The NetBSD Project

CVS log for pkgsrc/databases/mariadb105-client/Makefile.common

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / databases / mariadb105-client

Request diff between arbitrary revisions


Default branch: MAIN
Current tag: MAIN


Revision 1.26 / (download) - annotate - [select for diffs], Wed Apr 10 19:21:45 2024 UTC (8 days, 20 hours ago) by nia
Branch: MAIN
CVS Tags: HEAD
Changes since 1.25: +2 -2 lines
Diff to previous 1.25 (colored) to selected 1.5 (colored)

mariadb105: Update to 10.5.24

                           MariaDB 10.5.24 Changelog

 * Includes all fixes from MariaDB 10.4.33
  * MDEV-32837 long unique does not work like unique key when using
    replace
  * MDEV-29954 Unique hash key on column prefix is computed
    incorrectly
  * cleanup: MY_STRNNCOLLSP_NCHARS_EMULATE_TRIMMED_TRAILING_SPACES
  * cleanup: unused and undefined methods
  * MDEV-11628 mysql.slow_log reports incorrect start time
  * cleanup: main.log_tables test
  * disable perfschema in mtr bootstrap
  * MDEV-28651 quote(NULL) returns incorrect result in view ('NU'
    instead of 'NULL')
  * MDEV-33290: Disable ColumnStore based on boost version
  * sql_test.cc compile fix
  * MDEV-33165 Incorrect result interceptor passed to
    mysql_explain_union()
  * MDEV-33283: Binlog Checksum is Zeroed by Zlib if Part of Event
    Data is Empty
  * MDEV-32968 InnoDB fails to restore tablespace first page from
    doublewrite buffer when page is empty
  * Replace incorrect message `mariadb-safe` with correct
    `mariadbd-safe`
  * MDEV-27666 User variable not parsed as geometry variable in
    geometry function
  * MDEV-32968 InnoDB fails to restore tablespace first page from
    doublewrite buffer when page is empty
  * MDEV-32111: Debian Sid/Trixie will not have libncurses 5 anymore
  * MDEV-29298 INSERT ... SELECT Does not produce an optimizer trace
  * Fix test failures on s390x in test following
    main.column_compression_rpl
  * MDEV-32235: mysql_json cannot be used on newly created table
  * Revert "MDEV-32235: mysql_json cannot be used on newly created
    table"
  * MDEV-32235: mysql_json cannot be used on newly created table
  * MDEV-32790: Output result in show create table for mysql_json
    type should be longtext
  * MDEV-30170 ha_spider::delete_table() should report table not
    exist
  * MDEV-29002 Spider: remove SPIDER_CONN::loop_check_meraged_last
  * MDEV-33092 Undefined reference to concurrency on Solaris
  * MDEV-32984 Update federated table and column privileges
  * MDEV-33098: Fix some instrumentation for innodb.doublewrite_debug
  * MDEV-33156 Crash on innodb_buf_flush_list_now=ON and
    innodb_force_recovery=6
  * MDEV-33098 The test innodb.doublewrite_debug occasionally fails
    to start up InnoDB
  * MDEV-32549 Cluster inconsistent after SAVEPOINT is rolled back
  * MDEV-31905 GTID inconsistency
  * MDEV-33046 fixup. Do not try to schedule timer without
    dict_stats_start()
  * MDEV-33046 - delete unnecessary synchronization with
    dict_stats_mutex
  * MDEV-24481 : galera_3nodes.galera_vote_rejoin_mysqldump MTR
    failed: mysql_shutdown failed
  * Fix main.type_timestamp: Change 10.10 in "End of 10.10 tests" to
    10.5
  * MDEV-33062 innodb_undo_log_truncate=ON prevents fast shutdown
  * MDEV-33052 MSAN use-of-uninitialized-value in
    buf_read_ahead_linear()
  * MDEV-33009 Server hangs for a long time with
    innodb_undo_log_truncate=ON
  * MDEV-33006 Missing required privilege CONNECTION ADMIN
  * MDEV-32839 LONG UNIQUE gives error when used with REPLACE
  * cleanup: remove innodb-specific code around
    update_auto_increment()
  * cleanup: remove partition-specific code around
    update_auto_increment()
  * [fixup] galera: Fix an accidental logical inversion in a recent
    merge
  * MDEV-29816 rpl.rpl_parallel_29322 occasionally fails in BB
  * MDEV-16264 fixup: Remove a useless test
  * MDEV-17226 Column Data in Truncated on UNION to the length of the
    first value if using REPLACE
  * Cleanup: Removing the unused method
    Type_handler::get_handler_by_cmp_type
  * MDEV-32971 Assertion !recv_sys.is_corrupt_fs() failed on recovery
  * MDEV-31939 Adaptive flush recommendation ignores dirty ratio and
    checkpoint age
  * MDEV-32242 innodb.doublewrite test case always gets skipped
  * [fixup] post-merge spider fixup
  * Followup for fix for MDEV-20169: enable main.partition_innodb
  * MDEV-32725 innodb.import_update_stats accesses uninitialized
    ib_table->stat_n_rows
  * fix for the test (real fixes will be in 10.4)
  * MDEV-32212 DELETE with ORDER BY and semijoin optimization causing
    crash
  * MDEV-32269 InnoDB after ALTER TABLEãà¦ÉMPORT TABLESPACE may not be
    crash safe
  * MDEV-28682 gcol.gcol_purge contaminates further execution of
    innodb.gap_locks
  * Remove deprication from mariadbd --debug
  * MDEV-32879 Server crash in my_decimal::operator= or unexpected
    ER_DUP_ENTRY upon comparison with INET6 and similar types
  * MDEV-31611: mariadb-setpermission - Can't use string as an ARRAY
    ref while strict refs in use
  * MDEV-32861 InnoDB hangs when running out of I/O slots
  * MDEV-32820 Race condition between trx_purge_free_segment() and
    trx_undo_create()
  * MDEV-22243 type_test.type_test_double fails with 'NUMERIC_SCALE
    NULL'
  * Revert "MDEV-22243 type_test.type_test_double fails with
    'NUMERIC_SCALE NULL'"
  * MDEV-24784 JSON_ARRAYAGG charset issue
  * MDEV-26055: Correct the formula for adaptive flushing
  * MDEV-26055: Improve adaptive flushing
  * MDEV-32757 innodb_undo_log_truncate=ON is not crash safe
  * MDEV-32689: Remove Ubuntu Bionic from 10.5
  * MDEV-32798 innodb_fast_shutdown=0 hang after incomplete startup
  * bump the VERSION
  * galera: cleanup of the lists of disabled tests
  * MDEV-31413: post-fix for 10.5+ (galera_restart_replica test
    failures)
  * MDEV-32737 innodb.log_file_name fails on Assertion `after_apply
    || !(blocks).end in recv_sys_t::clear
  * Fix random test failures in testcase perfschema.mdl_func
  * MDEV-32672: Don't hold LOCK_thd_data over commit_ordered
  * MDEV-32462: mysql_upgrade -s still checks for non system tables
  * MDEV-32462: mysql_upgrade -s still checks for non system tables
  * MDEV-26875: Wrong user in SET DEFAULT ROLE error
  * galera: post-fix after migrating changes from 10.4

