla-Version: 2.24
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: ASSIGNED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status assigned_to
Message-ID: <bug-19643-131-DdQfZsG9Cp@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19643-131@http.sourceware.org/bugzilla/>
References: <bug-19643-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00173.txt.bz2
Content-length: 464

https://sourceware.org/bugzilla/show_bug.cgi?id=19643

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |ASSIGNED
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46157-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 14:37:18 2019
Return-Path: <glibc-bugs-return-46157-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 127431 invoked by alias); 29 Aug 2019 14:37:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 127172 invoked by uid 48); 29 Aug 2019 14:37:13 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/14829] sched_* functions wrongly alter thread scheduling, rather than process
Date: Thu, 29 Aug 2019 14:37:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-14829-131-yA53GaAcOS@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-14829-131@http.sourceware.org/bugzilla/>
References: <bug-14829-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00175.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=14829

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=13701

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46156-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 14:37:17 2019
Return-Path: <glibc-bugs-return-46156-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 127260 invoked by alias); 29 Aug 2019 14:37:17 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 127128 invoked by uid 48); 29 Aug 2019 14:37:13 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/13701] pthread_rwlock_rdlock & realtime scheduling writer lock precedence
Date: Thu, 29 Aug 2019 14:37:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: WORKSFORME
X-Bugzilla-Priority: P3
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status see_also resolution
Message-ID: <bug-13701-131-27HF1j893g@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-13701-131@http.sourceware.org/bugzilla/>
References: <bug-13701-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00174.txt.bz2
Content-length: 764

https://sourceware.org/bugzilla/show_bug.cgi?id=13701

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=14829
         Resolution|---                         |WORKSFORME

--- Comment #15 from Florian Weimer <fweimer at redhat dot com> ---
The current manual does not document the rwlock functions, so there is no work
to be done here.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46158-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 14:39:10 2019
Return-Path: <glibc-bugs-return-46158-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 27057 invoked by alias); 29 Aug 2019 14:39:10 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 26954 invoked by uid 48); 29 Aug 2019 14:39:06 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/14829] sched_* functions wrongly alter thread scheduling, rather than process
Date: Thu, 29 Aug 2019 14:39:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status component resolution target_milestone
Message-ID: <bug-14829-131-uT9yp9gjAS@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-14829-131@http.sourceware.org/bugzilla/>
References: <bug-14829-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00176.txt.bz2
Content-length: 664

https://sourceware.org/bugzilla/show_bug.cgi?id=14829

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
          Component|libc                        |nptl
         Resolution|---                         |FIXED
   Target Milestone|---                         |2.30

--- Comment #12 from Florian Weimer <fweimer at redhat dot com> ---
This was fixed with a documentation change in 2.30.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46159-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 16:07:08 2019
Return-Path: <glibc-bugs-return-46159-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 78739 invoked by alias); 29 Aug 2019 16:07:07 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 78684 invoked by uid 48); 29 Aug 2019 16:07:03 -0000
From: "oleg_shishlyannikov at epam dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nscd/24949] New: High CPU load by nscd service
Date: Thu, 29 Aug 2019 16:07:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nscd
X-Bugzilla-Version: 2.17
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: oleg_shishlyannikov at epam dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone attachments.created
Message-ID: <bug-24949-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00177.txt.bz2
Content-length: 2736

https://sourceware.org/bugzilla/show_bug.cgi?id=24949

            Bug ID: 24949
           Summary: High CPU load by nscd service
           Product: glibc
           Version: 2.17
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: nscd
          Assignee: unassigned at sourceware dot org
          Reporter: oleg_shishlyannikov at epam dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

Created attachment 11967
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11967&action=edit
Proposed fix

Hi, 

Below are some technical detail and a proposed patch with a fix to a nscd bug
recently observed by one of our users:

Environment: nscd on CentOS and RHEL 7, plus SELinux enabled
(glibc-2.17-260.el7 and later).
This combination starts causing high CPU load (100% and more) very quickly.

Analysis shows there is the following problem in nscd:

  A linked list with a cycle in nscd global structure array called dbs.
  It has "traced_files *" field (singly linked list), which causes eating of
CPU time (up to 100% or more) during pass through the list in a while loop of
"prune_cache" function.

What is root cause?

  File nss/nsswitch.c has functions which are responsible for loading shared
objects and calling the init function.
  If the init function is invoked two or more times for one shared object,
we'll get looped list of traced files.
  The function "dlopen" return the same handle after second loading of shared
object (it is libnss_files.so in our case).
  But after each loading of shared object nsswitch invokes the init function.
So, pointers to structures "traced_file " which are placed in
"nss/nss_files/files-init.c" will be queued to "traced_files " also twice.

  Attached is nscd.gdb.log which shows the issue.

  # service nscd restart && nice gdb -p $(pidof nscd) -x nscd.gdb && echo
"Done";

  File nscd.gdb:

  set pagination off
  set logging file nscd.gdb.log
  set logging on
  handle SIGPIPE nostop noprint pass
  set follow-fork-mode child
  set detach-on-fork off
  watch 'nss_files/files-init.c'::resolv_traced_file->file->next
  watch 'nss_files/files-init.c'::hst_traced_file->file->next
  print dbs
  print 'nss_files/files-init.c'::resolv_traced_file->file
  print 'nss_files/files-init.c'::hst_traced_file->file
  continue
  print dbs
  print 'nss_files/files-init.c'::resolv_traced_file->file
  print 'nss_files/files-init.c'::hst_traced_file->file
  info threads
  list
  backtrace
  quit

To avoid this situation, I propose to add check for duplicates to
"register_traced_file" function. Patch attached.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46160-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 16:08:57 2019
Return-Path: <glibc-bugs-return-46160-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 114337 invoked by alias); 29 Aug 2019 16:08:56 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 114282 invoked by uid 48); 29 Aug 2019 16:08:52 -0000
From: "oleg_shishlyannikov at epam dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nscd/24949] High CPU load by nscd service
Date: Thu, 29 Aug 2019 16:08:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nscd
X-Bugzilla-Version: 2.17
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: oleg_shishlyannikov at epam dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: attachments.created
Message-ID: <bug-24949-131-cNrH9zItfJ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24949-131@http.sourceware.org/bugzilla/>
References: <bug-24949-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00178.txt.bz2
Content-length: 322

https://sourceware.org/bugzilla/show_bug.cgi?id=24949

--- Comment #1 from Oleg <oleg_shishlyannikov at epam dot com> ---
Created attachment 11968
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11968&action=edit
GDB log file

