Next | Query returned 49 messages, browsing 21 to 30 | Previous

History of commit frequency

CVS Commit History:


   2022-05-21 12:38:26 by Nia Alarie | Files touched by this commit (5) | Package updated
Log message:
mariadb105: Update to 10.5.16

                         MariaDB 10.5.16 Release Notes

Notable Items

  InnoDB

     * innodb_disallow_writes removed (MDEV-25975)
     * InnoDB gap locking fixes (MDEV-20605, MDEV-28422)
     * InnoDB performance improvements (MDEV-27557, MDEV-28185)

  Replication

     * Server initialization time gtid_slave_pos purge related reason of
       crashing in binlog background thread is removed (MDEV-26473)
     * Shutdown of the semisync master can't produce inconsistent state
       anymore (MDEV-11853)
     * Binlogs disappear after rsync IST (MDEV-28583)
     * autocommit=0 slave hang is eliminated (DBAAS-7828)
     * master crash is eliminated in compressed semisync replication protocol
       with packet counting amendment (MDEV-25580)
     * OPTIMIZE on a sequence does not cause counterfactual
       ER_BINLOG_UNSAFE_STATEMENT anymore (MDEV-24617)
     * Automatically generated Gtid_log_list_event is made to recognize
       within replication event group as a formal member (MDEV-28550)
     * Replication unsafe INSERT .. ON DUPLICATE KEY UPDATE using two or more
       unique key values at a time with MIXED format binlogging is corrected
       (MDEV-28310)
     * Replication unsafe INSERT .. ON DUPLICATE KEY UPDATE stops issuing
       unnessary "Unsafe statement" with MIXED binlog format (MDEV-21810)
     * Incomplete replication event groups are detected to error out by the
       slave IO thread (MDEV-27697)
     * mysqlbinlog --stop-never --raw now flushes the result file to disk
       after each processed event so the file can be listed with the actual
       bytes (MDEV-14608)

  Backup

     * Incorrect binlogs after Galera SST using rsync and mariabackup
       (MDEV-27524)
     * mariabackup does not detect multi-source replication slave
       (MDEV-21037)
     * Useless warning "InnoDB: Allocated tablespace ID <id> for \ 
<tablename>,
       old maximum was 0" during backup stage (MDEV-27343)
     * mariabackup prepare fails for incrementals if a new schema is created
       after full backup is taken (MDEV-28446)

  Optimizer

     * A SEGV in Item_field::used_tables/update_depend_map_for_order...
       (MDEV-26402)
     * ANALYZE FORMAT=JSON fields are incorrect for UNION ALL queries
       (MDEV-27699)
     * Subquery in an UPDATE query uses full scan instead of range
       (MDEV-22377)
     * Assertion `item1->type() == Item::FIELD_ITEM ... (MDEV-19398)
     * Server crashes in Expression_cache_tracker::fetch_current_stats
       (MDEV-28268)
     * MariaDB server crash at Item_subselect::init_expr_cache_tracker
       (MDEV-26164, MDEV-26047)
     * Crash with union of my_decimal type in ORDER BY clause (MDEV-25994)
     * SIGSEGV in st_join_table::cleanup (MDEV-24560)
     * Assertion `!eliminated' failed in Item_subselect::exec (MDEV-28437)

  General

     * Server error messages are now available in Chinese (MDEV-28227)
     * For RHEL/CentOS 7, non x86_64 architectures are no longer supported
       upstream and so our support will also be dropped with this release

