MariaDB 10.6.4

MariaDB is a database server that offers drop-in replacement functionality for MySQL. It is built by some of the original authors of MySQL, with assistance from the broader community. In addition to the core functionality of MySQL, it offers a rich set of feature enhancements including alternate storage engines, server optimizations, and patches.

Tags database database-server database-engine mysql mariadb
License GNU GPL
State stable

Recent Releases

10.6.407 Aug 2021 08:05 minor feature: InnoDB no longer acquires advisory file locks by default ( MDEV-24393 ) Encryption: Automatically disable key rotation checks for file_key_management plugin ( MDEV-14180 ). Some from MySQL 5.7.35 ( MDEV-26205 ). scrubbing on AIX ( MDEV-26110 ). buf_pool.flush_list corrupted by buffer pool resizing or ROW_FORMAT=COMPRESSED ( MDEV-26200 ). A query that uses ORDER BY.. LIMIT clause and "Range checked for. Each record optimization" could produce incorrect results under some Circumstances ( MDEV-25858 ) Queries that have more than 32 equality conditions. Comparing columns of different tables ("tableX.colX=tableY.colY) could cause a stack overrun in the query optimizer ( MDEV-17783, MDEV-23937 ) Condition pushdown into derived table" optimization cannot be. Applied if the expression being pushed refers to a derived table column which is computed from expression that has a stored function call, @session variable Reference, or other similar construct. The for MDEV-25969 makes it so that only the problematic part of the Condition is not pushed. The rest of the condition is now pushed. ( MDEV-25969 ) A query with window function on the left side of the subquery could. Cause a crash. ( MDEV-25630 ) the in MySQL : DML or locking SELECT statements. That use outer joins could produce this warning in the error log: ERROR InnoDB: Unlock row could not find a 3 mode lock on the record. ( MDEV-26106 ) As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.6 for Ubuntu 20.10 Groovy. Debian 11 Bullseye repositories added. Galera updated to 26.4.9. for the following security vulnerabilities : CVE-2021-2372. CVE-2021-2389. CVE-2021-2372. CVE-2021-2389. Release Notes - MariaDB 10.6 Series . MariaDB 10.6.3 Release Notes .
10.6.307 Jul 2021 14:45 minor feature: Maximum value of innodb_lock_wait_timeout is now 100000000, which means infinite timeout ( MDEV-26067 ) Write performance improvements: MDEV-25954, MDEV-25948, MDEV-25113, MDEV-26004, MDEV-25801. Atomic DDL rewrite ( MDEV-25506 ). Thinly provisioned SSD support for page_compressed tables ( MDEV-26029 ). binlog background thread hang at shutdown ( MDEV-26031 ). The views INFORMATION_SCHEMA.KEYWORDS and INFORMATION_SCHEMA.SQL_FUNCTIONS have been added to the information schema ( MDEV-25129 ). Assertion. `thd- gt;locked_tables_mode == LTM_NONE' failed in. Locked_tables_list::init_locked_tables ( MDEV-25837 ). Release Notes - MariaDB 10.6 Series . MariaDB 10.6.2 Release Notes .
10.5.1124 Jun 2021 14:05 minor feature: Table alias from previous statement interferes later commands ( MDEV-25672 ) Join using derived with aggregation returns incorrect results ( MDEV-25714 ). InnoDB spatial indexes miss large geometry fields after MDEV-25459 ( MDEV-25758 ). Double free of transaction during truncate operation ( MDEV-25663 ). Double free of table when inplace alter FTS add index fails ( MDEV-25721 ). Potential hang in purge for virtual columns ( MDEV-25664 ). Change buffer records are lost under heavy load ( MDEV-25783 ). Not applying INSERT_REUSE_REDUNDANT ( MDEV-25745 ). InnoDB recovery fails with. ERROR InnoDB: Not applying INSERT_REUSE_REDUNDANT due to corruption ( MDEV-25745 ). CHECK TABLE harvests InnoDB: Index 'abdcef' contains 10001 entries, should be 10000 ( MDEV-25783 ). Do not replicate killed multi-table OPTIMIZE TABLE when the signal arrives. Before any table has been processed ( MDEV-22530 ) optistic parallel applier to not deadlock on admin commands OPTIMIZE, REPAIR, and ANALYZE ( MDEV-17515 ). Backport MDEV-20821 parallel slave server shutdown hang ( MDEV-22370 ). Removed deprecated. --base64-output to correct BINLOG clause in. Mysqlbinlog output ( MDEV-25222 ) for the following security vulnerabilities : CVE-xxxx-xxxx. CVE-xxxx-xxxx. Release Notes - MariaDB 10.5 Series . MariaDB 10.5.10 Release Notes .
10.5.1008 May 2021 22:05 minor feature: ST_DISTANCE_SPHERE for calculating the spherical distance between two geometries (point or multipoint) on a sphere ( MDEV-13467 ) Crash with invalid multi-table update of view in 2nd execution of SP ( MDEV-24823 ). Incorrect name resolution for subqueries in ON expressions ( MDEV-25362 ). Complex query in Store procedure corrupts results ( MDEV-25182 ). DELETE HISTORY may delete current data on system-versioned table ( MDEV-25468 ). Crashes with nested table value constructors ( MDEV-22786 ). Server crashes in. thd_clear_errors() ( MDEV-23542 ). The statement set. password=password('') executed in PS mode fails in case it is run by a user with expired password ( MDEV-25197 ). RENAME TABLE causes "Ignoring data file" messages ( MDEV-25568 ). Deprecated the. *innodb and. *none options in innodb_checksum_algorithm ( MDEV-25106 ). MVCC read from index on CHAR or VARCHAR wrongly omits rows ( MDEV-25459 ). Race conditions in persistent statistics ( MDEV-10682, MDEV-18802, MDEV-25051 ). Sequence created by one connection remains invisible to another ( MDEV-24545 ). innodb_flush_method=O_DIRECT fails on compressed tables ( MDEV-25121 ). RESET MASTER hangs ( MDEV-24302 ). InnoDB crash recovery ( MDEV-25031, MDEV-25110 ). Replication Heartbeat event was uncapable to cary 4GB+ offsets ( MDEV-16146 ). FLUSH LOGS race against Binlog checkpoint event creation ( MDEV-24526 ) . slave_compressed_protocol did not work correctly with semi-sync ( MDEV-24773 ). DROP TABLE should not cause "Query caused different errors on master and slave" on slave when it failed on master ( MDEV-25530 ). Killing server during RESET MASTER may lose MyRocks transaction ( MDEV-25305 ). Galera updated to 26.4.8. SET PASSWORD command fail with wsrep api ( MDEV-25258 ). Long BF log wait turns on InnoDB Monitor output without telling, never turns it off ( MDEV-25319 ). Assertion. `state_ == s_exec' failed in. wsrep::client_state::start_transaction ( MDEV-22227 ). Frequently Crashing Mariadb Clus
10.5.923 Feb 2021 04:25 minor feature: MDEV-24188 - Hang in. buf_page_create() after reusing a previously freed page MDEV-24275 - InnoDB persistent stats analyze forces full scan forcing lock crash. MDEV-24449 - Corruption of system tablespace or last recovered page. MDEV-24109 - InnoDB hangs with. innodb_flush_sync=OFF. MDEV-24537 -. innodb_max_dirty_pages_pct_lwm=0 lost its special meaning. in the handling of freed pages - MDEV-24569, MDEV-24695, MDEV-24765, MDEV-24864. MDEV-12227 - Defer writes to the InnoDB temporary tablespace. Galera updated to 26.4.7. MDEV-23328 - Server hang due to Galera lock conflict resolution. MDEV-23851 - BF-BF Conflict because of UK GAP locks. MDEV-20717 - Plugin system variables and activation options can break. mysqld --wsrep_recover. MDEV-24469 - Assertion. active() == false failed with "XA START..". MDEV-23647 - Garbd can't initiate SST anymore in 10.5. wsrep_provider and. wsrep_notify_cmd system variables are now read-only. MDEV-8134 - relay-log is corrected to rotate past 999999. MDEV-23033 - slave applier for row-based events with FK constraints on virtual columns. MDEV-4633 - Relay_Log_Space of Show-Slave-Status is made thread-safe. MDEV-10272 - add master host/port info to slave thread exit messages. MDEV-23846 - improves mysqlbinlog error message issuing. MDEV-24087 - replication of S3 ALTER PARTITION corrected. MDEV-23610 - New privilege REPLICA MONITOR added (also accessible as SLAVE MONITOR). MariaDB ColumnStore updated to 5.5.1. MariaDB ColumnStore deb and rpm packages now have a version of. 10.5.9-5.5.1 so one can see both the server version (10.5.9) and the plugin version (5.5.1) without needing to check the Available Versions table in the ColumnStore docs. The MariaDB ColumnStore plugin is no longer provided for 32-bit x86 (i386) builds. New privilege SLAVE MONITOR (also usable as REPLICA MONITOR). MariaDB is to build on the Apple M1 CPU. MariaDB is to build on AIX. MDEV-24122 - anomalies in mysql.user tables on previously 5.7
10.5.812 Nov 2020 20:25 minor feature: Out-of-cycle release to regressions in MariaDB 10.5.7 Follow up to MDEV-19838 to alter protocol checks to support the following implementations (which add garbage to the end of some packets): PHP PDO (all versions) ( MDEV-24121 ). mysqlnd ( MDEV-24121 ). mysql-connector-python (all versions) ( MDEV-24134 ). and mysql-connector-java (all versions). Arbitrary InnoDB buffer pool and data file corruption ( MDEV-24096 ). The query optimizer consumed a lot of memory when handling construct in form of. key_column NOT IN (large-list-of constants) ( MDEV-24117 ). PHP PDO (all versions) ( MDEV-24121 ). mysqlnd ( MDEV-24121 ). mysql-connector-python (all versions) ( MDEV-24134 ). and mysql-connector-java (all versions). for the following security vulnerabilities : CVE-.. -. #. CVE-.. -. #. Release Notes - MariaDB 10.5 Series . MariaDB 10.5.7 Release Notes .