Revision 1.25 / (download) - annotate - [select for diffs], Tue Jan 23 14:57:40 2024 UTC (2 months, 3 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2024Q1-base, pkgsrc-2024Q1
Changes since 1.24: +2 -2 lines
Diff to previous 1.24 (colored) to selected 1.5 (colored)

mariadb105: Update to 10.5.23

Fixes various crashes and data corruption issues.

Release notes:
https://mariadb.com/kb/en/mariadb-10-5-23-release-notes/

Revision 1.24 / (download) - annotate - [select for diffs], Thu Aug 17 08:20:27 2023 UTC (8 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2023Q4-base, pkgsrc-2023Q4, pkgsrc-2023Q3-base, pkgsrc-2023Q3
Changes since 1.23: +2 -1 lines
Diff to previous 1.23 (colored) to selected 1.5 (colored)

mariadb*-client: Force HAVE_CURSES_H when using ncurses.

For some reason mariadb removed any cmake detection for HAVE_CURSES_H so it is
never defined, but the source is still littered with it, causing compilation
problems because curses.h never gets included.

The whole thing is incredibly messy, and this is the least likely to
accidentally break some alternate configuration, but implementations that use
curses.h which isn't ncurses are likely to still be broken.

Revision 1.23 / (download) - annotate - [select for diffs], Sun Jul 23 09:29:51 2023 UTC (8 months, 3 weeks ago) by nia
Branch: MAIN
Changes since 1.22: +7 -2 lines
Diff to previous 1.22 (colored) to selected 1.5 (colored)

mariadb: Correct include order for broken curses detection workarounds.

