summaryrefslogtreecommitdiffstats
path: root/release_docs/RELEASE.txt
blob: 67d90fe2af8a4c9b2cd8068661cee967a5dde395 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
HDF5 version 1.13.2-1 currently under development
================================================================================


INTRODUCTION
============

This document describes the differences between this release and the previous
HDF5 release. It contains information on the platforms tested and known
problems in this release. For more details check the HISTORY*.txt files in the
HDF5 source.

Note that documentation in the links below will be updated at the time of each
final release.

Links to HDF5 documentation can be found on The HDF5 web page:

     https://portal.hdfgroup.org/display/HDF5/HDF5

The official HDF5 releases can be obtained from:

     https://www.hdfgroup.org/downloads/hdf5/

Changes from Release to Release and New Features in the HDF5-1.13.x release series
can be found at:

     https://portal.hdfgroup.org/display/HDF5/HDF5+Application+Developer%27s+Guide

If you have any questions or comments, please send them to the HDF Help Desk:

     help@hdfgroup.org


CONTENTS
========

- New Features
- Support for new platforms and languages
- Bug Fixes since HDF5-1.13.1
- Platforms Tested
- Known Problems
- CMake vs. Autotools installations


New Features
============

    Configuration:
    -------------
    - HDF5 memory allocation sanity checking is now off by default for
      Autotools debug builds

      HDF5 can be configured to perform sanity checking on internal memory
      allocations by adding heap canaries to these allocations. However,
      enabling this option can cause issues with external filter plugins
      when working with (reallocating/freeing/allocating and passing back)
      buffers.

      Previously, this option was off by default for all CMake build types,
      but only off by default for non-debug Autotools builds. Since debug
      is the default build mode for HDF5 when built from source with
      Autotools, this can result in surprising segfaults that don't occur
      when an application is built against a release version of HDF5.
      Therefore, this option is now off by default for all build types
      across both CMake and Autotools.

      (JTH - 2022/03/01)


    Library:
    --------
    -


    Parallel Library:
    -----------------
    -


    Fortran Library:
    ----------------
    -


    C++ Library:
    ------------
    -


    Java Library:
    -------------
    - Added version of H5Rget_name to return the name as a Java string.

      Other functions that get_name process the get_size then get the name
      within the JNI implementation. Now H5Rget_name has a H5Rget_name_string.

      (ADB - 2022/07/12)

    - Added reference support to H5A and H5D read write vlen JNI functions.

      Added the implementation to handle VL references as an Array of Lists
      of byte arrays.

      The JNI wrappers translate the Array of Lists to/from the hvl_t vlen
      structures. The wrappers use the specified datatype arguments for the
      List type translation, it is expected that the Java type is correct.

      (ADB - 2022/07/11, HDFFV-11318)

    - H5A and H5D read write vlen JNI functions were incorrect.

      Corrected the vlen function implementations for the basic primitive types.
      The VLStrings functions now correctly use the implementation that had been
      the VL functions. (VLStrings functions did not have an implementation.)
      The new VL functions implementation now expect an Array of Lists between
      Java and the JNI wrapper. 

      The JNI wrappers translate the Array of Lists to/from the hvl_t vlen
      structures. The wrappers use the specified datatype arguments for the
      List type translation, it is expected that the Java type is correct.

      (ADB - 2022/07/07, HDFFV-11310)

    - H5A and H5D read write JNI functions had flawed vlen datatype check.

      Adapted tools function for JNI utils file. This reduced multiple calls
      to a single check and variable. The variable can then be used to call 
      the H5Treclaim function. Adjusted existing test and added new test.

      (ADB - 2022/06/22)


    Tools:
    ------
    - Building h5perf/h5perf_serial in "standalone mode" has been removed

      Building h5perf separately from the library was added circa 2008
      in HDF5 1.6.8. It's unclear what purpose this serves and the current
      implementation is currently broken. The existing files require
      H5private.h and the symbols we use to determine how the copied
      platform-independence scheme should be used come from H5pubconf.h,
      which may not match the compiler being used to build standalone h5perf.