10.5.705 Nov 2020 03:45 minor feature: Galera wsrep library updated to 26.4.6 Improved write performance ( MDEV-23399, MDEV-23855, MDEV-24037 ). MDEV-18323 It is now possible to upgrade from MySQL 5.7 Tables containing JSON, by loading the MYSQL_JSON datatype plugin first. Update S3 engine to maturity Gamma. mariadbd --temp-pool option deprecated and defaulted to zero ( MDEV-22278 ). BLACKHOLE Storage Engine maximum index size increased from 1000 to 3500 bytes ( MDEV-24017 ). Calculating(auto rounding) ( MDEV-23702 ). Named pipe permission ( MDEV-24040 ). Temporary tables can overwrite existing files ( MDEV-23569 ). Binlog checksum verification at recovery time ( MDEV-23832 ). Verbose print-out of Geometry types by mysqlbinlog ( MDEV-22330 ). SHOW BINLOG EVENTS from lt;pos gt; validates lt;pos gt; when binlog checksummed ( MDEV-21839 ). Freeing memory of replicate_do_table ( MDEV-23534 ). Corrected verbose mysqlbinlog output for multi-record Rows-log-event ( MDEV-16372 ). SET GLOBAL replicate_do_db = DEFAULT no longer causes crash ( MDEV-20744 ). Wrong direxec param data caused crash; Numerous about Mac builds ( MDEV-19838 ). server_audit plugin now logs proxy users ( MDEV-19443 ). Crash on. SELECT on a table with indexed virtual columns ( MDEV-18366 ). InnoDB updated to 5.7.32 ( MDEV-23989 ). related to adaptive hash index ( MDEV-23452, MDEV-23370 ). a in the recovery of encrypted tables ( MDEV-23456 ). a race condition in MVCC reads ( MDEV-22924 ). ALTER TABLE ( MDEV-22277, MDEV-22939, MDEV-23199, MDEV-23356, MDEV-23499, MDEV-23672, MDEV-23685, MDEV-23722 ). Diskspace not reused for BLOB in data file ( MDEV-23072 ). InnoDB: Failing assertion: !space- gt;referenced() ( MDEV-23651 ). SIGSEGV in. maria_create() because of double free ( MDEV-23222 ). CREATE TEMPORARY TABLE.. LIKE (system versioned table) returns error if unique index is defined in the table ( MDEV-23968 ). Error upon querying the view, that selecting from versioned table with partitions ( MDEV-23779 ).
10.5.609 Oct 2020 00:05 minor feature: for the following security vulnerabilities : CVE-2020-15180. CVE-2020-15180. MariaDB 10.5.7 Release Notes. Release Notes - MariaDB 10.5 Series . MariaDB 10.5.5 Release Notes .
10.5.512 Aug 2020 00:25 minor feature: innodb_thread_concurrency innodb_commit_concurrency. innodb_replication_delay. innodb_concurrency_. innodb_thread_sleep_delay. innodb_adaptive_max_sleep_delay ( MDEV-23379 ). corruption in delete buffering ( MDEV-22497 ). a deadlock in FLUSH TABLES FOR EXPORT ( MDEV-22890 ). InnoDB data file extension is not crash-safe ( MDEV-23190 ). Minor related to encryption and FULLTEXT INDEX. Dropping the adaptive hash index may cause DDL to lock up InnoDB ( MDEV-22456 ). innodb_log_optimize_ddl=OFF is not crash safe ( MDEV-21347 ). Mariadb service won't shutdown when it's running and the OS datetime updated backwards ( MDEV-17481 ). Doublewrite recovery can corrupt data pages ( MDEV-11799 ). race conditions related to buffer pool resizing. ALTER TABLE ( MDEV-22637, MDEV-23244, MDEV-22988, MDEV-23295, MDEV-22771, MDEV-22811, MDEV-22899 ). Slow InnoDB shutdown on large instance ( MDEV-22778 ). to performance regressions introduced in MariaDB 10.5.4 ( MDEV-23017, MDEV-23369, MDEV-23410 ). Performance improvements ( MDEV-22110, MDEV-22930, MDEV-23379, MDEV-22778 ). Correctly implemented the scrubbing of freed pages ( MDEV-8139 ). Crash recovery ( MDEV-21347, MDEV-23190, MDEV-11799 ). Make the binlog dump thread to log into errorlog a requested GTID position ( MDEV-20428 ). stop of the optimistic parallel slave at requested START-SLAVE-UNTIL position ( MDEV-15152 ). Properly handle. RESET MASTER TO value, when the value exceeds the max allowed. 2147483647 ( MDEV-22451 ). Correct 'relay-log.info' updating by concurrent parallel workers ( MDEV-22806 ). Eliminate deadlock involving parallel workers. STOP SLAVE and. FLUSH TABLES WITH READ LOCK ( MDEV-23089 ). Correct master-slave automatic reconnection by slave to always pass through all steps of the initial connect. Specifically, do not skip master notification about slave binlog checksum awareness ( MDEV-14203 ). Refine mysqlbinlog output to print out. START TRANSACTION at. Gtid_log_event processing which sat
10.5.425 Jun 2020 20:25 minor feature: This release of MariaDB Server includes the S3 storage engine.. Note, that plugins have independent maturity levels and S3 storage engine in 10.5.4 has. Alpha maturity. This release of MariaDB Server includes the MariaDB ColumnStore storage engine.. Note, that plugins have independent maturity levels and MariaDB ColumnStore in 10.5.4 has. Beta maturity. DROP TABLE now reliably deletes table remnants inside a storage engine even if the.frm file is missing. Accelerated. crc32() function for AMD64, ARMv8, POWER 8 ( MDEV-22669 ). Lots of, see the changelog. Limit innodb_encryption_threads to 255 ( MDEV-22258 ). Minimum value of max_sort_length raised to 8 (previously 4). so size data types like DOUBLE and BIGINT are not truncated for lower values of max_sort_length ( MDEV-22715 ). DROP TABLE improvements: MDEV-8069, MDEV-11412, MDEV-22456. InnoDB Performance improvements: MDEV-15053, MDEV-22593, MDEV-22697, MDEV-22871, MDEV-22841. Release Notes - MariaDB 10.5 Series . MariaDB 10.5.3 Release Notes .
10.5.313 May 2020 13:05 minor feature: Application period tables: WITHOUT OVERLAPS ( MDEV-16978 ) Introduce a file format constraint to ALTER TABLE. See innodb_instant_alter_column_allowed ( MDEV-20590 ). Modernise Linux Large Page support (multiplesizes) ( MDEV-18851 ). Partitioned S3 tables are discoverable. This means that if you create a partitioned S3 table, both the partitioned table and its partitions can be directly used by another server that has access to the S3 storage. ( MDEV-22088 ). Optimizer flag rowid_filter leads to long query ( MDEV-21794 ). WSREP_ON is unnecessarily expensive to evaluate ( MDEV-22203. Misc wsrep performance optimization ( MDEV-7962 ). Added system user for user view which allows to remove root ( MDEV-19650 ). WolfSSL updated. ALTER USER doesn't remove excess authentication plugins from mysql.global_priv ( MDEV-21928 ). mysql_upgrade creating empty global_priv table ( MDEV-21244 ). Updated aria_pack to support transactional tables and added the. --datadir. --ignore-control-file and. --require-control-file options. More details here. Error on online ADD PRIMARY KEY after instant DROP/reorder ( MDEV-21658 ). Assertion failure in file data0type.cc ( MDEV-20726 ). Server aborts upon attempt to create foreign key on spatial field ( MDEV-21792 ). DROP COLUMN, DROP INDEX is wrongly claimed to be ALGORITHM=INSTANT ( MDEV-22465 ). Introduce a file format constraint ( MDEV-20590 ). FORCE all partition to rebuild if any one of the partition does rebuild ( MDEV-21832 ). InnoDB aborts while adding instant column for discarded tablespace ( MDEV-22446 ). Misc ALTER TABLE assertion failure ( MDEV-22358 ). Optimizer, Wrong query results with. optimizer_switch="split_materialized=on" ( MDEV-21614 ). SHOW GRANTS does not quote role names properly ( MDEV-20076 ). Paritioning INSERT chooses wrong partition for RANGE partitioning by DECIMAL column ( MDEV-21195 ). Mariabackup does not honor ignore_db_dirs from server config ( MDEV-19347 ). Mariabackup. --ftwrl-wait-timeout n
