The NetBSD Project

CVS log for pkgsrc/databases/mariadb105-server/Makefile

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / databases / mariadb105-server

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.41 / (download) - annotate - [select for diffs], Tue Jan 23 14:57:40 2024 UTC (2 months, 3 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2024Q1-base, pkgsrc-2024Q1, HEAD
Changes since 1.40: +1 -2 lines
Diff to previous 1.40 (colored) to selected 1.20.2.1 (colored)

mariadb105: Update to 10.5.23

Fixes various crashes and data corruption issues.

Release notes:
https://mariadb.com/kb/en/mariadb-10-5-23-release-notes/

Revision 1.40 / (download) - annotate - [select for diffs], Fri Dec 29 18:24:39 2023 UTC (3 months, 2 weeks ago) by adam
Branch: MAIN
Changes since 1.39: +2 -2 lines
Diff to previous 1.39 (colored) to selected 1.20.2.1 (colored)

revbump for boost-libs

Revision 1.39 / (download) - annotate - [select for diffs], Wed Nov 8 13:18:26 2023 UTC (5 months, 1 week ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2023Q4-base, pkgsrc-2023Q4
Changes since 1.38: +2 -2 lines
Diff to previous 1.38 (colored) to selected 1.20.2.1 (colored)

*: recursive bump for icu 74.1

Revision 1.38 / (download) - annotate - [select for diffs], Tue Oct 24 22:08:28 2023 UTC (5 months, 3 weeks ago) by wiz
Branch: MAIN
Changes since 1.37: +2 -2 lines
Diff to previous 1.37 (colored) to selected 1.20.2.1 (colored)

*: bump for openssl 3

Revision 1.37 / (download) - annotate - [select for diffs], Mon Aug 14 05:23:59 2023 UTC (8 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2023Q3-base, pkgsrc-2023Q3
Changes since 1.36: +2 -1 lines
Diff to previous 1.36 (colored) to selected 1.20.2.1 (colored)

*: recursive bump for Python 3.11 as new default

Revision 1.35.2.1 / (download) - annotate - [select for diffs], Mon Jul 10 10:11:24 2023 UTC (9 months, 1 week ago) by bsiegert
Branch: pkgsrc-2023Q2
Changes since 1.35: +1 -2 lines
Diff to previous 1.35 (colored) next main 1.36 (colored) to selected 1.20.2.1 (colored)

Pullup ticket #6774 - requested by nia
databases-mariadb105-client: security fix
databases-mariadb105-server: security fix

Revisions pulled up:
- databases/mariadb105-client/Makefile                          1.16
- databases/mariadb105-client/Makefile.common                   1.21
- databases/mariadb105-client/PLIST                             1.7
- databases/mariadb105-client/distinfo                          1.19
- databases/mariadb105-client/patches/patch-include_mysql_service__encryption.h deleted
- databases/mariadb105-server/Makefile                          1.36

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sat Jul  1 16:02:04 UTC 2023

   Modified Files:
   	pkgsrc/databases/mariadb105-client: Makefile Makefile.common PLIST
   	    distinfo
   	pkgsrc/databases/mariadb105-server: Makefile
   Removed Files:
   	pkgsrc/databases/mariadb105-client/patches:
   	    patch-include_mysql_service__encryption.h

   Log Message:
   mariadb105: update to 10.5.21

                            MariaDB 10.5.21 Release Notes

   Notable Items

     InnoDB

        * Server crashes in st_join_table::choose_best_splitting (MDEV-31403)
        * Crash with condition pushable into derived and containing outer
          reference (MDEV-31240)
        * InnoDB does not free UNDO after the fix of MDEV-30671 (MDEV-31234)
        * Revert "MDEV-30473 : Do not allow GET_LOCK() / RELEASE_LOCK() in
          cluster"

     Optimizer

        * Crash with condition pushable into derived and containing outer
          reference (MDEV-31403 MDEV-31240)
        * Crash with EXPLAIN EXTENDED for multi-table update of system table
          (MDEV-31224)

                            MariaDB 10.5.20 Release Notes

   Notable Items

     InnoDB

        * Crash on ROLLBACK in a ROW_FORMAT=COMPRESSED table (MDEV-30882)
        * UNIQUE USING HASH accepts duplicate entries for tricky collations
          (MDEV-30034)
        * rec_get_offsets() is not optimal (MDEV-30567)
        * Performance regression in fil_space_t::try_to_close() introduced in
          MDEV-23855 (MDEV-30775)
        * InnoDB recovery hangs when buffer pool ran out of memory (MDEV-30551)
        * InnoDB undo log truncation fails to wait for purge of history
          (MDEV-30671
        * Fix miscount of doublewrites by Innodb_data_written (MDEV-31124)