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46161-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 18:01:18 2019
Return-Path: <glibc-bugs-return-46161-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 91098 invoked by alias); 29 Aug 2019 18:01:17 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 91010 invoked by uid 48); 29 Aug 2019 18:01:13 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nscd/24949] High CPU load by nscd service
Date: Thu, 29 Aug 2019 18:01:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nscd
X-Bugzilla-Version: 2.17
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: dj at redhat dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc assigned_to
Message-ID: <bug-24949-131-HdUfwIGzaU@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24949-131@http.sourceware.org/bugzilla/>
References: <bug-24949-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00179.txt.bz2
Content-length: 473

https://sourceware.org/bugzilla/show_bug.cgi?id=24949

Carlos O'Donell <carlos at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |carlos at redhat dot com
           Assignee|unassigned at sourceware dot org   |dj at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46162-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 18:59:13 2019
Return-Path: <glibc-bugs-return-46162-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 55021 invoked by alias); 29 Aug 2019 18:59:13 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 54947 invoked by uid 48); 29 Aug 2019 18:59:09 -0000
From: "sje at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24950] New: Top-of-tree glibc does not build with top-of-tree GCC (stringop-overflow error)
Date: Thu, 29 Aug 2019 18:59:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: sje at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24950-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00180.txt.bz2
Content-length: 2161

https://sourceware.org/bugzilla/show_bug.cgi?id=24950

            Bug ID: 24950
           Summary: Top-of-tree glibc does not build with top-of-tree GCC
                    (stringop-overflow error)
           Product: glibc
           Version: unspecified
            Status: NEW
          Severity: normal
          Priority: P2
         Component: localedata
          Assignee: unassigned at sourceware dot org
          Reporter: sje at gcc dot gnu.org
                CC: libc-locales at sourceware dot org
  Target Milestone: ---

This bug is discussed at
https://sourceware.org/ml/libc-alpha/2019-08/msg00774.html.  The GCC folks
think that the Glibc sources should be changed to avoid this warning/error.


From email string:

I am building the latest glibc with the latest GCC and getting an error.
I see where, in locale/programs/charmap.h we declare bytes as a zero
length array in charseq but I am not sure where the write in
locale/programs/ld-ctype.c is.  The only line references that GCC seems
to be outputing refer to the declaration.


cc1: error: writing 1 byte into a region of size 0 [-Werror=stringop-overflow=]
In file included from programs/repertoire.h:24,
                 from programs/localedef.h:32,
                 from programs/ld-ctype.c:35:
programs/charmap.h:63:17: note: destination object declared here
   63 |   unsigned char bytes[0];
      |                 ^~~~~
cc1: error: writing 1 byte into a region of size 0 [-Werror=stringop-overflow=]
programs/charmap.h:63:17: note: destination object declared here
cc1: error: writing 1 byte into a region of size 0 [-Werror=stringop-overflow=]
programs/charmap.h:63:17: note: destination object declared here
cc1: error: writing 1 byte into a region of size 0 [-Werror=stringop-overflow=]
programs/charmap.h:63:17: note: destination object declared here
cc1: all warnings being treated as errors
../o-iterator.mk:9: recipe for target '/home/sellcey/tot/obj/glibc64/locale/ld-
ctype.o' failed
make[2]: *** [/home/sellcey/tot/obj/glibc64/locale/ld-ctype.o] Error 1

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46163-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 23:42:59 2019
Return-Path: <glibc-bugs-return-46163-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 37814 invoked by alias); 29 Aug 2019 23:42:59 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 37755 invoked by uid 55); 29 Aug 2019 23:42:54 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug hurd/19903] Shared mappings not being inherited by children processes
Date: Thu, 29 Aug 2019 23:42:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: hurd
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19903-131-1Nijc6CJM1@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19903-131@http.sourceware.org/bugzilla/>
References: <bug-19903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00181.txt.bz2
Content-length: 819

https://sourceware.org/bugzilla/show_bug.cgi?id=19903

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Samuel Thibault
<sthibaul@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c9536b7b9ddb111bded10e7252da28a6826771d1

commit c9536b7b9ddb111bded10e7252da28a6826771d1
Author: Samuel Thibault <samuel.thibault@ens-lyon.org>
Date:   Fri Aug 30 01:41:50 2019 +0200

    hurd: Remove optimizing anonymous maps as __vm_allocate.

    Optimizing anonymous maps brings bugs, and does not optimize much anyway.

        [BZ #19903]
        * sysdeps/mach/hurd/mmap.c (__mmap): Remove optimizing anonymous maps
        as __vm_allocate.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46164-listarch-glibc-bugs=sources.redhat.com@sourceware.org Thu Aug 29 23:45:55 2019
Return-Path: <glibc-bugs-return-46164-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 41573 invoked by alias); 29 Aug 2019 23:45:55 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 41516 invoked by uid 48); 29 Aug 2019 23:45:50 -0000
From: "samuel.thibault@ens-lyon.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug hurd/19903] Shared mappings not being inherited by children processes
Date: Thu, 29 Aug 2019 23:45:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: hurd
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: samuel.thibault@ens-lyon.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status cc resolution
Message-ID: <bug-19903-131-aDPRjkEWMO@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19903-131@http.sourceware.org/bugzilla/>
References: <bug-19903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00182.txt.bz2
Content-length: 750

https://sourceware.org/bugzilla/show_bug.cgi?id=19903

Samuel Thibault <samuel.thibault@ens-lyon.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
                 CC|                            |samuel.thibault@ens-lyon.or
                   |                            |g
         Resolution|---                         |FIXED

--- Comment #2 from Samuel Thibault <samuel.thibault@ens-lyon.org> ---
Fixed by c9536b7b9ddb111bded10e7252da28a6826771d1 ("hurd: Remove optimizing
anonymous maps as __vm_allocate.")

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46165-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 30 00:01:02 2019
Return-Path: <glibc-bugs-return-46165-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 62597 invoked by alias); 30 Aug 2019 00:00:50 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 62242 invoked by uid 55); 30 Aug 2019 00:00:33 -0000
From: "joseph at codesourcery dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug hurd/19903] Shared mappings not being inherited by children processes
Date: Fri, 30 Aug 2019 00:00:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: hurd
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: joseph at codesourcery dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-19903-131-vYH3K4JlfL@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19903-131@http.sourceware.org/bugzilla/>
References: <bug-19903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00183.txt.bz2
Content-length: 436

https://sourceware.org/bugzilla/show_bug.cgi?id=19903

--- Comment #3 from joseph at codesourcery dot com <joseph at codesourcery dot com> ---
When marking a bug as FIXED, please set the target milestone to the first 
mainline release with the fix (so 2.31 at present) so the bug appears in 
the automatically-generated list of fixed bugs in NEWS.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46166-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 30 00:10:17 2019
Return-Path: <glibc-bugs-return-46166-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 84841 invoked by alias); 30 Aug 2019 00:10:17 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 84773 invoked by uid 48); 30 Aug 2019 00:10:13 -0000
From: "samuel.thibault@ens-lyon.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug hurd/19903] Shared mappings not being inherited by children processes
Date: Fri, 30 Aug 2019 00:10:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: hurd
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: samuel.thibault@ens-lyon.org
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: target_milestone
Message-ID: <bug-19903-131-o3yIhaMnmW@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19903-131@http.sourceware.org/bugzilla/>
References: <bug-19903-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00184.txt.bz2
Content-length: 467

https://sourceware.org/bugzilla/show_bug.cgi?id=19903

Samuel Thibault <samuel.thibault@ens-lyon.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Target Milestone|---                         |2.31