Revision 1.22 / (download) - annotate - [select for diffs], Wed Jul 19 21:53:19 2023 UTC (9 months ago) by nia
Branch: MAIN
Changes since 1.21: +5 -1 lines
Diff to previous 1.21 (colored) to selected 1.5 (colored)

mariadb*-client: Ensure the wide ncurses library is picked if the user chose it

Revision 1.21 / (download) - annotate - [select for diffs], Sat Jul 1 16:02:04 2023 UTC (9 months, 2 weeks ago) by nia
Branch: MAIN
Changes since 1.20: +2 -2 lines
Diff to previous 1.20 (colored) to selected 1.5 (colored)

mariadb105: update to 10.5.21

                         MariaDB 10.5.21 Release Notes

Notable Items

  InnoDB

     * Server crashes in st_join_table::choose_best_splitting (MDEV-31403)
     * Crash with condition pushable into derived and containing outer
       reference (MDEV-31240)
     * InnoDB does not free UNDO after the fix of MDEV-30671 (MDEV-31234)
     * Revert "MDEV-30473 : Do not allow GET_LOCK() / RELEASE_LOCK() in
       cluster"

  Optimizer

     * Crash with condition pushable into derived and containing outer
       reference (MDEV-31403 MDEV-31240)
     * Crash with EXPLAIN EXTENDED for multi-table update of system table
       (MDEV-31224)

                         MariaDB 10.5.20 Release Notes

Notable Items

  InnoDB

     * Crash on ROLLBACK in a ROW_FORMAT=COMPRESSED table (MDEV-30882)
     * UNIQUE USING HASH accepts duplicate entries for tricky collations
       (MDEV-30034)
     * rec_get_offsets() is not optimal (MDEV-30567)
     * Performance regression in fil_space_t::try_to_close() introduced in
       MDEV-23855 (MDEV-30775)
     * InnoDB recovery hangs when buffer pool ran out of memory (MDEV-30551)
     * InnoDB undo log truncation fails to wait for purge of history
       (MDEV-30671
     * Fix miscount of doublewrites by Innodb_data_written (MDEV-31124)

Backup

     * mariadb-backup doesn't utilise innodb-undo-log-directory (if specified
       as a relative path) during copy-back operation (MDEV-28187)
     * mariabackup issues error messages during InnoDB tablespaces export on
       partial backup preparing (MDEV-29050)
     * mariadb-backup does not copy Aria logs if aria_log_dir_path is used
       (MDEV-30968)
     * Race condition between buffer pool flush and log file deletion in
       mariadb-backup --prepare (MDEV-30860)

  Replication

     * Fixed a deadlock on parallel slave involving full image Write event on
       the sequence engine (MDEV-29621)
     * Fixed an attempted out-of-order binlogging error on slave involving
       ALTER on the sequence engine (MDEV-31077)
     * Corrected non-versioned master to versioned slave replication on
       no-unique attribute table (MDEV-30430)
     * Mended encrypted binlog master to error out to gtid-mode slave when
       master could not decrypt a binlog file (MDEV-28798)
     * Refined optimistic parallel slave to error-exit without any hang
       (MDEV-30780)
     * Ensured SHOW-SLAVE-STATUS is processed on the parallel slave having a
       necessary mutex always intialized (MDEV-30620)
     * Fixed the slave applier to report a correct error when gtid_slave_pos
       insert fails for some (engine) reasons (MDEV-31038)

  Optimizer

     * Split Materialized optimization is improved to re-fill the
       materialized table only if necessary. The fewer number of table
       refills is taken into account when choosing query plan, too
       (MDEV-26301).
     * Queries using SELECT DISTINCT some_expression(aggregate_function())
       could produce wrong query result. (MDEV-20057)
     * A GROUP BY query with MIN(primary_key) in select list and
       primary_key<>const in the WHERE could produce wrong result when
       executed with "Using index for group-by" strategy (MDEV-30605)
     * EXPLAIN could erroneously report that Rowid Filter optimization is
       used for partitioned tables. Partitioned tables do not support it.
       (MDEV-30596)
     * A bug in selectivity computations for SINGLE/DOUBLE_PREC_HB histograms
       could cause wrong estimates to be produced. This could cause the
       optimizer to pick sub-optimal query plans (MDEV-31067).