10.5.227 Mar 2020 21:05 minor feature: RELEASE_ALL_LOCKS ( MDEV-10569 ) ALTER TABLE... RENAME INDEX / KEY ( MDEV-7318 ). ALTER TABLE... RENAME COLUMN ( MDEV-16290 ). Recursive CTE cycle detection using CYCLE clause ( MDEV-20632 ). Split SUPER privilege to smaller privileges ( MDEV-21743 ). New privileges were added so that more fine grained tuning of what each user can do can be applied: BINLOG ADMIN. BINLOG REPLAY. CONNECTION ADMIN. FEDERATED ADMIN. READ_ONLY ADMIN. REPLICATION MASTER ADMIN. REPLICATION SLAVE ADMIN. SET USER. The. REPLICATION CLIENT privilege was renamed to. BINLOG MONITOR. The old syntax is understood for compatibility ( MDEV-21743 ). The. SHOW MASTER STATUS statement was renamed to. SHOW BINLOG STATUS ( MDEV-21743 ). The old syntax is understood for compatibility. A number of statements changed the privileges that they require. The old privileges were historically inappropriately chosen in the upstream. 10.5.2 this problem. Note, these changes are incompatible to previous versions. A number of GRANT commands might be needed after upgrade. SHOW BINLOG EVENTS now requires the. BINLOG MONITOR privilege (requred. REPLICATION SLAVE prior to 10.5.2). SHOW SLAVE HOSTS now requires the. REPLICATION MASTER ADMIN privilege (required. REPLICATION SLAVE prior to 10.5.2). SHOW SLAVE STATUS now requires the. REPLICATION SLAVE ADMIN or the. SUPER privilege (required. REPLICATION CLIENT or. SUPER prior to 10.5.2). SHOW RELAYLOG EVENTS now requires the. REPLICATION SLAVE ADMIN privilege (required. REPLICATION SLAVE prior to 10.5.2). In order to help the server understand which version a privilege record was written by, the mysql.global_priv.priv field contains a new JSON field. version_id ( MDEV-21704 ). SHOW PRIVILEGES now correctly lists the. Delete history privilege, rather than displaying it as. Delete versioning rows. ( MDEV-20382 ). BINLOG ADMIN. BINLOG REPLAY. CONNECTION ADMIN. FEDERATED ADMIN. READ_ONLY ADMIN. REPLICATION MASTER ADMIN. REPLICATION SLAVE ADMIN. SET
10.5.115 Feb 2020 16:05 minor feature: Remove dummy tablespace for the redo log ( MDEV-18115 ) Optimize access to InnoDB page header fields ( MDEV-21133 ). Remove multiple InnoDB buffer pool instances ( MDEV-15058 ). Deprecate and ignore innodb_buffer_pool_instances and innodb_page_cleaners. Columns that indicated the buffer pool instance from the Information Schema innodb_buffer_page, innodb_buffer_page_lru, innodb_buffer_pool_stats, innodb_cmpmem and innodb_cmpmem_reset tables now return a dummy value of. 0. Deprecate and ignore innodb_log_optimize_ddl ( MDEV-19747 ). Prefer MDL to dict_sys.latch for innodb background tasks ( MDEV-16678 ). Use fdatasync() for redo log where appropriate ( MDEV-21382 ). Replace recv_sys.heap with list of buf_block_t ( MDEV-21351 ). Several to server hangs ( MDEV-16264 ). Deprecate and ignore innodb_buffer_pool_instances and innodb_page_cleaners. Columns that indicated the buffer pool instance from the Information Schema innodb_buffer_page, innodb_buffer_page_lru, innodb_buffer_pool_stats, innodb_cmpmem and innodb_cmpmem_reset tables now return a dummy value of. 0. Allow packed values of non-sorted fields in the sort buffer ( MDEV-21263 ). slave_parallel_mode now defaults to. optimistic ( MDEV-18648 ). Make REPLICA a synonym for SLAVE in SQL statements ( MDEV-20601 ). Galera GTID support ( commit ). Migrate to PCRE2 ( MDEV-14024 ). Port show_old_temporals from MySQL 5.6 ( MDEV-19906 ). Numerous deprecated variables removed ( MDEV-18650 ). multi_range_count. thread_concurrency. timed_mutexes. multi_range_count. thread_concurrency. timed_mutexes. Release Notes - MariaDB 10.5 Series . MariaDB 10.5.0 Release Notes .
10.5.004 Dec 2019 12:05 minor feature: INSERT... RETURNING ( MDEV-10014 ) REPLACE... RETURNING ( MDEV-10014 ). EXCEPT ALL and. INTERSECT ALL ( MDEV-18844 ). S3 Storage Engine, a read-only storage engine that stores its data in Amazon S3 ( MDEV-17841 ). The Aria max key length is now 2000 bytes, compared to 1000 bytes in MyISAM. Information Schema tables ( THREADPOOL_GROUPS, THREADPOOL_QUEUES and THREADPOOL_STATS ) for internals of generic threadpool ( MDEV-19313 ). innodb_adaptive_hash_index now defaults to. OFF ( MDEV-20487 ). innodb_checksum_algorithm now defaults to. full_crc32 ( MDEV-19534 ). innodb_checksums has been removed ( MDEV-19534 ). innodb_log_checksums has been deprecated ( MDEV-19543 ). innodb_locks_unsafe_for_binlog has been removed ( MDEV-19544 ). innodb_stats_sample_pages has been removed ( MDEV-19551 ). innodb_undo_logs has been deprecated ( MDEV-19570 ). innodb_rollback_segments has been removed ( MDEV-19570 ). Set innodb_log_files_in_group=1 by default ( MDEV-20907 ). Extend SHOW STATUS LIKE 'Innodb_ ' ( MDEV-18582 ). Clean up INFORMATION_SCHEMA.INNODB_ tables ( MDEV-19940 ). Doublewrite buffer is unnecessarily used for newly (re)initialized pages ( MDEV-19738 ). Defer change buffer merge until pages are requested ( MDEV-19514 ). Remove buf_page_t::newest_modification ( MDEV-21132 ). Replace recv_sys_t::addr_hash with a std::map ( MDEV-19586 ). Obsolete internal parser for FK in InnoDB ( MDEV-20480 ). InnoDB thread pool for background tasks ( MDEV-16264 ). Extended binlog metadata ( MDEV-20477 ). ANALYZE for statements is improved, now it also shows the time spent checking the WHERE clause and doing other auxiliary operations ( MDEV-20854 ). Inferred IS NOT NULL predicates can be used by the range optimizer ( MDEV-15777 ). The Information Schema SYSTEM_VARIABLES Table has a new column showing from which config file a variable derives its value ( MDEV-12684 ). Switch Perl DBI scripts from DBD::mysql to DBD::MariaDB driver ( MDEV-19755 ). MariaDB 10.5.1 R
10.4.1011 Nov 2019 00:05 minor feature: MDEV-20987 : InnoDB fails to start when FTS table has FK relation See also the release notes for MariaDB 10.4.9 for additional items of note. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.4 Series . MariaDB 10.4.9 Release Notes .
10.4.907 Nov 2019 00:25 minor feature: MDEV-20864 : De-only option innodb_change_buffer_dump for dumping the contents of the InnoDB change buffer to the server error log at startup. MariaBackup: MDEV-18438 : mbstream recreates xtrabackup_info on same directory as backup file. MDEV-20703 : mariabackup creates binlog files in server binlog directory on --prepare --export step. FULLTEXT INDEX: MDEV-19647 : Server hangs after dropping full text indexes and restart. MDEV-19529 : InnoDB hang on. DROP FULLTEXT INDEX. MDEV-19073 : FTS row mismatch after crash recovery. MDEV-20621 : FULLTEXT INDEX activity causes InnoDB hang. MDEV-20927 : Duplicate key with auto increment. ALTER TABLE: MDEV-20799 : DROP Virtual Column crash. MDEV-20852 : BtrBulk is unnecessarily holding. dict_index_t::lock. System-Versioned Tables: MDEV-16210 : FK constraints on versioned tables use historical rows, which may cause constraint violation. MDEV-20812 : Unexpected. ER_ROW_IS_REFERENCED_2 or server crash in. row_ins_foreign_report_err upon DELETE from versioned table with FK. MDEV-20117 : corruption after instant DROP/reorder COLUMN. Galera wsrep library updated to 26.4.3. Packages for Ubuntu 19.10 Eoan have been added in this release. for the following security vulnerabilities : CVE-2019-2974. CVE-2019-2938. MDEV-18438 : mbstream recreates xtrabackup_info on same directory as backup file. MDEV-20703 : mariabackup creates binlog files in server binlog directory on --prepare --export step. MDEV-19647 : Server hangs after dropping full text indexes and restart. MDEV-19529 : InnoDB hang on. DROP FULLTEXT INDEX. MDEV-19073 : FTS row mismatch after crash recovery. MDEV-20621 : FULLTEXT INDEX activity causes InnoDB hang. MDEV-20799 : DROP Virtual Column crash. MDEV-20852 : BtrBulk is unnecessarily holding. dict_index_t::lock. MDEV-16210 : FK constraints on versioned tables use historical rows, which may cause constraint violation. MDEV-20812 : Unexpected. ER_ROW_IS_REFERENCED_2 or server crash in. row_ins_foreign_report_err upon DEL
10.4.813 Sep 2019 05:45 minor feature: MDEV-20231 : Update server HELP MDEV-20066 : This could cause a table to become corrupt if a column was added instantly. MDEV-15326 : A race condition in InnoDB transaction commit that affects record locking was. MDEV-17187 : Table doesn't exist in engine after ALTER of FOREIGN KEY. MDEV-20301 : InnoDB's MVCC has. O(N 2) behaviors. MDEV-18128 : Simplify.ibd file creation. MDEV-20060 : Failing assertion: srv_log_file_size lt;= 512ULL lt; lt; 30 while preparing backup. MDEV-20247 : Replication hangs with "preparing" and never starts. MDEV-17614 : Remove unnecessary locking for. INSERT...ON DUPLICATE KEY UPDATE. MDEV-20311 : row_ins_step accesses uninitialized memory. MDEV-20479 : Assertion failure in. dict_table_get_nth_col() after. INSTANT DROP COLUMN. MDEV-20340 : Encrypted temporary tables cannot be read with. innodb_checksum_algorithm=full_crc32. MDEV-19947 : Repositories for RHEL 8 ppc64le added. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.4 Series . MariaDB 10.4.7 Release Notes .