--- Comment #4 from Samuel Thibault <samuel.thibault@ens-lyon.org> ---
Oh, right, Ok.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46167-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 30 16:01:54 2019
Return-Path: <glibc-bugs-return-46167-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 85028 invoked by alias); 30 Aug 2019 16:01:54 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 84944 invoked by uid 48); 30 Aug 2019 16:01:50 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/12129] mallopt() M_MXFAST limit anomaly
Date: Fri, 30 Aug 2019 16:01:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.12
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-12129-131-9zRsvwM8cf@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12129-131@http.sourceware.org/bugzilla/>
References: <bug-12129-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00185.txt.bz2
Content-length: 397

https://sourceware.org/bugzilla/show_bug.cgi?id=12129

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46168-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 30 16:02:04 2019
Return-Path: <glibc-bugs-return-46168-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 85414 invoked by alias); 30 Aug 2019 16:02:03 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 85334 invoked by uid 48); 30 Aug 2019 16:01:58 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/24906] malloc fastbin selection does not take malloc alignment into account
Date: Fri, 30 Aug 2019 16:02:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24906-131-xMizwseqtG@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24906-131@http.sourceware.org/bugzilla/>
References: <bug-24906-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00186.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=24906

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=12129

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46169-listarch-glibc-bugs=sources.redhat.com@sourceware.org Fri Aug 30 16:02:04 2019
Return-Path: <glibc-bugs-return-46169-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 85423 invoked by alias); 30 Aug 2019 16:02:03 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 85347 invoked by uid 48); 30 Aug 2019 16:01:58 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug malloc/12129] mallopt() M_MXFAST limit anomaly
Date: Fri, 30 Aug 2019 16:02:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: malloc
X-Bugzilla-Version: 2.12
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: drepper.fsp at gmail dot com
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-12129-131-emiXqgATlf@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12129-131@http.sourceware.org/bugzilla/>
References: <bug-12129-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00187.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=12129

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24906

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46170-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sat Aug 31 16:02:29 2019
Return-Path: <glibc-bugs-return-46170-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 97437 invoked by alias); 31 Aug 2019 16:02:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 97085 invoked by uid 48); 31 Aug 2019 16:02:23 -0000
From: "carlos at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/16291] feature request: provide simpler ways to compute stack and tls boundaries
Date: Sat, 31 Aug 2019 16:02:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: 2.19
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: carlos at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-16291-131-vkvQDhkjsJ@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-16291-131@http.sourceware.org/bugzilla/>
References: <bug-16291-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-08/txt/msg00188.txt.bz2
Content-length: 426

https://sourceware.org/bugzilla/show_bug.cgi?id=16291

--- Comment #54 from Carlos O'Donell <carlos at redhat dot com> ---
We also have a bunch of code libphobos for the D runtime that needs low-level
TLS details to implement parts of the language.

This issue was raised by Debian:
https://sourceware.org/ml/libc-alpha/2019-08/msg00875.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46171-listarch-glibc-bugs=sources.redhat.com@sourceware.org Sun Sep 01 16:20:16 2019
Return-Path: <glibc-bugs-return-46171-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 112451 invoked by alias); 1 Sep 2019 16:20:16 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 110371 invoked by uid 48); 1 Sep 2019 16:20:12 -0000
From: "slyfox at inbox dot ru" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug build/24577] 'make install-headers' fails for riscv64-unknown-linux-gnu: sysdeps/riscv/bits/wordsize.h:28:3: error: #error "rv32i-based targets are not supported"
Date: Sun, 01 Sep 2019 16:20:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: build
X-Bugzilla-Version: 2.28
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: slyfox at inbox dot ru
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: INVALID
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-24577-131-HevyQOQc6N@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24577-131@http.sourceware.org/bugzilla/>
References: <bug-24577-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00000.txt.bz2
Content-length: 1107

https://sourceware.org/bugzilla/show_bug.cgi?id=24577

Sergei Trofimovich <slyfox at inbox dot ru> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |RESOLVED
         Resolution|---                         |INVALID

--- Comment #4 from Sergei Trofimovich <slyfox at inbox dot ru> ---
Apparently attempt to add CPPFLAGS earlier also introduces scary
"error-looking" warning:

  ...
 
/sys-libs/glibc-2.29-r4/work/build-x86-x86_64-pc-linux-gnu-nptl/bits/stdio_lim.hT
  42570:cc1: fatal error:
/var/tmp/portage/sys-libs/glibc-2.29-r4/work/build-x86-x86_64-pc-linux-gnu-nptl/libc-modules.h:
No such file or directory

https://bugs.gentoo.org/692052

I'm assuming glibc does not support headers-only installation without present
cross-compiler and it's not just a riscv ports' deficiency.

If that is the case I suggest removing 'install-headers' make target.

Closing as INVALID.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46172-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Sep 02 15:28:49 2019
Return-Path: <glibc-bugs-return-46172-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 27796 invoked by alias); 2 Sep 2019 15:28:49 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 27597 invoked by uid 48); 2 Sep 2019 15:28:45 -0000
From: "egor at kobylkin dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/12031] iconv -t ascii//translit with Greek characters
Date: Mon, 02 Sep 2019 15:28:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: egor at kobylkin dot com
X-Bugzilla-Status: REOPENED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: libc-locales at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: attachments.created
Message-ID: <bug-12031-131-CS9SLKgs8Q@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-12031-131@http.sourceware.org/bugzilla/>
References: <bug-12031-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00001.txt.bz2
Content-length: 520

https://sourceware.org/bugzilla/show_bug.cgi?id=12031

--- Comment #18 from Egor Kobylkin <egor at kobylkin dot com> ---
Created attachment 11970
  --> https://sourceware.org/bugzilla/attachment.cgi?id=11970&action=edit
A patch for the full U0370-U03FF Greek/Coptic Unicode range

Added all characters from the unicode range. There are quite a few that are
rather obscure so this is the best attempt to cover them all nevertheless.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46173-listarch-glibc-bugs=sources.redhat.com@sourceware.org Mon Sep 02 17:27:23 2019
Return-Path: <glibc-bugs-return-46173-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 54047 invoked by alias); 2 Sep 2019 17:27:23 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 53997 invoked by uid 48); 2 Sep 2019 17:27:19 -0000
From: "agushimuso at yahoo dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24957] New: dlopen generate realloc():invalid old size
Date: Mon, 02 Sep 2019 17:27:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: agushimuso at yahoo dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24957-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00002.txt.bz2
Content-length: 1008

https://sourceware.org/bugzilla/show_bug.cgi?id=24957

            Bug ID: 24957
           Summary: dlopen generate realloc():invalid old size
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: agushimuso at yahoo dot com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

i'm building a wrapper for opencv and load it with dlopen dynamically, but
dlopen generate a fault says realloc() : invalid old size, i use RTLD_GLOBAl
flag, but other flags such as RTLD_LAZY and RTLD_LOCAL causing dlopen generate
invalid argument error (message from dlerror), the error won't showed up if i
build standalone library that didn't require external dependencies (loaded with
RTLD_GLOBAL flag)

i use ubuntu 18.04, gcc 7.4

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46174-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 06:55:21 2019
Return-Path: <glibc-bugs-return-46174-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 92650 invoked by alias); 3 Sep 2019 06:55:21 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 92524 invoked by uid 48); 3 Sep 2019 06:55:17 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/21041] IFUNC system/longjmp in libpthread.so are unsafe
Date: Tue, 03 Sep 2019 06:55:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.24
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.25
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: bug_status see_also resolution
Message-ID: <bug-21041-131-foBovMTOhH@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-21041-131@http.sourceware.org/bugzilla/>
References: <bug-21041-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00003.txt.bz2
Content-length: 1070

https://sourceware.org/bugzilla/show_bug.cgi?id=21041

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=19861,
                   |                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=20188
         Resolution|---                         |FIXED

--- Comment #24 from Florian Weimer <fweimer at redhat dot com> ---
fork was turned into a regular function as part of bug 19861.  The vfork fix
needed a dynamic linker change and is covered in bug 20188.  There are no such
IFUNC resolvers left, so this bug is fixed (but there are opportunities for
future cleanup).