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-47015

Revision 1.20 / (download) - annotate - [select for diffs], Sat Mar 18 15:05:41 2023 UTC (13 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2023Q2-base, pkgsrc-2023Q1-base, pkgsrc-2023Q1
Branch point for: pkgsrc-2023Q2
Changes since 1.19: +2 -2 lines
Diff to previous 1.19 (colored) to selected 1.5 (colored)

mariadb105: Update to 10.5.19

Notable Items

  InnoDB

     * Full-text index corruption with system versioning (MDEV-25004)
     * innodb_undo_log_truncate=ON recovery and backup fixes (MDEV-29999,
       MDEV-30179, MDEV-30438)
     * Upgrade after a crash is not supported (MDEV-24412)
     * Remove InnoDB buffer pool load throttling (MDEV-25417)
     * InnoDB shutdown hangs when the change buffer is corrupted (MDEV-30009)
     * innodb_fast_shutdown=0 fails to report change buffer merge progress
       (MDEV-29984)

  Galera

     * Fixes for cluster wide write conflict resolving (MDEV-29684)

  Replication

     * Parallel slave applying in binlog order is corrected for admin class
       of commands including ANALYZE (MDEV-30323)
     * Seconds_Behind_Master is showed now more precisely at the slave
       applier start, including in the delayed mode (MDEV-29639)
     * mysqlbinlog --verbose is made to show the type of compressed columns
       (MDEV-25277)
     * Deadlock is resolved on replica involving BACKUP STAGE BLOCK_COMMIT
       and a committing user XA (MDEV-30423)

  JSON

     * JSON_PRETTY added as an alias for JSON_DETAILED (MDEV-19160)

  General

     * Infinite sequence of recursive calls when processing embedded CTE
       (MDEV-30248)
     * Crash with a query containing nested WINDOW clauses (MDEV-30052)
     * Major performance regression with 10.6.11 (MDEV-29988)

Revision 1.19 / (download) - annotate - [select for diffs], Tue Mar 7 10:28:02 2023 UTC (13 months, 1 week ago) by jperkin
Branch: MAIN
Changes since 1.18: +1 -5 lines
Diff to previous 1.18 (colored) to selected 1.5 (colored)

mariadb105: Various SunOS fixes.

Revision 1.18 / (download) - annotate - [select for diffs], Sun Nov 27 23:34:48 2022 UTC (16 months, 3 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q4-base, pkgsrc-2022Q4
Changes since 1.17: +2 -2 lines
Diff to previous 1.17 (colored) to selected 1.5 (colored)

mariadb105: update to 10.5.18

                         MariaDB 10.5.18 Release Notes

Notable Items

  Backup

     * mariabackup --compress hangs (MDEV-29043)
     * Assertion on info.page_size failed in xb_delta_open_matching_space
       (MDEV-18589)

  InnoDB

     * InnoDB unnecessarily extends data files (MDEV-13013)
     * Adaptive hash index MDEV-27700, MDEV-29384
     * MVCC and locking MDEV-29666, MDEV-27927
     * Virtual columns MDEV-29299, MDEV-29753
     * InnoDB crash recovery fixes (MDEV-29438, MDEV-29475)
     * InnoDB crash recovery fixes (MDEV-29559)
     * MVCC and locking (MDEV-28709)
     * Race condition between KILL and transaction commit (MDEV-29368)

  Galera

     * Galera updated to 26.4.13
     * Galera server crashes after 10.3 > 10.4 upgrade (MDEV-29375)
     * wsrep_incoming_addresses status variable prints 0 as port number if
       the port is not mentioned in wsrep_node_incoming_address system
       variable (MDEV-28868)

  JSON

     * JSON_VALUE() does not parse NULL properties properly (MDEV-27151)

  Replication

     * minor correction in unsafe warning message (MDEV-28827)
     * False replication error-stop of REVOKE PRIVILEGES from a non-existing
       user on primary (MDEV-28530) in combination with a filtering replica
       is corrected
     * SET DEFAULT ROLE replication is mended on a replica that filters
       system tables (MDEV-28294)
     * XA COMMIT is not binlogged when the XA transaction has not updated any
       transaction engine (MDEV-25616)
     * Concurrent CREATE TRIGGER statements made to binlog without any mixup
       (MDEV-25606)