10.4.701 Aug 2019 12:45 minor feature: MDEV-19795 : Merge upstream MyRocks. MDEV-17228 : Encrypted temporary tables are not encrypted. MDEV-18328 : Disks Plugin is now stable and requires the FILE privilege. MDEV-16508 : Spider - sql_mode not maintained between spider node and data nodes. Merge relevant InnoDB changes from MySQL 5.7.27. Adjust spin loops to the x86 PAUSE instruction latency ( MDEV-19845 ). CREATE TABLE: MDEV-19292, MDEV-20102. ALTER TABLE: MDEV-15641, MDEV-19630, MDEV-19916, MDEV-19974, MDEV-17301, MDEV-18266. Indexed virtual columns: MDEV-16222, MDEV-17005, MDEV-19870. FULLTEXT INDEX: MDEV-14154. Encryption: MDEV-17228, MDEV-19914. Galera + FOREIGN KEY: MDEV-19660. Recovery amp; Mariabackup: MDEV-19978. MDEV-20091 : DROP TEMPORARY table is logged despite no CREATE was logged. MDEV-19781 : Add page id matching check in innochecksum tool. MDEV-20179 : Server hangs on shutdown during installation of Spider. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.4 for OpenSUSE 42.3 and Ubuntu 18.10 "Cosmic". for the following security vulnerabilities : CVE-2019-2805. CVE-2019-2740. CVE-2019-2739. CVE-2019-2737. CVE-2019-2758. CVE-2019-2805. CVE-2019-2740. CVE-2019-2739. CVE-2019-2737. CVE-2019-2758. Release Notes - MariaDB 10.4 Series . MariaDB 10.4.6 Release Notes .
10.4.622 Jun 2019 18:25 minor feature: MariaDB Server is now statically linked with the bundled wolfSSL library in MSI and ZIP packages on Windows, as well as in.deb packages provided by Debian's and Ubuntu's default repositories ( MDEV-18531 ). See TLS and Cryptography Libraries Used by MariaDB for more details. MariaDB Named Commands ( MDEV-17591 ). System-versioned tables: MDEV-19486. Galera: MDEV-17458. Virtual columns: MDEV-19027, MDEV-19602. Recovery: MDEV-19541, MDEV-19587, MDEV-19435. Encryption: MDEV-19509, MDEV-19695. Other: MDEV-19614 - SET GLOBAL innodb_ deadlock due to LOCK_global_system_variables. MDEV-19725 - Incorrect error handling in ALTER TABLE. See TLS and Cryptography Libraries Used by MariaDB for more details. MDEV-19614 - SET GLOBAL innodb_ deadlock due to LOCK_global_system_variables. MDEV-19725 - Incorrect error handling in ALTER TABLE. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.4 Series . MariaDB 10.4.5 Release Notes .
10.3.1618 Jun 2019 10:25 minor feature: MDEV-19490 : show tables fails when selecting the information_schema database MDEV-19491 : multi-update with triggers and stored routines. MDEV-19541 : InnoDB crashes when trying to recover a corrupted page. MDEV-19725 : Incorrect error handling in ALTER TABLE. MDEV-19445 : FULLTEXT INDEX. MDEV-19486 : System Versioning. MDEV-19509 : InnoDB skips the tablespace in rotation list. MDEV-19614 : SET GLOBAL innodb_ deadlock due to LOCK_global_system_variables. MDEV-17458 : Unable to start galera node. MDEV-17456 : Malicious SUPER user can possibly change audit log configuration without leaving traces. MDEV-19588 : Wrong results from query, using left join. MDEV-19258 : RIGHT JOIN hangs in MariaDB. Virtual columns : MDEV-19027, MDEV-19602. Crash recovery : MDEV-13080, MDEV-19587, MDEV-19435. MDEV-11094 : row-based event applying with an error anymore when the events aim at the blackhole engine and row annotation is enabled. MDEV-19076 : slave_parallel_mode=optimistic did not always properly order replication events on temporary tables in some case to attempt execution before a parent event has been already processed. MDEV-19158 : duplicated entries in binlog occurred in combination of LOCK TABLES and binlog_format=MIXED when a being locked table was under replication unsafe operation. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.3 for OpenSUSE 42.3. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.15 Release Notes .
10.3.1515 May 2019 16:45 minor feature: MDEV-17894 - Assertion. `(thd- gt;lex)- gt;current_select' failed in. MYSQLparse(), query with. VALUES() MDEV-18968 - Both. (WHERE 0.1) and. (WHERE NOT 0.1) return empty set. MDEV-18466 - Unsafe to log updates on tables referenced by foreign keys with triggers in statement format. MDEV-18899 - Server crashes in. Field::set_warning_truncated_wrong_value. MDEV-18298 - Crashes server with segfault during role grants. MDEV-17610 - Unexpected connection abort after certain operations from within stored procedure. MDEV-19112 - WITH clause does not work with information_schema as default database. MDEV-17830 - Server crashes in. Item_null_result::field_type upon. SELECT with CHARSET(date) and. ROLLUP. MDEV-14041 - Server crashes in. String::length on queries with functions and. ROLLUP. MDEV-18920 - Prepared statements with. st_convexhull hang and eat 100 cpu. MDEV-15837 - Assertion. item1- gt;type() == Item::FIELD_ITEM amp; amp; item2- gt;type() == Item::FIELD_ITEM. MDEV-9531 - GROUP_CONCAT with ORDER BY inside takes a lot of memory while it's executed. MDEV-17036 - BULK with replace doesn't take the first parameter in account. RENAMING AND REPLACING MYSQL.USER TABLE CAN LEAD TO A SERVER CRASH. MDEV-19350 - Server crashes in. delete_tree_element /... / Item_func_group_concat::repack_tree. MDEV-19188 - Server Crash When Using a Trigger With A Number of Virtual Columns on INSERT/UPDATE. MDEV-19352 - Server crash in. alloc_histograms_for_table_share upon query from information schema. Merge InnoDB changes from MySQL 5.6.44 and 5.7.26. of corruption or crashes: MDEV-19241, MDEV-13942, MDEV-19385, MDEV-16060, MDEV-18220, MDEV-17540. InnoDB recovery and speedup: MDEV-18733, MDEV-12699, MDEV-19356. MDEV-14398 -. innodb_encrypt_tables will work even with. innodb_encryption_rotate_key_age=0. MDEV-17036 - BULK with replace doesn't take the first parameter in account. MDEV-14784 - Slave crashes in show_status_array upon running a trigger with se
10.3.1403 Apr 2019 03:45 minor feature: Repositories for CentOS 7, RHEL 7 amp; 8, Fedora 28 amp; 29, and SLES 12 amp; 15 now Include a src.rpm file that you can use to build MariaDB. Instructions for Doing so are found on the Building MariaDB from a Source RPM. Page InnoDB corruption : MDEV-14126, MDEV-18272, MDEV-18879, MDEV-18972, MDEV-18981. InnoDB purge performance : MDEV-18878, MDEV-18936. InnoDB ALTER TABLE : MDEV-13818, MDEV-18775, MDEV-18732, MDEV-18749, MDEV-18637, MDEV-18869. Galera : MDEV-9519, MDEV-18577, MDEV-17262. Desymbols on CentOS 7, RHEL 7, and SLES 12 distributions have been moved. Into. deinfo packages ( MDEV-18893 ) The Galera library in the repositories has. Been updated to version. 25.3.26 As per the MariaDB Deprecation Policy, this will be. The last release of MariaDB 10.3 for Ubuntu 14.04 Trusty for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.13 Release Notes .
10.3.1322 Feb 2019 16:25 minor feature: MDEV-17475 : Maximum value of table_definition_cache is now. 2097152. Mariabackup : MDEV-18185, MDEV-18201, MDEV-18194, MDEV-18415, MDEV-18611. InnoDB ALTER TABLE : MDEV-17441, MDEV-18237, MDEV-17823, MDEV-18152, MDEV-17821, MDEV-18222, MDEV-18256, MDEV-18016, MDEV-18295. InnoDB crash recovery : MDEV-18183, MDEV-18279, MDEV-18349. Galera crash recovery : MDEV-15740. MDEV-18281 : COM_RESET_CONNECTION changes the connection encoding. binlog : MDEV-10963 amp; MDEV-10963. for the following security vulnerabilities : CVE-2019-2510. CVE-2019-2537. CVE-2019-2510. CVE-2019-2537. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.12 Release Notes .