   Backup

        * mariadb-backup doesn't utilise innodb-undo-log-directory (if specified
          as a relative path) during copy-back operation (MDEV-28187)
        * mariabackup issues error messages during InnoDB tablespaces export on
          partial backup preparing (MDEV-29050)
        * mariadb-backup does not copy Aria logs if aria_log_dir_path is used
          (MDEV-30968)
        * Race condition between buffer pool flush and log file deletion in
          mariadb-backup --prepare (MDEV-30860)

     Replication

        * Fixed a deadlock on parallel slave involving full image Write event on
          the sequence engine (MDEV-29621)
        * Fixed an attempted out-of-order binlogging error on slave involving
          ALTER on the sequence engine (MDEV-31077)
        * Corrected non-versioned master to versioned slave replication on
          no-unique attribute table (MDEV-30430)
        * Mended encrypted binlog master to error out to gtid-mode slave when
          master could not decrypt a binlog file (MDEV-28798)
        * Refined optimistic parallel slave to error-exit without any hang
          (MDEV-30780)
        * Ensured SHOW-SLAVE-STATUS is processed on the parallel slave having a
          necessary mutex always intialized (MDEV-30620)
        * Fixed the slave applier to report a correct error when gtid_slave_pos
          insert fails for some (engine) reasons (MDEV-31038)

     Optimizer

        * Split Materialized optimization is improved to re-fill the
          materialized table only if necessary. The fewer number of table
          refills is taken into account when choosing query plan, too
          (MDEV-26301).
        * Queries using SELECT DISTINCT some_expression(aggregate_function())
          could produce wrong query result. (MDEV-20057)
        * A GROUP BY query with MIN(primary_key) in select list and
          primary_key<>const in the WHERE could produce wrong result when
          executed with "Using index for group-by" strategy (MDEV-30605)
        * EXPLAIN could erroneously report that Rowid Filter optimization is
          used for partitioned tables. Partitioned tables do not support it.
          (MDEV-30596)
        * A bug in selectivity computations for SINGLE/DOUBLE_PREC_HB histograms
          could cause wrong estimates to be produced. This could cause the
          optimizer to pick sub-optimal query plans (MDEV-31067).

     Security

        * Fixes for the following security vulnerabilities:
             * CVE-2022-47015

Revision 1.36 / (download) - annotate - [select for diffs], Sat Jul 1 16:02:04 2023 UTC (9 months, 2 weeks ago) by nia
Branch: MAIN
Changes since 1.35: +1 -2 lines
Diff to previous 1.35 (colored) to selected 1.20.2.1 (colored)

mariadb105: update to 10.5.21

                         MariaDB 10.5.21 Release Notes

Notable Items

  InnoDB

     * Server crashes in st_join_table::choose_best_splitting (MDEV-31403)
     * Crash with condition pushable into derived and containing outer
       reference (MDEV-31240)
     * InnoDB does not free UNDO after the fix of MDEV-30671 (MDEV-31234)
     * Revert "MDEV-30473 : Do not allow GET_LOCK() / RELEASE_LOCK() in
       cluster"

  Optimizer

     * Crash with condition pushable into derived and containing outer
       reference (MDEV-31403 MDEV-31240)
     * Crash with EXPLAIN EXTENDED for multi-table update of system table
       (MDEV-31224)

                         MariaDB 10.5.20 Release Notes

Notable Items

  InnoDB

     * Crash on ROLLBACK in a ROW_FORMAT=COMPRESSED table (MDEV-30882)
     * UNIQUE USING HASH accepts duplicate entries for tricky collations
       (MDEV-30034)
     * rec_get_offsets() is not optimal (MDEV-30567)
     * Performance regression in fil_space_t::try_to_close() introduced in
       MDEV-23855 (MDEV-30775)
     * InnoDB recovery hangs when buffer pool ran out of memory (MDEV-30551)
     * InnoDB undo log truncation fails to wait for purge of history
       (MDEV-30671
     * Fix miscount of doublewrites by Innodb_data_written (MDEV-31124)

Backup

     * mariadb-backup doesn't utilise innodb-undo-log-directory (if specified
       as a relative path) during copy-back operation (MDEV-28187)
     * mariabackup issues error messages during InnoDB tablespaces export on
       partial backup preparing (MDEV-29050)
     * mariadb-backup does not copy Aria logs if aria_log_dir_path is used
       (MDEV-30968)
     * Race condition between buffer pool flush and log file deletion in
       mariadb-backup --prepare (MDEV-30860)

  Replication

     * Fixed a deadlock on parallel slave involving full image Write event on
       the sequence engine (MDEV-29621)
     * Fixed an attempted out-of-order binlogging error on slave involving
       ALTER on the sequence engine (MDEV-31077)
     * Corrected non-versioned master to versioned slave replication on
       no-unique attribute table (MDEV-30430)
     * Mended encrypted binlog master to error out to gtid-mode slave when
       master could not decrypt a binlog file (MDEV-28798)
     * Refined optimistic parallel slave to error-exit without any hang
       (MDEV-30780)
     * Ensured SHOW-SLAVE-STATUS is processed on the parallel slave having a
       necessary mutex always intialized (MDEV-30620)
     * Fixed the slave applier to report a correct error when gtid_slave_pos
       insert fails for some (engine) reasons (MDEV-31038)