Revision 1.17 / (download) - annotate - [select for diffs], Fri Sep 23 08:28:05 2022 UTC (18 months, 3 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q3-base, pkgsrc-2022Q3
Changes since 1.16: +3 -2 lines
Diff to previous 1.16 (colored) to selected 1.5 (colored)

mariadb105: update to 10.5.17

Notable Items

  InnoDB

     * InnoDB corruption due to lack of file locking (MDEV-28495)
     * FULLTEXT search with apostrophe, and mandatory words (MDEV-20797)
     * ALTER TABLE IMPORT TABLESPACE corrupts an encrypted table (MDEV-28779)
     * ALTER TABLE wrong-result fix (MDEV-26294)
     * Crash recovery fixes (MDEV-28668, MDEV-28731)

  Replication

     * explicit_defaults_for_timestamp is stored in binlog, so that CREATE
       TABLE on slave would always have the same effect as on master.
       (MDEV-29078)
     * ER_SLAVE_INCIDENT error is specified now on slave to be seen with
       SHOW-SLAVE-STATUS (MDEV-21087)
     * INCIDENT_EVENT is no longer binlogged when a being logged transaction
       can be safely rolledback (MDEV-21443)
     * sequences related row-format events are made to correspond to
       binlog_row_image (MDEV-28487)
     * Possible reason of FLUSH BINARY LOGS hang is eliminated (MDEV-28948)

  Galera

     * Possible to write/update with read_only=ON and not a SUPER privilege
       (MDEV-28546)
     * Node crashes with Transport endpoint is not connected mysqld got
       signal 6 (MDEV-25068)
     * Galera4 not able to report proper wsrep_incoming_addresses
       (MDEV-20627)
     * Galera should replicate nextval()-related changes in sequences with
       INCREMENT <> 0, at least NOCACHE ones with engine=InnoDB (MDEV-27862)

  Optimizer

     * Server crash in JOIN_CACHE::free or in copy_fields (MDEV-23809)
          * Queries that use DISTINCT and an always-constant function like
            COLLATION(aggegate_func(...)) could cause a server crash. Note
            that COLLATION() is a special function - its value is constant
            even if its argument is not costant.
     * Crash when using ANY predicand with redundant subquery in GROUP BY
       clause (MDEV-29139)
          * A query with a subuquery in this form could cause a crash:

 ... ANY (SELECT ... GROUP BY (SELECT redundant_subselect_here)) ...

     * MariaDB Server SEGV on INSERT .. SELECT (MDEV-26427)
          * Certain queries in form "INSERT ... SELECT
            with_aggregate_or_window_func" could cause a crash.
     * restore_prev_nj_state() doesn't update cur_sj_inner_tables correctly
       (MDEV-28749)
          * Subquery semi-join optimization could miss LooseScan or
            FirstMatch strategies for certain queries.
     * Optimizer uses all partitions after upgrade to 10.3 (MDEV-28246)
          * For multi-table UPDATE or DELETE queries, the optimizer failed to
            apply Partition Pruning optimization for the table that is
            updated or deleted from.
     * Range optimizer regression for key IN (const, ....) (MDEV-25020)
          * The issue can be observed on MariaDB 10.5.9 and later versions
            which have the fix for MDEV-9750. That fix introduceds
            optimizer_max_sel_arg_weight.
          * If one sets optimizer_max_sel_arg_weight to a very high value or
            zero (which means "unlimited") and runs queries that produce
            heavy-weight graphs, they can observe a performance slowdown,
            e.g.:

 table.keyXpartY [NOT] IN ( ... )

     * Wrong result with table elimination combined with not_null_range_scan
       (MDEV-28858)
          * If one runs with optimizer_switch='not_null_range_scan=on' (which
            is not enabled by default), a query that does a join and has
            const tables could produce a wrong result.

  CONNECT

     * CONNECT Engine now supports INSERT IGNORE with Mysql Table type
       (MDEV-27766)

  mariadb Client

     * New mariadb client option, -enable-cleartext-plugin. Option does not
       do anything, and is for MySQL-compatibility purposes only.

