diff -Nru mysql-5.5-5.5.53/client/mysqladmin.cc mysql-5.5-5.5.54/client/mysqladmin.cc --- mysql-5.5-5.5.53/client/mysqladmin.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/client/mysqladmin.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1438,8 +1438,10 @@ if (mysql_query(mysql, "SHOW VARIABLES LIKE 'pid_file'")) { - my_printf_error(0, "query failed; error: '%s'", error_flags, - mysql_error(mysql)); + my_printf_error(mysql_errno(mysql), + "The query to get the server's pid file failed," + " error: '%s'. Continuing.", error_flags, + mysql_error(mysql)); } result = mysql_store_result(mysql); if (result) diff -Nru mysql-5.5-5.5.53/debian/changelog mysql-5.5-5.5.54/debian/changelog --- mysql-5.5-5.5.53/debian/changelog 2016-10-24 12:25:11.000000000 +0000 +++ mysql-5.5-5.5.54/debian/changelog 2017-01-18 13:37:26.000000000 +0000 @@ -1,3 +1,20 @@ +mysql-5.5 (5.5.54-0ubuntu0.12.04.1) precise-security; urgency=medium + + * SECURITY UPDATE: Update to 5.5.54 to fix security issues + - CVE-2017-3238 + - CVE-2017-3243 + - CVE-2017-3244 + - CVE-2017-3258 + - CVE-2017-3265 + - CVE-2017-3291 + - CVE-2017-3312 + - CVE-2017-3313 + - CVE-2017-3317 + - CVE-2017-3318 + * debian/patches/fix_test_events_2.patch: fix date in test. + + -- Marc Deslauriers Wed, 18 Jan 2017 08:37:01 -0500 + mysql-5.5 (5.5.53-0ubuntu0.12.04.1) precise-security; urgency=medium * SECURITY UPDATE: Update to 5.5.53 to fix security issues diff -Nru mysql-5.5-5.5.53/debian/patches/fix_test_events_2.patch mysql-5.5-5.5.54/debian/patches/fix_test_events_2.patch --- mysql-5.5-5.5.53/debian/patches/fix_test_events_2.patch 1970-01-01 00:00:00.000000000 +0000 +++ mysql-5.5-5.5.54/debian/patches/fix_test_events_2.patch 2017-01-18 13:36:53.000000000 +0000 @@ -0,0 +1,39 @@ +Description: Fix failing test main.events_2 + The test fails because it adds an event scheduled for 2017-01-01, + ie. in the past, causing it to fail. The patch adds a short-term + fix by adding 10 years to the date, pending a fix upstream. +Author: Lars Tangvald +Bug: http://bugs.mysql.com/bug.php?id=84381 +Forwarded: not-needed +Last-Update: 2017-01-02 + +Index: mysql-5.5.54/mysql-test/r/events_2.result +=================================================================== +--- mysql-5.5.54.orig/mysql-test/r/events_2.result 2017-01-18 07:41:20.905694694 -0500 ++++ mysql-5.5.54/mysql-test/r/events_2.result 2017-01-18 07:41:20.901694650 -0500 +@@ -1,10 +1,10 @@ + drop database if exists events_test; + create database events_test; + use events_test; +-create event e_26 on schedule at '2017-01-01 00:00:00' disable do set @a = 5; ++create event e_26 on schedule at '2027-01-01 00:00:00' disable do set @a = 5; + select db, name, body, definer, convert_tz(execute_at, 'UTC', 'SYSTEM'), on_completion from mysql.event; + db name body definer convert_tz(execute_at, 'UTC', 'SYSTEM') on_completion +-events_test e_26 set @a = 5 root@localhost 2017-01-01 00:00:00 DROP ++events_test e_26 set @a = 5 root@localhost 2027-01-01 00:00:00 DROP + drop event e_26; + create event e_26 on schedule at NULL disable do set @a = 5; + ERROR HY000: Incorrect AT value: 'NULL' +Index: mysql-5.5.54/mysql-test/t/events_2.test +=================================================================== +--- mysql-5.5.54.orig/mysql-test/t/events_2.test 2017-01-18 07:41:20.905694694 -0500 ++++ mysql-5.5.54/mysql-test/t/events_2.test 2017-01-18 07:41:20.905694694 -0500 +@@ -13,7 +13,7 @@ + # mysql.event intact checking end + # + +-create event e_26 on schedule at '2017-01-01 00:00:00' disable do set @a = 5; ++create event e_26 on schedule at '2027-01-01 00:00:00' disable do set @a = 5; + select db, name, body, definer, convert_tz(execute_at, 'UTC', 'SYSTEM'), on_completion from mysql.event; + drop event e_26; + --error ER_WRONG_VALUE diff -Nru mysql-5.5-5.5.53/debian/patches/series mysql-5.5-5.5.54/debian/patches/series --- mysql-5.5-5.5.53/debian/patches/series 2016-01-25 14:32:05.000000000 +0000 +++ mysql-5.5-5.5.54/debian/patches/series 2017-01-18 13:36:53.000000000 +0000 @@ -8,3 +8,4 @@ 41_scripts__mysql_install_db.sh__no_test.patch 50_mysql-test__db_test.patch revert_atomic.patch +fix_test_events_2.patch diff -Nru mysql-5.5-5.5.53/Docs/ChangeLog mysql-5.5-5.5.54/Docs/ChangeLog --- mysql-5.5-5.5.53/Docs/ChangeLog 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/Docs/ChangeLog 2016-11-28 13:03:26.000000000 +0000 @@ -1,10 +1,154 @@ -commit 94723a51d41d7b89bc44b2b09935cb5c422ba380 -Author: Robert Golebiowski -Date: Tue Sep 27 11:17:38 2016 +0200 +commit 6b3b64da66644ba5c142f2f289fbe4c8fb12e965 +Author: Balasubramanian Kandasamy +Date: Mon Nov 28 16:38:03 2016 +0530 - Bug #24740291: YASSL UPDATE TO 2.4.2 + Bug#25159791 BASEDIR: COMMAND NOT FOUND ERROR WHILE STARTING SERVER WITH INIT SCRIPTS + + (cherry picked from commit 7a39efab8a59ebdcd562fb788bc004ff338796ea) + +commit b95762b07e758b17a7c82b8abc4a36a8a97b6829 +Author: Balasubramanian Kandasamy +Date: Sat Nov 26 20:41:48 2016 +0530 + + Followup fix for Bug#25088048 - ADDITIONAL ISSUES IN MYSQLD_SAFE + - Removed mysql.conf, mysqld.service and mysql-systemd-start from sles spec file + + (cherry picked from commit 35c1adc17c1a99b2c256d374500437a6ce21339e) + +commit 1daf8794fe8812181b440823989f7d90e62db693 +Author: Dyre Tjeldvoll +Date: Thu Nov 24 21:53:55 2016 +0100 + + Bug#25092566: CREATE TABLE WITH DATA DIRECTORY CLAUSE DOES NOT REQUIRE SPECIAL + PRIVILEGES + + Post-push fix: Handle embedded server correctly. -commit 41d99c054bcb230a1cd614002b62ebf349510499 +commit 7509ca8506550f7caf9d2573503f6d58f57aec94 +Author: Dyre Tjeldvoll +Date: Thu Nov 24 09:57:54 2016 +0100 + + Bug#25092566: CREATE TABLE WITH DATA DIRECTORY CLAUSE DOES NOT REQUIRE SPECIAL + PRIVILEGES + + Require FILE privilege when creating tables using external data directory or + index directory. + +commit 2a9b2c913022f5b768725a806170e3f863ee9129 +Author: Terje Rosten +Date: Wed Nov 16 13:41:27 2016 +0100 + + Bug#25088048 ADDITIONAL ISSUES IN MYSQLD_SAFE + + Don't read --ledir option from config file. + Ignore current working for finding location of mysqld + Remove use of chown/chmod in scripts. + Be helpful only when basedir is /var/log or /var/lib. + Removed unused systemd files for SLES. + Set explicit basedir in scripts. + +commit c49f9a1263df92a5fc7cf2f67c3f52129e202d37 +Author: Thayumanavar S +Date: Fri Oct 28 14:45:03 2016 +0200 + + BUG#24487120 - SLAVE'S SLAVE_SQL_RUNNING IS STOPPED DURING + LOAD DATA AT MASTER. + + Revert "BUG#23080148 - BACKPORT BUG 14653594 AND BUG 20683959 TO" + + This reverts commit 1d31f5b3090d129382b50b95512f2f79305715a1. + The commit causes replication incompatibility between minor revisions + and based on discussion with Srinivasarao, the patch is reverted. + +commit db5f61ad9f0e22473664f30f60e5e8a1872819cb +Author: Terje Rosten +Date: Mon Oct 24 13:11:34 2016 +0200 + + Bug#24925181 INCORRECT ISA DETECTION CODE IN OEL RPM SPEC + + Wrapper for mysql_config used in multilib installs modified to work as + intended, added more archs (aarch64, ppc64le, s390x, s390, sparc and + sparc64) to lists in fallback mode and use same script for EL and + Fedora. + + Thanks to Alexey Kopytov for report and fix. + +commit 53fc6bf3ff24652dae844b60c066e8eb343a49da +Author: Karthik Kamath +Date: Thu Oct 13 14:48:45 2016 +0530 + + BUG#23499695: MYSQL SERVER NORMAL SHUTDOWN WITH TIME STAMP + 700101 + + ANALYSIS: + ========= + To set the time 'start_time' of query in THD, current time + is obtained by calling 'gettimeofday()'. On Solaris + platform, due to some system level issues, time obtained is + invalid i.e. its either greater than 2038 (max signed value + to hold microseconds since 1970) or 1970 (0 microseconds + since 1970). In these cases, validation checks infer that + the 'start_time' is invalid and mysql server initiates the + shutdown process. But the reason for shutdown is not logged. + + FIX: + ==== + We are now logging appropriate message when shutdown is + triggered in the above mentioned scenarios. Now, even if + the initial validation checks infer that the 'start_time' + is invalid, server shutdown is not initiated immediately. + Before initiating the server shutdown, the process of + setting 'start_time' and validating it is reiterated (for + max 5 times). If correct time is obtained in these 5 + iterations then server continues to run. + +commit c95aa85ae7bba2272cf4045522b4c659e0175c93 +Merge: 9f5a91f 94723a5 +Author: Nawaz Nazeer Ahamed +Date: Wed Oct 12 21:10:29 2016 +0530 + + Merge branch 'mysql-5.5.53-release' into mysql-5.5 + +commit 9f5a91f5b6d830d31a0a274580fa884d09ba15d9 +Author: Terje Rosten +Date: Thu Oct 6 13:26:16 2016 +0200 + + Bug#24483092 UNSAFE USE OF VARIOUS SHELL UTILITIES + + - Remove use of touch and chmod. + - Restrict usage of chown to cases where target directory is /var/log. + - Due to limited feature set in /bin/sh on Solaris, /bin/bash will be + used on this platform. + - Give error if directory for UNIX socket file is missing. + - Privileged user should not log to files owned by different user + (mysqld will log as before). + +commit d3509e4ffa62b8dc3133745138ceb9b4a0a7b761 +Author: Vasil Dimov +Date: Tue Sep 27 14:09:54 2016 +0300 + + Fix Bug#24707869 GCC 5 AND 6 MISCOMPILE MACH_PARSE_COMPRESSED + + Prevent GCC from moving a mach_read_from_4() before we have checked that + we have 4 bytes to read. The pointer may only point to a 1, 2 or 3 + bytes in which case the code should not read 4 bytes. This is a + workaround to a GCC bug: + https://gcc.gnu.org/bugzilla/show_bug.cgi?id=77673 + + Patch submitted by: Laurynas Biveinis + RB: 14135 + Reviewed by: Pawel Olchawa + +commit e7621e188f4a3bd186a8ae5abe6fb4d63146e119 +Author: Arun Kuruvila +Date: Thu Sep 29 11:02:05 2016 +0530 + + Bug #23303391: HANDLE_FATAL_SIGNAL (SIG=11) IN ALLOC_QUERY + USING CHARACTER-SET-SERVER=UTF16 + + Post push patch to fix test case failure. + +commit 61c548628fd199ccdb6b34a9599439964aecd269 Author: Arun Kuruvila Date: Wed Sep 28 15:52:05 2016 +0530 @@ -16,15 +160,193 @@ Bug#24695274 and Bug#24679907 are also handled along with this. -commit cf80548b00dafbbc060db75925f5ba4d7fdef1e8 -Merge: 5b0fd61 f105d1e +commit 14f8b268cd55d15b9d39b90a0af5bb375bbcf543 +Author: Robert Golebiowski +Date: Tue Sep 27 11:17:38 2016 +0200 + + Bug #24740291: YASSL UPDATE TO 2.4.2 + +commit 2bc08b2db4fc66e40200d9d0ab0059fbabc5cb1a +Author: Bjorn Munch +Date: Mon Sep 26 14:42:56 2016 +0200 + + Raise version number after cloning 5.5.53 + +commit 1fa6fe46557993b987f20cf7a381cdc61b40d81a +Author: Georgi Kodinov +Date: Thu Sep 1 13:30:44 2016 +0300 + + Bug #24496214: MISLEADING ERROR EXECUTING MYSQLADMIN SHUTDOWN AGAINST A SERVER + RUNNING FIREWALL + + mysqladmin shutdown will try to extract the server's pid file before executing + the actual shutdown command. + It will do that by executing a SHOW VARIABLES query and processing the result. + However if that query fails it print a (somewhat confusing) error mesasage + and will still continue to do the shutdown command. + If that passes then the mysqladmin user will get an error but the shutdown will + still be successful. + This is confusing so the error message text is changed to say that this is a + non-fatal error and execution continues. + No test case added since it'd require a selective query failure device that's + not available in 5.5. + +commit 3b3930e494b4eab6a6537c01f416c3023f63a672 +Merge: e6dc0c5 f105d1e Author: Nawaz Nazeer Ahamed -Date: Mon Sep 26 21:28:41 2016 +0530 +Date: Tue Sep 6 11:55:24 2016 +0530 - Merge branch 'mysql-5.5.52-release' into mysql-5.5.53-release + Merge branch 'mysql-5.5.52-release' into mysql-5.5 -commit 5b0fd618e5b8155c4533f51cb6cf3b460aee8463 -Author: Balasubramanian Kandasamy -Date: Mon Aug 8 15:15:17 2016 +0530 +commit e6dc0c550720b878bbec2998ff6f62076aa73735 +Author: Kailasnath Nagarkar +Date: Fri Sep 2 15:13:52 2016 +0530 + + Bug #24489302 : ZEROFILL CAUSE MEMORY-CORRUPTION AND CRASH + + ISSUE: Heap corruption occurs and hence mysql server + terminates abnormally in String variable destructor + when ZEROFILL is used for a column. + Though the abnormal termination is observed in the + String destructor, heap corruption occurs at earlier + stage when function Field_num::prepend_zeros() is called. + This function, prepends zeros to the actual data and + works on entire field length. Since the allocated memory + could be less than the field length, heap corruption occurs. + Later, when String destructor tries to free heap, the server + terminates abnormally since the heap is corrupt. + + + + SOLUTION: In Field_num::prepend_zeros() function, if allocated memory + is less than the field length, re-allocate memory enough to + hold field length size data. + +commit efc8bc3ef32e37cf716f4448dd0b4ec9ef6763cc +Author: Arun Kuruvila +Date: Mon Aug 29 11:41:50 2016 +0530 + + Bug#23303391: HANDLE_FATAL_SIGNAL (SIG=11) IN ALLOC_QUERY + USING CHARACTER-SET-SERVER=UTF16 + + This is a backport of Bug#15985752 to mysql-5.5 + +commit 509b3ad4cec67bc17d3702521ae4bc6b9b30e8ab +Author: Terje Rosten +Date: Fri Aug 26 11:25:40 2016 +0200 - Raise version number after cloning 5.5.52 + Bug#24464380 PRIVILEGE ESCALATION USING MYSQLD_SAFE + + Post push fix: Solaris 10 /bin/sh don't understand $(). + +commit e655297b283420883999ccc4588a84993aa71a35 +Author: Kailasnath Nagarkar +Date: Fri Aug 26 11:11:27 2016 +0530 + + Bug #23303485 : HANDLE_FATAL_SIGNAL (SIG=11) IN + SUBSELECT_UNION_ENGINE::NO_ROWS + + This patch is specific for mysql-5.5 + + ISSUE: When max_join_size is used and union query + results in evaluation of tuples greater than + max_join_size, the join object is not created, + and is set to NULL. + However, this join object is further dereferenced + by union logic to determine if query resulted in + any number of rows being returned. + Since, the object is NULL, it results in + program terminating abnormally. + + SOLUTION: Added check to verify if join object is created. + If join object is created, it will be used to + determine if query resulted in any number of rows. + Else, when join object is not created, we return + 'false' indicating that there were no rows for the + query. + +commit 170b52867cc956f648b10da44d8bcafaafb196ee +Author: Jon Olav Hauglid +Date: Fri Aug 19 12:06:16 2016 +0200 + + Bug#24400628: DEBUG ASSETION KICKS IN WHEN LONG SUBPARTITION NAME + IS USED IN CREATE TABLE + + The problem was that using a very long subpartition name could + lead to the server exiting abnormally. + + This patch fixes the problem by reporting ER_TOO_LONG_IDENT + if a name with more than 64 characters are used as partition + and subpartition name. + +commit 30dd69ad66a7f3d3ab74e4c18fd7c8d0dd11789e +Author: Sivert Sorumgard +Date: Mon Aug 22 14:30:02 2016 +0200 + + Bug#24388753: PRIVILEGE ESCALATION USING MYSQLD_SAFE + + [This is the 5.5/5.6 version of the bugfix]. + + The problem was that it was possible to write log files ending + in .ini/.cnf that later could be parsed as an options file. + This made it possible for users to specify startup options + without the permissions to do so. + + This patch fixes the problem by disallowing general query log + and slow query log to be written to files ending in .ini and .cnf. + +commit 28313bb8462493defab1d57a7f0b19518b48cd62 +Author: Jon Olav Hauglid +Date: Tue Aug 16 15:35:19 2016 +0200 + + Bug#24388746: PRIVILEGE ESCALATION AND RACE CONDITION USING CREATE TABLE + + During REPAIR TABLE of a MyISAM table, a temporary data file (.TMD) + is created. When repair finishes, this file is renamed to the original + .MYD file. The problem was that during this rename, we copied the + stats from the old file to the new file with chmod/chown. If a user + managed to replace the temporary file before chmod/chown was executed, + it was possible to get an arbitrary file with the privileges of the + mysql user. + + This patch fixes the problem by not copying stats from the old + file to the new file. This is not needed as the new file was + created with the correct stats. This fix only changes server + behavior - external utilities such as myisamchk still does + chmod/chown. + + No test case provided since the problem involves synchronization + with file system operations. + +commit 32c950391ddd3dc698cf3bd464048040be41bac2 +Author: Terje Rosten +Date: Fri Aug 12 12:38:20 2016 +0200 + + Bug#24464380 PRIVILEGE ESCALATION USING MYSQLD_SAFE + + Argument to malloc-lib must be included in restricted list of + directories, symlink guards added, and mysqld and mysqld-version + options restricted to command line only. Don't redirect errors to + stderr. + +commit c9d8b21cc1b161d44f85e0ea61de4a4c60f317fb +Author: Chaithra Gopalareddy +Date: Thu Aug 18 12:12:09 2016 +0530 + + Post push fix - Does not give error on some platforms + +commit 0e7389935866c29a8939998b3745894672a37c6b +Author: Chaithra Gopalareddy +Date: Thu Aug 18 09:56:48 2016 +0530 + + Bug #23135667: CRASH AFTER DEEPLY NESTED BUILD_EQUAL_ITEMS_FOR_COND + + Problem: + When build_equal_items_for_cond gets called for a big query + recursively, the specified thread_stack_size exceeds. But + optimizer does not handle this condition. As a result, server + exits. + + Solution: + Check if we exceed specified stack size and if yes exit + gracefully by throwing an error. diff -Nru mysql-5.5-5.5.53/Docs/INFO_SRC mysql-5.5-5.5.54/Docs/INFO_SRC --- mysql-5.5-5.5.53/Docs/INFO_SRC 2016-09-28 15:04:35.000000000 +0000 +++ mysql-5.5-5.5.54/Docs/INFO_SRC 2016-11-28 13:01:20.000000000 +0000 @@ -1,7 +1,7 @@ -commit: 94723a51d41d7b89bc44b2b09935cb5c422ba380 -date: 2016-09-28 20:06:46 +0530 -build-date: 2016-09-28 17:01:19 +0200 -short: 94723a5 -branch: mysql-5.5.53-release +commit: 6b3b64da66644ba5c142f2f289fbe4c8fb12e965 +date: 2016-11-28 17:26:28 +0530 +build-date: 2016-11-28 13:33:23 +0100 +short: 6b3b64d +branch: mysql-5.5.54-release -MySQL source 5.5.53 +MySQL source 5.5.54 diff -Nru mysql-5.5-5.5.53/man/comp_err.1 mysql-5.5-5.5.54/man/comp_err.1 --- mysql-5.5-5.5.53/man/comp_err.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/comp_err.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBcomp_err\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBCOMP_ERR\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBCOMP_ERR\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/innochecksum.1 mysql-5.5-5.5.54/man/innochecksum.1 --- mysql-5.5-5.5.53/man/innochecksum.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/innochecksum.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBinnochecksum\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBINNOCHECKSUM\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBINNOCHECKSUM\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -39,13 +39,16 @@ InnoDB files\&. This tool reads an InnoDB -tablespace file, calculates the checksum for each page, compares the calculated checksum to the stored checksum, and reports mismatches, which indicate damaged pages\&. It was originally developed to speed up verifying the integrity of tablespace files after power outages but can also be used after file copies\&. Because checksum mismatches will cause +tablespace file, calculates the checksum for each page, compares the calculated checksum to the stored checksum, and reports mismatches, which indicate damaged pages\&. It was originally developed to speed up verifying the integrity of tablespace files after power outages but can also be used after file copies\&. Because checksum mismatches cause InnoDB -to deliberately shut down a running server, it can be preferable to use this tool rather than waiting for a server in production usage to encounter the damaged pages\&. +to deliberately shut down a running server, it may be preferable to use this tool rather than waiting for an in\-production server to encounter the damaged pages\&. \fBinnochecksum\fR supports files up to 2GB in size\&. .PP \fBinnochecksum\fR +does not support tablespaces that contain compressed pages\&. +.PP +\fBinnochecksum\fR cannot be used on tablespace files that the server already has open\&. For such files, you should use CHECK TABLE to check tables within the tablespace\&. diff -Nru mysql-5.5-5.5.53/man/msql2mysql.1 mysql-5.5-5.5.54/man/msql2mysql.1 --- mysql-5.5-5.5.53/man/msql2mysql.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/msql2mysql.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmsql2mysql\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMSQL2MYSQL\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMSQL2MYSQL\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/myisamchk.1 mysql-5.5-5.5.54/man/myisamchk.1 --- mysql-5.5-5.5.53/man/myisamchk.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/myisamchk.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmyisamchk\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYISAMCHK\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYISAMCHK\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -963,7 +963,7 @@ \fB\-k \fR\fB\fIval\fR\fR .sp For -\fBmyisamchk\fR, the option value is a bit\-value that indicates which indexes to update\&. Each binary bit of the option value corresponds to a table index, where the first index is bit 0\&. An option value of 0 disables updates to all indexes, which can be used to get faster inserts\&. Deactivated indexes can be reactivated by using +\fBmyisamchk\fR, the option value is a bit value that indicates which indexes to update\&. Each binary bit of the option value corresponds to a table index, where the first index is bit 0\&. An option value of 0 disables updates to all indexes, which can be used to get faster inserts\&. Deactivated indexes can be reactivated by using \fBmyisamchk \-r\fR\&. .RE .sp @@ -1130,7 +1130,7 @@ TMPDIR environment variable\&. \fB\-\-tmpdir\fR -can be set to a list of directory paths that are used successively in round\-robin fashion for creating temporary files\&. The separator character between directory names is the colon (\(lq:\(rq) on Unix and the semicolon (\(lq;\(rq) on Windows\&. +can be set to a list of directory paths that are used successively in round\-robin fashion for creating temporary files\&. The separator character between directory names is the colon (:) on Unix and the semicolon (;) on Windows\&. .RE .sp .RS 4 diff -Nru mysql-5.5-5.5.53/man/myisam_ftdump.1 mysql-5.5-5.5.54/man/myisam_ftdump.1 --- mysql-5.5-5.5.53/man/myisam_ftdump.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/myisam_ftdump.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmyisam_ftdump\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYISAM_FTDUMP\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYISAM_FTDUMP\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/myisamlog.1 mysql-5.5-5.5.54/man/myisamlog.1 --- mysql-5.5-5.5.53/man/myisamlog.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/myisamlog.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmyisamlog\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYISAMLOG\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYISAMLOG\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/myisampack.1 mysql-5.5-5.5.54/man/myisampack.1 --- mysql-5.5-5.5.53/man/myisampack.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/myisampack.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmyisampack\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYISAMPACK\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYISAMPACK\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/my_print_defaults.1 mysql-5.5-5.5.54/man/my_print_defaults.1 --- mysql-5.5-5.5.53/man/my_print_defaults.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/my_print_defaults.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmy_print_defaults\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMY_PRINT_DEFAULTS" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMY_PRINT_DEFAULTS" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql.1 mysql-5.5-5.5.54/man/mysql.1 --- mysql-5.5-5.5.53/man/mysql.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -73,7 +73,7 @@ .\} .PP Then type an SQL statement, end it with -\(lq;\(rq, +;, \eg, or \eG and press Enter\&. @@ -392,7 +392,7 @@ client by default uses another\&. In this case, output may be formatted incorrectly\&. You can usually fix such issues by using this option to force the client to use the system character set instead\&. .sp For more information, see -Section\ \&10.1.5, \(lqConnection Character Sets and Collations\(rq, and +Section\ \&10.1.4, \(lqConnection Character Sets and Collations\(rq, and Section\ \&10.5, \(lqCharacter Set Configuration\(rq\&. .RE .sp @@ -464,7 +464,7 @@ .