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46175-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 06:55:21 2019
Return-Path: <glibc-bugs-return-46175-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 92720 invoked by alias); 3 Sep 2019 06:55:21 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 92553 invoked by uid 48); 3 Sep 2019 06:55:17 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/19861] libpthread IFUNC resolver for fork can lead to crash
Date: Tue, 03 Sep 2019 06:55:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.22
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.24
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-19861-131-DLklEgpUFT@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-19861-131@http.sourceware.org/bugzilla/>
References: <bug-19861-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00005.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=19861

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=21041

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46176-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 06:55:22 2019
Return-Path: <glibc-bugs-return-46176-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 92895 invoked by alias); 3 Sep 2019 06:55:22 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 92595 invoked by uid 48); 3 Sep 2019 06:55:18 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/20188] libpthread IFUNC resolver for vfork can lead to crash
Date: Tue, 03 Sep 2019 06:55:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.24
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-20188-131-12ARj6wscB@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-20188-131@http.sourceware.org/bugzilla/>
References: <bug-20188-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00004.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=20188

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=21041

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46177-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:06:37 2019
Return-Path: <glibc-bugs-return-46177-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 118286 invoked by alias); 3 Sep 2019 07:06:37 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 118243 invoked by uid 48); 3 Sep 2019 07:06:33 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24741] ld.so should not require that a versioned symbol is always implemented in the same library
Date: Tue, 03 Sep 2019 07:06:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24741-131-kuH3BbMYZI@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24741-131@http.sourceware.org/bugzilla/>
References: <bug-24741-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00006.txt.bz2
Content-length: 475

https://sourceware.org/bugzilla/show_bug.cgi?id=24741

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://bugzilla.redhat.com
                   |                            |/show_bug.cgi?id=1748194

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46178-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:28:29 2019
Return-Path: <glibc-bugs-return-46178-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 71049 invoked by alias); 3 Sep 2019 07:28:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 70982 invoked by uid 48); 3 Sep 2019 07:28:25 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug time/24959] New: librt IFUNC resolvers for clock_gettime and clock_* functions other  can lead to crashes
Date: Tue, 03 Sep 2019 07:28:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: time
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter dependson target_milestone
Message-ID: <bug-24959-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00007.txt.bz2
Content-length: 1393

https://sourceware.org/bugzilla/show_bug.cgi?id=24959

            Bug ID: 24959
           Summary: librt IFUNC resolvers for clock_gettime and clock_*
                    functions other  can lead to crashes
           Product: glibc
           Version: 2.30
            Status: NEW
          Severity: normal
          Priority: P2
         Component: time
          Assignee: unassigned at sourceware dot org
          Reporter: fweimer at redhat dot com
        Depends on: 24741
  Target Milestone: ---

Similar to system/longjmp/vfork (bug 20188, bug 19861, and others), programs
can fail to load due to the relocation dependency of the IFUNC resolvers for
clock_gettime and the other clock_* functions in librt.

This is particularly visible if a program uses clock_gettime from libc (from an
object which does not link against librt), and also has dynamic objects which
are linked against librt.  In this case, the librt definition of clock_gettime
interposes the libc definition, and its IFUNC resolver may run before librt is
relocated (because not all clock_gettime users have a DT_NEEDED dependency on
librt).


Referenced Bugs:

https://sourceware.org/bugzilla/show_bug.cgi?id=24741
[Bug 24741] ld.so should not require that a versioned symbol is always
implemented in the same library
-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46179-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:28:30 2019
Return-Path: <glibc-bugs-return-46179-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 71053 invoked by alias); 3 Sep 2019 07:28:29 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 71006 invoked by uid 48); 3 Sep 2019 07:28:26 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug dynamic-link/24741] ld.so should not require that a versioned symbol is always implemented in the same library
Date: Tue, 03 Sep 2019 07:28:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: dynamic-link
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: enhancement
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: blocked
Message-ID: <bug-24741-131-M0biT1jB2N@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24741-131@http.sourceware.org/bugzilla/>
References: <bug-24741-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00008.txt.bz2
Content-length: 555

https://sourceware.org/bugzilla/show_bug.cgi?id=24741

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Blocks|                            |24959


Referenced Bugs:

https://sourceware.org/bugzilla/show_bug.cgi?id=24959
[Bug 24959] librt IFUNC resolvers for clock_gettime and clock_* functions other
 can lead to crashes
-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46180-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:30:33 2019
Return-Path: <glibc-bugs-return-46180-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 83849 invoked by alias); 3 Sep 2019 07:30:33 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 83598 invoked by uid 48); 3 Sep 2019 07:30:22 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug time/24959] librt IFUNC resolvers for clock_gettime and clock_* functions other  can lead to crashes
Date: Tue, 03 Sep 2019 07:30:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: time
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24959-131-zey2rcPH40@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24959-131@http.sourceware.org/bugzilla/>
References: <bug-24959-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00009.txt.bz2
Content-length: 475

https://sourceware.org/bugzilla/show_bug.cgi?id=24959

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://bugzilla.redhat.com
                   |                            |/show_bug.cgi?id=1748197

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46181-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:49:04 2019
Return-Path: <glibc-bugs-return-46181-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 112961 invoked by alias); 3 Sep 2019 07:49:03 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 112590 invoked by uid 48); 3 Sep 2019 07:48:52 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug time/24959] librt IFUNC resolvers for clock_gettime and clock_* functions other  can lead to crashes
Date: Tue, 03 Sep 2019 07:49:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: time
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24959-131-Hr0a9Wo2um@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24959-131@http.sourceware.org/bugzilla/>
References: <bug-24959-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00010.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=24959

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24194

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46183-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:49:20 2019
Return-Path: <glibc-bugs-return-46183-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 113597 invoked by alias); 3 Sep 2019 07:49:20 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 113534 invoked by uid 48); 3 Sep 2019 07:49:16 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug time/24959] librt IFUNC resolvers for clock_gettime and clock_* functions other  can lead to crashes
Date: Tue, 03 Sep 2019 07:49:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: time
X-Bugzilla-Version: 2.30
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24959-131-yGLpnJYljf@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24959-131@http.sourceware.org/bugzilla/>
References: <bug-24959-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00012.txt.bz2
Content-length: 342

https://sourceware.org/bugzilla/show_bug.cgi?id=24959

--- Comment #1 from Florian Weimer <fweimer at redhat dot com> ---
Review thread:

  https://sourceware.org/ml/libc-alpha/2019-08/msg00732.html
  https://sourceware.org/ml/libc-alpha/2019-09/msg00039.html