  General

     * explicit_defaults_for_timestamp now also has a session scope, not only
       global (MDEV-29225)
     * MariaDB can be built with OpenSSL 3.0
     * HELP was updated to include the latest content
     * Crash in JSON_EXTRACT (MDEV-29188)
     * ALTER TABLE ALGORITHM=NOCOPY does not work after upgrade (MDEV-28727)
     * Server crash upon CREATE VIEW with unknown column in ON condition
       (MDEV-29088)
     * As per the MariaDB Deprecation Policy, this will be the last release
       of MariaDB 10.5 for Debian 10 "Buster" for ppc64el

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-32082
          * CVE-2022-32089
          * CVE-2022-32081
          * CVE-2018-25032
          * CVE-2022-32091
          * CVE-2022-32084

Revision 1.16 / (download) - annotate - [select for diffs], Sat May 21 10:38:25 2022 UTC (22 months, 4 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q2-base, pkgsrc-2022Q2
Changes since 1.15: +2 -2 lines
Diff to previous 1.15 (colored) to selected 1.5 (colored)

mariadb105: Update to 10.5.16

                         MariaDB 10.5.16 Release Notes

Notable Items

  InnoDB

     * innodb_disallow_writes removed (MDEV-25975)
     * InnoDB gap locking fixes (MDEV-20605, MDEV-28422)
     * InnoDB performance improvements (MDEV-27557, MDEV-28185)

  Replication

     * Server initialization time gtid_slave_pos purge related reason of
       crashing in binlog background thread is removed (MDEV-26473)
     * Shutdown of the semisync master can't produce inconsistent state
       anymore (MDEV-11853)
     * Binlogs disappear after rsync IST (MDEV-28583)
     * autocommit=0 slave hang is eliminated (DBAAS-7828)
     * master crash is eliminated in compressed semisync replication protocol
       with packet counting amendment (MDEV-25580)
     * OPTIMIZE on a sequence does not cause counterfactual
       ER_BINLOG_UNSAFE_STATEMENT anymore (MDEV-24617)
     * Automatically generated Gtid_log_list_event is made to recognize
       within replication event group as a formal member (MDEV-28550)
     * Replication unsafe INSERT .. ON DUPLICATE KEY UPDATE using two or more
       unique key values at a time with MIXED format binlogging is corrected
       (MDEV-28310)
     * Replication unsafe INSERT .. ON DUPLICATE KEY UPDATE stops issuing
       unnessary "Unsafe statement" with MIXED binlog format (MDEV-21810)
     * Incomplete replication event groups are detected to error out by the
       slave IO thread (MDEV-27697)
     * mysqlbinlog --stop-never --raw now flushes the result file to disk
       after each processed event so the file can be listed with the actual
       bytes (MDEV-14608)

  Backup

     * Incorrect binlogs after Galera SST using rsync and mariabackup
       (MDEV-27524)
     * mariabackup does not detect multi-source replication slave
       (MDEV-21037)
     * Useless warning "InnoDB: Allocated tablespace ID <id> for <tablename>,
       old maximum was 0" during backup stage (MDEV-27343)
     * mariabackup prepare fails for incrementals if a new schema is created
       after full backup is taken (MDEV-28446)

  Optimizer

     * A SEGV in Item_field::used_tables/update_depend_map_for_order...
       (MDEV-26402)
     * ANALYZE FORMAT=JSON fields are incorrect for UNION ALL queries
       (MDEV-27699)
     * Subquery in an UPDATE query uses full scan instead of range
       (MDEV-22377)
     * Assertion `item1->type() == Item::FIELD_ITEM ... (MDEV-19398)
     * Server crashes in Expression_cache_tracker::fetch_current_stats
       (MDEV-28268)
     * MariaDB server crash at Item_subselect::init_expr_cache_tracker
       (MDEV-26164, MDEV-26047)
     * Crash with union of my_decimal type in ORDER BY clause (MDEV-25994)
     * SIGSEGV in st_join_table::cleanup (MDEV-24560)
     * Assertion `!eliminated' failed in Item_subselect::exec (MDEV-28437)

  General

     * Server error messages are now available in Chinese (MDEV-28227)
     * For RHEL/CentOS 7, non x86_64 architectures are no longer supported
       upstream and so our support will also be dropped with this release

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-27376
          * CVE-2022-27377
          * CVE-2022-27378
          * CVE-2022-27379
          * CVE-2022-27380
          * CVE-2022-27381
          * CVE-2022-27382
          * CVE-2022-27383
          * CVE-2022-27384
          * CVE-2022-27386
          * CVE-2022-27387
          * CVE-2022-27444
          * CVE-2022-27445
          * CVE-2022-27446
          * CVE-2022-27447
          * CVE-2022-27448
          * CVE-2022-27449
          * CVE-2022-27451
          * CVE-2022-27452
          * CVE-2022-27455
          * CVE-2022-27456
          * CVE-2022-27457
          * CVE-2022-27458