  Optimizer

     * Split Materialized optimization is improved to re-fill the
       materialized table only if necessary. The fewer number of table
       refills is taken into account when choosing query plan, too
       (MDEV-26301).
     * Queries using SELECT DISTINCT some_expression(aggregate_function())
       could produce wrong query result. (MDEV-20057)
     * A GROUP BY query with MIN(primary_key) in select list and
       primary_key<>const in the WHERE could produce wrong result when
       executed with "Using index for group-by" strategy (MDEV-30605)
     * EXPLAIN could erroneously report that Rowid Filter optimization is
       used for partitioned tables. Partitioned tables do not support it.
       (MDEV-30596)
     * A bug in selectivity computations for SINGLE/DOUBLE_PREC_HB histograms
       could cause wrong estimates to be produced. This could cause the
       optimizer to pick sub-optimal query plans (MDEV-31067).

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-47015

Revision 1.35 / (download) - annotate - [select for diffs], Sun Apr 23 14:26:14 2023 UTC (11 months, 3 weeks ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2023Q2-base
Branch point for: pkgsrc-2023Q2
Changes since 1.34: +2 -2 lines
Diff to previous 1.34 (colored) to selected 1.20.2.1 (colored)

revbump for boost

Revision 1.34 / (download) - annotate - [select for diffs], Wed Apr 19 08:09:25 2023 UTC (12 months ago) by adam
Branch: MAIN
Changes since 1.33: +2 -1 lines
Diff to previous 1.33 (colored) to selected 1.20.2.1 (colored)

revbump after textproc/icu update

Revision 1.33 / (download) - annotate - [select for diffs], Sat Mar 18 15:05:41 2023 UTC (13 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2023Q1-base, pkgsrc-2023Q1
Changes since 1.32: +1 -2 lines
Diff to previous 1.32 (colored) to selected 1.20.2.1 (colored)

mariadb105: Update to 10.5.19

Notable Items

  InnoDB

     * Full-text index corruption with system versioning (MDEV-25004)
     * innodb_undo_log_truncate=ON recovery and backup fixes (MDEV-29999,
       MDEV-30179, MDEV-30438)
     * Upgrade after a crash is not supported (MDEV-24412)
     * Remove InnoDB buffer pool load throttling (MDEV-25417)
     * InnoDB shutdown hangs when the change buffer is corrupted (MDEV-30009)
     * innodb_fast_shutdown=0 fails to report change buffer merge progress
       (MDEV-29984)

  Galera

     * Fixes for cluster wide write conflict resolving (MDEV-29684)

  Replication

     * Parallel slave applying in binlog order is corrected for admin class
       of commands including ANALYZE (MDEV-30323)
     * Seconds_Behind_Master is showed now more precisely at the slave
       applier start, including in the delayed mode (MDEV-29639)
     * mysqlbinlog --verbose is made to show the type of compressed columns
       (MDEV-25277)
     * Deadlock is resolved on replica involving BACKUP STAGE BLOCK_COMMIT
       and a committing user XA (MDEV-30423)

  JSON

     * JSON_PRETTY added as an alias for JSON_DETAILED (MDEV-19160)

  General

     * Infinite sequence of recursive calls when processing embedded CTE
       (MDEV-30248)
     * Crash with a query containing nested WINDOW clauses (MDEV-30052)
     * Major performance regression with 10.6.11 (MDEV-29988)

Revision 1.32 / (download) - annotate - [select for diffs], Tue Mar 7 10:28:02 2023 UTC (13 months, 1 week ago) by jperkin
Branch: MAIN
Changes since 1.31: +4 -7 lines
Diff to previous 1.31 (colored) to selected 1.20.2.1 (colored)

mariadb105: Various SunOS fixes.

Revision 1.31 / (download) - annotate - [select for diffs], Sun Jan 22 16:28:21 2023 UTC (14 months, 3 weeks ago) by ryoon
Branch: MAIN
Changes since 1.30: +2 -1 lines
Diff to previous 1.30 (colored) to selected 1.20.2.1 (colored)

*: Recursive revbump from Boost 1.81.0

Revision 1.30 / (download) - annotate - [select for diffs], Sun Nov 27 23:34:48 2022 UTC (16 months, 3 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q4-base, pkgsrc-2022Q4
Changes since 1.29: +1 -2 lines
Diff to previous 1.29 (colored) to selected 1.20.2.1 (colored)

mariadb105: update to 10.5.18

                         MariaDB 10.5.18 Release Notes

Notable Items

  Backup

     * mariabackup --compress hangs (MDEV-29043)
     * Assertion on info.page_size failed in xb_delta_open_matching_space
       (MDEV-18589)