10.3.1208 Jan 2019 20:25 minor feature: MDEV-17589 - Stack-buffer-overflow with indexed varchar (utf8) field MDEV-16987 - ALTER DATABASE possible in read-only mode (forbid ALTER DATABASE in read_only). MDEV-17720 - slave_ddl_exec_mode=IDEMPOTENT does not handle DROP DATABASE. MDEV-6453 - Assertion `inited==NONE (inited==RND amp; amp; scan)' failed in handler::ha_rnd_init(bool) with InnoDB, joins, AND/OR conditions. MDEV-18105 - Mariabackup fails to copy encrypted InnoDB system tablespace if LSN gt;4G. MDEV-17470 - Orphan temporary files after interrupted ALTER cause InnoDB: Operating system error number 17 and eventual fatal error 71. MDEV-17765 : Locking for SPATIAL INDEX. ALTER TABLE for FULLTEXT INDEX: MDEV-17923, MDEV-17904, MDEV-17938. Other ALTER TABLE : MDEV-17470, MDEV-17833, MDEV-17815, MDEV-18039, MDEV-18041. for regressions introduced in MariaDB 10.3.10 by the backup-safe TRUNCATE TABLE ( MDEV-13564, innodb_safe_truncate=ON) and innodb_undo_log_truncate: MDEV-17780, MDEV-17816, MDEV-17849, MDEV-17851, MDEV-17885, MDEV-17859, MDEV-17989. Several improvements to MariaDB Server and backup for dealing with encrypted or page_compressed pages: MDEV-17957 : Make innodb_checksum_algorithm stricter for strict_ values. MDEV-17958 : On little-endian systems, remove -compatible variant of innodb_checksum_algorithm=crc32. MDEV-12112 : corruption in encrypted table may be overlooked. MDEV-18025 : Mariabackup fails to detect corrupted page_compressed=1 tables. Virtual columns: MDEV-17199 Assertion `pos lt; table- gt;n_v_def' failed after upgrade from before 10.2. MDEV-17881 : Assertion failure in cmp_dtuple_rec_with_match_bytes after instant ADD COLUMN. The Galera library in the repositories has been updated to version. 25.3.25. MDEV-17780, MDEV-17816, MDEV-17849, MDEV-17851, MDEV-17885, MDEV-17859, MDEV-17989. MDEV-17957 : Make innodb_checksum_algorithm stricter for strict_ values. MDEV-17958 : On little-endian systems, remove -compatible variant of innodb
10.3.1121 Nov 2018 10:25 minor feature: mysqldump now uses. utf8mb4 as a default character set, instead of. utf8. sql_safe_updates can now be set as a command-line and. my.cnf option. crash on upgrade from MariaDB 10.1 or earlier: MDEV-12023. MDEV-17073 - INSERT ON DUPLICATE KEY UPDATE is now less deadlock-prone. MDEV-17289 - Multi-pass recovery fails to apply some redo log records. MDEV-17541 - KILL QUERY during lock wait in FOREIGN KEY check no longer causes hang. MDEV-17531 - crash in RENAME TABLE with FOREIGN KEY and FULLTEXT INDEX. Spatial index : MDEV-17545, MDEV-17546. Virtual column : MDEV-17215, MDEV-17548. Mariabackup : MDEV-13564 - TRUNCATE TABLE now works with Mariabackup. MDEV-17433 - Allow InnoDB start up with empty ib_logfile0 from mariabackup --prepare. Packages for Fedora 29 and Ubuntu 18.10 Cosmic have been added in this release. As per the MariaDB Deprecation Policy, this will be. The last release of MariaDB 10.3 for Fedora 27 for the following security vulnerabilities : CVE-2018-3282. CVE-2016-9843. CVE-2018-3174. CVE-2018-3143. CVE-2018-3156. CVE-2018-3251. CVE-2018-3185. CVE-2018-3277. CVE-2018-3162. CVE-2018-3173. CVE-2018-3200. CVE-2018-3284. MDEV-13564 - TRUNCATE TABLE now works with Mariabackup. MDEV-17433 - Allow InnoDB start up with empty ib_logfile0 from mariabackup --prepare. CVE-2018-3282. CVE-2016-9843. CVE-2018-3174. CVE-2018-3143. CVE-2018-3156. CVE-2018-3251. CVE-2018-3185. CVE-2018-3277. CVE-2018-3162. CVE-2018-3173. CVE-2018-3200. CVE-2018-3284. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.10 Release Notes .
10.3.1005 Oct 2018 20:25 minor feature: MDEV-14474 - Added the Information Schema CHECK_CONSTRAINTS Table MDEV-15511 - if available, stunnel can be used during Galera rsync SST. MDEV-16934 - add new system variable eq_range_index_dive_limit to speed up queries that new long nested. IN lists. For backward compatibility the default value is. 0, meaning "unlimited". MDEV-13564 - Mariabackup does not work with TRUNCATE. MDEV-15872 - Crash in online ALTER TABLE...ADD PRIMARY KEY after instant ADD COLUMN...NULL. MDEV-17003 - service_manager_extend_timeout() being called too often. MDEV-17196 - Crash during instant ADD COLUMN with long DEFAULT value. MDEV-16328 - ALTER TABLE...page_compression_level should not rebuild table. The Galera library in the repositories has been updated to version. 25.3.24. Also all changes from MariaDB 10.2.18. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.9 Release Notes .
10.3.917 Aug 2018 02:45 minor feature: New variable innodb_log_optimize_ddl for avoiding delay due to page flushing and allowing concurrent backup. InnoDB updated to 5.7.23. ALTER TABLE : MDEV-14637 - hang due to DDL with FOREIGN KEY or persistent statistics. MDEV-15953 - Alter InnoDB Partitioned Table Moves Files (which were originally not in the datadir) to the datadir. MDEV-16515 - InnoDB: Failing assertion: ++retries lt; 10000 in file dict0dict.cc line 2737. MDEV-16809 - Allow full redo logging for ALTER TABLE. MDEV-16131 - Assertion `is_instant() id == DICT_INDEXES_ID' failed in dict_index_t::instant_field_value. MDEV-16830 - ALTER TABLE DROP FOREIGN KEY - unexpected end of stream error. Temporary tables: MDEV-16713 - InnoDB hang with repeating log entry. MDEV-16596 - Windows - redo log does not work on native 4K sector disks. indexed virtual columns: MDEV-15855 - Deadlock between purge thread and DDL statement. locking: MDEV-16664 - Change the default to innodb_lock_schedule_algorithm=fcfs. Galera: MDEV-15822 - WSREP: BF lock wait long for trx. MDEV-16675 - Unnecessary explicit lock acquisition during UPDATE or DELETE. Packages and a repository for openSUSE 15 have been added with this release, visit the Repository Configuration Tool for instructions on adding the repository. for the following security vulnerabilities : CVE-2018-3060. CVE-2018-3064. CVE-2018-3063. CVE-2018-3058. CVE-2018-3066. MDEV-14637 - hang due to DDL with FOREIGN KEY or persistent statistics. MDEV-15953 - Alter InnoDB Partitioned Table Moves Files (which were originally not in the datadir) to the datadir. MDEV-16515 - InnoDB: Failing assertion: ++retries lt; 10000 in file dict0dict.cc line 2737. MDEV-16809 - Allow full redo logging for ALTER TABLE. MDEV-16131 - Assertion `is_instant() id == DICT_INDEXES_ID' failed in dict_index_t::instant_field_value. MDEV-16830 - ALTER TABLE DROP FOREIGN KEY - unexpected end of stream error. CVE-2018-3060. CVE-2018-3064. CVE-2018-3063. CVE-2018-3058. CVE-2018-
10.3.804 Jul 2018 03:05 minor feature: MDEV-8743 - O_CLOEXEC on innodb/xtradb temp files MDEV-16267 - Wrong INFORMATION_SCHEMA.INNODB_BUFFER_PAGE.TABLE_NAME. MDEV-13779 - InnoDB fails to shut down purge, causing hang. MDEV-16283 - ALTER TABLE...DISCARD TABLESPACE still takes long on a large buffer pool. MDEV-13834 - Upgrade failure from 10.1 innodb_encrypt_log. MDEV-16376 - ASAN: heap-use-after-free in gcol.innodb_virtual_de. MDEV-15824 - innodb_defragment=ON trumps innodb_optimize_fulltext_only=ON in OPTIMIZE TABLE. MDEV-16124 - fil_rename_tablespace() times out and crashes server during table-rebuilding ALTER TABLE. MDEV-16416 - Crash on IMPORT TABLESPACE of a ROW_FORMAT=COMPRESSED table. MDEV-16456 - InnoDB error "returned OS error 71" complains about wrong path. MDEV-16469 - SET GLOBAL innodb_change_buffering has no effect. MDEV-13103 - Deal with page_compressed page corruption. MDEV-15611 - Due to the failure of foreign key detection, Galera slave node killed himself. MDEV-16496 - Mariabackup: Implement --verbose option to instrument InnoDB log apply. MDEV-16087 - Inconsistent SELECT results when query cache is enabled. MDEV-15114 - ASAN heap-use-after-free in mem_heap_dup or dfield_data_is_binary_equal. MDEV-16330 - Allow instant change of WITH SYSTEM VERSIONING column attribute. MDEV-16365 - Setting a column NOT NULL fails to return error for NULL values when there is no DEFAULT. MDEV-15953 - Alter InnoDB Partitioned Table Moves Files (which were originally not in the datadir) to the datadir. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.3 for Ubuntu 17.10 Artful. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.7 Release Notes .
10.3.726 May 2018 04:05 minor feature: MyRocks Storage Engine is now Stable (GA) Spide Storage Engine is now Stable (GA). Two new ALTER TABLE... ALGORITHM options, INSTANT and NOCOPY, which allow operations that would require any data files to be modified, or that would require rebuilding the clustered index respectively, to be refused rather than potentially perform slowly - MDEV-13134. The embedded server library now supports SSL when connecting to remote servers. New status variables feature_json for monitoring JSON functionality usage and feature_system_versioning for system versioning. MDEV-16172 - Remove InnoDB 5.7 version number from MariaDB 10.3 onwards. for instant ADD COLUMN: MDEV-14906, MDEV-15060, MDEV-15871, MDEV-16065. ALTER TABLE improvements, including: MDEV-14168, MDEV-13134 (ALGORITHM=INSTANT, ALGORITHM=NOCOPY). Various performance and code cleanup, including MDEV-12218 - Clean up InnoDB parameter validation. hangs on shutdown ( MDEV-13779 ) and EXPORT ( MDEV-13987 ). As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.3 for Debian 7 Wheezy and Fedora 26. Release Notes - MariaDB 10.3 Series . MariaDB 10.3.6 Release Notes .