\} \fB\-\-delimiter=\fR\fB\fIstr\fR\fR .sp -Set the statement delimiter\&. The default is the semicolon character (\(lq;\(rq)\&. +Set the statement delimiter\&. The default is the semicolon character (;)\&. .RE .sp .RS 4 @@ -479,7 +479,7 @@ .sp Disable named commands\&. Use the \e* -form only, or use named commands only at the beginning of a line ending with a semicolon (\(lq;\(rq)\&. +form only, or use named commands only at the beginning of a line ending with a semicolon (;)\&. \fBmysql\fR starts with this option \fIenabled\fR @@ -1646,11 +1646,11 @@ .sp Change the string that \fBmysql\fR -interprets as the separator between SQL statements\&. The default is the semicolon character (\(lq;\(rq)\&. +interprets as the separator between SQL statements\&. The default is the semicolon character (;)\&. .sp The delimiter string can be specified as an unquoted or quoted argument on the delimiter -command line\&. Quoting can be done with either single quote (\*(Aq), double quote ("), or backtick (`) characters\&. To include a quote within a quoted string, either quote the string with a different quote character or escape the quote with a backslash (\(lq\e\(rq) character\&. Backslash should be avoided outside of quoted strings because it is the escape character for MySQL\&. For an unquoted argument, the delimiter is read up to the first space or end of line\&. For a quoted argument, the delimiter is read up to the matching quote on the line\&. +command line\&. Quoting can be done with either single quote (\*(Aq), double quote ("), or backtick (`) characters\&. To include a quote within a quoted string, either quote the string with a different quote character or escape the quote with a backslash (\e) character\&. Backslash should be avoided outside of quoted strings because it is the escape character for MySQL\&. For an unquoted argument, the delimiter is read up to the first space or end of line\&. For a quoted argument, the delimiter is read up to the matching quote on the line\&. .sp \fBmysql\fR interprets instances of the delimiter string as a statement delimiter anywhere it occurs, except within quoted strings\&. Be careful about defining a delimiter that might occur within other words\&. For example, if you define the delimiter as @@ -1666,8 +1666,8 @@ When the delimiter recognized by \fBmysql\fR is set to something other than the default of -\(lq;\(rq, instances of that character are sent to the server without interpretation\&. However, the server itself still interprets -\(lq;\(rq +;, instances of that character are sent to the server without interpretation\&. However, the server itself still interprets +; as a statement delimiter and processes statements accordingly\&. This behavior on the server side comes into play for multiple\-statement execution (see Section\ \&23.8.17, \(lqC API Support for Multiple Statement Execution\(rq), and for parsing the body of stored procedures and functions, triggers, and events (see Section\ \&20.1, \(lqDefining Stored Programs\(rq)\&. @@ -2347,7 +2347,7 @@ T{ \e\e T}:T{ -A literal \(lq\e\(rq backslash character +A literal \e backslash character T} T{ \e\fIx\fR @@ -2751,9 +2751,9 @@ .\} .PP The search string can contain the wildcard characters -\(lq%\(rq +% and -\(lq_\(rq\&. These have the same meaning as for pattern\-matching operations performed with the +_\&. These have the same meaning as for pattern\-matching operations performed with the LIKE operator\&. For example, HELP rep% diff -Nru mysql-5.5-5.5.53/man/mysqlaccess.1 mysql-5.5-5.5.54/man/mysqlaccess.1 --- mysql-5.5-5.5.53/man/mysqlaccess.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlaccess.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlaccess\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLACCESS\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLACCESS\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqladmin.1 mysql-5.5-5.5.54/man/mysqladmin.1 --- mysql-5.5-5.5.53/man/mysqladmin.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqladmin.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqladmin\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLADMIN\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLADMIN\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqlbinlog.1 mysql-5.5-5.5.54/man/mysqlbinlog.1 --- mysql-5.5-5.5.53/man/mysqlbinlog.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlbinlog.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlbinlog\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLBINLOG\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLBINLOG\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqlbug.1 mysql-5.5-5.5.54/man/mysqlbug.1 --- mysql-5.5-5.5.53/man/mysqlbug.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlbug.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlbug\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLBUG\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLBUG\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqlcheck.1 mysql-5.5-5.5.54/man/mysqlcheck.1 --- mysql-5.5-5.5.53/man/mysqlcheck.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlcheck.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlcheck\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLCHECK\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLCHECK\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_client_test.1 mysql-5.5-5.5.54/man/mysql_client_test.1 --- mysql-5.5-5.5.53/man/mysql_client_test.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_client_test.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_client_test\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/16/2016 +.\" Date: 11/25/2016 .\" Manual: MySQL Database System .\" Source: MySQL .\" Language: English .\" -.TH "\FBMYSQL_CLIENT_TEST" "1" "09/16/2016" "MySQL" "MySQL Database System" +.TH "\FBMYSQL_CLIENT_TEST" "1" "11/25/2016" "MySQL" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_config.1 mysql-5.5-5.5.54/man/mysql_config.1 --- mysql-5.5-5.5.53/man/mysql_config.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_config.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_config\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_CONFIG\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_CONFIG\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -79,9 +79,11 @@ .IP \(bu 2.3 .\} \fB\-\-libmysqld\-libs\fR, +\fB\-\-embedded\-libs\fR, \fB\-\-embedded\fR .sp -Libraries and options required to link with the MySQL embedded server\&. +Libraries and options required to link with +libmysqld, the MySQL embedded server\&. .RE .sp .RS 4 diff -Nru mysql-5.5-5.5.53/man/mysql_convert_table_format.1 mysql-5.5-5.5.54/man/mysql_convert_table_format.1 --- mysql-5.5-5.5.53/man/mysql_convert_table_format.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_convert_table_format.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_convert_table_format\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_CONVERT_TAB" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_CONVERT_TAB" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -43,7 +43,7 @@ and DBD::mysql Perl modules be installed (see -Section\ \&2.13, \(lqPerl Installation Notes\(rq)\&. +Section\ \&2.12, \(lqPerl Installation Notes\(rq)\&. .PP Invoke \fBmysql_convert_table_format\fR diff -Nru mysql-5.5-5.5.53/man/mysqld.8 mysql-5.5-5.5.54/man/mysqld.8 --- mysql-5.5-5.5.53/man/mysqld.8 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqld.8 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqld\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLD\FR" "8" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLD\FR" "8" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqld_multi.1 mysql-5.5-5.5.54/man/mysqld_multi.1 --- mysql-5.5-5.5.53/man/mysqld_multi.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqld_multi.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqld_multi\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLD_MULTI\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLD_MULTI\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqld_safe.1 mysql-5.5-5.5.54/man/mysqld_safe.1 --- mysql-5.5-5.5.53/man/mysqld_safe.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqld_safe.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqld_safe\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLD_SAFE\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLD_SAFE\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -198,6 +198,8 @@ If \fBmysqld_safe\fR cannot find the server, use this option to indicate the path name to the directory where the server is located\&. +.sp +As of MySQL 5\&.5\&.54, this option is accepted only on the command line, not in option files\&. .RE .sp .RS 4 @@ -495,7 +497,9 @@ .\} \fB\-\-pid\-file=\fR\fB\fIfile_name\fR\fR .sp -The path name of the process ID file\&. +The path name that +\fBmysqld\fR +should use for its process ID file\&. .RE .sp .RS 4 diff -Nru mysql-5.5-5.5.53/man/mysqldump.1 mysql-5.5-5.5.54/man/mysqldump.1 --- mysql-5.5-5.5.53/man/mysqldump.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqldump.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqldump\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLDUMP\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLDUMP\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -129,7 +129,7 @@ .\} .PP However, UTF\-16 is not permitted as a connection character set (see -Section\ \&10.1.5, \(lqConnection Character Sets and Collations\(rq), so the dump file will not load correctly\&. To work around this issue, use the +Section\ \&10.1.4, \(lqConnection Character Sets and Collations\(rq), so the dump file will not load correctly\&. To work around this issue, use the \fB\-\-result\-file\fR option, which creates the output in ASCII format: .sp @@ -1127,7 +1127,8 @@ \fIfor each database dumped\fR\&. The exception is when using \fB\-\-lock\-all\-tables\fR, \fB\-\-master\-data\fR, or (as of MySQL 5\&.5\&.21) -\fB\-\-single\-transaction\fR: In this case, the logs are flushed only once, corresponding to the moment that all tables are locked\&. If you want your dump and the log flush to happen at exactly the same moment, you should use +\fB\-\-single\-transaction\fR: In this case, the logs are flushed only once, corresponding to the moment that all tables are locked by +FLUSH TABLES WITH READ LOCK\&. If you want your dump and the log flush to happen at exactly the same moment, you should use \fB\-\-flush\-logs\fR together with \fB\-\-lock\-all\-tables\fR, @@ -1864,11 +1865,11 @@ \fB\-Q\fR .sp Quote identifiers (such as database, table, and column names) within -\(lq`\(rq +` characters\&. If the ANSI_QUOTES SQL mode is enabled, identifiers are quoted within -\(lq"\(rq +" characters\&. This option is enabled by default\&. It can be disabled with \fB\-\-skip\-quote\-names\fR, but this option should be given after any option such as \fB\-\-compatible\fR @@ -1907,9 +1908,9 @@ Direct output to the named file\&. The result file is created and its previous contents overwritten, even if an error occurs while generating the dump\&. .sp This option should be used on Windows to prevent newline -\(lq\en\(rq +\en characters from being converted to -\(lq\er\en\(rq +\er\en carriage return/newline sequences\&. .RE .sp diff -Nru mysql-5.5-5.5.53/man/mysqldumpslow.1 mysql-5.5-5.5.54/man/mysqldumpslow.1 --- mysql-5.5-5.5.53/man/mysqldumpslow.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqldumpslow.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqldumpslow\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLDUMPSLOW\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLDUMPSLOW\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_find_rows.1 mysql-5.5-5.5.54/man/mysql_find_rows.1 --- mysql-5.5-5.5.53/man/mysql_find_rows.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_find_rows.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_find_rows\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_FIND_ROWS\F" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_FIND_ROWS\F" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_fix_extensions.1 mysql-5.5-5.5.54/man/mysql_fix_extensions.1 --- mysql-5.5-5.5.53/man/mysql_fix_extensions.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_fix_extensions.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_fix_extensions\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_FIX_EXTENSI" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_FIX_EXTENSI" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqlhotcopy.1 mysql-5.5-5.5.54/man/mysqlhotcopy.1 --- mysql-5.5-5.5.53/man/mysqlhotcopy.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlhotcopy.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlhotcopy\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLHOTCOPY\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLHOTCOPY\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -91,7 +91,7 @@ .RE .\} .PP -The regular expression for the table name can be negated by prefixing it with a tilde (\(lq~\(rq): +The regular expression for the table name can be negated by prefixing it with a tilde (~): .sp .if n \{\ .RS 4 diff -Nru mysql-5.5-5.5.53/man/mysqlimport.1 mysql-5.5-5.5.54/man/mysqlimport.1 --- mysql-5.5-5.5.53/man/mysqlimport.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlimport.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlimport\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLIMPORT\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLIMPORT\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_install_db.1 mysql-5.5-5.5.54/man/mysql_install_db.1 --- mysql-5.5-5.5.53/man/mysql_install_db.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_install_db.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_install_db\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_INSTALL_DB\" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_INSTALL_DB\" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_plugin.1 mysql-5.5-5.5.54/man/mysql_plugin.1 --- mysql-5.5-5.5.53/man/mysql_plugin.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_plugin.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_plugin\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_PLUGIN\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_PLUGIN\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_secure_installation.1 mysql-5.5-5.5.54/man/mysql_secure_installation.1 --- mysql-5.5-5.5.53/man/mysql_secure_installation.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_secure_installation.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_secure_installation\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_SECURE_INST" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_SECURE_INST" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql.server.1 mysql-5.5-5.5.54/man/mysql.server.1 --- mysql-5.5-5.5.53/man/mysql.server.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql.server.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql.server\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL\&.SERVER\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL\&.SERVER\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_setpermission.1 mysql-5.5-5.5.54/man/mysql_setpermission.1 --- mysql-5.5-5.5.53/man/mysql_setpermission.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_setpermission.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_setpermission\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_SETPERMISSI" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_SETPERMISSI" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -42,7 +42,7 @@ and DBD::mysql Perl modules be installed (see -Section\ \&2.13, \(lqPerl Installation Notes\(rq)\&. +Section\ \&2.12, \(lqPerl Installation Notes\(rq)\&. .PP Invoke \fBmysql_setpermission\fR diff -Nru mysql-5.5-5.5.53/man/mysqlshow.1 mysql-5.5-5.5.54/man/mysqlshow.1 --- mysql-5.5-5.5.53/man/mysqlshow.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlshow.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlshow\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLSHOW\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLSHOW\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -95,23 +95,23 @@ .PP The output displays only the names of those databases, tables, or columns for which you have some privileges\&. .PP -If the last argument contains shell or SQL wildcard characters (\(lq*\(rq, -\(lq?\(rq, -\(lq%\(rq, or -\(lq_\(rq), only those names that are matched by the wildcard are shown\&. If a database name contains any underscores, those should be escaped with a backslash (some Unix shells require two) to get a list of the proper tables or columns\&. -\(lq*\(rq +If the last argument contains shell or SQL wildcard characters (*, +?, +%, or +_), only those names that are matched by the wildcard are shown\&. If a database name contains any underscores, those should be escaped with a backslash (some Unix shells require two) to get a list of the proper tables or columns\&. +* and -\(lq?\(rq +? characters are converted into SQL -\(lq%\(rq +% and -\(lq_\(rq +_ wildcard characters\&. This might cause some confusion when you try to display the columns for a table with a -\(lq_\(rq +_ in the name, because in this case, \fBmysqlshow\fR shows you only the table names that match the pattern\&. This is easily fixed by adding an extra -\(lq%\(rq +% last on the command line as a separate argument\&. .PP \fBmysqlshow\fR diff -Nru mysql-5.5-5.5.53/man/mysqlslap.1 mysql-5.5-5.5.54/man/mysqlslap.1 --- mysql-5.5-5.5.53/man/mysqlslap.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqlslap.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqlslap\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQLSLAP\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQLSLAP\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql-stress-test.pl.1 mysql-5.5-5.5.54/man/mysql-stress-test.pl.1 --- mysql-5.5-5.5.53/man/mysql-stress-test.pl.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql-stress-test.pl.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql-stress-test.pl\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/16/2016 +.\" Date: 11/25/2016 .\" Manual: MySQL Database System .\" Source: MySQL .\" Language: English .\" -.TH "\FBMYSQL\-STRESS\-TE" "1" "09/16/2016" "MySQL" "MySQL Database System" +.TH "\FBMYSQL\-STRESS\-TE" "1" "11/25/2016" "MySQL" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysqltest.1 mysql-5.5-5.5.54/man/mysqltest.1 --- mysql-5.5-5.5.53/man/mysqltest.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysqltest.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysqltest\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/16/2016 +.\" Date: 11/25/2016 .\" Manual: MySQL Database System .\" Source: MySQL .\" Language: English .\" -.TH "\FBMYSQLTEST\FR" "1" "09/16/2016" "MySQL" "MySQL Database System" +.TH "\FBMYSQLTEST\FR" "1" "11/25/2016" "MySQL" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -826,7 +826,7 @@ to immediately display the output from executed programs to stdout\&. .sp -This option was added in MySQL 5\&.8\&.0\&. +This option was added in MySQL 8\&.0\&.0\&. .RE .sp .RS 4 @@ -900,7 +900,7 @@ .IP " 1." 4 The SHA-256 Authentication Plugin .RS 4 -\%http://dev.mysql.com/doc/refman/5.7/en/sha256-authentication-plugin.html +\%http://dev.mysql.com/doc/refman/8.0/en/sha256-authentication-plugin.html .RE .SH "SEE ALSO" For more information, please refer to the MySQL Reference Manual, diff -Nru mysql-5.5-5.5.53/man/mysql-test-run.pl.1 mysql-5.5-5.5.54/man/mysql-test-run.pl.1 --- mysql-5.5-5.5.53/man/mysql-test-run.pl.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql-test-run.pl.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql-test-run.pl\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/16/2016 +.\" Date: 11/25/2016 .\" Manual: MySQL Database System .\" Source: MySQL .\" Language: English .\" -.TH "\FBMYSQL\-TEST\-RUN\" "1" "09/16/2016" "MySQL" "MySQL Database System" +.TH "\FBMYSQL\-TEST\-RUN\" "1" "11/25/2016" "MySQL" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -262,6 +262,7 @@ l l l l l l +l l l l. T{ MTR_BUILD_THREAD @@ -293,7 +294,7 @@ CTEST (all in seconds)\&. MTR_CTEST_TIMEOUT is for \fBctest\fR unit tests; it was added in - MySQL 5\&.8\&.0\&. + MySQL 8\&.0\&.0\&. T} T{ MTR_PARALLEL @@ -365,6 +366,12 @@ Path name to the var directory that is used for logs, temporary files, and so forth T} +T{ +TSAN_OPTIONS +T}:T{ +Path name to a file containing ThreadSanitizer suppressions\&. Supported + as of MySQL 8\&.0\&.1\&. +T} .TE .sp 1 .PP @@ -1126,7 +1133,7 @@ .\} \fB\-\-fail\-check\-testcases\fR .sp -Enabling this option when a test is run, causes it to fail if MTR\*(Aqs internal check of the test case fails\&. If this option is disabled, only a warning is generated while the test passes\&. For additional information, see the description of the +Enabling this option when a test is run, causes it to fail if MTR\*(Aqs internal check of the test case fails\&. If this option is disabled, only a warning is generated while the test passes\&. This option is enabled by default\&. For additional information, see the description of the \fB\-\-check\-testcases\fR option\&. .sp @@ -1471,7 +1478,7 @@ Extra options to pass to \fBmysqltest\fR\&. .sp -This option was added in MySQL 5\&.8\&.0\&. +This option was added in MySQL 8\&.0\&.0\&. .RE .sp .RS 4 @@ -1831,6 +1838,26 @@ .sp -1 .IP \(bu 2.3 .\} +\fB\-\-sanitize\fR +.sp +Scan the server log files for warnings from various sanitizers\&. Use of this option assumes that MySQL was configured with +\fB\-DWITH_ASAN\fR +or +\fB\-DWITH_UBSAN\fR\&. +.sp +This option was added in MySQL 8\&.0\&.0\&. As of MySQL 8\&.0\&.1, the +TSAN_OPTIONS +environment variable can be set to specify the path name of a file containing ThreadSanitizer suppressions\&. +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} \fB\-\-shutdown\-timeout=\fR\fB\fIseconds\fR\fR .sp Max number of seconds to wait for servers to do controlled shutdown before killing them\&. Default is 10\&. @@ -2190,6 +2217,19 @@ .RE .sp .RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +\fB\-\-summary\-file=\fR\fB\fIfile_name\fR\fR +.sp +Generate a plain text version of the test summary only and write it to the file named as the option argument\&. The file is suitable for sending by email\&. This option was added in MySQL 8\&.0\&.1\&. +.RE +.sp +.RS 4 .ie n \{\ \h'-04'\(bu\h'+03'\c .\} diff -Nru mysql-5.5-5.5.53/man/mysql_tzinfo_to_sql.1 mysql-5.5-5.5.54/man/mysql_tzinfo_to_sql.1 --- mysql-5.5-5.5.53/man/mysql_tzinfo_to_sql.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_tzinfo_to_sql.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_tzinfo_to_sql\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_TZINFO_TO_S" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_TZINFO_TO_S" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_upgrade.1 mysql-5.5-5.5.54/man/mysql_upgrade.1 --- mysql-5.5-5.5.53/man/mysql_upgrade.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_upgrade.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_upgrade\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_UPGRADE\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_UPGRADE\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_waitpid.1 mysql-5.5-5.5.54/man/mysql_waitpid.1 --- mysql-5.5-5.5.53/man/mysql_waitpid.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_waitpid.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_waitpid\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_WAITPID\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_WAITPID\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/mysql_zap.1 mysql-5.5-5.5.54/man/mysql_zap.1 --- mysql-5.5-5.5.53/man/mysql_zap.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/mysql_zap.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBmysql_zap\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBMYSQL_ZAP\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBMYSQL_ZAP\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/ndb_blob_tool.1 mysql-5.5-5.5.54/man/ndb_blob_tool.1 --- mysql-5.5-5.5.53/man/ndb_blob_tool.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_blob_tool.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_blob_tool\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_BLOB_TOOL\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_BLOB_TOOL\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb_blob_tool \- check and repair BLOB and TEXT columns of MySQL Cluster tables +ndb_blob_tool \- check and repair BLOB and TEXT columns of NDB Cluster tables .SH "SYNOPSIS" .HP \w'\fBndb_blob_tool\ \fR\fB\fIoptions\fR\fR\fB\ \fR\fB\fItable\fR\fR\fB\ [\fR\fB\fIcolumn\fR\fR\fB,\ \&.\&.\&.]\fR\ 'u \fBndb_blob_tool \fR\fB\fIoptions\fR\fR\fB \fR\fB\fItable\fR\fR\fB [\fR\fB\fIcolumn\fR\fR\fB, \&.\&.\&.]\fR @@ -85,9 +85,9 @@ option provides additional information in the output about the tool\*(Aqs progress\&. .PP The following table includes options that are specific to -\fBndb_blob_tool\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndb_blob_tool\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_blob_tool\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -133,7 +133,7 @@ T} .TE .sp 1 -Check for orphaned BLOB parts in MySQL Cluster tables\&. +Check for orphaned BLOB parts in NDB Cluster tables\&. .RE .sp .RS 4 @@ -206,7 +206,7 @@ T} .TE .sp 1 -Remove orphaned BLOB parts from MySQL Cluster tables\&. +Remove orphaned BLOB parts from NDB Cluster tables\&. .RE .sp .RS 4 diff -Nru mysql-5.5-5.5.53/man/ndb-common-options.1 mysql-5.5-5.5.54/man/ndb-common-options.1 --- mysql-5.5-5.5.53/man/ndb-common-options.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb-common-options.1 2016-11-28 13:03:26.000000000 +0000 @@ -1,13 +1,13 @@ '\" t -.\" Title: Options Common to MySQL Cluster Programs +.\" Title: Options Common to NDB Cluster Programs .