  InnoDB

     * InnoDB unnecessarily extends data files (MDEV-13013)
     * Adaptive hash index MDEV-27700, MDEV-29384
     * MVCC and locking MDEV-29666, MDEV-27927
     * Virtual columns MDEV-29299, MDEV-29753
     * InnoDB crash recovery fixes (MDEV-29438, MDEV-29475)
     * InnoDB crash recovery fixes (MDEV-29559)
     * MVCC and locking (MDEV-28709)
     * Race condition between KILL and transaction commit (MDEV-29368)

  Galera

     * Galera updated to 26.4.13
     * Galera server crashes after 10.3 > 10.4 upgrade (MDEV-29375)
     * wsrep_incoming_addresses status variable prints 0 as port number if
       the port is not mentioned in wsrep_node_incoming_address system
       variable (MDEV-28868)

  JSON

     * JSON_VALUE() does not parse NULL properties properly (MDEV-27151)

  Replication

     * minor correction in unsafe warning message (MDEV-28827)
     * False replication error-stop of REVOKE PRIVILEGES from a non-existing
       user on primary (MDEV-28530) in combination with a filtering replica
       is corrected
     * SET DEFAULT ROLE replication is mended on a replica that filters
       system tables (MDEV-28294)
     * XA COMMIT is not binlogged when the XA transaction has not updated any
       transaction engine (MDEV-25616)
     * Concurrent CREATE TRIGGER statements made to binlog without any mixup
       (MDEV-25606)

Revision 1.29 / (download) - annotate - [select for diffs], Wed Nov 23 16:19:35 2022 UTC (16 months, 3 weeks ago) by adam
Branch: MAIN
Changes since 1.28: +2 -2 lines
Diff to previous 1.28 (colored) to selected 1.20.2.1 (colored)

massive revision bump after textproc/icu update

Revision 1.28 / (download) - annotate - [select for diffs], Wed Oct 26 10:31:18 2022 UTC (17 months, 3 weeks ago) by wiz
Branch: MAIN
Changes since 1.27: +2 -1 lines
Diff to previous 1.27 (colored) to selected 1.20.2.1 (colored)

*: bump PKGREVISION for libunistring shlib major bump

Revision 1.27 / (download) - annotate - [select for diffs], Fri Sep 23 08:28:23 2022 UTC (18 months, 3 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q3-base, pkgsrc-2022Q3
Changes since 1.26: +1 -2 lines
Diff to previous 1.26 (colored) to selected 1.20.2.1 (colored)

Reset PKGREVISION.

Revision 1.26 / (download) - annotate - [select for diffs], Tue Jun 28 11:31:18 2022 UTC (21 months, 3 weeks ago) by wiz
Branch: MAIN
Changes since 1.25: +2 -1 lines
Diff to previous 1.25 (colored) to selected 1.20.2.1 (colored)

*: recursive bump for perl 5.36

Revision 1.25 / (download) - annotate - [select for diffs], Sat May 21 10:38:25 2022 UTC (22 months, 4 weeks ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q2-base, pkgsrc-2022Q2
Changes since 1.24: +1 -2 lines
Diff to previous 1.24 (colored) to selected 1.20.2.1 (colored)

mariadb105: Update to 10.5.16

                         MariaDB 10.5.16 Release Notes

Notable Items

  InnoDB

     * innodb_disallow_writes removed (MDEV-25975)
     * InnoDB gap locking fixes (MDEV-20605, MDEV-28422)
     * InnoDB performance improvements (MDEV-27557, MDEV-28185)

  Replication

     * Server initialization time gtid_slave_pos purge related reason of
       crashing in binlog background thread is removed (MDEV-26473)
     * Shutdown of the semisync master can't produce inconsistent state
       anymore (MDEV-11853)
     * Binlogs disappear after rsync IST (MDEV-28583)
     * autocommit=0 slave hang is eliminated (DBAAS-7828)
     * master crash is eliminated in compressed semisync replication protocol
       with packet counting amendment (MDEV-25580)
     * OPTIMIZE on a sequence does not cause counterfactual
       ER_BINLOG_UNSAFE_STATEMENT anymore (MDEV-24617)
     * Automatically generated Gtid_log_list_event is made to recognize
       within replication event group as a formal member (MDEV-28550)
     * Replication unsafe INSERT .. ON DUPLICATE KEY UPDATE using two or more
       unique key values at a time with MIXED format binlogging is corrected
       (MDEV-28310)
     * Replication unsafe INSERT .. ON DUPLICATE KEY UPDATE stops issuing
       unnessary "Unsafe statement" with MIXED binlog format (MDEV-21810)
     * Incomplete replication event groups are detected to error out by the
       slave IO thread (MDEV-27697)
     * mysqlbinlog --stop-never --raw now flushes the result file to disk
       after each processed event so the file can be listed with the actual
       bytes (MDEV-14608)

  Backup

     * Incorrect binlogs after Galera SST using rsync and mariabackup
       (MDEV-27524)
     * mariabackup does not detect multi-source replication slave
       (MDEV-21037)
     * Useless warning "InnoDB: Allocated tablespace ID <id> for <tablename>,
       old maximum was 0" during backup stage (MDEV-27343)
     * mariabackup prepare fails for incrementals if a new schema is created
       after full backup is taken (MDEV-28446)