      Due to the maintenance overhead and lack of a clear use case, support
      for building h5perf and h5perf_serial separately from the HDF5 library
      has been removed.

      (DER - 2022/07/15)

    - The perf tool has been removed

      The small `perf` tool didn't really do anything special and the name
      conflicts with gnu's perf tool.

      (DER - 2022/07/15, GitHub #1787)

    - 1.10 References in containers were not displayed properly by h5dump.

      Ported 1.10 tools display function to provide ability to inspect and
      display 1.10 reference data. 

      (ADB - 2022/06/22)


    High-Level APIs:
    ----------------
    - 


    C Packet Table API:
    -------------------
    -


    Internal header file:
    ---------------------
    - All the #defines named H5FD_CTL__* were renamed to H5FD_CTL_*, i.e. the double underscore was reduced to a single underscore.


    Documentation:
    --------------
    -


Support for new platforms, languages and compilers
==================================================
    -


Bug Fixes since HDF5-1.13.1 release
===================================
    Library
    -------
    - Converted an assertion on (possibly corrupt) file contents to a normal
      error check

      Previously, the library contained an assertion check that a read superblock
      doesn't contain a superblock extension message when the superblock
      version < 2. When a corrupt HDF5 file is read, this assertion can be triggered
      in debug builds of HDF5. In production builds, this situation could cause
      either a library error or a crash, depending on the platform.

      (JTH - 2022/07/08)


    Java Library
    ------------
    -


    Configuration
    -------------
    -


    Tools
    -----
    -


    Performance
    -------------
    -


    Fortran API
    -----------
    - h5open_f and h5close_f fixes
     * Fixed it so both h5open_f and h5close_f can be called multiple times.
     * Fixed an issue with open objects remaining after h5close_f was called.
     * Added additional tests.
       (MSB, 2022/04/19, HDFFV-11306)


    High-Level Library
    ------------------
    -


    Fortran High-Level APIs
    -----------------------
    -


    Documentation
    -------------
    -


    F90 APIs
    --------
    -


    C++ APIs
    --------
    - 


    Testing
    -------
    -


Platforms Tested
===================

    Linux 5.13.14-200.fc34           GNU gcc (GCC) 11.2.1 2021078 (Red Hat 11.2.1-1)
    #1 SMP x86_64  GNU/Linux         GNU Fortran (GCC) 11.2.1 2021078 (Red Hat 11.2.1-1)
    Fedora34                         clang version 12.0.1 (Fedora 12.0.1-1.fc34)
                                     (cmake and autotools)

    Linux 5.11.0-34-generic          GNU gcc (GCC) 9.3.0-17ubuntu1
    #36-Ubuntu SMP x86_64 GNU/Linux  GNU Fortran (GCC) 9.3.0-17ubuntu1
    Ubuntu 20.04                     Ubuntu clang version 10.0.0-4
                                     (cmake and autotools)

    Linux 5.8.0-63-generic           GNU gcc (GCC) 10.3.0-1ubuntu1
    #71-Ubuntu SMP x86_64 GNU/Linux  GNU Fortran (GCC) 10.3.0-1ubuntu1
    Ubuntu20.10                      Ubuntu clang version 11.0.0-2
                                     (cmake and autotools)

    Linux 5.3.18-22-default          GNU gcc (SUSE Linux) 7.5.0
    #1 SMP x86_64  GNU/Linux         GNU Fortran (SUSE Linux) 7.5.0
    SUSE15sp2                        clang version 7.0.1 (tags/RELEASE_701/final 349238)
                                     (cmake and autotools)

    Linux-4.14.0-115.21.2            spectrum-mpi/rolling-release
    #1 SMP ppc64le GNU/Linux             clang 8.0.1, 11.0.1
    (lassen)                             GCC 7.3.1
                                         XL 16.1.1.2
                                     (cmake)