10.2.1519 May 2018 12:25 minor feature: PCRE updated to 8.42 The embedded server library now supports SSL when connecting to remote servers. MDEV-15325 - Incomplete validation of missing tablespace during recovery. MDEV-15720 - ib_buffer_pool unnecessarily includes the temporary tablespace. MDEV-15764 - InnoDB may write uninitialized garbage to redo log. MDEV-15553 - Virtual Columns: Assertion failed in dict_table_get_col_name. MDEV-14705 - slow innodb startup/shutdown can exceed systemd timeout. MDEV-15707 - deadlock in Innodb IO code, caused by change buffering (Windows). MDEV-15507 - Assertion failed in dict_check_sys_tables on upgrade from 5.5. MDEV-15916 - Change buffer crash during TRUNCATE or DROP TABLE. encryption - MDEV-12632, MDEV-13516, MDEV-15752, MDEV-15566, MDEV-16092. temporary table ROLLBACK - MDEV-15826, MDEV-15374. applicable changes from 5.7.22 - MDEV-16142. Ubuntu 18.04 "bionic" and Fedora 28 packages and repositories are being introduced in this release. See the MariaDB Repository Configuration Tool for instructions on setting up these repositories. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Debian 7 Wheezy and Fedora 26. for the following security vulnerabilities : CVE-2018-2786. CVE-2018-2759. CVE-2018-2777. CVE-2018-2810. CVE-2018-2782. CVE-2018-2784. CVE-2018-2787. CVE-2018-2766. CVE-2018-2755. CVE-2018-2819. CVE-2018-2817. CVE-2018-2761. CVE-2018-2781. CVE-2018-2771. CVE-2018-2813. CVE-2018-2786. CVE-2018-2759. CVE-2018-2777. CVE-2018-2810. CVE-2018-2782. CVE-2018-2784. CVE-2018-2787. CVE-2018-2766. CVE-2018-2755. CVE-2018-2819. CVE-2018-2817. CVE-2018-2761. CVE-2018-2781. CVE-2018-2771. CVE-2018-2813. Release Notes - MariaDB 10.2 Series . MariaDB 10.2.14 Release Notes .
10.2.1429 Mar 2018 00:25 minor feature: Added the DISKS plugin, for monitoring disk space MDEV-14611 - ALTER TABLE EXCHANGE PARTITION does not work properly when used with DATA DIRECTORY. MDEV-15333 - MariaDB (still) slow start. MDEV-12255 - Wrong result with innodb_pre_index_cluster_optimization. MDEV-12396 - IMPORT TABLESPACE cleanup. MDEV-14648 - Restore for MySQL UNINSTALL PLUGIN does not allow the storage engine to cleanup open connections. MDEV-15249 - IMPORT. MDEV-14988 - innodb_read_only tries to modify files if transactions were recovered in COMMITTED state. MDEV-14773 - DROP TABLE hangs for InnoDB table with FULLTEXT index. MDEV-15529 - IMPORT TABLESPACE unnecessarily uses the doublewrite buffer. MDEV-15554 - InnoDB page_cleaner shutdown sometimes hangs. MDEV-14545 - Mariabackup - Backup fails due to MLOG_INDEX_LOAD record. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.2 Series . MariaDB 10.2.13 Release Notes .
10.2.1317 Feb 2018 02:25 minor feature: InnoDB updated to 5.7.21 Galera wsrep library updated to 25.3.23. MDEV-13869 - MariaDB slow start. MDEV-14611 - ALTER TABLE EXCHANGE PARTITION does not work properly when used with DATA DIRECTORY. MDEV-15249 - Crash in MVCC read after IMPORT TABLESPACE. Foreign key : MDEV-15199 - Referential integrity broken in ON DELETE CASCADE / MDEV-14222 Unnecessary 'cascade' memory allocation for every updated row. MDEV-15219 - FOREIGN KEY CASCADE or SET NULL operations will not resume after lock wait. MDEV-15042 - INSERT ON DUPLICATE KEY UPDATE produces error 1032 (Can't find record). MDEV-13205 - InnoDB: Failing assertion: !dict_index_is_online_ddl(index) upon ALTER TABLE. MDEV-14958 - Merge new release of InnoDB MySQL 5.7.21 to 10.2. MDEV-15165 - InnoDB purge for index on virtual column is trying to access an incomplete record. MDEV-15143 - InnoDB: Rollback of trx with id 0 completed. MDEV-11415 - Remove excessive undo logging during ALTER TABLE ALGORITHM=COPY. MDEV-15016 - multiple page cleaner threads use a lot of CPU. MDEV-14941 - Timeouts on persistent statistics tables caused by MDEV-14511. MDEV-14985 - innodb_undo_log_truncate may be blocked if transactions were recovered at startup. MDEV-14441 - InnoDB hangs when setting innodb_adaptive_hash_index=OFF during UPDATE. MDEV-14887 - On a 32-bit system, MariaDB 10.2 mishandles data file sizes exceeding 4GiB. Fedora 27 packages added. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Fedora 25. MDEV-15199 - Referential integrity broken in ON DELETE CASCADE / MDEV-14222 Unnecessary 'cascade' memory allocation for every updated row. MDEV-15219 - FOREIGN KEY CASCADE or SET NULL operations will not resume after lock wait. MDEV-15042 - INSERT ON DUPLICATE KEY UPDATE produces error 1032 (Can't find record). MDEV-13205 - InnoDB: Failing assertion: !dict_index_is_online_ddl(index) upon ALTER TABLE. for the following security vulnerabilities : CVE-2018-2562. CVE
10.2.1206 Jan 2018 01:25 minor feature: MDEV-12837 - WSREP: BF lock wait long MDEV-14799 - After UPDATE of indexed columns, old values will not be purged from secondary indexes. MDEV-12827 - Assertion failure when reporting duplicate key error in online table rebuild. MDEV-14008 - Failure reading auto-increment values in DOUBLE column from storage engine. MDEV-12323 - Rollback progress log messages during crash recovery are intermixed with unrelated log messages. MDEV-12352 - InnoDB shutdown should not be blocked by a large transaction rollback. MDEV-13797 - InnoDB may hang if shutdown is initiated soon after startup while rolling back recovered incomplete transactions. MDEV-14422 - Assertion failure in trx_purge_run() on shutdown. MDEV-14589 - InnoDB should not lock a delete-marked record. MDEV-14714 / MDEV-14488 / MDEV-14644 - data corruption caused by error log messages ending up in database files or binary logs. MDEV-14511 - Use fewer transactions for updating InnoDB persistent statistics. MDEV-13670 / MDEV-14550 - Error log flood : "InnoDB: page_cleaner: 1000ms intended loop took N ms. The settings might not be optimal.". mariabackup : MDEV-14536 - during backup, retry read of log blocks, if there is (possibly intermittent) checksum mismatch. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Ubuntu 17.04 "Zesty". The reserved word. WINDOW is now only disallowed for table aliases. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.2 Series . MariaDB 10.2.11 Release Notes .
10.2.1129 Nov 2017 21:45 minor feature: MDEV-13206 INSERT ON DUPLICATE KEY UPDATE foreign key fail Support CRC32 SSE2 implementation under Windows. MDEV-13795 / MDEV-14332 Corruption during online table-rebuilding ALTER when VIRTUAL columns exist. MDEV-13328 ALTER TABLE DISCARD TABLESPACE takes a lot of time. MDEV-14140 IMPORT TABLESPACE must not go beyond FSP_FREE_LIMIT. MDEV-14244 MariaDB 10.2.10 fails to run on Debian Stretch with ext3 and O_DIRECT. MDEV-14219 Allow online table rebuild when encryption or compression parameters change. MDEV-14499 Mariabackup 10.2 fails to back up a multi-file InnoDB system tablespace. MDEV-14447 mariabackup incremental incorrectly extends system tablespace for multi-file innodb_data_file_path. MDEV-13560 Copy all innodb undo tablespaces from the backup directory to destination. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for RHEL 7.2 and CentOS 7.2. Starting with the next 10.2 release we will be building MariaDB for CentOS 7 and RHEL 7 on version 7.3. Repositories for Ubuntu 17.10 Artful added. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.2 Series . MariaDB 10.2.10 Release Notes .
10.2.1001 Nov 2017 19:25 minor feature: InnoDB updated to 5.7.20 MDEV-14051 : 'Undo log record is too big.' error occurring in very narrow range of string lengths. MDEV-13918 : Race condition between INFORMATION_SCHEMA.INNODB_SYS_TABLESTATS and ALTER/DROP/TRUNCATE TABLE. MDEV-13838 : Wrong result after altering a partitioned table. in InnoDB FULLTEXT INDEX. MDEV-12676 : InnoDB FTS duplicate key error. MDEV-13051 : InnoDB crash after failed ADD INDEX and table_definition_cache eviction. MDEV-13446 : fts_create_doc_id() unnecessarily allocates 8 bytes for every inserted row. MDEV-12676 : InnoDB FTS duplicate key error. MDEV-13051 : InnoDB crash after failed ADD INDEX and table_definition_cache eviction. MDEV-13446 : fts_create_doc_id() unnecessarily allocates 8 bytes for every inserted row. for the following security vulnerabilities : CVE-2017-10378, MDEV-13819. CVE-2017-10268. CVE-2017-10378, MDEV-13819. CVE-2017-10268. Release Notes - MariaDB 10.2 Series ?. MariaDB 10.2.9 Release Notes ?.
10.2.929 Sep 2017 04:25 minor feature: TokuDB updated to 5.6.37-82.2 Temporary files created by merge sort and row log are encrypted if innodb_encrypt_log is set to. 1, regardless of whether the table encrypted or not ( MDEV-12634 ). innodb_mtflush_threads. innodb_use_mtflush. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.2 Series ?. MariaDB 10.2.8 Release Notes ?.
10.2.819 Aug 2017 06:25 minor feature: InnoDB updated to 5.7.19 CONNECT engine updated to 1.06.0001. Beta support for MongoDB added. ST_GeomFromGeoJSON ( MDEV-12181 ). ST_AsGeoJSON ( MDEV-12180 ). MariaDB Backup now included for Debian and Ubuntu (in MariaDB 10.2.7 it was released only for Red Hat, CentOS, and Fedora). Fedora 26 repositories have been added in this release. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Fedora 24. Beta support for MongoDB added. for the following security vulnerabilities : CVE-2017-3636. CVE-2017-3641. CVE-2017-3653. CVE-2017-3636. CVE-2017-3641. CVE-2017-3653. Release Notes - MariaDB 10.2 Series ?. MariaDB 10.2.7 Release Notes ?.