  Optimizer

     * A SEGV in Item_field::used_tables/update_depend_map_for_order...
       (MDEV-26402)
     * ANALYZE FORMAT=JSON fields are incorrect for UNION ALL queries
       (MDEV-27699)
     * Subquery in an UPDATE query uses full scan instead of range
       (MDEV-22377)
     * Assertion `item1->type() == Item::FIELD_ITEM ... (MDEV-19398)
     * Server crashes in Expression_cache_tracker::fetch_current_stats
       (MDEV-28268)
     * MariaDB server crash at Item_subselect::init_expr_cache_tracker
       (MDEV-26164, MDEV-26047)
     * Crash with union of my_decimal type in ORDER BY clause (MDEV-25994)
     * SIGSEGV in st_join_table::cleanup (MDEV-24560)
     * Assertion `!eliminated' failed in Item_subselect::exec (MDEV-28437)

  General

     * Server error messages are now available in Chinese (MDEV-28227)
     * For RHEL/CentOS 7, non x86_64 architectures are no longer supported
       upstream and so our support will also be dropped with this release

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-27376
          * CVE-2022-27377
          * CVE-2022-27378
          * CVE-2022-27379
          * CVE-2022-27380
          * CVE-2022-27381
          * CVE-2022-27382
          * CVE-2022-27383
          * CVE-2022-27384
          * CVE-2022-27386
          * CVE-2022-27387
          * CVE-2022-27444
          * CVE-2022-27445
          * CVE-2022-27446
          * CVE-2022-27447
          * CVE-2022-27448
          * CVE-2022-27449
          * CVE-2022-27451
          * CVE-2022-27452
          * CVE-2022-27455
          * CVE-2022-27456
          * CVE-2022-27457
          * CVE-2022-27458

Revision 1.24 / (download) - annotate - [select for diffs], Mon Apr 18 19:10:37 2022 UTC (2 years ago) by adam
Branch: MAIN
Changes since 1.23: +2 -1 lines
Diff to previous 1.23 (colored) to selected 1.20.2.1 (colored)

revbump for textproc/icu update

Revision 1.20.2.1 / (download) - annotate - [selected], Wed Feb 23 09:36:05 2022 UTC (2 years, 1 month ago) by bsiegert
Branch: pkgsrc-2021Q4
Changes since 1.20: +1 -2 lines
Diff to previous 1.20 (colored) next main 1.21 (colored)

Pullup ticket #6584 - requested by nia
databases/mariadb105-client, databases/mariadb105-server: security fix

Revisions pulled up:
- databases/mariadb105-client/Makefile                          1.10
- databases/mariadb105-client/Makefile.common                   1.15
- databases/mariadb105-client/PLIST                             1.4
- databases/mariadb105-client/distinfo                          1.11
- databases/mariadb105-server/Makefile                          1.23

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sat Feb 19 09:57:51 UTC 2022

   Modified Files:
   	pkgsrc/databases/mariadb105-client: Makefile Makefile.common PLIST
   	    distinfo
   	pkgsrc/databases/mariadb105-server: Makefile

   Log Message:
   mariadb105: update to 10.5.15

                            MariaDB 10.5.15 Release Notes

   Notable Items

     InnoDB

        * Set innodb_change_buffering=none by default (MDEV-27734)

     Security

        * Fixes for the following security vulnerabilities:
             * CVE-2021-46665
             * CVE-2021-46664
             * CVE-2021-46661
             * CVE-2021-46668
             * CVE-2021-46663

                            MariaDB 10.5.14 Release Notes

   Notable Items

     InnoDB

        * --skip-symbolic-links does not disallow .isl file creation
          (MDEV-26870)
        * Indexed CHAR columns are broken with NO_PAD collations (MDEV-25440)
        * insert-intention lock conflicts with waiting ORDINARY lock
          (MDEV-27025)
        * Crash recovery improvements (MDEV-26784, MDEV-27022, MDEV-27183,
          MDEV-27610)

     Galera

        * Galera updated to 26.4.11
        * Galera SST scripts should use ssl_capath (not ssl_ca) for CA directory
          (MDEV-27181)
        * Alter Sequence do not replicate to another nodes with in Galera
          Cluster (MDEV-19353)
        * Galera crash - Assertion. Possible parallel writeset problem
          (MDEV-26803)
        * CREATE TABLE with FOREIGN KEY constraint fails to apply in parallel
          (MDEV-27276)
        * Galera cluster node consider old server_id value even after
          modification of server_id [wsrep_gtid_mode=ON] (MDEV-26223)

     Replication

        * Seconds behind master corrected from artificial spikes at relay-log
          rotation (MDEV-16091)
        * Statement rollback in binlog when transaction creates or drop
          temporary table is set right (MDEV-26833)
        * CREATE-or-REPLACE SEQUENCE is made to binlog with the DDL flag to
          stabilize its parallel execution on slave (MDEV-27365)