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46182-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 07:49:07 2019
Return-Path: <glibc-bugs-return-46182-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 113218 invoked by alias); 3 Sep 2019 07:49:07 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 112714 invoked by uid 48); 3 Sep 2019 07:49:00 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug librt/24194] Non-compatibility symbols for clock_gettime etc. cause unnecessary librt dependencies
Date: Tue, 03 Sep 2019 07:49:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: librt
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: see_also
Message-ID: <bug-24194-131-hF99jrzHBW@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24194-131@http.sourceware.org/bugzilla/>
References: <bug-24194-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00011.txt.bz2
Content-length: 479

https://sourceware.org/bugzilla/show_bug.cgi?id=24194

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
           See Also|                            |https://sourceware.org/bugz
                   |                            |illa/show_bug.cgi?id=24959

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46184-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 11:34:09 2019
Return-Path: <glibc-bugs-return-46184-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 101243 invoked by alias); 3 Sep 2019 11:34:08 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 101172 invoked by uid 48); 3 Sep 2019 11:34:04 -0000
From: "orivej at gmx dot fr" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug nptl/23844] pthread_rwlock_trywrlock results in hang
Date: Tue, 03 Sep 2019 11:34:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: nptl
X-Bugzilla-Version: 2.26
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: orivej at gmx dot fr
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags: security-
X-Bugzilla-Changed-Fields: cc
Message-ID: <bug-23844-131-crbQPUChxm@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-23844-131@http.sourceware.org/bugzilla/>
References: <bug-23844-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00013.txt.bz2
Content-length: 1197

https://sourceware.org/bugzilla/show_bug.cgi?id=23844

Orivej Desh <orivej at gmx dot fr> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |orivej at gmx dot fr

--- Comment #21 from Orivej Desh <orivej at gmx dot fr> ---
We have diagnosed that this bug causes subversion server (svnserve) to hang
under load [1] in Ubuntu 18.04, which is based on glibc 2.27. We are going to
ask Ubuntu to package the bugfix. However, could you also release it in the
release/2.27/master branch (if this is not against your maintenance policy — I
see the latest commit there was on 2019-07-15) so that other distributions that
ship glibc 2.27 would have a chance to release the fix before hitting the bug?

[1]
rwlock_rdlock:
https://svn.apache.org/viewvc/subversion/tags/1.12.2/subversion/libsvn_subr/cache-membuffer.c?view=markup#l836
rwlock_trywrlock:
https://svn.apache.org/viewvc/subversion/tags/1.12.2/subversion/libsvn_subr/cache-membuffer.c?view=markup#l866

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46185-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 12:57:46 2019
Return-Path: <glibc-bugs-return-46185-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 107061 invoked by alias); 3 Sep 2019 12:57:45 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 107015 invoked by uid 55); 3 Sep 2019 12:57:41 -0000
From: "cvs-commit at gcc dot gnu.org" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24950] Top-of-tree glibc does not build with top-of-tree GCC (stringop-overflow error)
Date: Tue, 03 Sep 2019 12:57:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: cvs-commit at gcc dot gnu.org
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24950-131-eOgQ0dwRss@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24950-131@http.sourceware.org/bugzilla/>
References: <bug-24950-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00014.txt.bz2
Content-length: 1739

https://sourceware.org/bugzilla/show_bug.cgi?id=24950

--- Comment #1 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
The master branch has been updated by Florian Weimer <fw@sourceware.org>:

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=1471fa556afb428c4a4c46cf5543a4101d5bcf91

commit 1471fa556afb428c4a4c46cf5543a4101d5bcf91
Author: Florian Weimer <fweimer@redhat.com>
Date:   Tue Sep 3 14:01:39 2019 +0200

    localedef: Use initializer for flexible array member [BZ #24950]

    struct charseq used a zero-length array instead of a flexible array
    member.  This required a strange construct to initialize struct
    charseq objects, and GCC 10 warns about that:

    cc1: error: writing 1 byte into a region of size 0
[-Werror=stringop-overflow=]
    In file included from programs/repertoire.h:24,
                     from programs/localedef.h:32,
                     from programs/ld-ctype.c:35:
    programs/charmap.h:63:17: note: destination object declared here
       63 |   unsigned char bytes[0];
          |                 ^~~~~
    cc1: error: writing 1 byte into a region of size 0
[-Werror=stringop-overflow=]
    programs/charmap.h:63:17: note: destination object declared here
    cc1: error: writing 1 byte into a region of size 0
[-Werror=stringop-overflow=]
    programs/charmap.h:63:17: note: destination object declared here
    cc1: error: writing 1 byte into a region of size 0
[-Werror=stringop-overflow=]
    programs/charmap.h:63:17: note: destination object declared here

    The change makes the object physically const, but it is not expected
    to be modified.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46186-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 13:00:29 2019
Return-Path: <glibc-bugs-return-46186-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 127628 invoked by alias); 3 Sep 2019 13:00:28 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 121635 invoked by uid 48); 3 Sep 2019 13:00:09 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24950] Top-of-tree glibc does not build with top-of-tree GCC (stringop-overflow error)
Date: Tue, 03 Sep 2019 13:00:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.30
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: cc assigned_to target_milestone
Message-ID: <bug-24950-131-S57oQsdjvr@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24950-131@http.sourceware.org/bugzilla/>
References: <bug-24950-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00015.txt.bz2
Content-length: 624

https://sourceware.org/bugzilla/show_bug.cgi?id=24950

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fweimer at redhat dot com
           Assignee|unassigned at sourceware dot org   |fweimer at redhat dot com
   Target Milestone|---                         |2.30

--- Comment #2 from Florian Weimer <fweimer at redhat dot com> ---
Fixed in glibc 2.31.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46187-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 13:00:58 2019
Return-Path: <glibc-bugs-return-46187-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 130534 invoked by alias); 3 Sep 2019 13:00:57 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 130345 invoked by uid 48); 3 Sep 2019 13:00:53 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24950] Top-of-tree glibc does not build with top-of-tree GCC (stringop-overflow error)
Date: Tue, 03 Sep 2019 13:00:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: NEW
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: target_milestone
Message-ID: <bug-24950-131-ItaTYyCzi9@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24950-131@http.sourceware.org/bugzilla/>
References: <bug-24950-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00016.txt.bz2
Content-length: 376

https://sourceware.org/bugzilla/show_bug.cgi?id=24950

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Target Milestone|2.30                        |2.31