10.2.713 Jul 2017 22:45 minor feature: TokuDB updated to 5.6.36-82.0 MariaDB Backup beta now included for Red Hat, CentOS, and Fedora packages. MDEV-13125 : Core dumps can now be enabled dynamically. New variables: tmp_disk_table_size. tmp_memory_table_size. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Ubuntu 16.10 "Yakkety". tmp_disk_table_size. tmp_memory_table_size. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.2 Series ?. MariaDB 10.2.6 Release Notes ?.
10.2.624 May 2017 15:45 minor feature: MyRocks alpha storage engine added ( MDEV-9658 ) Window functions have been introduced. Recursive Common Table Expressions ( MDEV-9864 ). AWS Key Management plugin added for Windows, CentOS, RHEL, and Fedora packages. Update InnoDB to 5.7.18 ( MDEV-11751 ). Galera wsrep library updated to 25.3.20. Packages for Ubuntu 17.04 "zesty" added. MDEV-10431 : The. --add-drop-trigger option has been added to mysqldump. MDEV-12472 : Ignore XtraDB-specific parameters in InnoDB, warning that they are ignored. MDEV-12253, MDEV-12602 : Numerous Encryption. MDEV-11336 : Disabled defragmentation. MDEV-10332 : Added support for OpenSSL 1.1 and LibreSSL. innodb_deadlock_detect and innodb_stats_include_delete_marked variables introduced. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Percona XtraBackup (as of 2.4) will not work with MariaDB 10.2 (and MariaDB 10.1 ) compression. However, MariaDB's fork, MariaDB Backup, will work with compression. It will be included in a future version of MariaDB 10.2. Release Notes - MariaDB 10.2 Series ?. MariaDB 10.2.5 Release Notes ?.
10.1.2305 May 2017 00:05 minor feature: MDEV-12602 : some race conditions in InnoDB encryption MariaDB Backup alpha introduced, see this blog post for more information. Galera wsrep library updated to 25.3.20. Packages for Ubuntu 17.04 "zesty" added. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Ubuntu 12.04 LTS "Precise" and Mint 13 LTS "Maya". for the following security vulnerabilities : CVE-2017-3302. CVE-2017-3313. CVE-2017-3308. CVE-2017-3309. CVE-2017-3453. CVE-2017-3456. CVE-2017-3464. CVE-2017-3302. CVE-2017-3313. CVE-2017-3308. CVE-2017-3309. CVE-2017-3453. CVE-2017-3456. CVE-2017-3464. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.22 Release Notes ?.
10.1.2216 Mar 2017 05:45 minor feature: XtraDB updated to 5.6.35-80.0 TokuDB updated to 5.6.35-80.0. PCRE updated to 8.40. MDEV-12160 : ed25519 authentication plugin. MDEV-11842 : a 10.1.21 regression with failed INSERT, BEFORE INSERT triggers, and columns with no default value. MDEV-12075 : a 10.1.21 regression in the InnoDB data file extension code. MDEV-11027 : better InnoDB crash recovery progress reporting. MDEV-11520 : improvements to how InnoDB data files are extended. Improvements to InnoDB startup/shutdown to make it more robust. MDEV-11233 : for FULLTEXT index crash. MDEV-9734 : systemd compatible bintar files now available. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Fedora 23, CentOS 5, RHEL 5, and openSUSE 13. OpenSUSE 42 repositories have been added in this release. for the following security vulnerabilities : CVE-2017-3313. CVE-2017-3302. CVE-2017-3313. CVE-2017-3302. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.21 Release Notes ?.
10.1.2120 Jan 2017 09:25 minor feature: Innodb updated to 5.6.35 A file format compatibility that was introduced in MariaDB 10.1.0 was. Using page_compression or non-default innodb_page_size created files that were incompatible with MariaDB 10.0 or MySQL 5.6. MariaDB 10.1.21 will convert affected files from earlier MariaDB 10.1 releases to compatible format. This prevents a downgrade to earlier MariaDB 10.1 versions. See the commit for details. Performance Schema updated to 5.6.35. A file format compatibility that was introduced in MariaDB 10.1.0 was. Using page_compression or non-default innodb_page_size created files that were incompatible with MariaDB 10.0 or MySQL 5.6. MariaDB 10.1.21 will convert affected files from earlier MariaDB 10.1 releases to compatible format. This prevents a downgrade to earlier MariaDB 10.1 versions. See the commit for details. for the following security vulnerabilities : CVE-2016-6664. CVE-2017-3238. CVE-2017-3243. CVE-2017-3244. CVE-2017-3257. CVE-2017-3258. CVE-2017-3265. CVE-2017-3291. CVE-2017-3312. CVE-2017-3317. CVE-2017-3318. CVE-2016-6664. CVE-2017-3238. CVE-2017-3243. CVE-2017-3244. CVE-2017-3257. CVE-2017-3258. CVE-2017-3265. CVE-2017-3291. CVE-2017-3312. CVE-2017-3317. CVE-2017-3318. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.20 Release Notes ?.
10.1.2017 Dec 2016 01:25 minor feature: XtraDB updated to 5.6.34-79.1 TokuDB updated to 5.6.34-79.1. HeidiSQL updated to 9.4. The limit for the table_open_cache system variable has been increased to 1024K. Galera wsrep library updated to 25.3.19. packages for Debian 9 "stretch" amd64 and Debian 8 "jessie" ppc64el added. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.19 Release Notes ?.
10.1.1909 Nov 2016 04:45 minor feature: XtraDB updated to 5.6.33-79.0 TokuDB updated to 5.6.33-79.0. Packages for Ubuntu 16.10 Yakkety added. Use the Repository Configuration Tool to add the MariaDB Ubuntu repository to your system. for the following security vulnerabilities : CVE-2016-7440. CVE-2016-5584. CVE-2016-7440. CVE-2016-5584. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.18 Release Notes ?.
10.1.1802 Oct 2016 12:45 minor feature: XtraDB updated to 5.6.32-78.1 TokuDB updated to 5.6.32-78.1. Innodb updated to 5.6.33. Performance Schema updated to 5.6.33. Optimizer sometimes use "index" instead of "range" access for UPDATE ( MDEV-10649 ). for the following security vulnerabilities : CVE-XXXX-XXXX. CVE-XXXX-XXXX. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.17 Release Notes ?.
10.1.1731 Aug 2016 11:25 minor feature: XtraDB updated to 5.6.31-77.0 TokuDB updated to 5.6.31-77.0. Innodb updated to 5.6.32. Performance Schema updated to 5.6.32. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Fedora 22. Packages for Fedora 24 are now available. Galera wsrep library updated to 25.3.17. The support for wsrep_max_ws_rows system variable has now been added and thus its values will no longer be ignored by the server. In order to be backward compatible its default value has been changed to. 0, which essentially allows writesets of any size. The default value of wsrep_max_ws_size has been raised from 1GB to 2GB. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.16 Release Notes ?.
10.1.1620 Jul 2016 06:25 minor feature: XtraDB updated to 5.6.30-76.3 Innodb updated to 5.6.31. Performance Schema updated to 5.6.31. PCRE library updated to 8.39. TokuDB updated to 5.6.30-76.3. HeidiSQL updated to 9.3. Various packages and bintar builds for POWER8 ppc64 and ppc64le architectures now available. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Ubuntu 15.10 "wily". for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.15 Release Notes ?.
10.1.1503 Jul 2016 11:45 minor feature: XtraDB updated to 5.6.30-76.3 Innodb updated to 5.6.31. Performance Schema updated to 5.6.31. PCRE library updated to 8.39. TokuDB updated to 5.6.30-76.3. HeidiSQL updated to 9.3. Various packages and bintar builds for POWER8 ppc64 and ppc64le architectures now available. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Ubuntu 15.10 "wily". for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.14 Release Notes ?.
10.1.1412 May 2016 14:05 minor feature: XtraDB updated to XtraDB-5.6.29-76.2 Innodb updated to InnoDB-5.6.30. Performance Schema updated to 5.6.30. for the following security vulnerabilities : CVE-.. -. CVE-.. -. The Key ID is: C74CD1D8. The full fingerprint of the new key is: 177F 4010 FE56 CA33 3630 0305 F165 6F24 C74C D1D8. The key can be added using the following command: Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.13 Release Notes ?.
10.1.1328 Mar 2016 00:05 minor feature: MDEV-9659 AWS Key management encryption plugin (currently distributed in source form only). MDEV-6058 new server variables; log_slow_admin_statements and log_slow_slave_statements. MDEV-9443 CREATE ROLE and DROP ROLE are now allowed in prepared statements. MDEV-9640 INFORMATION_SCHEMA.INNODB_TABLESPACES_ENCRYPTION has a new column;. key_id. The Galera library has. Been updated to version. 25.3.15. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.12 Release Notes ?.
10.1.1226 Feb 2016 14:05 minor feature: XtraDB updated to XtraDB-5.6.28-76.1 InnoDB updated to InnoDB-5.6.29. Performance Schema updated to 5.6.29. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.11 Release Notes ?.
10.1.1130 Jan 2016 12:25 minor feature: New authentication plugin for clients connecting on Windows using named pipes. New SSPI/GSSAPI/Kerberos authentication plugin. Galera library has been updated from 25.3.9 to 25.3.12. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.10 Release Notes ?.