     Security

        * Fixes for the following security vulnerabilities:
             * CVE-2022-24052
             * CVE-2022-24051
             * CVE-2022-24050
             * CVE-2022-24048
             * CVE-2021-46659

Revision 1.23 / (download) - annotate - [select for diffs], Sat Feb 19 09:57:51 2022 UTC (2 years, 1 month ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2022Q1-base, pkgsrc-2022Q1
Changes since 1.22: +1 -2 lines
Diff to previous 1.22 (colored) to selected 1.20.2.1 (colored)

mariadb105: update to 10.5.15

                         MariaDB 10.5.15 Release Notes

Notable Items

  InnoDB

     * Set innodb_change_buffering=none by default (MDEV-27734)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2021-46665
          * CVE-2021-46664
          * CVE-2021-46661
          * CVE-2021-46668
          * CVE-2021-46663

                         MariaDB 10.5.14 Release Notes

Notable Items

  InnoDB

     * --skip-symbolic-links does not disallow .isl file creation
       (MDEV-26870)
     * Indexed CHAR columns are broken with NO_PAD collations (MDEV-25440)
     * insert-intention lock conflicts with waiting ORDINARY lock
       (MDEV-27025)
     * Crash recovery improvements (MDEV-26784, MDEV-27022, MDEV-27183,
       MDEV-27610)

  Galera

     * Galera updated to 26.4.11
     * Galera SST scripts should use ssl_capath (not ssl_ca) for CA directory
       (MDEV-27181)
     * Alter Sequence do not replicate to another nodes with in Galera
       Cluster (MDEV-19353)
     * Galera crash - Assertion. Possible parallel writeset problem
       (MDEV-26803)
     * CREATE TABLE with FOREIGN KEY constraint fails to apply in parallel
       (MDEV-27276)
     * Galera cluster node consider old server_id value even after
       modification of server_id [wsrep_gtid_mode=ON] (MDEV-26223)

  Replication

     * Seconds behind master corrected from artificial spikes at relay-log
       rotation (MDEV-16091)
     * Statement rollback in binlog when transaction creates or drop
       temporary table is set right (MDEV-26833)
     * CREATE-or-REPLACE SEQUENCE is made to binlog with the DDL flag to
       stabilize its parallel execution on slave (MDEV-27365)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-24052
          * CVE-2022-24051
          * CVE-2022-24050
          * CVE-2022-24048
          * CVE-2021-46659

Revision 1.22 / (download) - annotate - [select for diffs], Sun Feb 6 17:52:24 2022 UTC (2 years, 2 months ago) by abs
Branch: MAIN
Changes since 1.21: +2 -2 lines
Diff to previous 1.21 (colored) to selected 1.20.2.1 (colored)

Allow overriding mariadb_datadir in rc.conf

Bump PKGREVISION

Revision 1.21 / (download) - annotate - [select for diffs], Mon Jan 10 01:46:27 2022 UTC (2 years, 3 months ago) by ryoon
Branch: MAIN
Changes since 1.20: +2 -2 lines
Diff to previous 1.20 (colored) to selected 1.20.2.1 (colored)

*: Recursive revbump from boost 1.78.0

Revision 1.15.2.1 / (download) - annotate - [select for diffs], Tue Dec 14 08:07:21 2021 UTC (2 years, 4 months ago) by tm
Branch: pkgsrc-2021Q3
Changes since 1.15: +1 -2 lines
Diff to previous 1.15 (colored) next main 1.16 (colored) to selected 1.20.2.1 (colored)

Pullup ticket #6549 - requested by nia
databases/mariadb105: security fix

Revisions pulled up:
- databases/mariadb105-client/Makefile                          1.8
- databases/mariadb105-client/Makefile.common                   1.14
- databases/mariadb105-client/PLIST                             1.3
- databases/mariadb105-client/distinfo                          1.10
- databases/mariadb105-client/patches/patch-plugin_auth__pam_CMakeLists.txt deleted
- databases/mariadb105-client/patches/patch-scripts_CMakeLists.txt 1.3
- databases/mariadb105-server/Makefile                          1.18
- databases/mariadb105-server/PLIST                             1.8

---
   Module Name:	pkgsrc
   Committed By:	nia
   Date:		Sat Nov 27 22:52:15 UTC 2021

   Modified Files:
   	pkgsrc/databases/mariadb105-client: Makefile Makefile.common PLIST
   	    distinfo
   	pkgsrc/databases/mariadb105-client/patches:
   	    patch-scripts_CMakeLists.txt
   	pkgsrc/databases/mariadb105-server: Makefile PLIST
   Removed Files:
   	pkgsrc/databases/mariadb105-client/patches:
   	    patch-plugin_auth__pam_CMakeLists.txt