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46188-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 13:01:18 2019
Return-Path: <glibc-bugs-return-46188-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 729 invoked by alias); 3 Sep 2019 13:01:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 682 invoked by uid 48); 3 Sep 2019 13:01:14 -0000
From: "fweimer at redhat dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug localedata/24950] Top-of-tree glibc does not build with top-of-tree GCC (stringop-overflow error)
Date: Tue, 03 Sep 2019 13:01:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: localedata
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: fweimer at redhat dot com
X-Bugzilla-Status: RESOLVED
X-Bugzilla-Resolution: FIXED
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: fweimer at redhat dot com
X-Bugzilla-Target-Milestone: 2.31
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_status resolution
Message-ID: <bug-24950-131-EMcWnqSjlq@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24950-131@http.sourceware.org/bugzilla/>
References: <bug-24950-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00017.txt.bz2
Content-length: 507

https://sourceware.org/bugzilla/show_bug.cgi?id=24950

Florian Weimer <fweimer at redhat dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED

--- Comment #3 from Florian Weimer <fweimer at redhat dot com> ---
.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46189-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 22:43:59 2019
Return-Path: <glibc-bugs-return-46189-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 41645 invoked by alias); 3 Sep 2019 22:43:58 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 41573 invoked by uid 48); 3 Sep 2019 22:43:53 -0000
From: "msebor at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug locale/24962] New: -Warray-bounds on stpcpy to _nl_category_names.str
Date: Tue, 03 Sep 2019 22:43:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: locale
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: msebor at gmail dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter target_milestone
Message-ID: <bug-24962-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00018.txt.bz2
Content-length: 3500

https://sourceware.org/bugzilla/show_bug.cgi?id=24962

            Bug ID: 24962
           Summary: -Warray-bounds on stpcpy to _nl_category_names.str
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: normal
          Priority: P2
         Component: locale
          Assignee: unassigned at sourceware dot org
          Reporter: msebor at gmail dot com
  Target Milestone: ---

Testing another recent improvement to GCC 10 to detect past-the-end accesses to
struct members by built-in functions triggers the following warning.  Like in
bug 24950, this -Warray-bounds improvement brings GCC detection closer to
_FORTIFY_SOURCE which also diagnoses such accesses.

In file included from ../sysdeps/generic/hp-timing-common.h:38,
                 from ../sysdeps/x86/hp-timing.h:53,
                 from ../nptl/descr.h:27,
                 from ../sysdeps/x86_64/nptl/tls.h:130,
                 from ../include/errno.h:25,
                 from ../string/argz.h:23,
                 from ../include/argz.h:3,
                 from setlocale.c:19:
setlocale.c: In function ‘new_composite_name’:
../include/string.h:88:30: warning: ‘__builtin_stpcpy’ offset 1 from the object
at ‘_nl_category_names’ is out of the bounds of referenced subobject ‘str’ with
type ‘char[]’ at offset 0 [-Warray-bounds]
   88 | # define __stpcpy(dest, src) __builtin_stpcpy (dest, src)
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
setlocale.c:183:6: note: in expansion of macro ‘__stpcpy’
  183 |  p = __stpcpy (p, _nl_category_names.str + _nl_category_name_idxs[i]);
      |      ^~~~~~~~
In file included from setlocale.c:27:
localeinfo.h:198:8: note: subobject ‘str’ declared here
  198 |   char str[0];
      |        ^~~


A small test case that reproduces the problem is as follows:

$ cat a.c && gcc -O2 -S -Wall -Wextra -Wpedantic a.c
extern union {
  struct { char a[8]; };
  char s[0];
} u;

void f (const char *s)
{
  __builtin_stpcpy (u.s, s);   // -Warray-bounds
}

void g (const char *s)
{
  __builtin___stpcpy_chk (u.s, s, __builtin_object_size (u.s, 2));   //
-Wstringop-overflow
}
a.c:3:8: warning: ISO C forbids zero-size array ‘s’ [-Wpedantic]
    3 |   char s[0];
      |        ^
a.c: In function ‘f’:
a.c:8:3: warning: ‘__builtin_strcpy’ offset 1 from the object at ‘u’ is out of
the bounds of referenced subobject ‘s’ with type ‘char[]’ at offset 0
[-Warray-bounds]
    8 |   __builtin_stpcpy (u.s, s);   // -Warray-bounds
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~
a.c:3:8: note: subobject ‘s’ declared here
    3 |   char s[0];
      |        ^
a.c: In function ‘g’:
a.c:13:3: warning: ‘__builtin___strcpy_chk’ offset 1 from the object at ‘u’ is
out of the bounds of referenced subobject ‘s’ with type ‘char[]’ at offset 0
[-Warray-bounds]
   13 |   __builtin___stpcpy_chk (u.s, s, __builtin_object_size (u.s, 2));   //
-Wstringop-overflow
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
a.c:3:8: note: subobject ‘s’ declared here
    3 |   char s[0];
      |        ^

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46190-listarch-glibc-bugs=sources.redhat.com@sourceware.org Tue Sep 03 22:51:04 2019
Return-Path: <glibc-bugs-return-46190-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 71249 invoked by alias); 3 Sep 2019 22:51:02 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 71124 invoked by uid 48); 3 Sep 2019 22:50:57 -0000
From: "msebor at gmail dot com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug locale/24962] -Warray-bounds on stpcpy to _nl_category_names.str
Date: Tue, 03 Sep 2019 22:51:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: changed
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: locale
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: normal
X-Bugzilla-Who: msebor at gmail dot com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields:
Message-ID: <bug-24962-131-MXxEmRpQcL@http.sourceware.org/bugzilla/>
In-Reply-To: <bug-24962-131@http.sourceware.org/bugzilla/>
References: <bug-24962-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00019.txt.bz2
Content-length: 999

https://sourceware.org/bugzilla/show_bug.cgi?id=24962

--- Comment #1 from Martin Sebor <msebor at gmail dot com> ---
A possible fix is to write into the first byte of the _nl_category_names union
instead:

diff --git a/locale/setlocale.c b/locale/setlocale.c
index 9bd35454b9..cfad1c8dec 100644
--- a/locale/setlocale.c
+++ b/locale/setlocale.c
@@ -180,7 +180,9 @@ new_composite_name (int category, const char
*newnames[__LC_LAST])
        const char *name = (category == LC_ALL ? newnames[i]
                            : category == i ? newnames[0]
                            : _nl_global_locale.__names[i]);
-       p = __stpcpy (p, _nl_category_names.str + _nl_category_name_idxs[i]);
+       const char *s =
+         (const char *)&_nl_category_names + _nl_category_name_idxs[i];
+       p = __stpcpy (p, s);
        *p++ = '=';
        p = __stpcpy (p, name);
        *p++ = ';';