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "OPTIONS COMMON TO MY" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "OPTIONS COMMON TO ND" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,10 +28,10 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb-common-options \- MySQL Cluster Common Program Options +ndb-common-options \- NDB Cluster Common Program Options .SH "DESCRIPTION" .PP -All MySQL Cluster programs accept the options described in this section, with the following exceptions: +All NDB Cluster programs accept the options described in this section, with the following exceptions: .sp .RS 4 .ie n \{\ @@ -77,15 +77,15 @@ \fBndb_print_sys_file\fR .RE .PP -Users of earlier MySQL Cluster versions should note that some of these options have been changed to make them consistent with one another as well as with +Users of earlier NDB Cluster versions should note that some of these options have been changed to make them consistent with one another as well as with \fBmysqld\fR\&. You can use the \fB\-\-help\fR -option with any MySQL Cluster program\(emwith the exception of +option with any NDB Cluster program\(emwith the exception of \fBndb_print_backup_file\fR, \fBndb_print_schema_file\fR, and \fBndb_print_sys_file\fR\(emto view a list of the options which the program supports\&. .PP -The options in the following table are common to all MySQL Cluster executables (except those noted previously in this section)\&. +The options in the following table are common to all NDB Cluster executables (except those noted previously in this section)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -98,13 +98,13 @@ .TE .sp 1 .PP -For options specific to individual MySQL Cluster programs, see -Section\ \&18.4, \(lqMySQL Cluster Programs\(rq\&. +For options specific to individual NDB Cluster programs, see +Section\ \&18.4, \(lqNDB Cluster Programs\(rq\&. .PP See -Section\ \&18.3.3.8.1, \(lqMySQL Server Options for MySQL Cluster\(rq, for +Section\ \&18.3.3.8.1, \(lqMySQL Server Options for NDB Cluster\(rq, for \fBmysqld\fR -options relating to MySQL Cluster\&. +options relating to NDB Cluster\&. .sp .RS 4 .ie n \{\ @@ -212,7 +212,7 @@ T} .TE .sp 1 -This option takes a MySQL Cluster connection string that specifies the management server for the application to connect to, as shown here: +This option takes an NDB Cluster connection string that specifies the management server for the application to connect to, as shown here: .sp .if n \{\ .RS 4 @@ -225,7 +225,7 @@ .\} .sp For more information, see -Section\ \&18.3.3.3, \(lqMySQL Cluster Connection Strings\(rq\&. +Section\ \&18.3.3.3, \(lqNDB Cluster Connection Strings\(rq\&. .RE .sp .RS 4 @@ -261,12 +261,12 @@ T} .TE .sp 1 -Write a core file if the program dies\&. The name and location of the core file are system\-dependent\&. (For MySQL Cluster programs nodes running on Linux, the default location is the program\*(Aqs working directory\(emfor a data node, this is the node\*(Aqs +Write a core file if the program dies\&. The name and location of the core file are system\-dependent\&. (For NDB Cluster programs nodes running on Linux, the default location is the program\*(Aqs working directory\(emfor a data node, this is the node\*(Aqs DataDir\&.) For some systems, there may be restrictions or limitations; for example, it might be necessary to execute \fBulimit \-c unlimited\fR before starting the server\&. Consult your system documentation for detailed information\&. .sp -If MySQL Cluster was built using the +If NDB Cluster was built using the \fB\-\-debug\fR option for \fBconfigure\fR, then @@ -385,9 +385,9 @@ T} .TE .sp 1 -Sets this node\*(Aqs MySQL Cluster node ID\&. -\fIThe range of permitted values depends on the node\*(Aqs type (data, management, or API) and the MySQL Cluster software version\fR\&. See -Section\ \&18.1.6.2, \(lqLimits and Differences of MySQL Cluster from Standard MySQL Limits\(rq, for more information\&. +Sets this node\*(Aqs NDB Cluster node ID\&. +\fIThe range of permitted values depends on the node\*(Aqs type (data, management, or API) and the NDB Cluster software version\fR\&. See +Section\ \&18.1.6.2, \(lqLimits and Differences of NDB Cluster from Standard MySQL Limits\(rq, for more information\&. .RE .sp .RS 4 @@ -446,10 +446,10 @@ T} .TE .sp 1 -Prints the MySQL Cluster version number of the executable\&. The version number is relevant because not all versions can be used together, and the MySQL Cluster startup process verifies that the versions of the binaries being used can co\-exist in the same cluster\&. This is also important when performing an online (rolling) software upgrade or downgrade of MySQL Cluster\&. +Prints the NDB Cluster version number of the executable\&. The version number is relevant because not all versions can be used together, and the NDB Cluster startup process verifies that the versions of the binaries being used can co\-exist in the same cluster\&. This is also important when performing an online (rolling) software upgrade or downgrade of NDB Cluster\&. .sp See -Section\ \&18.5.5, \(lqPerforming a Rolling Restart of a MySQL Cluster\(rq), for more information\&. +Section\ \&18.5.5, \(lqPerforming a Rolling Restart of an NDB Cluster\(rq), for more information\&. .RE .SH "COPYRIGHT" .br diff -Nru mysql-5.5-5.5.53/man/ndb_config.1 mysql-5.5-5.5.54/man/ndb_config.1 --- mysql-5.5-5.5.53/man/ndb_config.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_config.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_config\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_CONFIG\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_CONFIG\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,13 +28,13 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb_config \- extract MySQL Cluster configuration information +ndb_config \- extract NDB Cluster configuration information .SH "SYNOPSIS" .HP \w'\fBndb_config\ \fR\fB\fIoptions\fR\fR\ 'u \fBndb_config \fR\fB\fIoptions\fR\fR .SH "DESCRIPTION" .PP -This tool extracts current configuration information for data nodes, SQL nodes, and API nodes from one of a number of sources: a MySQL Cluster management node, or its +This tool extracts current configuration information for data nodes, SQL nodes, and API nodes from one of a number of sources: an NDB Cluster management node, or its config\&.ini or my\&.cnf @@ -60,9 +60,9 @@ \fB\-\-connections\fR\&. .PP The following table includes options that are specific to -\fBndb_config\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndb_config\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_config\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -225,7 +225,7 @@ .TE .sp 1 Specifies the connection string to use in connecting to the management server\&. The format for the connection string is the same as described in -Section\ \&18.3.3.3, \(lqMySQL Cluster Connection Strings\(rq, and defaults to +Section\ \&18.3.3.3, \(lqNDB Cluster Connection Strings\(rq, and defaults to localhost:1186\&. .RE .sp @@ -427,7 +427,7 @@ is run on a different host where localhost resolves to a different address (for example, on some versions of SUSE Linux, this is -127\&.0\&.0\&.2)\&. In general, for best results, you should use numeric IP addresses for all MySQL Cluster configuration values relating to hosts, or verify that all MySQL Cluster hosts handle +127\&.0\&.0\&.2)\&. In general, for best results, you should use numeric IP addresses for all NDB Cluster configuration values relating to hosts, or verify that all NDB Cluster hosts handle localhost in the same fashion\&. .sp .5v @@ -514,7 +514,7 @@ or [ndbd default] section of the cluster configuration file (see -Section\ \&18.3.3.6, \(lqDefining MySQL Cluster Data Nodes\(rq)\&. +Section\ \&18.3.3.6, \(lqDefining NDB Cluster Data Nodes\(rq)\&. .sp This option is mutually exclusive with \fB\-\-connections\fR @@ -567,9 +567,9 @@ [shm], or [shm default] sections of the cluster configuration file (see -Section\ \&18.3.3.9, \(lqMySQL Cluster TCP/IP Connections\(rq, -Section\ \&18.3.3.12, \(lqSCI Transport Connections in MySQL Cluster\(rq, and -Section\ \&18.3.3.11, \(lqMySQL Cluster Shared-Memory Connections\(rq, for more information)\&. +Section\ \&18.3.3.9, \(lqNDB Cluster TCP/IP Connections\(rq, +Section\ \&18.3.3.12, \(lqSCI Transport Connections in NDB Cluster\(rq, and +Section\ \&18.3.3.11, \(lqNDB Cluster Shared-Memory Connections\(rq, for more information)\&. .sp This option is mutually exclusive with \fB\-\-nodes\fR @@ -716,7 +716,7 @@ Specifies a \fIdelimiter\fR string used to separate the fields in the result\&. The default is -\(lq,\(rq +, (the comma character)\&. .if n \{\ .sp @@ -811,7 +811,7 @@ \fB\-\-configinfo\fR option causes \fBndb_config\fR -to dump a list of each MySQL Cluster configuration parameter supported by the MySQL Cluster distribution of which +to dump a list of each NDB Cluster configuration parameter supported by the NDB Cluster distribution of which \fBndb_config\fR is a part, including the following information: .sp @@ -869,7 +869,7 @@ .sp -1 .IP \(bu 2.3 .\} -MySQL Cluster release version and build information +NDB Cluster release version and build information .RE .sp By default, this output is in text format\&. Part of this output is shown here: @@ -940,7 +940,7 @@ .\} .nf shell> \fBndb_config \-\-configinfo \-\-xml\fR -
@@ -1061,9 +1061,9 @@ \fB\-\-configinfo\fR and \fB\-\-xml\fR -use information obtained from the MySQL Cluster sources when +use information obtained from the NDB Cluster sources when \fBndb_config\fR -was compiled\&. For this reason, no connection to a running MySQL Cluster or access to a +was compiled\&. For this reason, no connection to a running NDB Cluster or access to a config\&.ini or my\&.cnf @@ -1086,7 +1086,7 @@ \fIHowever, this behavior is not guaranteed and is subject to change at any time\fR\&. In addition, since \fBndb_config\fR, when used with the \fB\-\-configinfo\fR -option, does not access the MySQL Cluster or read any files, trying to specify additional options such as +option, does not access the NDB Cluster or read any files, trying to specify additional options such as \fB\-\-ndb\-connectstring\fR or \fB\-\-config\-file\fR diff -Nru mysql-5.5-5.5.53/man/ndb_cpcd.1 mysql-5.5-5.5.54/man/ndb_cpcd.1 --- mysql-5.5-5.5.53/man/ndb_cpcd.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_cpcd.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_cpcd\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_CPCD\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_CPCD\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -34,7 +34,7 @@ \fBndb_cpcd \fR\fB\fIoptions\fR\fR .SH "DESCRIPTION" .PP -A utility having this name was formerly part of an internal automated test framework used in testing and debugging MySQL Cluster\&. It was deprecated in MySQL Cluster NDB 7\&.0, and removed from MySQL Cluster distributions provided by Oracle beginning with MySQL Cluster NDB 7\&.2\&.1\&. +A utility having this name was formerly part of an internal automated test framework used in testing and debugging NDB Cluster\&. It was deprecated in NDB Cluster 7\&.0, and removed from NDB Cluster distributions provided by Oracle beginning with NDB 7\&.2\&.1\&. .SH "COPYRIGHT" .br .PP diff -Nru mysql-5.5-5.5.53/man/ndbd.8 mysql-5.5-5.5.54/man/ndbd.8 --- mysql-5.5-5.5.53/man/ndbd.8 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndbd.8 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndbd\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDBD\FR" "8" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDBD\FR" "8" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndbd \- the MySQL Cluster data node daemon +ndbd \- the NDB Cluster data node daemon .SH "SYNOPSIS" .HP \w'\fBndbd\ \fR\fB\fIoptions\fR\fR\ 'u \fBndbd \fR\fB\fIoptions\fR\fR @@ -37,14 +37,14 @@ \fBndbd\fR is the process that is used to handle all the data in tables using the NDB Cluster storage engine\&. This is the process that empowers a data node to accomplish distributed transaction handling, node recovery, checkpointing to disk, online backup, and related tasks\&. .PP -In a MySQL Cluster, a set of +In an NDB Cluster, a set of \fBndbd\fR processes cooperate in handling data\&. These processes can execute on the same computer (host) or on different computers\&. The correspondences between data nodes and Cluster hosts is completely configurable\&. .PP -The following table includes command options specific to the MySQL Cluster data node program -\fBndbd\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes command options specific to the NDB Cluster data node program +\fBndbd\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndbd\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -303,7 +303,7 @@ \fIonly\fR when starting the \fBndbd\fR -process under very special circumstances; this is because this option causes all files to be removed from the MySQL Cluster file system and all redo log files to be re\-created\&. These circumstances are listed here: +process under very special circumstances; this is because this option causes all files to be removed from the NDB Cluster file system and all redo log files to be re\-created\&. These circumstances are listed here: .sp .RS 4 .ie n \{\ @@ -339,6 +339,34 @@ As a measure of last resort when for some reason the node restart or system restart repeatedly fails\&. In this case, be aware that this node can no longer be used to restore data due to the destruction of the data files\&. .RE .sp +.if n \{\ +.sp +.\} +.RS 4 +.it 1 an-trap +.nr an-no-space-flag 1 +.nr an-break-flag 1 +.br +.ps +1 +\fBWarning\fR +.ps -1 +.br +To avoid the possibility of eventual data loss, it is recommended that you +\fInot\fR +use the +\fB\-\-initial\fR +option together with +StopOnError = 0\&. Instead, set +StopOnError +to 0 in +config\&.ini +only after the cluster has been started, then restart the data nodes normally\(emthat is, without the +\fB\-\-initial\fR +option\&. See the description of the +StopOnError +parameter for a detailed explanation of this issue\&. (Bug #24945638) +.sp .5v +.RE Use of this option prevents the StartPartialTimeout and @@ -379,11 +407,11 @@ .sp -1 .IP \(bu 2.3 .\} -MySQL Cluster Disk Data files (see -Section\ \&18.5.12, \(lqMySQL Cluster Disk Data Tables\(rq)\&. +NDB Cluster Disk Data files (see +Section\ \&18.5.12, \(lqNDB Cluster Disk Data Tables\(rq)\&. .RE .sp -This option also has no effect on recovery of data by a data node that is just starting (or restarting) from data nodes that are already running\&. This recovery of data occurs automatically, and requires no user intervention in a MySQL Cluster that is running normally\&. +This option also has no effect on recovery of data by a data node that is just starting (or restarting) from data nodes that are already running\&. This recovery of data occurs automatically, and requires no user intervention in an NDB Cluster that is running normally\&. .sp .5v .RE It is permissible to use this option when starting the cluster for the very first time (that is, before any data node files have been created); however, it is @@ -554,7 +582,7 @@ connects to the management server, obtains configuration data from it, and initializes communication objects\&. However, it does not actually start the execution engine until specifically requested to do so by the management server\&. This can be accomplished by issuing the proper START command in the management client (see -Section\ \&18.5.2, \(lqCommands in the MySQL Cluster Management Client\(rq)\&. +Section\ \&18.5.2, \(lqCommands in the NDB Cluster Management Client\(rq)\&. .RE .sp .RS 4 @@ -729,7 +757,7 @@ \fB\-\-connect\-delay\fR option\&. .sp -This option was added in MySQL Cluster NDB 7\&.2\&.9\&. +This option was added in NDB 7\&.2\&.9\&. .RE .sp .RS 4 @@ -787,7 +815,7 @@ \fB\-\-connect\-retries\fR option)\&. The default is 5 attempts\&. .sp -This option was added in MySQL Cluster NDB 7\&.2\&.9\&. +This option was added in NDB 7\&.2\&.9\&. .RE .PP \fBndbd\fR @@ -873,7 +901,7 @@ .IP \(bu 2.3 .\} ndb_\fInode_id\fR_trace\&.log\&.\fItrace_id\fR -is a trace file describing exactly what happened just before the error occurred\&. This information is useful for analysis by the MySQL Cluster development team\&. +is a trace file describing exactly what happened just before the error occurred\&. This information is useful for analysis by the NDB Cluster development team\&. .sp It is possible to configure the number of these trace files that will be created before old files are overwritten\&. \fItrace_id\fR @@ -955,10 +983,10 @@ .\} .PP See -Section\ \&18.3.3.3, \(lqMySQL Cluster Connection Strings\(rq, for additional information about this issue\&. -Options Common to MySQL Cluster Programs(1), describes other command\-line options which can be used with +Section\ \&18.3.3.3, \(lqNDB Cluster Connection Strings\(rq, for additional information about this issue\&. +Options Common to NDB Cluster Programs(1), describes other command\-line options which can be used with \fBndbd\fR\&. For information about data node configuration parameters, see -Section\ \&18.3.3.6, \(lqDefining MySQL Cluster Data Nodes\(rq\&. +Section\ \&18.3.3.6, \(lqDefining NDB Cluster Data Nodes\(rq\&. .PP When \fBndbd\fR @@ -982,7 +1010,7 @@ For a machine with many CPUs it is possible to use several \fBndbd\fR processes which belong to different node groups; however, such a configuration is still considered experimental and is not supported for MySQL 5\&.5 in a production setting\&. See -Section\ \&18.1.6, \(lqKnown Limitations of MySQL Cluster\(rq\&. +Section\ \&18.1.6, \(lqKnown Limitations of NDB Cluster\(rq\&. .SH "COPYRIGHT" .br .PP diff -Nru mysql-5.5-5.5.53/man/ndb_delete_all.1 mysql-5.5-5.5.54/man/ndb_delete_all.1 --- mysql-5.5-5.5.53/man/ndb_delete_all.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_delete_all.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_delete_all\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_DELETE_ALL\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_DELETE_ALL\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -61,9 +61,9 @@ in MySQL\&. .PP The following table includes options that are specific to -\fBndb_delete_all\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndb_delete_all\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_delete_all\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 diff -Nru mysql-5.5-5.5.53/man/ndb_desc.1 mysql-5.5-5.5.54/man/ndb_desc.1 --- mysql-5.5-5.5.53/man/ndb_desc.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_desc.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_desc\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_DESC\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_DESC\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -50,7 +50,7 @@ .RE .\} .PP -(\fIMySQL Cluster NDB 7\&.2\&.9 and later:\fR) +(\fINDB 7\&.2\&.9 and later:\fR) .sp .if n \{\ .RS 4 @@ -141,7 +141,7 @@ \fBndb_desc\fR by using their names, separated by spaces\&. All of the tables must be in the same database\&. .PP -Beginning with MySQL Cluster NDB 7\&.2\&.9, it is possible to obtain additional information about a specific index using the +Beginning with NDB 7\&.2\&.9, it is possible to obtain additional information about a specific index using the \fB\-\-table\fR (short form: \fB\-t\fR) option introduced in this version and supplying the name of the index as the first argument to @@ -240,7 +240,7 @@ .\} .PP (For more information on the statements just shown and the objects created by them, see -Section\ \&18.5.12.1, \(lqMySQL Cluster Disk Data Objects\(rq, as well as +Section\ \&18.5.12.1, \(lqNDB Cluster Disk Data Objects\(rq, as well as Section\ \&13.1.14, \(lqCREATE LOGFILE GROUP Syntax\(rq, and Section\ \&13.1.18, \(lqCREATE TABLESPACE Syntax\(rq\&.) .PP @@ -327,9 +327,9 @@ table\&. .PP The following table includes options that are specific to -\fBndb_desc\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndb_desc\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_desc\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -389,7 +389,7 @@ \fB\-\-extra\-node\-info\fR, \fB\-n\fR .sp -Include information about the mappings between table partitions and the data nodes upon which they reside\&. This information can be useful for verifying distribution awareness mechanisms and supporting more efficient application access to the data stored in MySQL Cluster\&. +Include information about the mappings between table partitions and the data nodes upon which they reside\&. This information can be useful for verifying distribution awareness mechanisms and supporting more efficient application access to the data stored in NDB Cluster\&. .sp Use of this option also requires the use of the \fB\-\-extra\-partition\-info\fR @@ -437,7 +437,7 @@ .sp Specify the table in which to look for an index\&. .sp -This option was added in MySQL Cluster NDB 7\&.2\&.9\&. +This option was added in NDB 7\&.2\&.9\&. .RE .sp .RS 4 diff -Nru mysql-5.5-5.5.53/man/ndbd_redo_log_reader.1 mysql-5.5-5.5.54/man/ndbd_redo_log_reader.1 --- mysql-5.5-5.5.53/man/ndbd_redo_log_reader.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndbd_redo_log_reader.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndbd_redo_log_reader\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDBD_REDO_LOG_REA" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDBD_REDO_LOG_REA" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -36,19 +36,19 @@ .PP Reads a redo log file, checking it for errors, printing its contents in a human\-readable format, or both\&. \fBndbd_redo_log_reader\fR -is intended for use primarily by MySQL Cluster developers and Support personnel in debugging and diagnosing problems\&. +is intended for use primarily by NDB Cluster developers and Support personnel in debugging and diagnosing problems\&. .PP -This utility remains under development, and its syntax and behavior are subject to change in future MySQL Cluster releases\&. +This utility remains under development, and its syntax and behavior are subject to change in future NDB Cluster releases\&. .PP The C++ source files for \fBndbd_redo_log_reader\fR can be found in the directory /storage/ndb/src/kernel/blocks/dblqh/redoLogReader\&. .PP -The following table includes options that are specific to the MySQL Cluster program -\fBndbd_redo_log_reader\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster program +\fBndbd_redo_log_reader\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndbd_redo_log_reader\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -77,7 +77,7 @@ ndb_\fI#\fR_fs/D\fI#\fR/LCP/\fI#\fR/T\fI#\fRF\fI#\fR\&.Data\&. In each case, the \fI#\fR represents a number (not necessarily the same number)\&. For more information, see -\m[blue]\fBMySQL Cluster Data Node File System Directory Files\fR\m[]\&\s-2\u[1]\d\s+2\&. +\m[blue]\fBNDB Cluster Data Node File System Directory Files\fR\m[]\&\s-2\u[1]\d\s+2\&. .PP The name of the file to be read may be followed by one or more of the options listed here: .sp @@ -177,7 +177,7 @@ .sp 1 \fB\-\-help\fR: Print usage information\&. .sp -Added in MySQL Cluster NDB 7\&.2\&.15\&. (Bug #11749591, Bug #36805) +Added in NDB 7\&.2\&.15\&. (Bug #11749591, Bug #36805) .RE .PP Like @@ -202,7 +202,7 @@ .sp .SH "NOTES" .IP " 1." 4 -MySQL Cluster Data Node File System Directory Files +NDB Cluster Data Node File System Directory Files .RS 4 \%http://dev.mysql.com/doc/ndbapi/en/ndb-internals-ndbd-filesystemdir-files.html .RE diff -Nru mysql-5.5-5.5.53/man/ndb_drop_index.1 mysql-5.5-5.5.54/man/ndb_drop_index.1 --- mysql-5.5-5.5.53/man/ndb_drop_index.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_drop_index.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_drop_index\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_DROP_INDEX\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_DROP_INDEX\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -59,9 +59,9 @@ \fIdatabase\fR\&. .PP The following table includes options that are specific to -\fBndb_drop_index\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndb_drop_index\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_drop_index\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -102,7 +102,7 @@ Reading table information for completion of table and column names You can turn off this feature to get a quicker startup with \-A Welcome to the MySQL monitor\&. Commands end with ; or \eg\&. -Your MySQL connection id is 7 to server version: 5\&.5\&.52\-ndb\-7\&.2\&.26 +Your MySQL connection id is 7 to server version: 5\&.5\&.53\-ndb\-7\&.2\&.27 Type \*(Aqhelp;\*(Aq or \*(Aq\eh\*(Aq for help\&. Type \*(Aq\ec\*(Aq to clear the buffer\&. mysql> \fBSHOW TABLES;\fR +\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-\-+ diff -Nru mysql-5.5-5.5.53/man/ndb_drop_table.1 mysql-5.5-5.5.54/man/ndb_drop_table.1 --- mysql-5.5-5.5.53/man/ndb_drop_table.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_drop_table.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_drop_table\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_DROP_TABLE\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_DROP_TABLE\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -57,9 +57,9 @@ .\} .PP The following table includes options that are specific to -\fBndb_drop_table\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndb_drop_table\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_drop_table\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 diff -Nru mysql-5.5-5.5.53/man/ndb_error_reporter.1 mysql-5.5-5.5.54/man/ndb_error_reporter.1 --- mysql-5.5-5.5.53/man/ndb_error_reporter.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_error_reporter.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_error_reporter\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_ERROR_REPORTE" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_ERROR_REPORTE" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -36,17 +36,17 @@ .PP \fBndb_error_reporter\fR creates an archive from data node and management node log files that can be used to help diagnose bugs or other problems with a cluster\&. -\fIIt is highly recommended that you make use of this utility when filing reports of bugs in MySQL Cluster\fR\&. +\fIIt is highly recommended that you make use of this utility when filing reports of bugs in NDB Cluster\fR\&. .PP -The following table includes command options specific to the MySQL Cluster program -\fBndb_error_reporter\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes command options specific to the NDB Cluster program +\fBndb_error_reporter\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_error_reporter\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .PP \fBndb_error_reporter\fR did not support the \fB\-\-help\fR -option prior to MySQL Cluster NDB 7\&.2\&.14 (Bug #11756666, Bug #48606)\&. The +option prior to NDB 7\&.2\&.14 (Bug #11756666, Bug #48606)\&. The \fB\-\-connection\-timeout\fR \fB\-\-dry\-scp\fR, and \fB\-\-skip\-nodegroup\fR diff -Nru mysql-5.5-5.5.53/man/ndb_index_stat.1 mysql-5.5-5.5.54/man/ndb_index_stat.1 --- mysql-5.5-5.5.53/man/ndb_index_stat.