   Log Message:
   mariadb105*: Update to 10.5.13

   Release notes:
   https://mariadb.com/kb/en/mariadb-10513-release-notes/

Revision 1.20 / (download) - annotate - [select for diffs], Wed Dec 8 16:03:39 2021 UTC (2 years, 4 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2021Q4-base
Branch point for: pkgsrc-2021Q4
Changes since 1.19: +2 -1 lines
Diff to previous 1.19 (colored) to selected 1.20.2.1 (colored)

revbump for icu and libffi

Revision 1.19 / (download) - annotate - [select for diffs], Wed Dec 8 15:11:31 2021 UTC (2 years, 4 months ago) by abs
Branch: MAIN
Changes since 1.18: +3 -1 lines
Diff to previous 1.18 (colored) to selected 1.20.2.1 (colored)

Add -DCONNECT_WITH_MONGO=NO to mariadb10{4,5,6}-server

Avoids build failure if monogb 4.x is installed.

Someone can always add a mongodb option to options.mk if they want, but
this is just to ensure reliable builds

Revision 1.18 / (download) - annotate - [select for diffs], Sat Nov 27 22:52:15 2021 UTC (2 years, 4 months ago) by nia
Branch: MAIN
Changes since 1.17: +1 -2 lines
Diff to previous 1.17 (colored) to selected 1.20.2.1 (colored)

mariadb105*: Update to 10.5.13

Release notes:
https://mariadb.com/kb/en/mariadb-10513-release-notes/

Revision 1.17 / (download) - annotate - [select for diffs], Thu Oct 21 07:46:33 2021 UTC (2 years, 5 months ago) by wiz
Branch: MAIN
Changes since 1.16: +2 -2 lines
Diff to previous 1.16 (colored) to selected 1.20.2.1 (colored)

*: recursive bump for heimdal 7.7.0

its buildlink3.mk now includes openssl's buildlink3.mk

Revision 1.16 / (download) - annotate - [select for diffs], Wed Sep 29 19:00:26 2021 UTC (2 years, 6 months ago) by adam
Branch: MAIN
Changes since 1.15: +2 -2 lines
Diff to previous 1.15 (colored) to selected 1.20.2.1 (colored)

revbump for boost-libs

Revision 1.15 / (download) - annotate - [select for diffs], Thu Aug 12 10:51:31 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2021Q3-base
Branch point for: pkgsrc-2021Q3
Changes since 1.14: +2 -1 lines
Diff to previous 1.14 (colored) to selected 1.20.2.1 (colored)

mariadb[105,106]-server: Use default auth method (socket) in rc script

Revision 1.14 / (download) - annotate - [select for diffs], Sun Aug 8 21:22:12 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.13: +6 -2 lines
Diff to previous 1.13 (colored) to selected 1.20.2.1 (colored)

mariadb*: auth_pam also not built on SunOS

Revision 1.13 / (download) - annotate - [select for diffs], Sun Aug 8 21:18:30 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.12: +6 -1 lines
Diff to previous 1.12 (colored) to selected 1.20.2.1 (colored)

mariadb*: add PLIST VARS for mariabackup, not built on SunOS

Revision 1.12 / (download) - annotate - [select for diffs], Sat Aug 7 07:48:28 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.11: +1 -2 lines
Diff to previous 1.11 (colored) to selected 1.20.2.1 (colored)

mariadb105: update to 10.5.12

Notable Items

  InnoDB

     * InnoDB no longer acquires advisory file locks by default (MDEV-24393)
     * Encryption: Automatically disable key rotation checks for
       file_key_management plugin (MDEV-14180)
     * Some fixes from MySQL 5.7.35 (MDEV-26205)
     * Fixed scrubbing on AIX (MDEV-26110)
     * Improved page flushing performance (MDEV-25954, MDEV-25948,
       MDEV-25801, MDEV-25113, MDEV-26004)

  Optimizer

     * A query that uses ORDER BY .. LIMIT clause and "Range checked for each
       record optimization" could produce incorrect results under some
       circumstances (MDEV-25858)
     * Queries that have more than 32 equality conditions comparing columns
       of different tables ("tableX.colX=tableY.colY) could cause a stack
       overrun in the query optimizer (MDEV-17783, MDEV-23937)
     * "Condition pushdown into derived table" optimization cannot be applied
       if the expression being pushed refers to a derived table column which
       is computed from expression that has a stored function call, @session
       variable reference, or other similar construct. The fix for MDEV-25969
       makes it so that only the problematic part of the condition is not
       pushed. The rest of the condition is now pushed. (MDEV-25969)
     * A query with window function on the left side of the subquery could
       cause a crash. (MDEV-25630)
     * Fixed the issue fixed in MySQL Bug #76803: DML or locking SELECT
       statements that use outer joins could produce this warning in the
       error log: [ERROR] InnoDB: Unlock row could not find a 3 mode lock on
       the record. (MDEV-26106)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2021-2372
          * CVE-2021-2389

Revision 1.11 / (download) - annotate - [select for diffs], Wed Aug 4 15:52:10 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.10: +2 -1 lines
Diff to previous 1.10 (colored) to selected 1.20.2.1 (colored)

mariadb105: Add support for auth_socket on NetBSD.