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46191-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Sep 04 03:38:34 2019
Return-Path: <glibc-bugs-return-46191-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 103700 invoked by alias); 4 Sep 2019 03:38:33 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 103619 invoked by uid 48); 4 Sep 2019 03:38:30 -0000
From: "yisheng.xys@alibaba-inc.com" <sourceware-bugzilla@sourceware.org>
To: glibc-bugs@sourceware.org
Subject: [Bug libc/24963] New: deadlock between freopen and fclose
Date: Wed, 04 Sep 2019 03:38:00 -0000
X-Bugzilla-Reason: CC
X-Bugzilla-Type: new
X-Bugzilla-Watch-Reason: None
X-Bugzilla-Product: glibc
X-Bugzilla-Component: libc
X-Bugzilla-Version: unspecified
X-Bugzilla-Keywords:
X-Bugzilla-Severity: critical
X-Bugzilla-Who: yisheng.xys@alibaba-inc.com
X-Bugzilla-Status: UNCONFIRMED
X-Bugzilla-Resolution:
X-Bugzilla-Priority: P2
X-Bugzilla-Assigned-To: unassigned at sourceware dot org
X-Bugzilla-Target-Milestone: ---
X-Bugzilla-Flags:
X-Bugzilla-Changed-Fields: bug_id short_desc product version bug_status bug_severity priority component assigned_to reporter cc target_milestone
Message-ID: <bug-24963-131@http.sourceware.org/bugzilla/>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Bugzilla-URL: http://sourceware.org/bugzilla/
Auto-Submitted: auto-generated
MIME-Version: 1.0
X-SW-Source: 2019-09/txt/msg00020.txt.bz2
Content-length: 1032

https://sourceware.org/bugzilla/show_bug.cgi?id=24963

            Bug ID: 24963
           Summary: deadlock between freopen and fclose
           Product: glibc
           Version: unspecified
            Status: UNCONFIRMED
          Severity: critical
          Priority: P2
         Component: libc
          Assignee: unassigned at sourceware dot org
          Reporter: yisheng.xys@alibaba-inc.com
                CC: drepper.fsp at gmail dot com
  Target Milestone: ---

we find a deadlock between fclose and freopen as following:
CPU0                                          CPU1
freopen                                       fclose
  _IO_acquire_lock (fp)                         _IO_un_link
  _IO_file_close_it                              _IO_lock_lock (list_all_lock);
    _IO_un_link  
      _IO_lock_lock (list_all_lock)<-wait here
                                                 _IO_flockfile ((_IO_FILE *)
fp); <-- wait here

-- 
You are receiving this mail because:
You are on the CC list for the bug.
>From glibc-bugs-return-46192-listarch-glibc-bugs=sources.redhat.com@sourceware.org Wed Sep 04 03:58:19 2019
Return-Path: <glibc-bugs-return-46192-listarch-glibc-bugs=sources.redhat.com@sourceware.org>
Delivered-To: listarch-glibc-bugs@sources.redhat.com
Received: (qmail 29167 invoked by alias); 4 Sep 2019 03:58:18 -0000
Mailing-List: contact glibc-bugs-help@sourceware.org; run by ezmlm
Precedence: bulk
List-Id: <glibc-bugs.sourceware.org>
List-Subscribe: <mailto:glibc-bugs-subscribe@sourceware.org>
List-Post: <mailto:glibc-bugs@sourceware.org>
List-Help: <mailto:glibc-bugs-help@sourceware.org>, <http://sourceware.org/lists.html#faqs>
Sender: glibc-bugs-owner@sourceware.org
Delivered-To: mailing list glibc-bugs@sourceware.org
Received: (qmail 29160 invoked by uid 89); 4 Sep 2019 03:58:18 -0000
Authentication-Results: sourceware.org; auth=none
X-Spam-SWARE-Status: No, score=3.3 required=5.0 tests=AWL,BAYES_50,HDRS_LCASE_IMGONLY,HTML_IMAGE_ONLY_28,HTML_IMAGE_RATIO_02,HTML_MESSAGE,KAM_SHORT,SPF_HELO_PASS,SPF_PASS autolearn=no version=3.3.1 spammy=HContent-type:charset, browser, saudi, arabia
X-HELO: ecmme.com
Received: from Unknown (HELO ecmme.com) (107.150.52.186) by sourceware.org (qpsmtpd/0.93/v0.84-503-g423c35a) with ESMTP; Wed, 04 Sep 2019 03:58:16 +0000
Received: from ecmme.com (localhost [127.0.0.1])	by ecmme.com (8.14.4/8.14.4) with ESMTP id x843wDpU026014	for <glibc-bugs@sourceware.org>; Wed, 4 Sep 2019 06:58:14 +0300
Received: (from apache@localhost)	by ecmme.com (8.14.4/8.14.4/Submit) id x843wDIE026012;	Wed, 4 Sep 2019 06:58:13 +0300
Date: Wed, 04 Sep 2019 03:58:00 -0000
From: "HPM Services" <info@ecmme.com>
To: glibc-bugs@sourceware.org
Reply-To: "HPM Services" <info@ecmme.com>
Message-ID: <20190903155910.73028944@ecmme.com>
MIME-Version: 1.0
Subject: Sterilize & Clean Your Space & Be Safe.
Content-length: 454
Content-Type: text/plain
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
X-SW-Source: 2019-09/txt/msg00021.txt.bz2

 Email not displaying correctly? View it in your browser | Share it
 You are seeing this Email in Plain Text Version; Switch to HTML or Click this link http://dits.ws/a/44361 to View it properly.

 info@hpmlb.com

 Subscription Information:
 This email was sent to glibc-bugs@sourceware.org because you are Subscribed to Saudi Arabia List
 Click Here to permanently Unsubscribe from this List.

 Sent to you by:
 DIGITAL ITS | Tel: +961 5 464 323





^ permalink raw reply	[flat|nested] 2+ messages in thread

* [Bug nptl/22853] Heap address of pthread_create thread is aligned.
       [not found] <bug-22853-131@http.sourceware.org/bugzilla/>
  2019-08-05 11:34 ` [Bug nptl/22853] Heap address of pthread_create thread is aligned fweimer at redhat dot com
@ 2020-03-10 19:46 ` adhemerval.zanella at linaro dot org
  1 sibling, 0 replies; 2+ messages in thread
From: adhemerval.zanella at linaro dot org @ 2020-03-10 19:46 UTC (permalink / raw)
  To: glibc-bugs