10.1.1004 Jan 2016 05:45 minor feature: MDEV-7384 : mysqlcheck now supports. --persistent option, when used Together with. --analyze option, it will force Engine-independent Statistics for. This table to be updated. MDEV-9288 : On POWER8 architecture MariaDB now uses hardware accelerated. Crc32. MDEV-9212 : incorrect implementation of the. --ssl-verify-server-cert. Option that allowed a malicious attacker (with a capability to perform a Man-in-the-middle attack) to replace the server SSL certificate, bypassing The client-side hostname verification. This vulnerability was discovered by Paul Kehrer and Alex Gaynor. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.9 Release Notes ?.
10.1.925 Nov 2015 14:45 minor feature: CONNECT engine updated to version 1.04.0003 The SHOW SLAVE STATUS field. seconds_behind_master, is now, with parallel replication, only updated after transactions commit. Includes all from MariaDB 5.5.46, MariaDB 10.0.22, and MariaDB Galera Cluster 10.0.22 releases. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.8 Release Notes ?.
10.1.819 Oct 2015 17:05 minor feature: systemd support has been added for those distributions that support it. For CSV tables, the IETF_QUOTES option. Enables IETF-compatible parsing of embedded quote and comma characters MDEV-8682 ). wsrep_node_address now. Supports IPv6 ( MDEV-8034 ). silent-startup mysqld option. If specified, mysqld does not. Print Notes to log during startup. Replication from MySQL 5.6 with GTID, binlog_rows_query_log_events and. Ignorable events now works. In this case MariaDB will remove the MySQL GTIDs And other unneeded events and instead adds its own GTIDs. for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.7 Release Notes ?.
10.1.711 Sep 2015 06:45 minor feature: MariaDB can now also encrypt binary logs (including relay Logs). To enable binary logs encryption make sure That an encryption plugin is loaded and add. encrypt-binlog to Your. my.cnf file. The sql_log_bin. Variable no longer affects the replication of events in a Galera Cluster. Default values of server variables were changed as follows: One can now explicitly request MariaDB to select a good value for certain. Command-line options by using the. --autoset pre. For example, in. my.cnf : for the following security vulnerabilities : CVE-.. -. CVE-.. -. Release Notes - MariaDB 10.1 Series ?. MariaDB 10.1.6 Release Notes ?.
10.0.2107 Aug 2015 09:05 minor feature: XtraDB updated to XtraDB-5.6.25-73.1 Innodb updated to InnoDB-5.6.26. Performance Schema updated to 5.6.26. Connect engine has now.. Gamma maturity (was: Beta). Release Notes - MariaDB 10.0 Series ?. MariaDB 10.0.20 Release Notes ?.
10.0.2020 Jun 2015 08:25 minor feature: XtraDB updated to XtraDB-5.6.24-72.2 Innodb updated to InnoDB-5.6.25. Performance Schema updated to 5.6.25. TokuDB updated to TokuDB-7.5.7. Client command line option. --ssl-verify-server-cert (and. MYSQL_OPT_SSL_VERIFY_SERVER_CERT option of the client API) when used together with. --ssl will ensure that the established connection is SSL-encrypted and the MariaDB server has a valid certificate. This fixes CVE-2015-3152. We're introducing Debian Jessie packages in this version of MariaDB. They are considered experimental at this point. We've fixed a bug that caused a segfault on FreeBSD 10.1 x86 (MDEV-7398). Release Notes - MariaDB 10.0 Series ?. MariaDB 10.0.19 Release Notes ?.
10.0.1913 May 2015 05:45 minor feature: Fixed the server crash caused by mysql_upgrade (MDEV-8115) Release Notes - MariaDB 10.0 Series ?. MariaDB 10.0.18 Release Notes ?.
10.0.1808 May 2015 22:25 minor feature: Performance Schema updated to 5.6.24 XtraDB updated to XtraDB-5.6.23-72.1. Innodb updated to InnoDB-5.6.24. Spider updated to 3.2.21. Mroonga updated to 5.02. Fixed unrecognised column quoted with backticks in a function in a HAVING clause (MDEV-7301). ALTER TABLE with conflicting CHARACTER SET and CONVERT TO CHARACTER SET arguments now reports error (MDEV-7386). Fixed Regression: Bit and hex string literals changed column names (MDEV-7629). Merged derived tables/VIEWs incorrectly increment created_tmp_tables (MDEV-7586). TODO - Stalled - Assertion in subselects in queries run twice in the same connection (MDEV-7445). Some symbols in table name can cause to Error Code: 1050 when created FK. Table name is on filename charset but foreign key identifiers are not. This lead incorrect foreign key identifier number to be used (MDEV-7627). ALTER ONLINE TABLE with no options no longer requires a table copy (MDEV-7390). Fixed a case where it was impossible to create copy of a table if the table contained a default value for timestamp field in sql_mode="NO_ZERO_DATE" (MDEV-7778). INSTALL PLUGIN can now be done in bootstrap mode where authentication is disabled (MDEV-7781). Corrected error handing in AES_ENCRYPT/AES_DECRYPT where incorrect data could result in a SSL client connection being terminated (MDEV-7697). Corrected Assertion `status_var.memory_used == 0' failed in THD::THD() on disconnect after executing EXPLAIN for multi-table UPDATE (MDEV-7038). Fixed crash when dropping user within rebuild_role_grants which occurs in some cases in SHOW GRANTS and DROP ROLE (MDEV-7774). SHOW GRANTS now shows the password for users that have the password field set, auth_string field empty, plugin=mysql_native_password (MDEV-7985). In Debug builds, an assertion could be triggered on really large blobs (MDEV-7754). Fixed segfault when a virtual column used on an Innodb table and an index was created on a field after the virtual column (MDEV-7367). Fixed server crash when inserting mor
10.0.1701 Mar 2015 17:50 minor feature: InnoDB updated to 5.6.23 XtraDB updated to 5.6.22-72.0 TokuDB updated to 7.5.5 mroonga updated to 5.0 Spider updated to 3.2.18 Connect updated to 1.03.0005 HeidiSQL updated to 9.1 (MDEV-7290) galera-sst-mode option removed from mysqldump (MDEV-7615) mysqlbinlog --binlog-row-event-max-size support added (MDEV-6703) Release Notes - MariaDB 10.0 Series ? MariaDB 10.0.16 Release Notes ?
10.0.1628 Jan 2015 03:45 security: The innodb_stats_traditional system variable enables a larger sample of pages for larger tables for the purposes of index statistics calculation. InnoDB upgraded to 5.6.22 XtraDB upgraded to 5.6.22-71.0 TokuDB upgraded to 7.5.4 Updates to the CONNECT handler (supporting the JSON table type) Fixes for the following security vulnerabilities: CVE-2015-0411 CVE-2015-0382 CVE-2015-0381 CVE-2015-0432 CVE-2014-6568 CVE-2015-0374
10.0.1526 Nov 2014 03:18 minor feature: This release fixes a serious bug in InnoDB and XtraDB that sometimes could cause a hard lock up of the server (MDEV-7026). This is the first release that includes Mroonga full-text search storage engine. When compiled with OpenSSL, MariaDB now supports TLSv1.2 protocol. Limit it to TLSv1.2 ciphers only with --ssl_cipher=TLSv1.2. Limit it to SSLv3 ciphers with --ssl-cipher=SSLv3. RPM and DEB packages from MariaDB.org are built with OpenSSL, others (for Windows and generic Linux) are built with yaSSL. Fixes for the following security vulnerabilities: CVE-2014-6507 CVE-2014-6491 CVE-2014-6500 CVE-2014-6469 CVE-2014-6555 CVE-2014-6559 CVE-2014-6494 CVE-2014-6496 CVE-2014-6464 CVE-2014-6507 CVE-2014-6491 CVE-2014-6500 CVE-2014-6469 CVE-2014-6555 CVE-2014-6559 CVE-2014-6494 CVE-2014-6496 CVE-2014-6464 Bundled PCRE is upgraded to 8.36 InnoDB upgraded to 5.6.21 XtraDB upgraded to 5.6.21-70.0 TokuDB upgraded to 7.5.3 SphinxSE upgraded to 2.2.6 Updates to the CONNECT handler including: A new VIR virtual table type. New variables connect_use_tempfile and connect_exact_info A new VIR virtual table type. New variables connect_use_tempfile and connect_exact_info We now offer openSUSE repos, see the repository configuration tool for details on how to use it.
10.0.1427 Sep 2014 04:55 minor bugfix: TokuDB upgraded to 7.5.0 XtraDB upgraded to 5.6.20-68.0 InnoDB upgraded to 5.6.20 Spider upgraded to 3.2.11 SphinxSE upgraded to 2.1.9 The Feedback plugin now includes statistics on collation usage. Error log has a flood protection that is activated after 10 identical unsafe warnings and disables them for the next 5 minutes. Many fixes and optimizations for the Power8 platform. As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.0 for both Ubuntu 13.10 "Saucy" and Mint 16 "Petra". With the recent release of CentOS 7 and RHEL 7, we are pleased to now provide packages for both distributions. Instructions for how to enable the repositories can be found by visiting the "Installing MariaDB with YUM" page and the repository configuration tool.
10.0.1312 Aug 2014 19:25 minor bugfix: Filesort-with-small-limit-optimization is now visible through the slow query log and a new status variable, sort_priority_queue_sorts. New variables aria_pagecache_file_hash_size and key_cache_file_hash_size for determining the number of hash buckets for open and changed files for Aria and MyISAM respectively. Connect engine supports partitioning. Many plugins have had their maturity level increased (from beta to gamma or from gamma to stable). TokuDB was upgraded to 7.1.7, XtraDB to 5.6.19-67.0, InnoDB to 5.6.19, and Performance_Schema upgraded to 5.6.20.
10.0.1205 Jul 2014 10:45 minor bugfix: Updated Spider storage engine to version 3.2.4. Updated Connect engine. Updated pcre to version 8.35. Exists-to-IN optimization is now enabled by default. The Performance Schema is now disabled by default.