Revision 1.15 / (download) - annotate - [select for diffs], Sat Feb 19 09:57:51 2022 UTC (2 years, 1 month ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q1-base
Branch point for: pkgsrc-2022Q1
Changes since 1.14: +2 -2 lines
Diff to previous 1.14 (colored) to selected 1.5 (colored)

mariadb105: update to 10.5.15

                         MariaDB 10.5.15 Release Notes

Notable Items

  InnoDB

     * Set innodb_change_buffering=none by default (MDEV-27734)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2021-46665
          * CVE-2021-46664
          * CVE-2021-46661
          * CVE-2021-46668
          * CVE-2021-46663

                         MariaDB 10.5.14 Release Notes

Notable Items

  InnoDB

     * --skip-symbolic-links does not disallow .isl file creation
       (MDEV-26870)
     * Indexed CHAR columns are broken with NO_PAD collations (MDEV-25440)
     * insert-intention lock conflicts with waiting ORDINARY lock
       (MDEV-27025)
     * Crash recovery improvements (MDEV-26784, MDEV-27022, MDEV-27183,
       MDEV-27610)

  Galera

     * Galera updated to 26.4.11
     * Galera SST scripts should use ssl_capath (not ssl_ca) for CA directory
       (MDEV-27181)
     * Alter Sequence do not replicate to another nodes with in Galera
       Cluster (MDEV-19353)
     * Galera crash - Assertion. Possible parallel writeset problem
       (MDEV-26803)
     * CREATE TABLE with FOREIGN KEY constraint fails to apply in parallel
       (MDEV-27276)
     * Galera cluster node consider old server_id value even after
       modification of server_id [wsrep_gtid_mode=ON] (MDEV-26223)

  Replication

     * Seconds behind master corrected from artificial spikes at relay-log
       rotation (MDEV-16091)
     * Statement rollback in binlog when transaction creates or drop
       temporary table is set right (MDEV-26833)
     * CREATE-or-REPLACE SEQUENCE is made to binlog with the DDL flag to
       stabilize its parallel execution on slave (MDEV-27365)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-24052
          * CVE-2022-24051
          * CVE-2022-24050
          * CVE-2022-24048
          * CVE-2021-46659

Revision 1.14 / (download) - annotate - [select for diffs], Sat Nov 27 22:52:15 2021 UTC (2 years, 4 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2021Q4-base
Branch point for: pkgsrc-2021Q4
Changes since 1.13: +5 -4 lines
Diff to previous 1.13 (colored) to selected 1.5 (colored)

mariadb105*: Update to 10.5.13

Release notes:
https://mariadb.com/kb/en/mariadb-10513-release-notes/

Revision 1.13 / (download) - annotate - [select for diffs], Wed Sep 1 06:21:46 2021 UTC (2 years, 7 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2021Q3-base
Branch point for: pkgsrc-2021Q3
Changes since 1.12: +2 -1 lines
Diff to previous 1.12 (colored) to selected 1.5 (colored)

mariadb*: Wants 64-bit atomic operations on i386.

Revision 1.12 / (download) - annotate - [select for diffs], Sat Aug 7 07:48:28 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.11: +2 -2 lines
Diff to previous 1.11 (colored) to selected 1.5 (colored)

mariadb105: update to 10.5.12

Notable Items

  InnoDB

     * InnoDB no longer acquires advisory file locks by default (MDEV-24393)
     * Encryption: Automatically disable key rotation checks for
       file_key_management plugin (MDEV-14180)
     * Some fixes from MySQL 5.7.35 (MDEV-26205)
     * Fixed scrubbing on AIX (MDEV-26110)
     * Improved page flushing performance (MDEV-25954, MDEV-25948,
       MDEV-25801, MDEV-25113, MDEV-26004)

  Optimizer

     * A query that uses ORDER BY .. LIMIT clause and "Range checked for each
       record optimization" could produce incorrect results under some
       circumstances (MDEV-25858)
     * Queries that have more than 32 equality conditions comparing columns
       of different tables ("tableX.colX=tableY.colY) could cause a stack
       overrun in the query optimizer (MDEV-17783, MDEV-23937)
     * "Condition pushdown into derived table" optimization cannot be applied
       if the expression being pushed refers to a derived table column which
       is computed from expression that has a stored function call, @session
       variable reference, or other similar construct. The fix for MDEV-25969
       makes it so that only the problematic part of the condition is not
       pushed. The rest of the condition is now pushed. (MDEV-25969)
     * A query with window function on the left side of the subquery could
       cause a crash. (MDEV-25630)
     * Fixed the issue fixed in MySQL Bug #76803: DML or locking SELECT
       statements that use outer joins could produce this warning in the
       error log: [ERROR] InnoDB: Unlock row could not find a 3 mode lock on
       the record. (MDEV-26106)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2021-2372
          * CVE-2021-2389