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_index_stat.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_index_stat\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_INDEX_STAT\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_INDEX_STAT\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -156,11 +156,11 @@ .\} .sp Options.PP -The following table includes options that are specific to the MySQL Cluster +The following table includes options that are specific to the NDB Cluster \fBndb_index_stat\fR -utility\&. Additional descriptions are listed following the table\&. For options common to most MySQL Cluster programs (including +utility\&. Additional descriptions are listed following the table\&. For options common to most NDB Cluster programs (including \fBndb_index_stat\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 diff -Nru mysql-5.5-5.5.53/man/ndbinfo_select_all.1 mysql-5.5-5.5.54/man/ndbinfo_select_all.1 --- mysql-5.5-5.5.53/man/ndbinfo_select_all.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndbinfo_select_all.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndbinfo_select_all\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDBINFO_SELECT_AL" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDBINFO_SELECT_AL" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -37,7 +37,7 @@ \fBndbinfo_select_all\fR is a client program that selects all rows and columns from one or more tables in the ndbinfo -database\&. It is included with the MySQL Cluster distribution beginning with MySQL Cluster NDB 7\&.2\&.2\&. +database\&. It is included with the NDB Cluster distribution beginning with NDB 7\&.2\&.2\&. .PP Not all ndbinfo @@ -106,9 +106,9 @@ .\} .PP The following table includes options that are specific to -\fBndbinfo_select_all\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +\fBndbinfo_select_all\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndbinfo_select_all\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 diff -Nru mysql-5.5-5.5.53/man/ndb_mgm.1 mysql-5.5-5.5.54/man/ndb_mgm.1 --- mysql-5.5-5.5.53/man/ndb_mgm.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_mgm.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_mgm\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_MGM\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_MGM\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb_mgm \- the MySQL Cluster management client +ndb_mgm \- the NDB Cluster management client .SH "SYNOPSIS" .HP \w'\fBndb_mgm\ \fR\fB\fIoptions\fR\fR\ 'u \fBndb_mgm \fR\fB\fIoptions\fR\fR @@ -67,10 +67,10 @@ localhost and 1186, respectively\&. .PP -The following table includes options that are specific to the MySQL Cluster management client program -\fBndb_mgm\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster management client program +\fBndb_mgm\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_mgm\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -103,7 +103,7 @@ T} .TE .sp 1 -This option can be used to send a command to the MySQL Cluster management client from the system shell\&. For example, either of the following is equivalent to executing +This option can be used to send a command to the NDB Cluster management client from the system shell\&. For example, either of the following is equivalent to executing SHOW in the management client: .sp @@ -198,7 +198,7 @@ Additional information about using \fBndb_mgm\fR can be found in -Section\ \&18.5.2, \(lqCommands in the MySQL Cluster Management Client\(rq\&. +Section\ \&18.5.2, \(lqCommands in the NDB Cluster Management Client\(rq\&. .SH "COPYRIGHT" .br .PP diff -Nru mysql-5.5-5.5.53/man/ndb_mgmd.8 mysql-5.5-5.5.54/man/ndb_mgmd.8 --- mysql-5.5-5.5.53/man/ndb_mgmd.8 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_mgmd.8 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_mgmd\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_MGMD\FR" "8" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_MGMD\FR" "8" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb_mgmd \- the MySQL Cluster management server daemon +ndb_mgmd \- the NDB Cluster management server daemon .SH "SYNOPSIS" .HP \w'\fBndb_mgmd\ \fR\fB\fIoptions\fR\fR\ 'u \fBndb_mgmd \fR\fB\fIoptions\fR\fR @@ -36,10 +36,10 @@ .PP The management server is the process that reads the cluster configuration file and distributes this information to all nodes in the cluster that request it\&. It also maintains a log of cluster activities\&. Management clients can connect to the management server and check the cluster\*(Aqs status\&. .PP -The following table includes options that are specific to the MySQL Cluster management server program -\fBndb_mgmd\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster management server program +\fBndb_mgmd\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_mgmd\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -213,7 +213,7 @@ ON), can be used to disable the management server\*(Aqs configuration cache, so that it reads its configuration from config\&.ini every time it starts (see -Section\ \&18.3.3, \(lqMySQL Cluster Configuration Files\(rq)\&. You can do this by starting the +Section\ \&18.3.3, \(lqNDB Cluster Configuration Files\(rq)\&. You can do this by starting the \fBndb_mgmd\fR process with any one of the following options: .sp @@ -316,7 +316,7 @@ \fB\-\-skip\-config\-cache\fR option that was used previously to disable the configuration cache\&. .sp -Beginning with MySQL Cluster NDB 7\&.2\&.5, +Beginning with NDB 7\&.2\&.5, \fBndb_mgmd\fR no longer checks for the configuration directory (\fB\-\-configdir\fR) or attempts to create one when \fB\-\-skip\-config\-cache\fR @@ -373,11 +373,11 @@ \fBndb_mgmd\fR was started with \fB\-\-config\-cache=OFF\fR\&. See -Section\ \&18.3.3, \(lqMySQL Cluster Configuration Files\(rq, for more information\&. +Section\ \&18.3.3, \(lqNDB Cluster Configuration Files\(rq, for more information\&. .sp Formerly, using this option together with \fB\-\-initial\fR -caused removal of the configuration cache even if the file was not found\&. This issue was resolved in MySQL Cluster NDB 7\&.2\&.13\&. (Bug #1299289) +caused removal of the configuration cache even if the file was not found\&. This issue was resolved in NDB 7\&.2\&.13\&. (Bug #1299289) .RE .sp .RS 4 @@ -498,7 +498,7 @@ \fBndb_mgmd\fR in interactive mode; that is, an \fBndb_mgm\fR -client session is started as soon as the management server is running\&. This option does not start any other MySQL Cluster nodes\&. +client session is started as soon as the management server is running\&. This option does not start any other NDB Cluster nodes\&. .RE .sp .RS 4 @@ -535,7 +535,7 @@ .TE .sp 1 Configuration data is cached internally, rather than being read from the cluster global configuration file each time the management server is started (see -Section\ \&18.3.3, \(lqMySQL Cluster Configuration Files\(rq)\&. Using the +Section\ \&18.3.3, \(lqNDB Cluster Configuration Files\(rq)\&. Using the \fB\-\-initial\fR option overrides this behavior, by forcing the management server to delete any existing cache files, and then to re\-read the configuration data from the cluster configuration file and to build a new cache\&. .sp @@ -553,16 +553,16 @@ \fB\-\-initial\fR but cannot find a global configuration file, the management server cannot start\&. .sp -When a management server starts, it checks for another management server in the same MySQL Cluster and tries to use the other management server\*(Aqs configuration data; +When a management server starts, it checks for another management server in the same NDB Cluster and tries to use the other management server\*(Aqs configuration data; \fBndb_mgmd\fR ignores \fB\-\-initial\fR -unless it is the only management server running\&. This behavior also has implications when performing a rolling restart of a MySQL Cluster with multiple management nodes\&. See -Section\ \&18.5.5, \(lqPerforming a Rolling Restart of a MySQL Cluster\(rq, for more information\&. +unless it is the only management server running\&. This behavior also has implications when performing a rolling restart of an NDB Cluster with multiple management nodes\&. See +Section\ \&18.5.5, \(lqPerforming a Rolling Restart of an NDB Cluster\(rq, for more information\&. .sp Formerly, using this option together with the \fB\-\-config\-file\fR -option caused removal of the configuration cache even if the file was not found\&. Starting with MySQL Cluster NDB 7\&.2\&.13, the cache is cleared in such cases only if the configuration file is actually found\&. (Bug #1299289) +option caused removal of the configuration cache even if the file was not found\&. Starting with NDB 7\&.2\&.13, the cache is cleared in such cases only if the configuration file is actually found\&. (Bug #1299289) .RE .sp .RS 4 @@ -717,8 +717,8 @@ T} .TE .sp 1 -In MySQL Cluster NDB 7\&.2, configuration data is stored internally rather than being read from the cluster global configuration file each time the management server is started (see -Section\ \&18.3.3, \(lqMySQL Cluster Configuration Files\(rq)\&. Using this option forces the management server to check its internal data store against the cluster configuration file and to reload the configuration if it finds that the configuration file does not match the cache\&. Existing configuration cache files are preserved, but not used\&. +In NDB Cluster 7\&.2, configuration data is stored internally rather than being read from the cluster global configuration file each time the management server is started (see +Section\ \&18.3.3, \(lqNDB Cluster Configuration Files\(rq)\&. Using this option forces the management server to check its internal data store against the cluster configuration file and to reload the configuration if it finds that the configuration file does not match the cache\&. Existing configuration cache files are preserved, but not used\&. .sp This differs in two ways from the \fB\-\-initial\fR @@ -732,12 +732,12 @@ \fB\-\-reload\fR option is ignored\&. .sp -When a management server starts, it checks for another management server in the same MySQL Cluster and tries to use the other management server\*(Aqs configuration data; +When a management server starts, it checks for another management server in the same NDB Cluster and tries to use the other management server\*(Aqs configuration data; \fBndb_mgmd\fR ignores \fB\-\-reload\fR -unless it is the only management server running\&. This behavior also has implications when performing a rolling restart of a MySQL Cluster with multiple management nodes\&. See -Section\ \&18.5.5, \(lqPerforming a Rolling Restart of a MySQL Cluster\(rq, for more information\&. +unless it is the only management server running\&. This behavior also has implications when performing a rolling restart of an NDB Cluster with multiple management nodes\&. See +Section\ \&18.5.5, \(lqPerforming a Rolling Restart of an NDB Cluster\(rq, for more information\&. .RE .sp .RS 4 @@ -784,7 +784,7 @@ T} .TE .sp 1 -When starting a MySQL Cluster is configured with two management nodes, each management server normally checks to see whether the other +When starting an NDB Cluster is configured with two management nodes, each management server normally checks to see whether the other \fBndb_mgmd\fR is also operational and whether the other management server\*(Aqs configuration is identical to its own\&. However, it is sometimes desirable to start the cluster with only one management node (and perhaps to allow the other \fBndb_mgmd\fR @@ -862,8 +862,8 @@ .sp The same is true with regard to the connection string used with any \fBmysqld\fR -processes that you wish to start as MySQL Cluster SQL nodes connected to this cluster\&. See -Section\ \&18.3.3.3, \(lqMySQL Cluster Connection Strings\(rq, for more information\&. +processes that you wish to start as NDB Cluster SQL nodes connected to this cluster\&. See +Section\ \&18.3.3.3, \(lqNDB Cluster Connection Strings\(rq, for more information\&. .sp When used with \fBndb_mgmd\fR, this option affects the behavior of the management node with regard to other management nodes only\&. Do not confuse it with the @@ -874,7 +874,7 @@ \fBndbmtd\fR to permit a cluster to start with fewer than its full complement of data nodes; when used with data nodes, this option affects their behavior only with regard to other data nodes\&. .sp -Multiple management node IDs may be passed to this option as a comma\-separated list\&. Each node ID must be no less than 1 and no greater than 255\&. In practice, it is quite rare to use more than two management servers for the same MySQL Cluster (or to have any need for doing so); in most cases you need to pass to this option only the single node ID for the one management server that you do not wish to use when starting the cluster\&. +Multiple management node IDs may be passed to this option as a comma\-separated list\&. Each node ID must be no less than 1 and no greater than 255\&. In practice, it is quite rare to use more than two management servers for the same NDB Cluster (or to have any need for doing so); in most cases you need to pass to this option only the single node ID for the one management server that you do not wish to use when starting the cluster\&. .if n \{\ .sp .\} @@ -897,7 +897,7 @@ It is not strictly necessary to specify a connection string when starting the management server\&. However, if you are using more than one management server, a connection string should be provided and each node in the cluster should specify its node ID explicitly\&. .PP See -Section\ \&18.3.3.3, \(lqMySQL Cluster Connection Strings\(rq, for information about using connection strings\&. +Section\ \&18.3.3.3, \(lqNDB Cluster Connection Strings\(rq, for information about using connection strings\&. \fBndb_mgmd\fR(8), describes other options for \fBndb_mgmd\fR\&. .PP @@ -921,7 +921,7 @@ .\} config\&.ini is the configuration file for the cluster as a whole\&. This file is created by the user and read by the management server\&. -Section\ \&18.3, \(lqConfiguration of MySQL Cluster\(rq, discusses how to set up this file\&. +Section\ \&18.3, \(lqConfiguration of NDB Cluster\(rq, discusses how to set up this file\&. .RE .sp .RS 4 @@ -934,7 +934,7 @@ .\} ndb_\fInode_id\fR_cluster\&.log is the cluster events log file\&. Examples of such events include checkpoint startup and completion, node startup events, node failures, and levels of memory usage\&. A complete listing of cluster events with descriptions may be found in -Section\ \&18.5, \(lqManagement of MySQL Cluster\(rq\&. +Section\ \&18.5, \(lqManagement of NDB Cluster\(rq\&. .sp By default, when the size of the cluster log reaches one million bytes, the file is renamed to ndb_\fInode_id\fR_cluster\&.log\&.\fIseq_id\fR, where diff -Nru mysql-5.5-5.5.53/man/ndbmtd.8 mysql-5.5-5.5.54/man/ndbmtd.8 --- mysql-5.5-5.5.53/man/ndbmtd.8 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndbmtd.8 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndbmtd\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDBMTD\FR" "8" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDBMTD\FR" "8" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndbmtd \- the MySQL Cluster data node daemon (multi\-threaded version) +ndbmtd \- the NDB Cluster data node daemon (multi\-threaded version) .SH "SYNOPSIS" .HP \w'\fBndbmtd\ \fR\fB\fIoptions\fR\fR\ 'u \fBndbmtd \fR\fB\fIoptions\fR\fR @@ -47,14 +47,14 @@ \fBndbmtd\fR differs from \fBndbd\fR, and you should consult -\fBndbd\fR(8), for additional information about running MySQL Cluster data nodes that apply to both the single\-threaded and multi\-threaded versions of the data node process\&. +\fBndbd\fR(8), for additional information about running NDB Cluster data nodes that apply to both the single\-threaded and multi\-threaded versions of the data node process\&. .PP Command\-line options and configuration parameters used with \fBndbd\fR also apply to \fBndbmtd\fR\&. For more information about these options and parameters, see \fBndbd\fR(8), and -Section\ \&18.3.3.6, \(lqDefining MySQL Cluster Data Nodes\(rq, respectively\&. +Section\ \&18.3.3.6, \(lqDefining NDB Cluster Data Nodes\(rq, respectively\&. .PP \fBndbmtd\fR is also file system\-compatible with @@ -95,7 +95,7 @@ config\&.ini file for the MaxNoOfExecutionThreads -configuration parameter or (in MySQL Cluster NDB 7\&.2\&.3 and later) the +configuration parameter or (in NDB 7\&.2\&.3 and later) the ThreadConfig configuration parameter\&. Using MaxNoOfExecutionThreads @@ -133,7 +133,7 @@ In the event of a critical error, \fBndbmtd\fR generates trace files describing what happened just prior to the error\*(Aq occurrence\&. These files, which can be found in the data node\*(Aqs -DataDir, are useful for analysis of problems by the MySQL Cluster Development and Support teams\&. One trace file is generated for each +DataDir, are useful for analysis of problems by the NDB Cluster Development and Support teams\&. One trace file is generated for each \fBndbmtd\fR thread\&. The names of these files have the following pattern: .sp @@ -155,7 +155,7 @@ \fIthread_id\fR is the thread ID\&. For example, in the event of the failure of an \fBndbmtd\fR -process running as a MySQL Cluster data node having the node ID 3 and with +process running as an NDB Cluster data node having the node ID 3 and with MaxNoOfExecutionThreads equal to 4, four trace files are generated in the data node\*(Aqs data directory\&. If the is the first time this node has failed, then these files are named ndb_3_trace\&.log\&.1_t1, @@ -187,7 +187,7 @@ \fBndbd\fR and \fBndbmtd\fR -concurrently on different data nodes in the same MySQL Cluster\&. However, such configurations have not been tested extensively; thus, we cannot recommend doing so in a production setting at this time\&. +concurrently on different data nodes in the same NDB Cluster\&. However, such configurations have not been tested extensively; thus, we cannot recommend doing so in a production setting at this time\&. .sp .5v .RE .SH "COPYRIGHT" diff -Nru mysql-5.5-5.5.53/man/ndb_print_backup_file.1 mysql-5.5-5.5.54/man/ndb_print_backup_file.1 --- mysql-5.5-5.5.53/man/ndb_print_backup_file.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_print_backup_file.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_print_backup_file\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_PRINT_BACKUP_" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_PRINT_BACKUP_" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -56,7 +56,7 @@ BACKUP\-\fI#\fR, where \fI#\fR is the sequence number for the backup\&. For more information about cluster backup files and their contents, see -Section\ \&18.5.3.1, \(lqMySQL Cluster Backup Concepts\(rq\&. +Section\ \&18.5.3.1, \(lqNDB Cluster Backup Concepts\(rq\&. .PP Like \fBndb_print_schema_file\fR diff -Nru mysql-5.5-5.5.53/man/ndb_print_file.1 mysql-5.5-5.5.54/man/ndb_print_file.1 --- mysql-5.5-5.5.53/man/ndb_print_file.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_print_file.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_print_file\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_PRINT_FILE\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_PRINT_FILE\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -35,7 +35,7 @@ .SH "DESCRIPTION" .PP \fBndb_print_file\fR -obtains information from a MySQL Cluster Disk Data file\&. +obtains information from an NDB Cluster Disk Data file\&. Usage .sp .if n \{\ @@ -49,7 +49,7 @@ .\} .PP \fIfile_name\fR -is the name of a MySQL Cluster Disk Data file\&. Multiple filenames are accepted, separated by spaces\&. +is the name of an NDB Cluster Disk Data file\&. Multiple filenames are accepted, separated by spaces\&. .PP Like \fBndb_print_schema_file\fR @@ -59,7 +59,7 @@ NDB utilities that are intended to be run on a management server host or to connect to a management server) \fBndb_print_file\fR -must be run on a MySQL Cluster data node, since it accesses the data node file system directly\&. Because it does not make use of the management server, this utility can be used when the management server is not running, and even when the cluster has been completely shut down\&. +must be run on an NDB Cluster data node, since it accesses the data node file system directly\&. Because it does not make use of the management server, this utility can be used when the management server is not running, and even when the cluster has been completely shut down\&. Additional Options.PP \fBndb_print_file\fR supports the following options: @@ -98,11 +98,11 @@ \fB\-h\fR, \fB\-?\fR: Print help message\&. .sp -This option did not work correctly prior to MySQL Cluster NDB 7\&.2\&.18\&. (Bug #17069285) +This option did not work correctly prior to NDB 7\&.2\&.18\&. (Bug #17069285) .RE .PP For more information, see -Section\ \&18.5.12, \(lqMySQL Cluster Disk Data Tables\(rq\&. +Section\ \&18.5.12, \(lqNDB Cluster Disk Data Tables\(rq\&. .SH "COPYRIGHT" .br .PP diff -Nru mysql-5.5-5.5.53/man/ndb_print_schema_file.1 mysql-5.5-5.5.54/man/ndb_print_schema_file.1 --- mysql-5.5-5.5.53/man/ndb_print_schema_file.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_print_schema_file.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_print_schema_file\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_PRINT_SCHEMA_" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_PRINT_SCHEMA_" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -50,7 +50,7 @@ .PP \fIfile_name\fR is the name of a cluster schema file\&. For more information about cluster schema files, see -\m[blue]\fBMySQL Cluster Data Node File System Directory Files\fR\m[]\&\s-2\u[1]\d\s+2\&. +\m[blue]\fBNDB Cluster Data Node File System Directory Files\fR\m[]\&\s-2\u[1]\d\s+2\&. .PP Like \fBndb_print_backup_file\fR @@ -76,7 +76,7 @@ .sp .SH "NOTES" .IP " 1." 4 -MySQL Cluster Data Node File System Directory Files +NDB Cluster Data Node File System Directory Files .RS 4 \%http://dev.mysql.com/doc/ndbapi/en/ndb-internals-ndbd-filesystemdir-files.html .RE diff -Nru mysql-5.5-5.5.53/man/ndb_print_sys_file.1 mysql-5.5-5.5.54/man/ndb_print_sys_file.1 --- mysql-5.5-5.5.53/man/ndb_print_sys_file.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_print_sys_file.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_print_sys_file\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_PRINT_SYS_FIL" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_PRINT_SYS_FIL" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -35,7 +35,7 @@ .SH "DESCRIPTION" .PP \fBndb_print_sys_file\fR -obtains diagnostic information from a MySQL Cluster system file\&. +obtains diagnostic information from an NDB Cluster system file\&. Usage .sp .if n \{\ @@ -53,7 +53,7 @@ ndb_\fI#\fR_fs/D\fI#\fR/DBDIH/P\fI#\fR\&.sysfile\&. In each case, the \fI#\fR represents a number (not necessarily the same number)\&. For more information, see -\m[blue]\fBMySQL Cluster Data Node File System Directory Files\fR\m[]\&\s-2\u[1]\d\s+2\&. +\m[blue]\fBNDB Cluster Data Node File System Directory Files\fR\m[]\&\s-2\u[1]\d\s+2\&. .PP Like \fBndb_print_backup_file\fR @@ -79,7 +79,7 @@ .sp .SH "NOTES" .IP " 1." 4 -MySQL Cluster Data Node File System Directory Files +NDB Cluster Data Node File System Directory Files .RS 4 \%http://dev.mysql.com/doc/ndbapi/en/ndb-internals-ndbd-filesystemdir-files.html .RE diff -Nru mysql-5.5-5.5.53/man/ndb_restore.1 mysql-5.5-5.5.54/man/ndb_restore.1 --- mysql-5.5-5.5.53/man/ndb_restore.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_restore.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_restore\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_RESTORE\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_RESTORE\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb_restore \- restore a MySQL Cluster backup +ndb_restore \- restore an NDB Cluster backup .SH "SYNOPSIS" .HP \w'\fBndb_restore\ \fR\fB\fIoptions\fR\fR\ 'u \fBndb_restore \fR\fB\fIoptions\fR\fR @@ -43,7 +43,7 @@ must be executed once for each of the backup files that were created by the START BACKUP command used to create the backup (see -Section\ \&18.5.3.2, \(lqUsing The MySQL Cluster Management Client to Create a Backup\(rq)\&. This is equal to the number of data nodes in the cluster at the time that the backup was created\&. +Section\ \&18.5.3.2, \(lqUsing The NDB Cluster Management Client to Create a Backup\(rq)\&. This is equal to the number of data nodes in the cluster at the time that the backup was created\&. .if n \{\ .sp .\} @@ -59,14 +59,14 @@ .PP Before using \fBndb_restore\fR, it is recommended that the cluster be running in single user mode, unless you are restoring multiple data nodes in parallel\&. See -Section\ \&18.5.8, \(lqMySQL Cluster Single User Mode\(rq, for more information\&. +Section\ \&18.5.8, \(lqNDB Cluster Single User Mode\(rq, for more information\&. .sp .5v .RE .PP -The following table includes options that are specific to the MySQL Cluster native backup restoration program -\fBndb_restore\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster native backup restoration program +\fBndb_restore\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_restore\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -92,7 +92,7 @@ .RE .