https://sourceware.org/bugzilla/show_bug.cgi?id=22853

--- Comment #6 from Adhemerval Zanella <adhemerval.zanella at linaro dot org> ---
(In reply to Ismael Ripoll from comment #5)
> This patch solves the weakness discovered by Ilya Smith. The problem
> is important in x86_64, but we think that is SEVERE on other systems
> (4 ASLR bits is like no ASLR).
> 
> Ptmalloc aligns to a very large value the arenas. This large alignment
> greatly reduces the ASLR entropy of all the dynamically allocated data
> from thread code. Allocations carried out from main() are not
> affected, unless brk can not expand the heap.
> 
> The impact of the alignment greatly depends on the architecture.  The
> expected entropy shall be at least that of the mmap() on each system,
> but the actual entropy is shown in the following table:
> 
>   +----------+--------+-----------------+
>   | System   |  Mmap  |  Thread malloc  |
>   +----------+--------+-----------------+
>   | x86_64   |   28   |        14       |
>   | i386     |    8   |         0       |  
>   | x32      |    8   |         0       |
>   | ARM      |    8   |         0       |
>   | AARCH    |   18   |         4       |
>   | PPC64    |   14   |         4       |
>   | s390(64) |   11   |         4       |
>   | s390     |   11   |         3       |
>   +----------+--------+-----------------+
> 
> As it can be seen, all systems but x86_64 are severely affected by
> this weakness.
> 
> This patch removes the need to align arenas to HEAP_MAX_SIZE by
> changing the macro heap_for_ptr(ptr). Arenas are randomized with the
> same entropy than the rest of mmaped objects. The entropy to randomize
> the thread's arenas is obtained from the ASLR value of the libraries,
> by using the address of the __arena_rnd:
> 
> __arena_rnd = ((unsigned long)&__arena_rnd) & (HEAP_MAX_SIZE-1) &
>     		   ~(pagesize-1);
> 
> This way, if the user disables ASLR (via randomize_va_space, setarch
> -R, or when using gdb), the entropy of the arena is also automatically
> disabled.
> 
> Summary of the patch features:
> 
> *- Does not change the allocation policy.
> *- Does not add new data structures (only a long variable).
> *- The temporal overhead is almost undetectable (just 2 more cpu
>    instructions per free: one "add" and one "or"). malloc is not
>    affected.
> *- It is fully backward compatible.
> *- It restores completely, the ASLR entropy to thread's heaps.
> 
> With the patch the entropy on x86_64 is 28bits (15 more than the 
> current one), and i386 is 8bits (8 more), which is the same
> entropy that the mallocs made from the main thread.
> 
> Checked on x86_64-linux-gnu and i386-linux-gnu
> 
> Authors:
>  Ismael Ripoll-Ripoll <iripoll@disca.upv.es>
>  Hector Marco-Gisbert <hmarco@hmarco.org>
> 
> ---
>  malloc/arena.c | 29 ++++++++++++++++++++++-------
>  1 file changed, 22 insertions(+), 7 deletions(-)
> 
> diff --git a/malloc/arena.c b/malloc/arena.c
> index cecdb7f4c4..8dd7b9f028 100644
> --- a/malloc/arena.c
> +++ b/malloc/arena.c
> @@ -48,7 +48,7 @@
>  
>  /* A heap is a single contiguous memory region holding (coalesceable)
>     malloc_chunks.  It is allocated with mmap() and always starts at an
> -   address aligned to HEAP_MAX_SIZE.  */
> +   address aligned to arena_rnd.  */
>  
>  typedef struct _heap_info
>  {
> @@ -122,10 +122,15 @@ int __malloc_initialized = -1;
>          ptr = arena_get2 ((size), NULL);				      \
>    } while (0)
>  
> -/* find the heap and corresponding arena for a given ptr */
> -
> +/* find the heap and corresponding arena for a given ptr.  Note that
> +   heap_info is not HEAP_MAX_SIZE aligned any more. But a random
> +   offset from the expected alignment, known by the process. This way
> +   it is fast to get the head of the area whereas it is ASLR compatible.
> +*/
> +static unsigned long __arena_rnd;
>  #define heap_for_ptr(ptr) \
> -  ((heap_info *) ((unsigned long) (ptr) & ~(HEAP_MAX_SIZE - 1)))
> +  ((heap_info *) ((((unsigned long) ptr-__arena_rnd) & ~(HEAP_MAX_SIZE -
> 1)) \
> +                  |  __arena_rnd))
>  #define arena_for_chunk(ptr) \
>    (chunk_main_arena (ptr) ? &main_arena : heap_for_ptr (ptr)->ar_ptr)
>  
> @@ -293,6 +298,11 @@ ptmalloc_init (void)
>  
>    __malloc_initialized = 0;
>  
> +  size_t pagesize = GLRO (dl_pagesize);
> +  /* Get the entropy from the already existing ASLR. */
> +  __arena_rnd = ((unsigned long)&__arena_rnd) & (HEAP_MAX_SIZE-1) &
> +                ~(pagesize-1);
> +
>  #ifdef SHARED
>    /* In case this libc copy is in a non-default namespace, never use brk.
>       Likewise if dlopened from statically linked program.  */
> @@ -439,7 +449,7 @@ dump_heap (heap_info *heap)
>  /* If consecutive mmap (0, HEAP_MAX_SIZE << 1, ...) calls return decreasing
>     addresses as opposed to increasing, new_heap would badly fragment the
>     address space.  In that case remember the second HEAP_MAX_SIZE part
> -   aligned to HEAP_MAX_SIZE from last mmap (0, HEAP_MAX_SIZE << 1, ...)
> +   aligned to arena_rnd from last mmap (0, HEAP_MAX_SIZE << 1, ...)
>     call (if it is already aligned) and try to reuse it next time.  We need
>     no locking for it, as kernel ensures the atomicity for us - worst case
>     we'll call mmap (addr, HEAP_MAX_SIZE, ...) for some value of addr in
> @@ -490,6 +500,11 @@ new_heap (size_t size, size_t top_pad)
>          {
>            p2 = (char *) (((unsigned long) p1 + (HEAP_MAX_SIZE - 1))
>                           & ~(HEAP_MAX_SIZE - 1));
> +          /* The heap_info is at a random offset from the alignment to
> +             HEAP_MAX_SIZE. */
> +          p2 = (char *) ((unsigned long) p2 | __arena_rnd);
> +          if (p1 + HEAP_MAX_SIZE <= p2)
> +            p2 -= HEAP_MAX_SIZE;
>            ul = p2 - p1;
>            if (ul)
>              __munmap (p1, ul);
> @@ -500,12 +515,12 @@ new_heap (size_t size, size_t top_pad)
>        else
>          {
>            /* Try to take the chance that an allocation of only HEAP_MAX_SIZE
> -             is already aligned. */
> +             is already aligned to __arena_rnd. */
>            p2 = (char *) MMAP (0, HEAP_MAX_SIZE, PROT_NONE, MAP_NORESERVE);
>            if (p2 == MAP_FAILED)
>              return 0;
>  
> -          if ((unsigned long) p2 & (HEAP_MAX_SIZE - 1))
> +          if (((unsigned long) p2 & (HEAP_MAX_SIZE - 1)) != __arena_rnd)
>              {
>                __munmap (p2, HEAP_MAX_SIZE);
>                return 0;
> -- 
> 2.20.1

Thanks for the work. However, patch discussion is done through the email list
[1].
Could you re-send it on the libc-alpha?

It seems that alignment restriction was added originally to simplify the
heap_for_ptr macro and I think it should be added on patch description (stating 
there is no other restriction about arena alignment).

Also, would be possible to add a testcase? I am not sure which approach would
be better (a maillist discussion might give some ideas). Maybe by parametrize
the mmap entropy information you compiled on arch-specific files (similar to
the stackinfo.h), create N thread that run M allocation, record the output,
and compare the histogram with the expected entropy with a certain margin.

Finally, please also add the outcome of the bench-malloc-{simple,thread} 
with and without the patch.

[1] https://sourceware.org/mailman/listinfo/libc-alpha

-- 
You are receiving this mail because:
You are on the CC list for the bug.

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2020-03-10 19:46 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <bug-22853-131@http.sourceware.org/bugzilla/>
2019-08-05 11:34 ` [Bug nptl/22853] Heap address of pthread_create thread is aligned fweimer at redhat dot com
2020-03-10 19:46 ` adhemerval.zanella at linaro dot org

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).