Revision 1.10 / (download) - annotate - [select for diffs], Sat Jul 24 10:10:03 2021 UTC (2 years, 8 months ago) by nia
Branch: MAIN
Changes since 1.9: +1 -2 lines
Diff to previous 1.9 (colored) to selected 1.20.2.1 (colored)

mariadb105*: Update to 10.5.11

This version of MariaDB is being released now to fix the following two regressions:

    Table alias from previous statement interferes later commands (MDEV-25672)
    Join using derived with aggregation returns incorrect results (MDEV-25714)

Revision 1.9 / (download) - annotate - [select for diffs], Mon Jul 19 14:41:44 2021 UTC (2 years, 9 months ago) by taca
Branch: MAIN
Changes since 1.8: +2 -3 lines
Diff to previous 1.8 (colored) to selected 1.20.2.1 (colored)

databases/mariadb105-server: fix startup script

Fix startup problem of mariadb.

* Remove creating ${VARBASE}/run/mariadb with OWN_DIRS_PERMS since
  ${VARBASE}/run will be cleared on system start up.
* Create ${VARBASE}/run/mariadb in startup script with sutable owner.

Bump PKGREVISION.

Revision 1.8 / (download) - annotate - [select for diffs], Mon Jul 12 22:40:00 2021 UTC (2 years, 9 months ago) by nia
Branch: MAIN
Changes since 1.7: +2 -2 lines
Diff to previous 1.7 (colored) to selected 1.20.2.1 (colored)

mariadb*: Disable embedded server by default.

It is off by default upstream and doesn't seem to work well with
any non-GNU linker.

Revision 1.7 / (download) - annotate - [select for diffs], Sun Jul 4 10:14:54 2021 UTC (2 years, 9 months ago) by nia
Branch: MAIN
Changes since 1.6: +2 -2 lines
Diff to previous 1.6 (colored) to selected 1.20.2.1 (colored)

mariadb*: Disable embedded-server on SunOS

Revision 1.6 / (download) - annotate - [select for diffs], Sun Jul 4 08:58:30 2021 UTC (2 years, 9 months ago) by nia
Branch: MAIN
Changes since 1.5: +2 -2 lines
Diff to previous 1.5 (colored) to selected 1.20.2.1 (colored)

mariadb105: Don't install full test suite. Suggested by jperkin.

Revision 1.5 / (download) - annotate - [select for diffs], Tue May 25 14:16:14 2021 UTC (2 years, 10 months ago) by nia
Branch: MAIN
CVS Tags: pkgsrc-2021Q2-base, pkgsrc-2021Q2
Changes since 1.4: +4 -14 lines
Diff to previous 1.4 (colored) to selected 1.20.2.1 (colored)

mariadb105-server: add more PKG_OPTIONS.

The defaults are basically based on what FreeBSD/OpenBSD are doing.

MariaDB includes several third-party storage engines (e.g. RocksDB)
which are developed out-of-tree and don't generally have the same
(e.g. portability) guarantees. Keep these disabled by default for now.

bump PKGREVISION.

Revision 1.4 / (download) - annotate - [select for diffs], Tue May 25 11:14:55 2021 UTC (2 years, 10 months ago) by jperkin
Branch: MAIN
Changes since 1.3: +3 -18 lines
Diff to previous 1.3 (colored) to selected 1.20.2.1 (colored)

mariadb*: Simplify variable assignment and dedup.

Revision 1.3 / (download) - annotate - [select for diffs], Mon May 24 19:49:29 2021 UTC (2 years, 10 months ago) by wiz
Branch: MAIN
Changes since 1.2: +2 -1 lines
Diff to previous 1.2 (colored) to selected 1.20.2.1 (colored)

*: recursive bump for perl 5.34

Revision 1.2 / (download) - annotate - [select for diffs], Sun May 23 19:09:19 2021 UTC (2 years, 10 months ago) by nia
Branch: MAIN
Changes since 1.1: +2 -2 lines
Diff to previous 1.1 (colored) to selected 1.20.2.1 (colored)

mariadb*: update COMMENTs

Revision 1.1 / (download) - annotate - [select for diffs], Sun May 23 15:32:48 2021 UTC (2 years, 10 months ago) by nia
Branch: MAIN
Diff to selected 1.20.2.1 (colored)

mariadb105[-client,-server]: import mariadb 10.5

MariaDB Server is one of the most popular open source relational databases.
It's made by the original developers of MySQL.

MariaDB turns data into structured information in a wide array of applications,
ranging from banking to websites. It is an enhanced, drop-in replacement
for MySQL. MariaDB is used because it is fast, scalable and robust, with a
rich ecosystem of storage engines, plugins and many other tools make it very
versatile for a wide variety of use cases.

MariaDB is developed as open source software and as a relational database
it provides an SQL interface for accessing data. The latest versions of
MariaDB also include GIS and JSON features.

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>