\} .PP -Normally, when restoring from a MySQL Cluster backup, +Normally, when restoring from an NDB Cluster backup, \fBndb_restore\fR requires at a minimum the \fB\-\-nodeid\fR @@ -109,7 +109,7 @@ option is used to specify a connection string which tells ndb_restore where to locate the cluster management server\&. (See -Section\ \&18.3.3.3, \(lqMySQL Cluster Connection Strings\(rq, for information on connection strings\&.) If this option is not used, then +Section\ \&18.3.3.3, \(lqNDB Cluster Connection Strings\(rq, for information on connection strings\&.) If this option is not used, then \fBndb_restore\fR attempts to connect to a management server on localhost:1186\&. This utility acts as a cluster API node, and so requires a free connection @@ -127,7 +127,7 @@ section in config\&.ini that is not being used for a MySQL server or other application for this reason (see -Section\ \&18.3.3.7, \(lqDefining SQL and Other API Nodes in a MySQL Cluster\(rq)\&. +Section\ \&18.3.3.7, \(lqDefining SQL and Other API Nodes in an NDB Cluster\(rq)\&. .PP You can verify that \fBndb_restore\fR @@ -151,17 +151,348 @@ \fB\-\-nodeid\fR or \fB\-n\fR -is used to specify the node ID of the data node on which the backup should be restored\&. +is used to specify the node ID of the data node on which the backup was taken\&. .PP -The first time you run the -\fBndb_restore\fR -restoration program, you also need to restore the metadata\&. In other words, you must re\-create the database tables\(emthis can be done by running it with the -\fB\-\-restore_meta\fR -(\fB\-m\fR) option\&. Restoring the metdata need be done only on a single data node; this is sufficient to restore it to the entire cluster\&. Note that the cluster should have an empty database when starting to restore a backup\&. (In other words, you should start -\fBndbd\fR -with +When restoring to a cluster with different number of data nodes from that where the backup was taken, this information helps identify the correct set or sets of files to be restored to a given node\&. (In such cases, multiple files usually need to be restored to a single data node\&.) The next few paragraphs provide an example\&. +.PP +\fBRestore to a different number of data nodes\fR. You can restore to a cluster having fewer data nodes than the original provided that the larger number of nodes is an even multiple of the smaller number\&. In the following example, we use a backup taken on a cluster having four data nodes to a cluster having two data nodes\&. +.sp +.RS 4 +.ie n \{\ +\h'-04' 1.\h'+01'\c +.\} +.el \{\ +.sp -1 +.IP " 1." 4.2 +.\} +The management server for the original cluster is on host +host10\&. The original cluster has four data nodes, with the node IDs and host names shown in the following extract from the management server\*(Aqs +config\&.ini +file: +.sp +.if n \{\ +.RS 4 +.\} +.nf +[ndbd] +NodeId=2 +HostName=host2 +[ndbd] +NodeId=4 +HostName=host4 +[ndbd] +NodeId=6 +HostName=host6 +[ndbd] +NodeId=8 +HostName=host8 +.fi +.if n \{\ +.RE +.\} +.sp +We assume that each data node was originally started with +\fBndbmtd\fR +\fB\-\-ndb\-connectstring=host10\fR +or the equivalent\&. +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04' 2.\h'+01'\c +.\} +.el \{\ +.sp -1 +.IP " 2." 4.2 +.\} +Perform a backup in the normal manner\&. See +Section\ \&18.5.3.2, \(lqUsing The NDB Cluster Management Client to Create a Backup\(rq, for information about how to do this\&. +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04' 3.\h'+01'\c +.\} +.el \{\ +.sp -1 +.IP " 3." 4.2 +.\} +The files created by the backup on each data node are listed here, where +\fIN\fR +is the node ID and +\fIB\fR +is the backup ID\&. +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-\fIB\fR\-0\&.\fIN\fR\&.Data +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-\fIB\fR\&.\fIN\fR\&.ctl +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-\fIB\fR\&.\fIN\fR\&.log +.RE +.sp +These files are found under +BackupDataDir/BACKUP/BACKUP\-\fIB\fR, on each data node\&. For the rest of this example, we assume that the backup ID is 1\&. +.sp +Have all of these files available for later copying to the new data nodes (where they can be accessed on the data node\*(Aqs local file system by +\fBndb_restore\fR)\&. It is simplest to copy them all to a single location; we assume that this is what you have done\&. +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04' 4.\h'+01'\c +.\} +.el \{\ +.sp -1 +.IP " 4." 4.2 +.\} +The management server for the target cluster is on host +host20, and the target has two data nodes, with the node IDs and host names shown, from the management server +config\&.ini +file on +host20: +.sp +.if n \{\ +.RS 4 +.\} +.nf +[ndbd] +NodeId=3 +hostname=host3 +[ndbd] +NodeId=5 +hostname=host5 +.fi +.if n \{\ +.RE +.\} +.sp +Each of the data node processes on +host3 +and +host5 +should be started with +\fBndbmtd\fR +\fB\-c host20\fR \fB\-\-initial\fR -prior to performing the restore\&.) +or the equivalent, so that the new (target) cluster starts with clean data node file systems\&. +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04' 5.\h'+01'\c +.\} +.el \{\ +.sp -1 +.IP " 5." 4.2 +.\} +Copy two different sets of two backup files to each of the target data nodes\&. For this example, copy the backup files from nodes 2 and 6 from the original cluster to node 3 in the target cluster\&. These files are listed here: +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\-0\&.2\&.Data +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.2\&.ctl +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.2\&.log +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\-0\&.6\&.Data +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.6\&.ctl +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.6\&.log +.RE +.sp +Then copy the backup files from nodes 4 and 8 to node 5; these files are shown in the following list: +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\-0\&.4\&.Data +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.4\&.ctl +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.4\&.log +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\-0\&.8\&.Data +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.8\&.ctl +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04'\(bu\h'+03'\c +.\} +.el \{\ +.sp -1 +.IP \(bu 2.3 +.\} +BACKUP\-1\&.8\&.log +.RE +.sp +For the remainder of this example, we assume that the respective backup files have been saved to the directory +/BACKUP\-1 +on each of nodes 3 and 5\&. +.RE +.sp +.RS 4 +.ie n \{\ +\h'-04' 6.\h'+01'\c +.\} +.el \{\ +.sp -1 +.IP " 6." 4.2 +.\} +On each of the two target data nodes, you must restore from both sets of backups\&. First, restore the backups from nodes 2 and 6 to node 3 by invoking +\fBndb_restore\fR +on +host3 +as shown here: +.sp +.if n \{\ +.RS 4 +.\} +.nf +shell> \fBndb_restore \-c host20 \fR\fB\fB\-\-nodeid=2\fR\fR\fB \fR\fB\fB\-\-backupid=1\fR\fR\fB \fR\fB\fB\-\-restore_data\fR\fR\fB \fR\fB\fB\-\-backup_path=/BACKUP\-1\fR\fR +shell> \fBndb_restore \-c host20 \-\-nodeid=4 \-\-backupid=1 \-\-restore_data \-\-backup_path=/BACKUP\-1\fR +.fi +.if n \{\ +.RE +.\} +.sp +Then restore the backups from nodes 4 and 8 to node 5 by invoking +\fBndb_restore\fR +on +host5, like this: +.sp +.if n \{\ +.RS 4 +.\} +.nf +shell> \fBndb_restore \-c host20 \-\-nodeid=6 \-\-backupid=1 \-\-restore_data \-\-backup_path=/BACKUP\-1\fR +shell> \fBndb_restore \-c host20 \-\-nodeid=8 \-\-backupid=1 \-\-restore_data \-\-backup_path=/BACKUP\-1\fR +.fi +.if n \{\ +.RE +.\} +.RE .PP It is possible to restore data without restoring table metadata\&. The default behavior when doing this is for \fBndb_restore\fR @@ -285,13 +616,13 @@ \fB\-A\fR) when restoring the table data\&. Attribute promotion does not occur if this option is not used; instead, the restore operation fails with an error\&. .RE .PP -Prior to MySQL Cluster NDB 7\&.2\&.14, conversions between character data types and +Prior to NDB 7\&.2\&.14, conversions between character data types and TEXT or BLOB were not handled correctly (Bug #17325051)\&. .PP -Prior to MySQL Cluster NDB 7\&.2\&.18, demotion of +Prior to NDB 7\&.2\&.18, demotion of TEXT to TINYTEXT @@ -317,7 +648,7 @@ .PP Converting between TEXT -columns using different character sets is not supported\&. Beginning with MySQL Cluster NDB 7\&.2\&.18, it is expressly disallowed (Bug #18875137)\&. +columns using different character sets is not supported\&. Beginning with NDB 7\&.2\&.18, it is expressly disallowed (Bug #18875137)\&. .PP When performing conversions of character or binary types to TEXT @@ -413,7 +744,7 @@ option is used to specify the ID or sequence number of the backup, and is the same number shown by the management client in the Backup \fIbackup_id\fR completed message displayed upon completion of a backup\&. (See -Section\ \&18.5.3.2, \(lqUsing The MySQL Cluster Management Client to Create a Backup\(rq\&.) +Section\ \&18.5.3.2, \(lqUsing The NDB Cluster Management Client to Create a Backup\(rq\&.) .if n \{\ .sp .\} @@ -433,14 +764,14 @@ .PP \fB\-\-restore_epoch\fR (short form: -\fB\-e\fR) adds (or restores) epoch information to the cluster replication status table\&. This is useful for starting replication on a MySQL Cluster replication slave\&. When this option is used, the row in the +\fB\-e\fR) adds (or restores) epoch information to the cluster replication status table\&. This is useful for starting replication on an NDB Cluster replication slave\&. When this option is used, the row in the mysql\&.ndb_apply_status having 0 in the id column is updated if it already exists; such a row is inserted if it does not already exist\&. (See -Section\ \&18.6.9, \(lqMySQL Cluster Backups With MySQL Cluster Replication\(rq\&.) +Section\ \&18.6.9, \(lqNDB Cluster Backups With NDB Cluster Replication\(rq\&.) .PP \fB\-\-restore_data\fR .PP @@ -456,19 +787,45 @@ \fBndb_restore\fR to print NDB -table metadata\&. Generally, you need only use this option when restoring the first data node of a cluster; additional data nodes can obtain the metadata from the first one\&. +table metadata\&. +.PP +The first time you run the +\fBndb_restore\fR +restoration program, you also need to restore the metadata\&. In other words, you must re\-create the database tables\(emthis can be done by running it with the +\fB\-\-restore_meta\fR +(\fB\-m\fR) option\&. Restoring the metadata need be done only on a single data node; this is sufficient to restore it to the entire cluster\&. +.if n \{\ +.sp +.\} +.RS 4 +.it 1 an-trap +.nr an-no-space-flag 1 +.nr an-break-flag 1 +.br +.ps +1 +\fBNote\fR +.ps -1 +.br +.PP +The cluster should have an empty database when starting to restore a backup\&. (In other words, you should start +\fBndbd\fR +with +\fB\-\-initial\fR +prior to performing the restore\&.) +.sp .5v +.RE .PP \fB\-\-restore\-privilege\-tables\fR .PP \fBndb_restore\fR -does not by default restore distributed MySQL privilege tables (MySQL Cluster NDB 7\&.2\&.0 and later)\&. This option causes +does not by default restore distributed MySQL privilege tables (NDB 7\&.2\&.0 and later)\&. This option causes \fBndb_restore\fR to restore the privilege tables\&. .PP This works only if the privilege tables were converted to NDB before the backup was taken\&. For more information, see -Section\ \&18.5.14, \(lqDistributed MySQL Privileges for MySQL Cluster\(rq\&. +Section\ \&18.5.14, \(lqDistributed MySQL Privileges for NDB Cluster\(rq\&. .PP \fB\-\-backup_path\fR .PP @@ -495,7 +852,7 @@ must be run twice\(emonce for each database node in the cluster where the backup was taken\&. However, \fBndb_restore\fR cannot always restore backups made from a cluster running one version of MySQL to a cluster running a different MySQL version\&. See -Section\ \&18.2.7, \(lqUpgrading and Downgrading MySQL Cluster NDB 7.2\(rq, for more information\&. +Section\ \&18.2.7, \(lqUpgrading and Downgrading NDB Cluster 7.2\(rq, for more information\&. .if n \{\ .sp .\} @@ -509,14 +866,14 @@ .ps -1 .br .PP -It is not possible to restore a backup made from a newer version of MySQL Cluster using an older version of +It is not possible to restore a backup made from a newer version of NDB Cluster using an older version of \fBndb_restore\fR\&. You can restore a backup made from a newer version of MySQL to an older cluster, but you must use a copy of \fBndb_restore\fR -from the newer MySQL Cluster version to do so\&. +from the newer NDB Cluster version to do so\&. .PP -For example, to restore a cluster backup taken from a cluster running MySQL Cluster NDB 7\&.2\&.5 to a cluster running MySQL Cluster NDB 7\&.1\&.21, you must use the +For example, to restore a cluster backup taken from a cluster running NDB 7\&.2\&.5 to a cluster running NDB 7\&.1\&.21, you must use the \fBndb_restore\fR -that comes with the MySQL Cluster NDB 7\&.2\&.5 distribution\&. +that comes with the NDB 7\&.2\&.5 distribution\&. .sp .5v .RE .PP @@ -554,7 +911,7 @@ TEXT and BLOB -column values are always truncated\&. In MySQL Cluster NDB 7\&.2\&.18 and earlier, such values are truncated to the first 240 bytes in the output; in MySQL Cluster NDB 7\&.2\&.19 and later, they are truncated to 256 bytes\&. (Bug #14571512, Bug #65467) This cannot currently be overridden when using +column values are always truncated\&. In NDB 7\&.2\&.18 and earlier, such values are truncated to the first 240 bytes in the output; in NDB 7\&.2\&.19 and later, they are truncated to 256 bytes\&. (Bug #14571512, Bug #65467) This cannot currently be overridden when using \fB\-\-print_data\fR\&. .PP Several additional options are available for use with the @@ -858,7 +1215,7 @@ options is in effect performing a dry run\&. Including one or more of these options causes any output to be redirected to stdout; in such cases, \fBndb_restore\fR -makes no attempt to restore data or metadata to a MySQL Cluster\&. +makes no attempt to restore data or metadata to an NDB Cluster\&. .sp .5v .RE .PP @@ -890,8 +1247,8 @@ .PP This option stops \fBndb_restore\fR -from restoring any MySQL Cluster Disk Data objects, such as tablespaces and log file groups; see -Section\ \&18.5.12, \(lqMySQL Cluster Disk Data Tables\(rq, for more information about these\&. +from restoring any NDB Cluster Disk Data objects, such as tablespaces and log file groups; see +Section\ \&18.5.12, \(lqNDB Cluster Disk Data Tables\(rq, for more information about these\&. .PP \fB\-\-parallelism=#\fR, \fB\-p\fR @@ -1024,7 +1381,7 @@ \fBndb_restore\fR using \fB\-\-include\-*\fR -options (other options possibly required have been omitted for clarity), and the effects these have on restoring from a MySQL Cluster backup: +options (other options possibly required have been omitted for clarity), and the effects these have on restoring from an NDB Cluster backup: .TS allbox tab(:); lB lB. @@ -1170,7 +1527,7 @@ \fBndb_restore\fR usng \fB\-\-exclude\-*\fR -options (other options possibly required have been omitted for clarity), and the effects these options have on restoring from a MySQL Cluster backup: +options (other options possibly required have been omitted for clarity), and the effects these options have on restoring from an NDB Cluster backup: .TS allbox tab(:); lB lB. @@ -1370,7 +1727,7 @@ .TE .sp 1 .PP -Beginning with MySQL Cluster NDB 7\&.2\&.17, it is also possible to restore only selected tables columns using this option, which causes +Beginning with NDB 7\&.2\&.17, it is also possible to restore only selected tables columns using this option, which causes \fBndb_restore\fR to ignore any tables from the backup that are not found in the target database\&. .PP @@ -1409,7 +1766,7 @@ \fBndb_restore\fR with this option is controlled by the BuildIndexThreads -data node configuration parameter (MySQL Cluster NDB 6\&.3\&.30 and later; MySQL Cluster NDB 7\&.0\&.11 and later)\&. +data node configuration parameter (NDB 6\&.3\&.30 and later; NDB 7\&.0\&.11 and later)\&. .PP It is necessary to use this option only for the first run of \fBndb_restore\fR; this causes all ordered indexes to be rebuilt without using @@ -1469,7 +1826,7 @@ \fBndb_restore\fR to ignore any schema objects it does not recognize while reading a native NDB -backup\&. This can be used for restoring a backup made from a cluster running MySQL Cluster NDB 7\&.2 to a cluster running MySQL Cluster NDB 7\&.1\&. +backup\&. This can be used for restoring a backup made from a cluster running NDB Cluster 7\&.2 to a cluster running NDB Cluster 7\&.1\&. .PP \fB\-\-rewrite\-database=\fR\fB\fIold_dbname\fR\fR\fB,\fR\fB\fInew_dbname\fR\fR .TS @@ -1610,7 +1967,7 @@ .PP The \fB\-\-exclude\-intermediate\-sql\-tables\fR -option was introduced in MySQL Cluster NDB 7\&.2\&.17\&. (Bug #17882305) +option was introduced in NDB 7\&.2\&.17\&. (Bug #17882305) .PP \fBError reporting\fR. \fBndb_restore\fR reports both temporary and permanent errors\&. In the case of temporary errors, it may able to recover from them, and reports @@ -1631,10 +1988,10 @@ .PP After using \fBndb_restore\fR -to initialize a MySQL Cluster for use in circular replication, binary logs on the SQL node acting as the replication slave are not automatically created, and you must cause them to be created manually\&. To cause the binary logs to be created, issue a +to initialize an NDB Cluster for use in circular replication, binary logs on the SQL node acting as the replication slave are not automatically created, and you must cause them to be created manually\&. To cause the binary logs to be created, issue a SHOW TABLES statement on that SQL node before running -START SLAVE\&. This is a known issue in MySQL Cluster\&. +START SLAVE\&. This is a known issue in NDB Cluster\&. .sp .5v .RE .SH "COPYRIGHT" diff -Nru mysql-5.5-5.5.53/man/ndb_select_all.1 mysql-5.5-5.5.54/man/ndb_select_all.1 --- mysql-5.5-5.5.53/man/ndb_select_all.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_select_all.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_select_all\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_SELECT_ALL\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_SELECT_ALL\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -51,10 +51,10 @@ .RE .\} .PP -The following table includes options that are specific to the MySQL Cluster native backup restoration program -\fBndb_select_all\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster native backup restoration program +\fBndb_select_all\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_select_all\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -266,8 +266,8 @@ Adds a GCI column to the output showing the global checkpoint at which each row was last updated\&. See -Section\ \&18.1, \(lqMySQL Cluster Overview\(rq, and -Section\ \&18.5.6.2, \(lqMySQL Cluster Log Events\(rq, for more information about checkpoints\&. +Section\ \&18.1, \(lqNDB Cluster Overview\(rq, and +Section\ \&18.5.6.2, \(lqNDB Cluster Log Events\(rq, for more information about checkpoints\&. .RE .sp .RS 4 @@ -359,7 +359,7 @@ .RE .\} .PP -Note that all string values are enclosed by square brackets (\(lq[\&.\&.\&.]\(rq) in the output of +Note that all string values are enclosed by square brackets ([\&.\&.\&.]) in the output of \fBndb_select_all\fR\&. For a further example, consider the table created and populated as shown here: .sp .if n \{\ diff -Nru mysql-5.5-5.5.53/man/ndb_select_count.1 mysql-5.5-5.5.54/man/ndb_select_count.1 --- mysql-5.5-5.5.53/man/ndb_select_count.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_select_count.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_select_count\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_SELECT_COUNT\" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_SELECT_COUNT\" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -51,10 +51,10 @@ .RE .\} .PP -The following table includes options that are specific to the MySQL Cluster native backup restoration program -\fBndb_select_count\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster native backup restoration program +\fBndb_select_count\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_select_count\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 diff -Nru mysql-5.5-5.5.53/man/ndb_show_tables.1 mysql-5.5-5.5.54/man/ndb_show_tables.1 --- mysql-5.5-5.5.53/man/ndb_show_tables.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_show_tables.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_show_tables\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_SHOW_TABLES\F" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_SHOW_TABLES\F" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -40,12 +40,12 @@ database objects in the cluster\&. By default, this includes not only both user\-created tables and NDB system tables, but -NDB\-specific indexes, internal triggers, and MySQL Cluster Disk Data objects as well\&. +NDB\-specific indexes, internal triggers, and NDB Cluster Disk Data objects as well\&. .PP -The following table includes options that are specific to the MySQL Cluster native backup restoration program -\fBndb_show_tables\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster native backup restoration program +\fBndb_show_tables\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_show_tables\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -202,7 +202,7 @@ .ps -1 .br .PP -Only user\-created MySQL Cluster tables may be accessed from MySQL; system tables such as +Only user\-created NDB Cluster tables may be accessed from MySQL; system tables such as SYSTAB_0 are not visible to \fBmysqld\fR\&. However, you can examine the contents of system tables using diff -Nru mysql-5.5-5.5.53/man/ndb_size.pl.1 mysql-5.5-5.5.54/man/ndb_size.pl.1 --- mysql-5.5-5.5.53/man/ndb_size.pl.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_size.pl.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_size.pl\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_SIZE\&.PL\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_SIZE\&.PL\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -36,7 +36,7 @@ .PP This is a Perl script that can be used to estimate the amount of space that would be required by a MySQL database if it were converted to use the NDBCLUSTER -storage engine\&. Unlike the other utilities discussed in this section, it does not require access to a MySQL Cluster (in fact, there is no reason for it to do so)\&. However, it does need to access the MySQL server on which the database to be tested resides\&. +storage engine\&. Unlike the other utilities discussed in this section, it does not require access to an NDB Cluster (in fact, there is no reason for it to do so)\&. However, it does need to access the MySQL server on which the database to be tested resides\&. Requirements .sp .RS 4 @@ -47,7 +47,7 @@ .sp -1 .IP \(bu 2.3 .\} -A running MySQL server\&. The server instance does not have to provide support for MySQL Cluster\&. +A running MySQL server\&. The server instance does not have to provide support for NDB Cluster\&. .RE .sp .RS 4 @@ -92,10 +92,10 @@ can also be found in the MySQL sources in storage/ndb/tools\&. .PP -The following table includes options that are specific to the MySQL Cluster program -\fBndb_size\&.pl\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster program +\fBndb_size\&.pl\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_size\&.pl\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -132,7 +132,7 @@ \fB\-\-excludetables\fR option\&. A host name can be specified using \fB\-\-hostname\fR; the default is -localhost\&. In MySQL Cluster NDB 7\&.2\&.6 and later, you can specify a port in addition to the host using +localhost\&. In NDB 7\&.2\&.6 and later, you can specify a port in addition to the host using \fIhost\fR:\fIport\fR format for the value of \fB\-\-hostname\fR\&. The default port number is 3306\&. If necessary, you can also specify a socket; the default is diff -Nru mysql-5.5-5.5.53/man/ndb_waiter.1 mysql-5.5-5.5.54/man/ndb_waiter.1 --- mysql-5.5-5.5.53/man/ndb_waiter.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/ndb_waiter.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBndb_waiter\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBNDB_WAITER\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBNDB_WAITER\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -28,7 +28,7 @@ .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" -ndb_waiter \- wait for MySQL Cluster to reach a given status +ndb_waiter \- wait for NDB Cluster to reach a given status .SH "SYNOPSIS" .HP \w'\fBndb_waiter\ \fR\fB\fIoptions\fR\fR\ 'u \fBndb_waiter \fR\fB\fIoptions\fR\fR @@ -132,10 +132,10 @@ SINGLE USER MODE: This is shown for all cluster data nodes when the cluster is in single user mode\&. .RE .PP -The following table includes options that are specific to the MySQL Cluster native backup restoration program -\fBndb_waiter\fR\&. Additional descriptions follow the table\&. For options common to most MySQL Cluster programs (including +The following table includes options that are specific to the NDB Cluster native backup restoration program +\fBndb_waiter\fR\&. Additional descriptions follow the table\&. For options common to most NDB Cluster programs (including \fBndb_waiter\fR), see -Options Common to MySQL Cluster Programs(1)\&. +Options Common to NDB Cluster Programs(1)\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -316,7 +316,7 @@ \fBSample Output\fR. Shown here is the output from \fBndb_waiter\fR when run against a 4\-node cluster in which two nodes have been shut down and then started again manually\&. Duplicate reports (indicated by -\(lq\&.