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-27376
          * CVE-2022-27377
          * CVE-2022-27378
          * CVE-2022-27379
          * CVE-2022-27380
          * CVE-2022-27381
          * CVE-2022-27382
          * CVE-2022-27383
          * CVE-2022-27384
          * CVE-2022-27386
          * CVE-2022-27387
          * CVE-2022-27444
          * CVE-2022-27445
          * CVE-2022-27446
          * CVE-2022-27447
          * CVE-2022-27448
          * CVE-2022-27449
          * CVE-2022-27451
          * CVE-2022-27452
          * CVE-2022-27455
          * CVE-2022-27456
          * CVE-2022-27457
          * CVE-2022-27458
   2022-04-18 21:12:27 by Adam Ciarcinski | Files touched by this commit (1798) | Package updated
Log message:
revbump for textproc/icu update
   2022-02-19 10:57:51 by Nia Alarie | Files touched by this commit (5) | Package updated
Log message:
mariadb105: update to 10.5.15

                         MariaDB 10.5.15 Release Notes

Notable Items

  InnoDB

     * Set innodb_change_buffering=none by default (MDEV-27734)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2021-46665
          * CVE-2021-46664
          * CVE-2021-46661
          * CVE-2021-46668
          * CVE-2021-46663

                         MariaDB 10.5.14 Release Notes

Notable Items

  InnoDB

     * --skip-symbolic-links does not disallow .isl file creation
       (MDEV-26870)
     * Indexed CHAR columns are broken with NO_PAD collations (MDEV-25440)
     * insert-intention lock conflicts with waiting ORDINARY lock
       (MDEV-27025)
     * Crash recovery improvements (MDEV-26784, MDEV-27022, MDEV-27183,
       MDEV-27610)

  Galera

     * Galera updated to 26.4.11
     * Galera SST scripts should use ssl_capath (not ssl_ca) for CA directory
       (MDEV-27181)
     * Alter Sequence do not replicate to another nodes with in Galera
       Cluster (MDEV-19353)
     * Galera crash - Assertion. Possible parallel writeset problem
       (MDEV-26803)
     * CREATE TABLE with FOREIGN KEY constraint fails to apply in parallel
       (MDEV-27276)
     * Galera cluster node consider old server_id value even after
       modification of server_id [wsrep_gtid_mode=ON] (MDEV-26223)

  Replication

     * Seconds behind master corrected from artificial spikes at relay-log
       rotation (MDEV-16091)
     * Statement rollback in binlog when transaction creates or drop
       temporary table is set right (MDEV-26833)
     * CREATE-or-REPLACE SEQUENCE is made to binlog with the DDL flag to
       stabilize its parallel execution on slave (MDEV-27365)

  Security

     * Fixes for the following security vulnerabilities:
          * CVE-2022-24052
          * CVE-2022-24051
          * CVE-2022-24050
          * CVE-2022-24048
          * CVE-2021-46659
   2022-02-06 18:52:25 by David Brownlee | Files touched by this commit (6)
Log message:
Allow overriding mariadb_datadir in rc.conf

Bump PKGREVISION
   2022-01-10 02:46:47 by Ryo ONODERA | Files touched by this commit (273)
Log message:
*: Recursive revbump from boost 1.78.0
   2021-12-10 14:29:24 by Nia Alarie | Files touched by this commit (2)
Log message:
mariadb[105,106]-server: fix PLIST on SunOS
   2021-12-08 17:07:18 by Adam Ciarcinski | Files touched by this commit (3063)
Log message:
revbump for icu and libffi
   2021-12-08 16:11:32 by David Brownlee | Files touched by this commit (3)
Log message:
Add -DCONNECT_WITH_MONGO=NO to mariadb10{4,5,6}-server

Avoids build failure if monogb 4.x is installed.

Someone can always add a mongodb option to options.mk if they want, but
this is just to ensure reliable builds
   2021-11-27 23:52:15 by Nia Alarie | Files touched by this commit (8)
Log message:
mariadb105*: Update to 10.5.13

Release notes:
https://mariadb.com/kb/en/mariadb-10513-release-notes/
   2021-10-21 09:46:39 by Thomas Klausner | Files touched by this commit (77)
Log message:
*: recursive bump for heimdal 7.7.0

its buildlink3.mk now includes openssl's buildlink3.mk

Next | Query returned 49 messages, browsing 21 to 30 | Previous