Revision 1.11 / (download) - annotate - [select for diffs], Thu Aug 5 11:21:23 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.10: +2 -1 lines
Diff to previous 1.10 (colored) to selected 1.5 (colored)

mariadb*: Include buildlink3 file for PAM

Revision 1.10 / (download) - annotate - [select for diffs], Thu Aug 5 11:19:40 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.9: +5 -1 lines
Diff to previous 1.9 (colored) to selected 1.5 (colored)

mariadb*: per bulk builds and OmniOS, disable mariabackup on SunOS

Revision 1.9 / (download) - annotate - [select for diffs], Sat Jul 24 10:10:03 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.8: +2 -2 lines
Diff to previous 1.8 (colored) to selected 1.5 (colored)

mariadb105*: Update to 10.5.11

This version of MariaDB is being released now to fix the following two regressions:

    Table alias from previous statement interferes later commands (MDEV-25672)
    Join using derived with aggregation returns incorrect results (MDEV-25714)

Revision 1.8 / (download) - annotate - [select for diffs], Tue Jul 13 07:44:14 2021 UTC (2 years, 9 months ago) by nia
Branch: MAIN
Changes since 1.7: +2 -1 lines
Diff to previous 1.7 (colored) to selected 1.5 (colored)

mariadb*: see if wide curses fixes problems on el7...

Revision 1.7 / (download) - annotate - [select for diffs], Sun Jul 4 08:58:30 2021 UTC (2 years, 9 months ago) by nia
Branch: MAIN
Changes since 1.6: +2 -2 lines
Diff to previous 1.6 (colored) to selected 1.5 (colored)

mariadb105: Don't install full test suite. Suggested by jperkin.

Revision 1.6 / (download) - annotate - [select for diffs], Mon Jun 28 20:42:44 2021 UTC (2 years, 9 months ago) by wiz
Branch: MAIN
Changes since 1.5: +2 -1 lines
Diff to previous 1.5 (colored)

mariadb105-client: add more to CHECK_PORTABILITY_SKIP

Revision 1.5 / (download) - annotate - [selected], Sun May 30 16:33:30 2021 UTC (2 years, 10 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2021Q2-base, pkgsrc-2021Q2
Changes since 1.4: +2 -4 lines
Diff to previous 1.4 (colored)

mariadb*: cmake does not CPPFLAGS

Revision 1.4 / (download) - annotate - [select for diffs], Tue May 25 11:18:26 2021 UTC (2 years, 10 months ago) by jperkin
Branch: MAIN
Changes since 1.3: +1 -2 lines
Diff to previous 1.3 (colored) to selected 1.5 (colored)

mariadb*: Remove MESSAGE files of questionable value.

Revision 1.3 / (download) - annotate - [select for diffs], Tue May 25 11:14:54 2021 UTC (2 years, 10 months ago) by jperkin
Branch: MAIN
Changes since 1.2: +8 -27 lines
Diff to previous 1.2 (colored) to selected 1.5 (colored)

mariadb*: Simplify variable assignment and dedup.

Revision 1.2 / (download) - annotate - [select for diffs], Tue May 25 11:06:41 2021 UTC (2 years, 10 months ago) by jperkin
Branch: MAIN
Changes since 1.1: +2 -1 lines
Diff to previous 1.1 (colored) to selected 1.5 (colored)

mariadb*-client: Requires krb5.

Revision 1.1 / (download) - annotate - [select for diffs], Sun May 23 15:32:47 2021 UTC (2 years, 10 months ago) by nia
Branch: MAIN
Diff to selected 1.5 (colored)

mariadb105[-client,-server]: import mariadb 10.5

MariaDB Server is one of the most popular open source relational databases.
It's made by the original developers of MySQL.

MariaDB turns data into structured information in a wide array of applications,
ranging from banking to websites. It is an enhanced, drop-in replacement
for MySQL. MariaDB is used because it is fast, scalable and robust, with a
rich ecosystem of storage engines, plugins and many other tools make it very
versatile for a wide variety of use cases.

MariaDB is developed as open source software and as a relational database
it provides an SQL interface for accessing data. The latest versions of
MariaDB also include GIS and JSON features.

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>