\&.\&.\(rq) are omitted\&. +\&.\&.\&.) are omitted\&. .sp .if n \{\ .RS 4 diff -Nru mysql-5.5-5.5.53/man/perror.1 mysql-5.5-5.5.54/man/perror.1 --- mysql-5.5-5.5.53/man/perror.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/perror.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBperror\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBPERROR\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBPERROR\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/replace.1 mysql-5.5-5.5.54/man/replace.1 --- mysql-5.5-5.5.53/man/replace.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/replace.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBreplace\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBREPLACE\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBREPLACE\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/resolveip.1 mysql-5.5-5.5.54/man/resolveip.1 --- mysql-5.5-5.5.53/man/resolveip.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/resolveip.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBresolveip\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBRESOLVEIP\FR" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBRESOLVEIP\FR" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/man/resolve_stack_dump.1 mysql-5.5-5.5.54/man/resolve_stack_dump.1 --- mysql-5.5-5.5.53/man/resolve_stack_dump.1 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/man/resolve_stack_dump.1 2016-11-28 13:03:26.000000000 +0000 @@ -2,12 +2,12 @@ .\" Title: \fBresolve_stack_dump\fR .\" Author: [FIXME: author] [see http://docbook.sf.net/el/author] .\" Generator: DocBook XSL Stylesheets v1.79.1 -.\" Date: 09/28/2016 +.\" Date: 11/26/2016 .\" Manual: MySQL Database System .\" Source: MySQL 5.5 .\" Language: English .\" -.TH "\FBRESOLVE_STACK_DUM" "1" "09/28/2016" "MySQL 5\&.5" "MySQL Database System" +.TH "\FBRESOLVE_STACK_DUM" "1" "11/26/2016" "MySQL 5\&.5" "MySQL Database System" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- diff -Nru mysql-5.5-5.5.53/mysql-test/collections/default.release.done mysql-5.5-5.5.54/mysql-test/collections/default.release.done --- mysql-5.5-5.5.53/mysql-test/collections/default.release.done 2016-09-28 15:05:07.000000000 +0000 +++ mysql-5.5-5.5.54/mysql-test/collections/default.release.done 2016-11-28 13:02:43.000000000 +0000 @@ -1 +1 @@ -/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/mysql-test/collections/default.release.in +/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/mysql-test/collections/default.release.in diff -Nru mysql-5.5-5.5.53/mysql-test/r/loaddata.result mysql-5.5-5.5.54/mysql-test/r/loaddata.result --- mysql-5.5-5.5.53/mysql-test/r/loaddata.result 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/mysql-test/r/loaddata.result 2016-11-28 12:32:25.000000000 +0000 @@ -507,7 +507,7 @@ # Bug#11765139 58069: LOAD DATA INFILE: VALGRIND REPORTS INVALID MEMORY READS AND WRITES WITH U # CREATE TABLE t1(f1 INT); -SELECT 0xE1C330 INTO OUTFILE 't1.dat'; +SELECT 0xE1BB30 INTO OUTFILE 't1.dat'; LOAD DATA INFILE 't1.dat' IGNORE INTO TABLE t1 CHARACTER SET utf8; DROP TABLE t1; # @@ -532,27 +532,3 @@ Got one of the listed errors SET @@sql_mode= @old_mode; DROP TABLE t1; - -# -# Bug#23080148 - Backport of Bug#20683959. -# Bug#20683959 LOAD DATA INFILE IGNORES A SPECIFIC ROW SILENTLY -# UNDER DB CHARSET IS UTF8. -# -CREATE DATABASE d1 CHARSET latin1; -USE d1; -CREATE TABLE t1 (val TEXT); -LOAD DATA INFILE '../../std_data/bug20683959loaddata.txt' INTO TABLE t1; -SELECT COUNT(*) FROM t1; -COUNT(*) -1 -SELECT HEX(val) FROM t1; -HEX(val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d2 CHARSET utf8; -USE d2; -CREATE TABLE t1 (val TEXT); -LOAD DATA INFILE '../../std_data/bug20683959loaddata.txt' INTO TABLE t1; -ERROR HY000: Invalid utf8 character string: 'Ã"RT @niouzechun: \9058\221A' -DROP TABLE d1.t1, d2.t1; -DROP DATABASE d1; -DROP DATABASE d2; diff -Nru mysql-5.5-5.5.53/mysql-test/r/partition_symlink.result mysql-5.5-5.5.54/mysql-test/r/partition_symlink.result --- mysql-5.5-5.5.53/mysql-test/r/partition_symlink.result 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/mysql-test/r/partition_symlink.result 2016-11-28 12:32:25.000000000 +0000 @@ -4,6 +4,8 @@ # test.t1 have partitions in mysqltest2-directory! # user root: CREATE USER mysqltest_1@localhost; +# Need FILE permission to use external datadir or indexdir. +GRANT FILE ON *.* TO mysqltest_1@localhost; CREATE DATABASE mysqltest2; USE mysqltest2; CREATE TABLE t1 (a INT) ENGINE = MyISAM; diff -Nru mysql-5.5-5.5.53/mysql-test/std_data/bug20683959loaddata.txt mysql-5.5-5.5.54/mysql-test/std_data/bug20683959loaddata.txt --- mysql-5.5-5.5.53/mysql-test/std_data/bug20683959loaddata.txt 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/mysql-test/std_data/bug20683959loaddata.txt 1970-01-01 00:00:00.000000000 +0000 @@ -1 +0,0 @@ -Ã"RT @niouzechun: é˜âˆšõ€®ç¹ä¸Šãƒ£ç¹æ–õ€‡³ç¹§ï½¨ç¹ï½³ç¹ç‰™è€³ç¸ºï½ªç¹§è–™â–¡ç¸ºä»£ï½Œç¸ºï½©ç¸²âˆšã„ç¹ï½³ç¹ä¸Šãƒ£ç¹æ–õ€‡³ç¹§ï½¨ç¹ï½³ç¹å³¨ï½„諠ィ蜉õ€”Žå™ªç¸ºï½ªç¸ºé¡˜ï½©ï½±ç¹§åµâ‰ ç¸ºï½¾ç¹§é¡”ゥ肴・オ逧õ€‹–↓鞫ょå™ç¸ºåŠ±â†‘縺õ€‹šç‚Šé€•ï½±ç¸ºï½¯ç¸²âˆ«æ¨Ÿèž³æº˜õ€­èŽ ï½ºé€•æº˜õ€®è“コ譛ャ逧õ€‹–↓縺õ€‘Žâˆªç¸ºä¸Šï¼žç¸ºä¹â†‘縺õ€‹–ï¼ è³æ¦Šï½¹ï½³é²å³¨â–¡ç¸ºç¤¼ç‚Šè³æ¦Šï½°ï½½ç¸º ç¸ºè‹“セ帙> diff -Nru mysql-5.5-5.5.53/mysql-test/t/loaddata.test mysql-5.5-5.5.54/mysql-test/t/loaddata.test --- mysql-5.5-5.5.53/mysql-test/t/loaddata.test 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/mysql-test/t/loaddata.test 2016-11-28 12:32:25.000000000 +0000 @@ -610,7 +610,7 @@ --echo # CREATE TABLE t1(f1 INT); -EVAL SELECT 0xE1C330 INTO OUTFILE 't1.dat'; +EVAL SELECT 0xE1BB30 INTO OUTFILE 't1.dat'; --disable_warnings LOAD DATA INFILE 't1.dat' IGNORE INTO TABLE t1 CHARACTER SET utf8; --enable_warnings @@ -656,26 +656,3 @@ --remove_file $MYSQLTEST_VARDIR/mysql DROP TABLE t1; ---echo ---echo # ---echo # Bug#23080148 - Backport of Bug#20683959. ---echo # Bug#20683959 LOAD DATA INFILE IGNORES A SPECIFIC ROW SILENTLY ---echo # UNDER DB CHARSET IS UTF8. ---echo # - -CREATE DATABASE d1 CHARSET latin1; -USE d1; -CREATE TABLE t1 (val TEXT); -LOAD DATA INFILE '../../std_data/bug20683959loaddata.txt' INTO TABLE t1; -SELECT COUNT(*) FROM t1; -SELECT HEX(val) FROM t1; - -CREATE DATABASE d2 CHARSET utf8; -USE d2; -CREATE TABLE t1 (val TEXT); ---error ER_INVALID_CHARACTER_STRING -LOAD DATA INFILE '../../std_data/bug20683959loaddata.txt' INTO TABLE t1; - -DROP TABLE d1.t1, d2.t1; -DROP DATABASE d1; -DROP DATABASE d2; diff -Nru mysql-5.5-5.5.53/mysql-test/t/partition_symlink.test mysql-5.5-5.5.54/mysql-test/t/partition_symlink.test --- mysql-5.5-5.5.53/mysql-test/t/partition_symlink.test 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/mysql-test/t/partition_symlink.test 2016-11-28 12:32:25.000000000 +0000 @@ -32,6 +32,8 @@ -- echo # test.t1 have partitions in mysqltest2-directory! -- echo # user root: CREATE USER mysqltest_1@localhost; +-- echo # Need FILE permission to use external datadir or indexdir. + GRANT FILE ON *.* TO mysqltest_1@localhost; CREATE DATABASE mysqltest2; USE mysqltest2; CREATE TABLE t1 (a INT) ENGINE = MyISAM; diff -Nru mysql-5.5-5.5.53/packaging/rpm-oel/mysql_config.sh mysql-5.5-5.5.54/packaging/rpm-oel/mysql_config.sh --- mysql-5.5-5.5.53/packaging/rpm-oel/mysql_config.sh 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-oel/mysql_config.sh 2016-11-28 12:32:25.000000000 +0000 @@ -2,22 +2,30 @@ # # Wrapper script for mysql_config to support multilib # -# Only works on OEL6/RHEL6 and similar # -# This command respects setarch +# This command respects setarch, works on OL6/RHEL6 and later bits=$(rpm --eval %__isa_bits) case $bits in - 32|64) status=known ;; - *) status=unknown ;; + 32|64) ;; + *) bits=unknown ;; esac -if [ "$status" = "unknown" ] ; then - echo "$0: error: command 'rpm --eval %__isa_bits' returned unknown value: $bits" - exit 1 +# Try mapping by uname if rpm command failed +if [ "$bits" = "unknown" ] ; then + arch=$(uname -m) + case $arch in + x86_64|ppc64|ppc64le|aarch64|s390x|sparc64) bits=64 ;; + i386|i486|i586|i686|pentium3|pentium4|athlon|ppc|s390|sparc) bits=32 ;; + *) bits=unknown ;; + esac fi +if [ "$bits" == "unknown" ] ; then + echo "$0: error: failed to determine isa bits on your arch." + exit 1 +fi if [ -x /usr/bin/mysql_config-$bits ] ; then /usr/bin/mysql_config-$bits "$@" @@ -25,4 +33,3 @@ echo "$0: error: needed binary: /usr/bin/mysql_config-$bits is missing. Please check your MySQL installation." exit 1 fi - diff -Nru mysql-5.5-5.5.53/packaging/rpm-oel/mysqld.service mysql-5.5-5.5.54/packaging/rpm-oel/mysqld.service --- mysql-5.5-5.5.53/packaging/rpm-oel/mysqld.service 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-oel/mysqld.service 2016-11-28 12:32:25.000000000 +0000 @@ -34,7 +34,7 @@ ExecStartPre=/usr/bin/mysql-systemd-start pre # Start main service -ExecStart=/usr/bin/mysqld_safe +ExecStart=/usr/bin/mysqld_safe --basedir=/usr # Don't signal startup success before a ping works ExecStartPost=/usr/bin/mysql-systemd-start post diff -Nru mysql-5.5-5.5.53/packaging/rpm-oel/mysql.init mysql-5.5-5.5.54/packaging/rpm-oel/mysql.init --- mysql-5.5-5.5.53/packaging/rpm-oel/mysql.init 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-oel/mysql.init 2016-11-28 12:32:25.000000000 +0000 @@ -70,18 +70,19 @@ ret=0 else # prepare for start - touch "$errlogfile" - chown mysql:mysql "$errlogfile" - chmod 0640 "$errlogfile" + if [ ! -e "$errlogfile" -a ! -h "$errlogfile" -a "x$(dirname "$errlogfile")" = "x/var/log" ]; then + install /dev/null -m0640 -omysql -gmysql "$errlogfile" + fi [ -x /sbin/restorecon ] && /sbin/restorecon "$errlogfile" if [ ! -d "$datadir/mysql" ] ; then # First, make sure $datadir is there with correct permissions - if [ ! -e "$datadir" -a ! -h "$datadir" ] - then - mkdir -p "$datadir" || exit 1 + if [ ! -d "$datadir" -a ! -h "$datadir" -a "x$(dirname "$datadir")" = "x/var/lib" ]; then + install -d -m0755 -omysql -gmysql "$datadir" || exit 1 + fi + if [ ! -h "$datadir" -a "x$(dirname "$datadir")" = "x/var/lib" ]; then + chown mysql:mysql "$datadir" + chmod 0755 "$datadir" fi - chown mysql:mysql "$datadir" - chmod 0755 "$datadir" if [ -x /sbin/restorecon ]; then /sbin/restorecon "$datadir" for dir in /var/lib/mysql-files ; do @@ -94,13 +95,14 @@ # Now create the database action $"Initializing MySQL database: " /usr/bin/mysql_install_db --rpm --datadir="$datadir" --user=mysql ret=$? - chown -R mysql:mysql "$datadir" if [ $ret -ne 0 ] ; then return $ret fi fi - chown mysql:mysql "$datadir" - chmod 0755 "$datadir" + if [ ! -h "$datadir" -a "x$(dirname "$datadir")" = "x/var/lib" ]; then + chown mysql:mysql "$datadir" + chmod 0755 "$datadir" + fi # Pass all the options determined above, to ensure consistent behavior. # In many cases mysqld_safe would arrive at the same conclusions anyway # but we need to be sure. (An exception is that we don't force the diff -Nru mysql-5.5-5.5.53/packaging/rpm-oel/mysql-systemd-start mysql-5.5-5.5.54/packaging/rpm-oel/mysql-systemd-start --- mysql-5.5-5.5.53/packaging/rpm-oel/mysql-systemd-start 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-oel/mysql-systemd-start 2016-11-28 12:32:25.000000000 +0000 @@ -22,7 +22,9 @@ datadir=$(get_option mysqld datadir "/var/lib/mysql") # Restore log, dir, perms and SELinux contexts - [ -d "$datadir" ] || install -d -m 0755 -omysql -gmysql "$datadir" || exit 1 + if [ ! -d "$datadir" -a ! -h "$datadir" -a "x$(dirname "$datadir")" = "x/var/lib" ]; then + install -d -m 0755 -omysql -gmysql "$datadir" || exit 1 + fi log=/var/log/mysqld.log [ -e $log ] || touch $log chmod 0640 $log diff -Nru mysql-5.5-5.5.53/packaging/rpm-sles/CMakeLists.txt mysql-5.5-5.5.54/packaging/rpm-sles/CMakeLists.txt --- mysql-5.5-5.5.53/packaging/rpm-sles/CMakeLists.txt 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-sles/CMakeLists.txt 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2012, 2013, Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2012, 2016, Oracle and/or its affiliates. All rights reserved. # # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -20,7 +20,6 @@ # Left in current directory, to be taken during build CONFIGURE_FILE(mysql.spec.in ${CMAKE_CURRENT_BINARY_DIR}/${SPECFILENAME} @ONLY) FOREACH(fedfile my.cnf my_config.h mysql.init - mysqld.service mysql-systemd-start mysql.conf filter-requires.sh filter-provides.sh) CONFIGURE_FILE(${fedfile} ${CMAKE_CURRENT_BINARY_DIR}/${fedfile} COPYONLY) ENDFOREACH() diff -Nru mysql-5.5-5.5.53/packaging/rpm-sles/mysql.conf mysql-5.5-5.5.54/packaging/rpm-sles/mysql.conf --- mysql-5.5-5.5.53/packaging/rpm-sles/mysql.conf 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-sles/mysql.conf 1970-01-01 00:00:00.000000000 +0000 @@ -1 +0,0 @@ -d /var/run/mysqld 0755 mysql mysql - diff -Nru mysql-5.5-5.5.53/packaging/rpm-sles/mysqld.service mysql-5.5-5.5.54/packaging/rpm-sles/mysqld.service --- mysql-5.5-5.5.53/packaging/rpm-sles/mysqld.service 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-sles/mysqld.service 1970-01-01 00:00:00.000000000 +0000 @@ -1,48 +0,0 @@ -# -# Simple MySQL systemd service file -# -# systemd supports lots of fancy features, look here (and linked docs) for a full list: -# http://www.freedesktop.org/software/systemd/man/systemd.exec.html -# -# Note: this file ( /usr/lib/systemd/system/mysql.service ) -# will be overwritten on package upgrade, please copy the file to -# -# /etc/systemd/system/mysql.service -# -# to make needed changes. -# -# systemd-delta can be used to check differences between the two mysql.service files. -# - -[Unit] -Description=MySQL Community Server -After=network.target -After=syslog.target - -[Install] -WantedBy=multi-user.target -Alias=mysql.service - -[Service] -User=mysql -Group=mysql - -# Execute pre and post scripts as root -PermissionsStartOnly=true - -# Needed to create system tables etc. -ExecStartPre=/usr/bin/mysql-systemd-start pre - -# Start main service -ExecStart=/usr/bin/mysqld_safe - -# Don't signal startup success before a ping works -ExecStartPost=/usr/bin/mysql-systemd-start post - -# Give up if ping don't get an answer -TimeoutSec=600 - -Restart=always -PrivateTmp=false - - diff -Nru mysql-5.5-5.5.53/packaging/rpm-sles/mysql.init mysql-5.5-5.5.54/packaging/rpm-sles/mysql.init --- mysql-5.5-5.5.53/packaging/rpm-sles/mysql.init 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-sles/mysql.init 2016-11-28 12:32:25.000000000 +0000 @@ -49,7 +49,6 @@ datadir=$(get_option mysqld datadir "/var/lib/mysql") socket=$(get_option mysqld socket "$datadir/mysql.sock") pidfile=$(get_option mysqld_safe pid-file "/var/run/mysql/mysqld.pid") -logfile=$(get_option mysqld_safe log-error "/var/log/mysql/mysqld.log") install_db () { # Note: something different than datadir=/var/lib/mysql requires @@ -58,14 +57,16 @@ logfile=$(get_option mysqld_safe log-error "/var/log/mysql/mysqld.log") # Restore log, dir, perms and SELinux contexts - [ -d "$datadir" ] || install -d -m 0755 -omysql -gmysql "$datadir" || return 1 + if [ ! -d "$datadir" -a ! -h "$datadir" -a "x$(dirname "$datadir")" = "x/var/lib" ]; then + install -d -m 0755 -omysql -gmysql "$datadir" || return 1 + fi - [ -e $logfile ] || touch $logfile || return 1 - chmod 0640 $logfile - chown mysql:mysql $logfile || return 1 + if [ ! -e "$logfile" -a ! -h "$logfile" -a "x$(dirname "$logfile")" = "x/var/log/mysql" ]; then + install /dev/null -omysql -gmysql "$logfile" || return 1 + fi if [ -x /usr/sbin/restorecon ]; then /usr/sbin/restorecon "$datadir" - /usr/sbin/restorecon $logfile + /usr/sbin/restorecon "$logfile" fi # If special mysql dir is in place, skip db install diff -Nru mysql-5.5-5.5.53/packaging/rpm-sles/mysql.spec.in mysql-5.5-5.5.54/packaging/rpm-sles/mysql.spec.in --- mysql-5.5-5.5.53/packaging/rpm-sles/mysql.spec.in 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-sles/mysql.spec.in 2016-11-28 12:32:25.000000000 +0000 @@ -24,7 +24,6 @@ # Regression tests may take a long time, override the default to skip them %{!?runselftest:%global runselftest 0} -%{!?with_systemd: %global systemd 0} %{!?with_debuginfo: %global nodebuginfo 1} %{!?product_suffix: %global product_suffix community} %{!?feature_set: %global feature_set community} @@ -69,9 +68,6 @@ URL: http://www.mysql.com/ Packager: MySQL Release Engineering Vendor: %{mysql_vendor} -Source1: mysql-systemd-start -Source2: mysqld.service -Source3: mysql.conf Source4: my_config.h Source90: filter-provides.sh Source91: filter-requires.sh @@ -81,9 +77,6 @@ BuildRequires: ncurses-devel BuildRequires: openssl-devel BuildRequires: zlib-devel -%if 0%{?systemd} -BuildRequires: systemd -%endif BuildRoot: %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX) %if 0%{?rhel} > 6 @@ -141,15 +134,9 @@ Obsoletes: mariadb-galera-server Provides: mysql = %{version}-%{release} Provides: mysql-tools = %{version}-%{release} -%if 0%{?systemd} -Requires(post): systemd -Requires(preun): systemd -Requires(postun): systemd -%else PreReq: insserv PreReq: sed PreReq: pwdutils -%endif Conflicts: otherproviders(mysql) Conflicts: otherproviders(mysql-debug) Conflicts: otherproviders(mysql-tools) @@ -435,13 +422,7 @@ install -D -m 0644 $MBD/release/support-files/mysql-log-rotate %{buildroot}%{_sysconfdir}/logrotate.d/mysql install -D -m 0644 $MBD/release/packaging/rpm-sles/my.cnf %{buildroot}%{_sysconfdir}/my.cnf install -d %{buildroot}%{_sysconfdir}/my.cnf.d -%if 0%{?systemd} -install -D -m 0755 %{SOURCE1} %{buildroot}%{_bindir}/mysql-systemd-start -install -D -m 0644 %{SOURCE2} %{buildroot}%{_unitdir}/mysqld.service -%else install -D -m 0755 $MBD/release/packaging/rpm-sles/mysql.init %{buildroot}%{_sysconfdir}/init.d/mysql -%endif -install -D -m 0644 %{SOURCE3} %{buildroot}%{_prefix}/lib/tmpfiles.d/mysql.conf # Make library links install -d -m 0755 %{buildroot}%{_sysconfdir}/ld.so.conf.d @@ -461,9 +442,6 @@ rm -rf %{buildroot}%{_datadir}/mysql/mysqld_multi.server rm -f %{buildroot}%{_datadir}/mysql/{ndb-config-2-node,config*}.ini rm -f %{buildroot}%{_datadir}/mysql/my-*.cnf -%if 0%{?systemd} -rm -rf %{buildroot}%{_sysconfdir}/init.d/mysql -%endif rm -rf %{buildroot}%{_bindir}/mysql_embedded rm -rf %{buildroot}%{_bindir}/mysql_setpermission rm -rf %{buildroot}%{_mandir}/man1/mysql_setpermission.1* @@ -496,31 +474,18 @@ /bin/chmod 0755 "$datadir" /bin/touch /var/log/mysql/mysqld.log /bin/chown mysql:mysql /var/log/mysql/mysqld.log >/dev/null 2>&1 || : -%if 0%{?systemd} -%systemd_post mysqld.service -/sbin/service mysqld enable >/dev/null 2>&1 || : -%else /sbin/insserv /etc/init.d/mysql -%endif %preun server -%if 0%{?systemd} -%systemd_preun mysqld.service -%else if [ "$1" -eq 0 ]; then /usr/sbin/rcmysql stop >/dev/null 2>&1 || : /sbin/insserv /etc/init.d fi -%endif %postun server -%if 0%{?systemd} -%systemd_postun_with_restart mysqld.service -%else if [ $1 -ge 1 ]; then /usr/sbin/rcmysql condrestart >/dev/null 2>&1 || : fi -%endif %post libs -p /sbin/ldconfig @@ -596,9 +561,6 @@ %attr(755, root, root) %{_bindir}/replace %attr(755, root, root) %{_bindir}/resolve_stack_dump %attr(755, root, root) %{_bindir}/resolveip -%if 0%{?systemd} -%attr(755, root, root) %{_bindir}/mysql-systemd-start -%endif %attr(755, root, root) %{_sbindir}/mysqld %attr(755, root, root) %{_sbindir}/mysqld-debug %attr(755, root, root) %{_sbindir}/rcmysql @@ -629,12 +591,7 @@ %attr(644, root, root) %{_datadir}/mysql/mysql_test_data_timezone.sql %attr(644, root, root) %{_datadir}/mysql/mysql-log-rotate %attr(644, root, root) %{_datadir}/mysql/magic -%attr(644, root, root) %{_prefix}/lib/tmpfiles.d/mysql.conf -%if 0%{?systemd} -%attr(644, root, root) %{_unitdir}/mysqld.service -%else %attr(755, root, root) %{_sysconfdir}/init.d/mysql -%endif %attr(644, root, root) %config(noreplace,missingok) %{_sysconfdir}/logrotate.d/mysql %dir %attr(755, mysql, mysql) /var/lib/mysql %dir %attr(755, mysql, mysql) /var/run/mysql diff -Nru mysql-5.5-5.5.53/packaging/rpm-sles/mysql-systemd-start mysql-5.5-5.5.54/packaging/rpm-sles/mysql-systemd-start --- mysql-5.5-5.5.53/packaging/rpm-sles/mysql-systemd-start 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/packaging/rpm-sles/mysql-systemd-start 1970-01-01 00:00:00.000000000 +0000 @@ -1,66 +0,0 @@ -#! /bin/bash -# -# Scripts to run by MySQL systemd service -# -# Needed argument: pre | post -# -# pre mode : try to run mysql_install_db and fix perms and SELinux contexts -# post mode : ping server until answer is received -# - -install_db () { - # Note: something different than datadir=/var/lib/mysql requires SELinux policy changes (in enforcing mode) - datadir=$(/usr/bin/my_print_defaults server mysqld | grep '^--datadir=' | sed -n 's/--datadir=//p' | tail -n 1) - - # Restore log, dir, perms and SELinux contexts - [ -d "$datadir" ] || install -d -m 0755 -omysql -gmysql "$datadir" || exit 1 - log=/var/log/mysqld.log - [ -e $log ] || touch $log - chmod 0640 $log - chown mysql:mysql $log || exit 1 - if [ -x /usr/sbin/restorecon ]; then - /usr/sbin/restorecon "$datadir" - /usr/sbin/restorecon $log - fi - - # If special mysql dir is in place, skip db install - [ -d "$datadir/mysql" ] && exit 0 - - # Create initial db - /usr/bin/mysql_install_db --rpm --datadir="$datadir" --user=mysql - - # Create a file to trigger execution of mysql_secure_installation - # after server has started - touch "$datadir"/.phase_two_required - - exit 0 -} - -pinger () { - # Wait for ping to answer to signal startup completed, - # might take a while in case of e.g. crash recovery - # MySQL systemd service will timeout script if no answer - ret=1 - while /bin/true ; do - sleep 1 - mysqladmin ping >/dev/null 2>&1 && ret=0 && break - done - - # If server has been started successfully and file created in - # install_db step is present we run mysql_secure_installation - if [ $ret -eq 0 -a -e "$datadir"/.phase_two_required -a -x /usr/bin/mysql_secure_installation ] ; then - /usr/bin/mysql_secure_installation --use-default --defaults-file=/etc/my.cnf - rm -f "$datadir"/.phase_two_required - fi - - exit 0 -} - -# main -case $1 in - "pre") install_db ;; - "post") pinger ;; -esac - -exit 0 - diff -Nru mysql-5.5-5.5.53/scripts/CMakeLists.txt mysql-5.5-5.5.54/scripts/CMakeLists.txt --- mysql-5.5-5.5.53/scripts/CMakeLists.txt 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/scripts/CMakeLists.txt 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2006, 2014, Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2006, 2016, Oracle and/or its affiliates. All rights reserved. # # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by @@ -105,7 +105,13 @@ ENDIF() IF(UNIX) - # FIND_PROC and CHECK_PID are used by mysqld_safe + # SHELL_PATH, FIND_PROC, CHECK_PID are used by mysqld_safe +IF(CMAKE_SYSTEM_NAME MATCHES "SunOS") + SET (SHELL_PATH "/bin/bash") +ELSE() + SET (SHELL_PATH "/bin/sh") +ENDIF() + IF(CMAKE_SYSTEM_NAME MATCHES "Linux") SET (FIND_PROC "ps wwwp $PID | grep -v mysqld_safe | grep -- $MYSQLD > /dev/null") diff -Nru mysql-5.5-5.5.53/scripts/fill_help_tables.sql mysql-5.5-5.5.54/scripts/fill_help_tables.sql --- mysql-5.5-5.5.53/scripts/fill_help_tables.sql 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/scripts/fill_help_tables.sql 2016-11-28 13:03:26.000000000 +0000 @@ -17,9 +17,9 @@ -- team. If you require changes to the format of this file, contact the -- docs team. --- File generation date: 2016-09-28 +-- File generation date: 2016-11-26 -- MySQL series: 5.5 --- Document repository revision: 49223 +-- Document repository revision: 49971 -- To use this file, load its contents into the mysql database. For example, -- with the mysql client program, process the file like this, where @@ -96,7 +96,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (16,32,'MONTH','Syntax:\nMONTH(date)\n\nReturns the month for date, in the range 1 to 12 for January to\nDecember, or 0 for dates such as \'0000-00-00\' or \'2008-00-00\' that have\na zero month part.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT MONTH(\'2008-02-03\');\n -> 2\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (17,27,'SHOW TRIGGERS','Syntax:\nSHOW TRIGGERS [{FROM | IN} db_name]\n [LIKE \'pattern\' | WHERE expr]\n\nSHOW TRIGGERS lists the triggers currently defined for tables in a\ndatabase (the default database unless a FROM clause is given). This\nstatement returns results only for databases and tables for which you\nhave the TRIGGER privilege. The LIKE clause, if present, indicates\nwhich table names to match (not trigger names) and causes the statement\nto display triggers for those tables. The WHERE clause can be given to\nselect rows using more general conditions, as discussed in\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nFor the trigger ins_sum as defined in\nhttp://dev.mysql.com/doc/refman/5.5/en/triggers.html, the output of\nthis statement is as shown here:\n\nmysql> SHOW TRIGGERS LIKE \'acc%\'\\G\n*************************** 1. row ***************************\n Trigger: ins_sum\n Event: INSERT\n Table: account\n Statement: SET @sum = @sum + NEW.amount\n Timing: BEFORE\n Created: NULL\n sql_mode:\n Definer: myname@localhost\ncharacter_set_client: latin1\ncollation_connection: latin1_swedish_ci\n Database Collation: latin1_swedish_ci\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-triggers.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-triggers.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (18,13,'ISCLOSED','IsClosed(ls)\n\nFor a LineString value ls, IsClosed() returns 1 if ls is closed (that\nis, its StartPoint() and EndPoint() values are the same).\n\nFor a MultiLineString value ls, IsClosed() returns 1 if ls is closed\n(that is, the StartPoint() and EndPoint() values are the same for each\nLineString in ls).