    Linux-4.12.14-150.75-default     cray-mpich/7.7.10
    #1 SMP x86_64 GNU/Linux              GCC 7.3.0, 8.2.0
    (cori)                               Intel (R) Version 19.0.3.199
                                     (cmake)

    Linux-4.12.14-197.86-default     cray-mpich/7.7.6
    # 1SMP x86_64 GNU/Linux              GCC  7.3.0, 9.3.0, 10.2.0
    (mutrino)                            Intel (R) Version 17.0.4, 18.0.5, 19.1.3
                                     (cmake)

    Linux 3.10.0-1160.36.2.el7.ppc64 gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-39)
    #1 SMP ppc64be GNU/Linux         g++ (GCC) 4.8.5 20150623 (Red Hat 4.8.5-39)
    Power8 (echidna)                 GNU Fortran (GCC) 4.8.5 20150623 (Red Hat 4.8.5-39)

    Linux 3.10.0-1160.24.1.el7       GNU C (gcc), Fortran (gfortran), C++ (g++)
    #1 SMP x86_64 GNU/Linux          compilers:
    Centos7                              Version 4.8.5 20150623 (Red Hat 4.8.5-4)
    (jelly/kituo/moohan)                 Version 4.9.3, Version 5.3.0, Version 6.3.0,
                                         Version 7.2.0, Version 8.3.0, Version 9.1.0
                                     Intel(R) C (icc), C++ (icpc), Fortran (icc)
                                     compilers:
                                         Version 17.0.0.098 Build 20160721
                                     GNU C (gcc) and C++ (g++) 4.8.5 compilers
                                         with NAG Fortran Compiler Release 6.1(Tozai)
                                     Intel(R) C (icc) and C++ (icpc) 17.0.0.098 compilers
                                         with NAG Fortran Compiler Release 6.1(Tozai)
                                     MPICH 3.1.4 compiled with GCC 4.9.3
                                     MPICH 3.3 compiled with GCC 7.2.0
                                     OpenMPI 2.1.6 compiled with icc 18.0.1
                                     OpenMPI 3.1.3 and 4.0.0 compiled with GCC 7.2.0
                                     PGI C, Fortran, C++ for 64-bit target on
                                     x86_64;
                                         Version 19.10-0

    Linux-3.10.0-1127.0.0.1chaos     openmpi-4.0.0
    #1 SMP x86_64 GNU/Linux              clang 6.0.0, 11.0.1
    (quartz)                             GCC 7.3.0, 8.1.0
                                         Intel 16.0.4, 18.0.2, 19.0.4

    macOS Apple M1 11.6              Apple clang version 12.0.5 (clang-1205.0.22.11)
    Darwin 20.6.0 arm64              gfortran GNU Fortran (Homebrew GCC 11.2.0) 11.1.0
    (macmini-m1)                     Intel icc/icpc/ifort version 2021.3.0 202106092021.3.0 20210609

    macOS Big Sur 11.3.1             Apple clang version 12.0.5 (clang-1205.0.22.9)
    Darwin 20.4.0 x86_64             gfortran GNU Fortran (Homebrew GCC 10.2.0_3) 10.2.0
    (bigsur-1)                       Intel icc/icpc/ifort version 2021.2.0 20210228

    macOS High Sierra 10.13.6        Apple LLVM version 10.0.0 (clang-1000.10.44.4)
    64-bit                           gfortran GNU Fortran (GCC) 6.3.0
    (bear)                           Intel icc/icpc/ifort version 19.0.4.233 20190416

    macOS Sierra 10.12.6             Apple LLVM version 9.0.0 (clang-900.39.2)
    64-bit                           gfortran GNU Fortran (GCC) 7.4.0
    (kite)                           Intel icc/icpc/ifort version 17.0.2

    Mac OS X El Capitan 10.11.6      Apple clang version 7.3.0 from Xcode 7.3
    64-bit                           gfortran GNU Fortran (GCC) 5.2.0
    (osx1011test)                    Intel icc/icpc/ifort version 16.0.2


    Linux 2.6.32-573.22.1.el6        GNU C (gcc), Fortran (gfortran), C++ (g++)
    #1 SMP x86_64 GNU/Linux          compilers:
    Centos6                              Version 4.4.7 20120313
    (platypus)                           Version 4.9.3, 5.3.0, 6.2.0
                                     MPICH 3.1.4 compiled with GCC 4.9.3
                                     PGI C, Fortran, C++ for 64-bit target on
                                     x86_64;
                                         Version 19.10-0

    Windows 10 x64                  Visual Studio 2015 w/ Intel C/C++/Fortran 18 (cmake)
                                    Visual Studio 2017 w/ Intel C/C++/Fortran 19 (cmake)
                                    Visual Studio 2019 w/ clang 12.0.0
                                        with MSVC-like command-line (C/C++ only - cmake)
                                    Visual Studio 2019 w/ Intel C/C++/Fortran oneAPI 2021 (cmake)
                                    Visual Studio 2019 w/ MSMPI 10.1 (C only - cmake)


Known Problems
==============
    Setting a variable-length dataset fill value will leak the memory allocated
    for the p field of the hvl_t struct. A fix is in progress for this.
    HDFFV-10840

    CMake files do not behave correctly with paths containing spaces.
    Do not use spaces in paths because the required escaping for handling spaces
    results in very complex and fragile build files.
    ADB - 2019/05/07

    At present, metadata cache images may not be generated by parallel
    applications.  Parallel applications can read files with metadata cache
    images, but since this is a collective operation, a deadlock is possible
    if one or more processes do not participate.

    CPP ptable test fails on both VS2017 and VS2019 with Intel compiler, JIRA
    issue: HDFFV-10628.  This test will pass with VS2015 with Intel compiler.

    The subsetting option in ph5diff currently will fail and should be avoided.
    The subsetting option works correctly in serial h5diff.

    Known problems in previous releases can be found in the HISTORY*.txt files
    in the HDF5 source. Please report any new problems found to
    help@hdfgroup.org.


CMake vs. Autotools installations
=================================
While both build systems produce similar results, there are differences.
Each system produces the same set of folders on linux (only CMake works
on standard Windows); bin, include, lib and share. Autotools places the
COPYING and RELEASE.txt file in the root folder, CMake places them in
the share folder.

The bin folder contains the tools and the build scripts. Additionally, CMake
creates dynamic versions of the tools with the suffix "-shared". Autotools
installs one set of tools depending on the "--enable-shared" configuration
option.
  build scripts
  -------------
  Autotools: h5c++, h5cc, h5fc
  CMake: h5c++, h5cc, h5hlc++, h5hlcc

The include folder holds the header files and the fortran mod files. CMake
places the fortran mod files into separate shared and static subfolders,
while Autotools places one set of mod files into the include folder. Because
CMake produces a tools library, the header files for tools will appear in
the include folder.

The lib folder contains the library files, and CMake adds the pkgconfig
subfolder with the hdf5*.pc files used by the bin/build scripts created by
the CMake build. CMake separates the C interface code from the fortran code by
creating C-stub libraries for each Fortran library. In addition, only CMake
installs the tools library. The names of the szip libraries are different
between the build systems.

The share folder will have the most differences because CMake builds include
a number of CMake specific files for support of CMake's find_package and support
for the HDF5 Examples CMake project.

The issues with the gif tool are:
    HDFFV-10592 CVE-2018-17433
    HDFFV-10593 CVE-2018-17436
    HDFFV-11048 CVE-2020-10809
These CVE issues have not yet been addressed and can be avoided by not building
the gif tool. Disable building the High-Level tools with these options:
    autotools:   --disable-hltools
    cmake:       HDF5_BUILD_HL_TOOLS=OFF