\n\nIsClosed() returns 0 if ls is not closed, and NULL if ls is NULL.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html\n\n','mysql> SET @ls1 = \'LineString(1 1,2 2,3 3,2 2)\';\nmysql> SET @ls2 = \'LineString(1 1,2 2,3 3,1 1)\';\n\nmysql> SELECT IsClosed(GeomFromText(@ls1));\n+------------------------------+\n| IsClosed(GeomFromText(@ls1)) |\n+------------------------------+\n| 0 |\n+------------------------------+\n\nmysql> SELECT IsClosed(GeomFromText(@ls2));\n+------------------------------+\n| IsClosed(GeomFromText(@ls2)) |\n+------------------------------+\n| 1 |\n+------------------------------+\n\nmysql> SET @ls3 = \'MultiLineString((1 1,2 2,3 3),(4 4,5 5))\';\n\nmysql> SELECT IsClosed(GeomFromText(@ls3));\n+------------------------------+\n| IsClosed(GeomFromText(@ls3)) |\n+------------------------------+\n| 0 |\n+------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (19,38,'REGEXP','Syntax:\nexpr REGEXP pat, expr RLIKE pat\n\nPerforms a pattern match of a string expression expr against a pattern\npat. The pattern can be an extended regular expression, the syntax for\nwhich is discussed later in this section. Returns 1 if expr matches\npat; otherwise it returns 0. If either expr or pat is NULL, the result\nis NULL. RLIKE is a synonym for REGEXP, provided for mSQL\ncompatibility.\n\nThe pattern need not be a literal string. For example, it can be\nspecified as a string expression or table column.\n\n*Note*: Because MySQL uses the C escape syntax in strings (for example,\n"\\n" to represent the newline character), you must double any "\\" that\nyou use in your REGEXP strings.\n\nREGEXP is not case sensitive, except when used with binary strings.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/regexp.html\n\n','mysql> SELECT \'Monty!\' REGEXP \'.*\';\n -> 1\nmysql> SELECT \'new*\\n*line\' REGEXP \'new\\\\*.\\\\*line\';\n -> 1\nmysql> SELECT \'a\' REGEXP \'A\', \'a\' REGEXP BINARY \'A\';\n -> 1 0\nmysql> SELECT \'a\' REGEXP \'^[a-d]\';\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/regexp.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (19,38,'REGEXP','Syntax:\nexpr REGEXP pat, expr RLIKE pat\n\nPerforms a pattern match of a string expression expr against a pattern\npat. The pattern can be an extended regular expression, the syntax for\nwhich is discussed later in this section. Returns 1 if expr matches\npat; otherwise it returns 0. If either expr or pat is NULL, the result\nis NULL. RLIKE is a synonym for REGEXP, provided for mSQL\ncompatibility.\n\nThe pattern need not be a literal string. For example, it can be\nspecified as a string expression or table column.\n\n*Note*: Because MySQL uses the C escape syntax in strings (for example,\n\\n to represent the newline character), you must double any \\ that you\nuse in your REGEXP strings.\n\nREGEXP is not case sensitive, except when used with binary strings.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/regexp.html\n\n','mysql> SELECT \'Monty!\' REGEXP \'.*\';\n -> 1\nmysql> SELECT \'new*\\n*line\' REGEXP \'new\\\\*.\\\\*line\';\n -> 1\nmysql> SELECT \'a\' REGEXP \'A\', \'a\' REGEXP BINARY \'A\';\n -> 1 0\nmysql> SELECT \'a\' REGEXP \'^[a-d]\';\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/regexp.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (20,24,'IF STATEMENT','Syntax:\nIF search_condition THEN statement_list\n [ELSEIF search_condition THEN statement_list] ...\n [ELSE statement_list]\nEND IF\n\nThe IF statement for stored programs implements a basic conditional\nconstruct.\n\n*Note*: There is also an IF() function, which differs from the IF\nstatement described here. See\nhttp://dev.mysql.com/doc/refman/5.5/en/control-flow-functions.html. The\nIF statement can have THEN, ELSE, and ELSEIF clauses, and it is\nterminated with END IF.\n\nIf the search_condition evaluates to true, the corresponding THEN or\nELSEIF clause statement_list executes. If no search_condition matches,\nthe ELSE clause statement_list executes.\n\nEach statement_list consists of one or more SQL statements; an empty\nstatement_list is not permitted.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/if.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/if.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (21,31,'WITHIN','Within(g1,g2)\n\nReturns 1 or 0 to indicate whether g1 is spatially within g2. This\ntests the opposite relationship as Contains().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mbr.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mbr.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (22,27,'SHOW PLUGINS','Syntax:\nSHOW PLUGINS\n\nSHOW PLUGINS displays information about server plugins. Plugin\ninformation is also available in the INFORMATION_SCHEMA.PLUGINS table.\nSee http://dev.mysql.com/doc/refman/5.5/en/plugins-table.html.\n\nExample of SHOW PLUGINS output:\n\nmysql> SHOW PLUGINS\\G\n*************************** 1. row ***************************\n Name: binlog\n Status: ACTIVE\n Type: STORAGE ENGINE\nLibrary: NULL\nLicense: GPL\n*************************** 2. row ***************************\n Name: CSV\n Status: ACTIVE\n Type: STORAGE ENGINE\nLibrary: NULL\nLicense: GPL\n*************************** 3. row ***************************\n Name: MEMORY\n Status: ACTIVE\n Type: STORAGE ENGINE\nLibrary: NULL\nLicense: GPL\n*************************** 4. row ***************************\n Name: MyISAM\n Status: ACTIVE\n Type: STORAGE ENGINE\nLibrary: NULL\nLicense: GPL\n...\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-plugins.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-plugins.html'); @@ -137,11 +137,11 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (57,27,'CACHE INDEX','Syntax:\nCACHE INDEX\n tbl_index_list [, tbl_index_list] ...\n [PARTITION (partition_list | ALL)]\n IN key_cache_name\n\ntbl_index_list:\n tbl_name [[INDEX|KEY] (index_name[, index_name] ...)]\n\npartition_list:\n partition_name[, partition_name][, ...]\n\nThe CACHE INDEX statement assigns table indexes to a specific key\ncache. It is used only for MyISAM tables. After the indexes have been\nassigned, they can be preloaded into the cache if desired with LOAD\nINDEX INTO CACHE.\n\nThe following statement assigns indexes from the tables t1, t2, and t3\nto the key cache named hot_cache:\n\nmysql> CACHE INDEX t1, t2, t3 IN hot_cache;\n+---------+--------------------+----------+----------+\n| Table | Op | Msg_type | Msg_text |\n+---------+--------------------+----------+----------+\n| test.t1 | assign_to_keycache | status | OK |\n| test.t2 | assign_to_keycache | status | OK |\n| test.t3 | assign_to_keycache | status | OK |\n+---------+--------------------+----------+----------+\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cache-index.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/cache-index.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (58,12,'COMPRESS','Syntax:\nCOMPRESS(string_to_compress)\n\nCompresses a string and returns the result as a binary string. This\nfunction requires MySQL to have been compiled with a compression\nlibrary such as zlib. Otherwise, the return value is always NULL. The\ncompressed string can be uncompressed with UNCOMPRESS().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html\n\n','mysql> SELECT LENGTH(COMPRESS(REPEAT(\'a\',1000)));\n -> 21\nmysql> SELECT LENGTH(COMPRESS(\'\'));\n -> 0\nmysql> SELECT LENGTH(COMPRESS(\'a\'));\n -> 13\nmysql> SELECT LENGTH(COMPRESS(REPEAT(\'a\',16)));\n -> 15\n','http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (59,28,'HANDLER','Syntax:\nHANDLER tbl_name OPEN [ [AS] alias]\n\nHANDLER tbl_name READ index_name { = | <= | >= | < | > } (value1,value2,...)\n [ WHERE where_condition ] [LIMIT ... ]\nHANDLER tbl_name READ index_name { FIRST | NEXT | PREV | LAST }\n [ WHERE where_condition ] [LIMIT ... ]\nHANDLER tbl_name READ { FIRST | NEXT }\n [ WHERE where_condition ] [LIMIT ... ]\n\nHANDLER tbl_name CLOSE\n\nThe HANDLER statement provides direct access to table storage engine\ninterfaces. It is available for InnoDB and MyISAM tables.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/handler.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/handler.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (60,9,'HELP_DATE','This help information was generated from the MySQL 5.5 Reference Manual\non: 2016-09-28\n','',''); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (60,9,'HELP_DATE','This help information was generated from the MySQL 5.5 Reference Manual\non: 2016-11-26\n','',''); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (61,40,'RENAME TABLE','Syntax:\nRENAME TABLE tbl_name TO new_tbl_name\n [, tbl_name2 TO new_tbl_name2] ...\n\nThis statement renames one or more tables. The rename operation is done\natomically, which means that no other session can access any of the\ntables while the rename is running.\n\nFor example, a table named old_table can be renamed to new_table as\nshown here:\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/rename-table.html\n\n','RENAME TABLE old_table TO new_table;\n','http://dev.mysql.com/doc/refman/5.5/en/rename-table.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (62,23,'BOOLEAN','BOOL, BOOLEAN\n\nThese types are synonyms for TINYINT(1). A value of zero is considered\nfalse. Nonzero values are considered true:\n\nmysql> SELECT IF(0, \'true\', \'false\');\n+------------------------+\n| IF(0, \'true\', \'false\') |\n+------------------------+\n| false |\n+------------------------+\n\nmysql> SELECT IF(1, \'true\', \'false\');\n+------------------------+\n| IF(1, \'true\', \'false\') |\n+------------------------+\n| true |\n+------------------------+\n\nmysql> SELECT IF(2, \'true\', \'false\');\n+------------------------+\n| IF(2, \'true\', \'false\') |\n+------------------------+\n| true |\n+------------------------+\n\nHowever, the values TRUE and FALSE are merely aliases for 1 and 0,\nrespectively, as shown here:\n\nmysql> SELECT IF(0 = FALSE, \'true\', \'false\');\n+--------------------------------+\n| IF(0 = FALSE, \'true\', \'false\') |\n+--------------------------------+\n| true |\n+--------------------------------+\n\nmysql> SELECT IF(1 = TRUE, \'true\', \'false\');\n+-------------------------------+\n| IF(1 = TRUE, \'true\', \'false\') |\n+-------------------------------+\n| true |\n+-------------------------------+\n\nmysql> SELECT IF(2 = TRUE, \'true\', \'false\');\n+-------------------------------+\n| IF(2 = TRUE, \'true\', \'false\') |\n+-------------------------------+\n| false |\n+-------------------------------+\n\nmysql> SELECT IF(2 = FALSE, \'true\', \'false\');\n+--------------------------------+\n| IF(2 = FALSE, \'true\', \'false\') |\n+--------------------------------+\n| false |\n+--------------------------------+\n\nThe last two statements display the results shown because 2 is equal to\nneither 1 nor 0.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (63,3,'MOD','Syntax:\nMOD(N,M), N % M, N MOD M\n\nModulo operation. Returns the remainder of N divided by M.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT MOD(234, 10);\n -> 4\nmysql> SELECT 253 % 7;\n -> 1\nmysql> SELECT MOD(29,9);\n -> 2\nmysql> SELECT 29 MOD 9;\n -> 2\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (64,29,'HELP STATEMENT','Syntax:\nHELP \'search_string\'\n\nThe HELP statement returns online information from the MySQL Reference\nmanual. Its proper operation requires that the help tables in the mysql\ndatabase be initialized with help topic information (see\nhttp://dev.mysql.com/doc/refman/5.5/en/server-side-help-support.html).\n\nThe HELP statement searches the help tables for the given search string\nand displays the result of the search. The search string is not case\nsensitive.\n\nThe search string can contain the wildcard characters "%" and "_".\nThese have the same meaning as for pattern-matching operations\nperformed with the LIKE operator. For example, HELP \'rep%\' returns a\nlist of topics that begin with rep.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/help.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/help.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (64,29,'HELP STATEMENT','Syntax:\nHELP \'search_string\'\n\nThe HELP statement returns online information from the MySQL Reference\nmanual. Its proper operation requires that the help tables in the mysql\ndatabase be initialized with help topic information (see\nhttp://dev.mysql.com/doc/refman/5.5/en/server-side-help-support.html).\n\nThe HELP statement searches the help tables for the given search string\nand displays the result of the search. The search string is not case\nsensitive.\n\nThe search string can contain the wildcard characters % and _. These\nhave the same meaning as for pattern-matching operations performed with\nthe LIKE operator. For example, HELP \'rep%\' returns a list of topics\nthat begin with rep.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/help.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/help.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (65,38,'UCASE','Syntax:\nUCASE(str)\n\nUCASE() is a synonym for UPPER().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (66,27,'SHOW BINLOG EVENTS','Syntax:\nSHOW BINLOG EVENTS\n [IN \'log_name\'] [FROM pos] [LIMIT [offset,] row_count]\n\nShows the events in the binary log. If you do not specify \'log_name\',\nthe first binary log is displayed.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-binlog-events.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-binlog-events.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (67,33,'MPOLYFROMWKB','MPolyFromWKB(wkb[,srid]), MultiPolygonFromWKB(wkb[,srid])\n\nConstructs a MultiPolygon value using its WKB representation and SRID.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-wkb-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-wkb-functions.html'); @@ -167,7 +167,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (87,40,'ALTER VIEW','Syntax:\nALTER\n [ALGORITHM = {UNDEFINED | MERGE | TEMPTABLE}]\n [DEFINER = { user | CURRENT_USER }]\n [SQL SECURITY { DEFINER | INVOKER }]\n VIEW view_name [(column_list)]\n AS select_statement\n [WITH [CASCADED | LOCAL] CHECK OPTION]\n\nThis statement changes the definition of a view, which must exist. The\nsyntax is similar to that for CREATE VIEW and the effect is the same as\nfor CREATE OR REPLACE VIEW. See [HELP CREATE VIEW]. This statement\nrequires the CREATE VIEW and DROP privileges for the view, and some\nprivilege for each column referred to in the SELECT statement. ALTER\nVIEW is permitted only to the definer or users with the SUPER\nprivilege.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/alter-view.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/alter-view.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (88,27,'SHOW DATABASES','Syntax:\nSHOW {DATABASES | SCHEMAS}\n [LIKE \'pattern\' | WHERE expr]\n\nSHOW DATABASES lists the databases on the MySQL server host. SHOW\nSCHEMAS is a synonym for SHOW DATABASES. The LIKE clause, if present,\nindicates which database names to match. The WHERE clause can be given\nto select rows using more general conditions, as discussed in\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nYou see only those databases for which you have some kind of privilege,\nunless you have the global SHOW DATABASES privilege. You can also get\nthis list using the mysqlshow command.\n\nIf the server was started with the --skip-show-database option, you\ncannot use this statement at all unless you have the SHOW DATABASES\nprivilege.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-databases.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-databases.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (89,32,'SEC_TO_TIME','Syntax:\nSEC_TO_TIME(seconds)\n\nReturns the seconds argument, converted to hours, minutes, and seconds,\nas a TIME value. The range of the result is constrained to that of the\nTIME data type. A warning occurs if the argument corresponds to a value\noutside that range.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT SEC_TO_TIME(2378);\n -> \'00:39:38\'\nmysql> SELECT SEC_TO_TIME(2378) + 0;\n -> 3938\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (90,38,'LOCATE','Syntax:\nLOCATE(substr,str), LOCATE(substr,str,pos)\n\nThe first syntax returns the position of the first occurrence of\nsubstring substr in string str. The second syntax returns the position\nof the first occurrence of substring substr in string str, starting at\nposition pos. Returns 0 if substr is not in str.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT LOCATE(\'bar\', \'foobarbar\');\n -> 4\nmysql> SELECT LOCATE(\'xbar\', \'foobar\');\n -> 0\nmysql> SELECT LOCATE(\'bar\', \'foobarbar\', 5);\n -> 7\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (90,38,'LOCATE','Syntax:\nLOCATE(substr,str), LOCATE(substr,str,pos)\n\nThe first syntax returns the position of the first occurrence of\nsubstring substr in string str. The second syntax returns the position\nof the first occurrence of substring substr in string str, starting at\nposition pos. Returns 0 if substr is not in str. Returns NULL if substr\nor str is NULL.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT LOCATE(\'bar\', \'foobarbar\');\n -> 4\nmysql> SELECT LOCATE(\'xbar\', \'foobar\');\n -> 0\nmysql> SELECT LOCATE(\'bar\', \'foobarbar\', 5);\n -> 7\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (91,27,'SHOW EVENTS','Syntax:\nSHOW EVENTS [{FROM | IN} schema_name]\n [LIKE \'pattern\' | WHERE expr]\n\nThis statement displays information about Event Manager events. It\nrequires the EVENT privilege for the database from which the events are\nto be shown.\n\nIn its simplest form, SHOW EVENTS lists all of the events in the\ncurrent schema:\n\nmysql> SELECT CURRENT_USER(), SCHEMA();\n+----------------+----------+\n| CURRENT_USER() | SCHEMA() |\n+----------------+----------+\n| jon@ghidora | myschema |\n+----------------+----------+\n1 row in set (0.00 sec)\n\nmysql> SHOW EVENTS\\G\n*************************** 1. row ***************************\n Db: myschema\n Name: e_daily\n Definer: jon@ghidora\n Time zone: SYSTEM\n Type: RECURRING\n Execute at: NULL\n Interval value: 10\n Interval field: SECOND\n Starts: 2006-02-09 10:41:23\n Ends: NULL\n Status: ENABLED\n Originator: 0\ncharacter_set_client: latin1\ncollation_connection: latin1_swedish_ci\n Database Collation: latin1_swedish_ci\n\nTo see events for a specific schema, use the FROM clause. For example,\nto see events for the test schema, use the following statement:\n\nSHOW EVENTS FROM test;\n\nThe LIKE clause, if present, indicates which event names to match. The\nWHERE clause can be given to select rows using more general conditions,\nas discussed in\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-events.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-events.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (92,23,'LONGTEXT','LONGTEXT [CHARACTER SET charset_name] [COLLATE collation_name]\n\nA TEXT column with a maximum length of 4,294,967,295 or 4GB (232 − 1)\ncharacters. The effective maximum length is less if the value contains\nmultibyte characters. The effective maximum length of LONGTEXT columns\nalso depends on the configured maximum packet size in the client/server\nprotocol and available memory. Each LONGTEXT value is stored using a\n4-byte length prefix that indicates the number of bytes in the value.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (93,27,'KILL','Syntax:\nKILL [CONNECTION | QUERY] processlist_id\n\nEach connection to mysqld runs in a separate thread. You can kill a\nthread with the KILL processlist_id statement.\n\nThread processlist identifiers can be determined from the ID column of\nthe INFORMATION_SCHEMA.PROCESSLIST table, the Id column of SHOW\nPROCESSLIST output, and the PROCESSLIST_ID column of the Performance\nSchema threads table. The value for the current thread is returned by\nthe CONNECTION_ID() function.\n\nKILL permits an optional CONNECTION or QUERY modifier:\n\no KILL CONNECTION is the same as KILL with no modifier: It terminates\n the connection associated with the given processlist_id, after\n terminating any statement the connection is executing.\n\no KILL QUERY terminates the statement the connection is currently\n executing, but leaves the connection itself intact.\n\nIf you have the PROCESS privilege, you can see all threads. If you have\nthe SUPER privilege, you can kill all threads and statements.\nOtherwise, you can see and kill only your own threads and statements.\n\nYou can also use the mysqladmin processlist and mysqladmin kill\ncommands to examine and kill threads.\n\n*Note*: You cannot use KILL with the Embedded MySQL Server library\nbecause the embedded server merely runs inside the threads of the host\napplication. It does not create any connection threads of its own.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/kill.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/kill.html'); @@ -177,13 +177,13 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (97,8,'SET GLOBAL SQL_SLAVE_SKIP_COUNTER','Syntax:\nSET GLOBAL sql_slave_skip_counter = N\n\nThis statement skips the next N events from the master. This is useful\nfor recovering from replication stops caused by a statement.\n\nThis statement is valid only when the slave threads are not running.\nOtherwise, it produces an error.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/set-global-sql-slave-skip-counter.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/set-global-sql-slave-skip-counter.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (98,7,'MBREQUAL','MBREqual(g1,g2)\n\nReturns 1 or 0 to indicate whether the minimum bounding rectangles of\nthe two geometries g1 and g2 are the same.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mysql-specific.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mysql-specific.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (99,34,'PROCEDURE ANALYSE','Syntax:\nANALYSE([max_elements[,max_memory]])\n\nANALYSE() examines the result from a query and returns an analysis of\nthe results that suggests optimal data types for each column that may\nhelp reduce table sizes. To obtain this analysis, append PROCEDURE\nANALYSE to the end of a SELECT statement:\n\nSELECT ... FROM ... WHERE ... PROCEDURE ANALYSE([max_elements,[max_memory]])\n\nFor example:\n\nSELECT col1, col2 FROM table1 PROCEDURE ANALYSE(10, 2000);\n\nThe results show some statistics for the values returned by the query,\nand propose an optimal data type for the columns. This can be helpful\nfor checking your existing tables, or after importing new data. You may\nneed to try different settings for the arguments so that PROCEDURE\nANALYSE() does not suggest the ENUM data type when it is not\nappropriate.\n\nThe arguments are optional and are used as follows:\n\no max_elements (default 256) is the maximum number of distinct values\n that ANALYSE() notices per column. This is used by ANALYSE() to check\n whether the optimal data type should be of type ENUM; if there are\n more than max_elements distinct values, then ENUM is not a suggested\n type.\n\no max_memory (default 8192) is the maximum amount of memory that\n ANALYSE() should allocate per column while trying to find all\n distinct values.\n\nA PROCEDURE clause is not permitted in a UNION statement.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/procedure-analyse.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/procedure-analyse.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (100,9,'HELP_VERSION','This help information was generated from the MySQL 5.5 Reference Manual\non: 2016-09-28 (revision: 49223)\n\nThis information applies to MySQL 5.5 through 5.5.54.\n','',''); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (100,9,'HELP_VERSION','This help information was generated from the MySQL 5.5 Reference Manual\non: 2016-11-26 (revision: 49971)\n\nThis information applies to MySQL 5.5 through 5.5.55.\n','',''); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (101,38,'CHARACTER_LENGTH','Syntax:\nCHARACTER_LENGTH(str)\n\nCHARACTER_LENGTH() is a synonym for CHAR_LENGTH().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (102,27,'SHOW PRIVILEGES','Syntax:\nSHOW PRIVILEGES\n\nSHOW PRIVILEGES shows the list of system privileges that the MySQL\nserver supports. The exact list of privileges depends on the version of\nyour server.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-privileges.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-privileges.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (103,40,'CREATE TABLESPACE','Syntax:\nCREATE TABLESPACE tablespace_name\n ADD DATAFILE \'file_name\'\n USE LOGFILE GROUP logfile_group\n [EXTENT_SIZE [=] extent_size]\n [INITIAL_SIZE [=] initial_size]\n [AUTOEXTEND_SIZE [=] autoextend_size]\n [MAX_SIZE [=] max_size]\n [NODEGROUP [=] nodegroup_id]\n [WAIT]\n [COMMENT [=] comment_text]\n ENGINE [=] engine_name\n\nThis statement is used to create a tablespace, which can contain one or\nmore data files, providing storage space for tables. One data file is\ncreated and added to the tablespace using this statement. Additional\ndata files may be added to the tablespace by using the ALTER TABLESPACE\nstatement (see [HELP ALTER TABLESPACE]). For rules covering the naming\nof tablespaces, see\nhttp://dev.mysql.com/doc/refman/5.5/en/identifiers.html.\n\n*Note*: All MySQL Cluster Disk Data objects share the same namespace.\nThis means that each Disk Data object must be uniquely named (and not\nmerely each Disk Data object of a given type). For example, you cannot\nhave a tablespace and a log file group with the same name, or a\ntablespace and a data file with the same name.\n\nA log file group of one or more UNDO log files must be assigned to the\ntablespace to be created with the USE LOGFILE GROUP clause.\nlogfile_group must be an existing log file group created with CREATE\nLOGFILE GROUP (see [HELP CREATE LOGFILE GROUP]). Multiple tablespaces\nmay use the same log file group for UNDO logging.\n\nThe EXTENT_SIZE sets the size, in bytes, of the extents used by any\nfiles belonging to the tablespace. The default value is 1M. The minimum\nsize is 32K, and theoretical maximum is 2G, although the practical\nmaximum size depends on a number of factors. In most cases, changing\nthe extent size does not have any measurable effect on performance, and\nthe default value is recommended for all but the most unusual\nsituations.\n\nAn extent is a unit of disk space allocation. One extent is filled with\nas much data as that extent can contain before another extent is used.\nIn theory, up to 65,535 (64K) extents may used per data file; however,\nthe recommended maximum is 32,768 (32K). The recommended maximum size\nfor a single data file is 32G---that is, 32K extents x 1 MB per extent.\nIn addition, once an extent is allocated to a given partition, it\ncannot be used to store data from a different partition; an extent\ncannot store data from more than one partition. This means, for example\nthat a tablespace having a single datafile whose INITIAL_SIZE is 256 MB\nand whose EXTENT_SIZE is 128M has just two extents, and so can be used\nto store data from at most two different disk data table partitions.\n\nYou can see how many extents remain free in a given data file by\nquerying the INFORMATION_SCHEMA.FILES table, and so derive an estimate\nfor how much space remains free in the file. For further discussion and\nexamples, see http://dev.mysql.com/doc/refman/5.5/en/files-table.html.\n\nThe INITIAL_SIZE parameter sets the data file\'s total size in bytes.\nOnce the file has been created, its size cannot be changed; however,\nyou can add more data files to the tablespace using ALTER TABLESPACE\n... ADD DATAFILE. See [HELP ALTER TABLESPACE].\n\nINITIAL_SIZE is optional; its default value is 134217728 (128 MB).\n\nOn 32-bit systems, the maximum supported value for INITIAL_SIZE is\n4294967296 (4 GB). (Bug #29186)\n\nWhen setting EXTENT_SIZE, you may optionally follow the number with a\none-letter abbreviation for an order of magnitude, similar to those\nused in my.cnf. Generally, this is one of the letters M (for megabytes)\nor G (for gigabytes). In MySQL Cluster NDB 7.2.14 and later, these\nabbreviations are also supported when specifying INITIAL_SIZE as well.\n(Bug #13116514, Bug #16104705, Bug #62858)\n\nINITIAL_SIZE, EXTENT_SIZE, and UNDO_BUFFER_SIZE are subject to rounding\nas follows:\n\no EXTENT_SIZE and UNDO_BUFFER_SIZE are each rounded up to the nearest\n whole multiple of 32K.\n\no INITIAL_SIZE is rounded down to the nearest whole multiple of 32K.\n\n For data files, INITIAL_SIZE is subject to further rounding; the\n result just obtained is rounded up to the nearest whole multiple of\n EXTENT_SIZE (after any rounding).\n\nThe rounding just described is done explicitly, and a warning is issued\nby the MySQL Server when any such rounding is performed. The rounded\nvalues are also used by the NDB kernel for calculating\nINFORMATION_SCHEMA.FILES column values and other purposes. However, to\navoid an unexpected result, we suggest that you always use whole\nmultiples of 32K in specifying these options.\n\nAUTOEXTEND_SIZE, MAX_SIZE, NODEGROUP, WAIT, and COMMENT are parsed but\nignored, and so currently have no effect. These options are intended\nfor future expansion.\n\nThe ENGINE parameter determines the storage engine which uses this\ntablespace, with engine_name being the name of the storage engine.\nCurrently, engine_name must be one of the values NDB or NDBCLUSTER.\n\nWhen CREATE TABLESPACE is used with ENGINE = NDB, a tablespace and\nassociated data file are created on each Cluster data node. You can\nverify that the data files were created and obtain information about\nthem by querying the INFORMATION_SCHEMA.FILES table. For example:\n\nmysql> SELECT LOGFILE_GROUP_NAME, FILE_NAME, EXTRA\n -> FROM INFORMATION_SCHEMA.FILES\n -> WHERE TABLESPACE_NAME = \'newts\' AND FILE_TYPE = \'DATAFILE\';\n+--------------------+-------------+----------------+\n| LOGFILE_GROUP_NAME | FILE_NAME | EXTRA |\n+--------------------+-------------+----------------+\n| lg_3 | newdata.dat | CLUSTER_NODE=3 |\n| lg_3 | newdata.dat | CLUSTER_NODE=4 |\n+--------------------+-------------+----------------+\n2 rows in set (0.01 sec)\n\n(See http://dev.mysql.com/doc/refman/5.5/en/files-table.html.)\n\nCREATE TABLESPACE is useful only with Disk Data storage for MySQL\nCluster. See\nhttp://dev.mysql.com/doc/refman/5.5/en/mysql-cluster-disk-data.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-tablespace.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-tablespace.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (104,38,'INSERT FUNCTION','Syntax:\nINSERT(str,pos,len,newstr)\n\nReturns the string str, with the substring beginning at position pos\nand len characters long replaced by the string newstr. Returns the\noriginal string if pos is not within the length of the string. Replaces\nthe rest of the string from position pos if len is not within the\nlength of the rest of the string. Returns NULL if any argument is NULL.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT INSERT(\'Quadratic\', 3, 4, \'What\');\n -> \'QuWhattic\'\nmysql> SELECT INSERT(\'Quadratic\', -1, 4, \'What\');\n -> \'Quadratic\'\nmysql> SELECT INSERT(\'Quadratic\', 3, 100, \'What\');\n -> \'QuWhat\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (105,15,'XOR','Syntax:\nXOR\n\nLogical XOR. Returns NULL if either operand is NULL. For non-NULL\noperands, evaluates to 1 if an odd number of operands is nonzero,\notherwise 0 is returned.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/logical-operators.html\n\n','mysql> SELECT 1 XOR 1;\n -> 0\nmysql> SELECT 1 XOR 0;\n -> 1\nmysql> SELECT 1 XOR NULL;\n -> NULL\nmysql> SELECT 1 XOR 1 XOR 1;\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/logical-operators.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (106,10,'GRANT','Syntax:\nGRANT\n priv_type [(column_list)]\n [, priv_type [(column_list)]] ...\n ON [object_type] priv_level\n TO user_specification [, user_specification] ...\n [REQUIRE {NONE | tls_option [[AND] tls_option] ...}]\n [WITH {GRANT OPTION | resource_option} ...]\n\nGRANT PROXY ON user_specification\n TO user_specification [, user_specification] ...\n [WITH GRANT OPTION]\n\nobject_type: {\n TABLE\n | FUNCTION\n | PROCEDURE\n}\n\npriv_level: {\n *\n | *.*\n | db_name.*\n | db_name.tbl_name\n | tbl_name\n | db_name.routine_name\n}\n\nuser_specification:\n user [ auth_option ]\n\nauth_option: {\n IDENTIFIED BY \'auth_string\'\n | IDENTIFIED BY PASSWORD \'hash_string\'\n | IDENTIFIED WITH auth_plugin\n | IDENTIFIED WITH auth_plugin AS \'hash_string\'\n}\n\ntls_option: {\n SSL\n | X509\n | CIPHER \'cipher\'\n | ISSUER \'issuer\'\n | SUBJECT \'subject\'\n}\n\nresource_option: {\n | MAX_QUERIES_PER_HOUR count\n | MAX_UPDATES_PER_HOUR count\n | MAX_CONNECTIONS_PER_HOUR count\n | MAX_USER_CONNECTIONS count\n}\n\nThe GRANT statement grants privileges to MySQL user accounts. GRANT\nalso serves to specify other account characteristics such as use of\nsecure connections and limits on access to server resources.\n\nTo use GRANT, you must have the GRANT OPTION privilege, and you must\nhave the privileges that you are granting. When the read_only system\nvariable is enabled, GRANT additionally requires the SUPER privilege.\n\nThe REVOKE statement is related to GRANT and enables administrators to\nremove account privileges. See [HELP REVOKE].\n\nNormally, a database administrator first uses CREATE USER to create an\naccount, then GRANT to define its privileges and characteristics. For\nexample:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED BY \'mypass\';\nGRANT ALL ON db1.* TO \'jeffrey\'@\'localhost\';\nGRANT SELECT ON db2.invoice TO \'jeffrey\'@\'localhost\';\nGRANT USAGE ON *.* TO \'jeffrey\'@\'localhost\' WITH MAX_QUERIES_PER_HOUR 90;\n\n*Note*: Examples shown here include no IDENTIFIED clause. It is assumed\nthat you establish passwords with CREATE USER at account-creation time\nto avoid creating insecure accounts.\n\nIf an account named in a GRANT statement does not already exist, GRANT\nmay create it under the conditions described later in the discussion of\nthe NO_AUTO_CREATE_USER SQL mode.\n\nFrom the mysql program, GRANT responds with Query OK, 0 rows affected\nwhen executed successfully. To determine what privileges result from\nthe operation, use SHOW GRANTS. See [HELP SHOW GRANTS].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/grant.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/grant.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (106,10,'GRANT','Syntax:\nGRANT\n priv_type [(column_list)]\n [, priv_type [(column_list)]] ...\n ON [object_type] priv_level\n TO user [auth_option] [, user [auth_option]] ...\n [REQUIRE {NONE | tls_option [[AND] tls_option] ...}]\n [WITH {GRANT OPTION | resource_option} ...]\n\nGRANT PROXY ON user\n TO user [, user] ...\n [WITH GRANT OPTION]\n\nobject_type: {\n TABLE\n | FUNCTION\n | PROCEDURE\n}\n\npriv_level: {\n *\n | *.*\n | db_name.*\n | db_name.tbl_name\n | tbl_name\n | db_name.routine_name\n}\n\nuser:\n (see http://dev.mysql.com/doc/refman/5.5/en/account-names.html)\n\nauth_option: {\n IDENTIFIED BY \'auth_string\'\n | IDENTIFIED BY PASSWORD \'hash_string\'\n | IDENTIFIED WITH auth_plugin\n | IDENTIFIED WITH auth_plugin AS \'hash_string\'\n}\n\ntls_option: {\n SSL\n | X509\n | CIPHER \'cipher\'\n | ISSUER \'issuer\'\n | SUBJECT \'subject\'\n}\n\nresource_option: {\n | MAX_QUERIES_PER_HOUR count\n | MAX_UPDATES_PER_HOUR count\n | MAX_CONNECTIONS_PER_HOUR count\n | MAX_USER_CONNECTIONS count\n}\n\nThe GRANT statement grants privileges to MySQL user accounts. GRANT\nalso serves to specify other account characteristics such as use of\nsecure connections and limits on access to server resources.\n\nTo use GRANT, you must have the GRANT OPTION privilege, and you must\nhave the privileges that you are granting. When the read_only system\nvariable is enabled, GRANT additionally requires the SUPER privilege.\n\nThe REVOKE statement is related to GRANT and enables administrators to\nremove account privileges. See [HELP REVOKE].\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nGRANT ALL ON db1.* TO \'jeffrey\'@\'localhost\';\n\nThe host name part of the account, if omitted, defaults to \'%\'.\n\nNormally, a database administrator first uses CREATE USER to create an\naccount, then GRANT to define its privileges and characteristics. For\nexample:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED BY \'mypass\';\nGRANT ALL ON db1.* TO \'jeffrey\'@\'localhost\';\nGRANT SELECT ON db2.invoice TO \'jeffrey\'@\'localhost\';\nGRANT USAGE ON *.* TO \'jeffrey\'@\'localhost\' WITH MAX_QUERIES_PER_HOUR 90;\n\n*Note*: Examples shown here include no IDENTIFIED clause. It is assumed\nthat you establish passwords with CREATE USER at account-creation time\nto avoid creating insecure accounts.\n\nIf an account named in a GRANT statement does not already exist, GRANT\nmay create it under the conditions described later in the discussion of\nthe NO_AUTO_CREATE_USER SQL mode.\n\nFrom the mysql program, GRANT responds with Query OK, 0 rows affected\nwhen executed successfully. To determine what privileges result from\nthe operation, use SHOW GRANTS. See [HELP SHOW GRANTS].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/grant.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/grant.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (107,7,'MBRINTERSECTS','MBRIntersects(g1,g2)\n\nReturns 1 or 0 to indicate whether the minimum bounding rectangles of\nthe two geometries g1 and g2 intersect.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mysql-specific.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mysql-specific.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (108,20,'IS NOT','Syntax:\nIS NOT boolean_value\n\nTests a value against a boolean value, where boolean_value can be TRUE,\nFALSE, or UNKNOWN.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT 1 IS NOT UNKNOWN, 0 IS NOT UNKNOWN, NULL IS NOT UNKNOWN;\n -> 1, 1, 0\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (109,3,'SQRT','Syntax:\nSQRT(X)\n\nReturns the square root of a nonnegative number X.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT SQRT(4);\n -> 2\nmysql> SELECT SQRT(20);\n -> 4.4721359549996\nmysql> SELECT SQRT(-16);\n -> NULL\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); @@ -198,7 +198,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (118,35,'GEOMETRY','MySQL provides a standard way of creating spatial columns for geometry\ntypes, for example, with CREATE TABLE or ALTER TABLE. Spatial columns\nare supported for MyISAM, InnoDB, NDB, and ARCHIVE tables. See also the\nnotes about spatial indexes under [HELP SPATIAL].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/creating-spatial-columns.html\n\n','CREATE TABLE geom (g GEOMETRY);\n','http://dev.mysql.com/doc/refman/5.5/en/creating-spatial-columns.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (119,19,'&','Syntax:\n&\n\nBitwise AND:\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/bit-functions.html\n\n','mysql> SELECT 29 & 15;\n -> 13\n','http://dev.mysql.com/doc/refman/5.5/en/bit-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (120,15,'ASSIGN-EQUAL','Syntax:\n=\n\nThis operator is used to perform value assignments in two cases,\ndescribed in the next two paragraphs.\n\nWithin a SET statement, = is treated as an assignment operator that\ncauses the user variable on the left hand side of the operator to take\non the value to its right. (In other words, when used in a SET\nstatement, = is treated identically to :=.) The value on the right hand\nside may be a literal value, another variable storing a value, or any\nlegal expression that yields a scalar value, including the result of a\nquery (provided that this value is a scalar value). You can perform\nmultiple assignments in the same SET statement.\n\nIn the SET clause of an UPDATE statement, = also acts as an assignment\noperator; in this case, however, it causes the column named on the left\nhand side of the operator to assume the value given to the right,\nprovided any WHERE conditions that are part of the UPDATE are met. You\ncan make multiple assignments in the same SET clause of an UPDATE\nstatement.\n\nIn any other context, = is treated as a comparison operator.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/assignment-operators.html\n\n','mysql> SELECT @var1, @var2;\n -> NULL, NULL\nmysql> SELECT @var1 := 1, @var2;\n -> 1, NULL\nmysql> SELECT @var1, @var2;\n -> 1, NULL\nmysql> SELECT @var1, @var2 := @var1;\n -> 1, 1\nmysql> SELECT @var1, @var2;\n -> 1, 1\n','http://dev.mysql.com/doc/refman/5.5/en/assignment-operators.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (121,38,'CONVERT','Syntax:\nCONVERT(expr,type), CONVERT(expr USING transcoding_name)\n\nThe CONVERT() and CAST() functions take an expression of any type and\nproduce a result value of a specified type.\n\nCAST() and CONVERT(... USING ...) are standard SQL syntax. The\nnon-USING form of CONVERT() is ODBC syntax.\n\nCONVERT() with USING converts data between different character sets. In\nMySQL, transcoding names are the same as the corresponding character\nset names. For example, this statement converts the string \'abc\' in the\ndefault character set to the corresponding string in the utf8 character\nset:\n\nSELECT CONVERT(\'abc\' USING utf8);\n\nThe type for the result can be one of the following values:\n\no BINARY[(N)]\n\no CHAR[(N)]\n\no DATE\n\no DATETIME\n\no DECIMAL[(M[,D])]\n\no SIGNED [INTEGER]\n\no TIME\n\no UNSIGNED [INTEGER]\n\nBINARY produces a string with the BINARY data type. See\nhttp://dev.mysql.com/doc/refman/5.5/en/binary-varbinary.html for a\ndescription of how this affects comparisons. If the optional length N\nis given, BINARY(N) causes the cast to use no more than N bytes of the\nargument. Values shorter than N bytes are padded with 0x00 bytes to a\nlength of N.\n\nCHAR(N) causes the cast to use no more than N characters of the\nargument.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html\n\n','SELECT enum_col FROM tbl_name ORDER BY CAST(enum_col AS CHAR);\n','http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (121,38,'CONVERT','Syntax:\nCONVERT(expr,type), CONVERT(expr USING transcoding_name)\n\nThe CONVERT() function takes an expression of any type and produces a\nresult value of the specified type.\n\nDiscussion of CONVERT(expr, type) syntax here also applies to CAST(expr\nAS type), which is equivalent.\n\nCONVERT(... USING ...) is standard SQL syntax. The non-USING form of\nCONVERT() is ODBC syntax.\n\nCONVERT() with USING converts data between different character sets. In\nMySQL, transcoding names are the same as the corresponding character\nset names. For example, this statement converts the string \'abc\' in the\ndefault character set to the corresponding string in the utf8 character\nset:\n\nSELECT CONVERT(\'abc\' USING utf8);\n\nCONVERT() without USING and CAST() take an expression and a type value\nspecifying the result type. These type values are permitted:\n\no BINARY[(N)]\n\n Produces a string with the BINARY data type. See\n http://dev.mysql.com/doc/refman/5.5/en/binary-varbinary.html for a\n description of how this affects comparisons. If the optional length N\n is given, BINARY(N) causes the cast to use no more than N bytes of\n the argument. Values shorter than N bytes are padded with 0x00 bytes\n to a length of N.\n\no CHAR[(N)] [charset_info]\n\n Produces a string with the CHAR data type. If the optional length N\n is given, CHAR(N) causes the cast to use no more than N characters of\n the argument. No padding occurs for values shorter than N characters.\n\n With no charset_info clause, CHAR produces a string with the default\n character set. To specify the character set explicitly, these\n charset_info values are permitted:\n\n o CHARACTER SET charset_name: Produces a string with the given\n character set.\n\n o ASCII: Shorthand for CHARACTER SET latin1.\n\n o UNICODE: Shorthand for CHARACTER SET ucs2.\n\n In all cases, the string has the default collation for the character\n set.\n\no DATE\n\n Produces a DATE value.\n\no DATETIME\n\n Produces a DATETIME value.\n\no DECIMAL[(M[,D])]\n\n Produces a DECIMAL value. If the optional M and D values are given,\n they specify the maximum number of digits (the precision) and the\n number of digits following the decimal point (the scale).\n\no NCHAR[(N)]\n\n Like CHAR, but produces a string with the national character set. See\n http://dev.mysql.com/doc/refman/5.5/en/charset-national.html.\n\n Unlike CHAR, NCHAR does not permit trailing character set information\n to be specified.\n\no SIGNED [INTEGER]\n\n Produces a signed integer value.\n\no TIME\n\n Produces a TIME value.\n\no UNSIGNED [INTEGER]\n\n Produces an unsigned integer value.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (122,40,'DROP LOGFILE GROUP','Syntax:\nDROP LOGFILE GROUP logfile_group\n ENGINE [=] engine_name\n\nThis statement drops the log file group named logfile_group. The log\nfile group must already exist or an error results. (For information on\ncreating log file groups, see [HELP CREATE LOGFILE GROUP].)\n\n*Important*: Before dropping a log file group, you must drop all\ntablespaces that use that log file group for UNDO logging.\n\nThe required ENGINE clause provides the name of the storage engine used\nby the log file group to be dropped. Currently, the only permitted\nvalues for engine_name are NDB and NDBCLUSTER.\n\nDROP LOGFILE GROUP is useful only with Disk Data storage for MySQL\nCluster. See\nhttp://dev.mysql.com/doc/refman/5.5/en/mysql-cluster-disk-data.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/drop-logfile-group.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/drop-logfile-group.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (123,24,'REPEAT LOOP','Syntax:\n[begin_label:] REPEAT\n statement_list\nUNTIL search_condition\nEND REPEAT [end_label]\n\nThe statement list within a REPEAT statement is repeated until the\nsearch_condition expression is true. Thus, a REPEAT always enters the\nloop at least once. statement_list consists of one or more statements,\neach terminated by a semicolon (;) statement delimiter.\n\nA REPEAT statement can be labeled. For the rules regarding label use,\nsee [HELP labels].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/repeat.html\n\n','mysql> delimiter //\n\nmysql> CREATE PROCEDURE dorepeat(p1 INT)\n -> BEGIN\n -> SET @x = 0;\n -> REPEAT\n -> SET @x = @x + 1;\n -> UNTIL @x > p1 END REPEAT;\n -> END\n -> //\nQuery OK, 0 rows affected (0.00 sec)\n\nmysql> CALL dorepeat(1000)//\nQuery OK, 0 rows affected (0.00 sec)\n\nmysql> SELECT @x//\n+------+\n| @x |\n+------+\n| 1001 |\n+------+\n1 row in set (0.00 sec)\n','http://dev.mysql.com/doc/refman/5.5/en/repeat.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (124,23,'SMALLINT','SMALLINT[(M)] [UNSIGNED] [ZEROFILL]\n\nA small integer. The signed range is -32768 to 32767. The unsigned\nrange is 0 to 65535.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); @@ -210,11 +210,11 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (130,3,'- BINARY','Syntax:\n-\n\nSubtraction:\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/arithmetic-functions.html\n\n','mysql> SELECT 3-5;\n -> -2\n','http://dev.mysql.com/doc/refman/5.5/en/arithmetic-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (131,32,'CURRENT_TIME','Syntax:\nCURRENT_TIME, CURRENT_TIME()\n\nCURRENT_TIME and CURRENT_TIME() are synonyms for CURTIME().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (132,4,'WKT DEFINITION','The Well-Known Text (WKT) representation of geometry values is designed\nfor exchanging geometry data in ASCII form. The OpenGIS specification\nprovides a Backus-Naur grammar that specifies the formal production\nrules for writing WKT values (see\nhttp://dev.mysql.com/doc/refman/5.5/en/spatial-extensions.html).\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-data-formats.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-data-formats.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (133,10,'REVOKE','Syntax:\nREVOKE\n priv_type [(column_list)]\n [, priv_type [(column_list)]] ...\n ON [object_type] priv_level\n FROM user [, user] ...\n\nREVOKE ALL PRIVILEGES, GRANT OPTION\n FROM user [, user] ...\n\nREVOKE PROXY ON user\n FROM user [, user] ...\n\nThe REVOKE statement enables system administrators to revoke privileges\nfrom MySQL accounts.\n\nWhen the read_only system variable is enabled, REVOKE requires the\nSUPER privilege in addition to any other required privileges described\nin the following discussion.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nREVOKE INSERT ON *.* FROM \'jeffrey\'@\'localhost\';\n\nIf you specify only the user name part of the account name, a host name\npart of \'%\' is used.\n\nFor details on the levels at which privileges exist, the permissible\npriv_type, priv_level, and object_type values, and the syntax for\nspecifying users and passwords, see [HELP GRANT]\n\nTo use the first REVOKE syntax, you must have the GRANT OPTION\nprivilege, and you must have the privileges that you are revoking.\n\nTo revoke all privileges, use the second syntax, which drops all\nglobal, database, table, column, and routine privileges for the named\nuser or users:\n\nREVOKE ALL PRIVILEGES, GRANT OPTION FROM user [, user] ...\n\nTo use this REVOKE syntax, you must have the global CREATE USER\nprivilege or the UPDATE privilege for the mysql database.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/revoke.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/revoke.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (133,10,'REVOKE','Syntax:\nREVOKE\n priv_type [(column_list)]\n [, priv_type [(column_list)]] ...\n ON [object_type] priv_level\n FROM user [, user] ...\n\nREVOKE ALL PRIVILEGES, GRANT OPTION\n FROM user [, user] ...\n\nREVOKE PROXY ON user\n FROM user [, user] ...\n\nThe REVOKE statement enables system administrators to revoke privileges\nfrom MySQL accounts.\n\nWhen the read_only system variable is enabled, REVOKE requires the\nSUPER privilege in addition to any other required privileges described\nin the following discussion.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nREVOKE INSERT ON *.* FROM \'jeffrey\'@\'localhost\';\n\nThe host name part of the account name, if omitted, defaults to \'%\'.\n\nFor details on the levels at which privileges exist, the permissible\npriv_type, priv_level, and object_type values, and the syntax for\nspecifying users and passwords, see [HELP GRANT]\n\nTo use the first REVOKE syntax, you must have the GRANT OPTION\nprivilege, and you must have the privileges that you are revoking.\n\nTo revoke all privileges, use the second syntax, which drops all\nglobal, database, table, column, and routine privileges for the named\nuser or users:\n\nREVOKE ALL PRIVILEGES, GRANT OPTION FROM user [, user] ...\n\nTo use this REVOKE syntax, you must have the global CREATE USER\nprivilege, or the UPDATE privilege for the mysql database.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/revoke.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/revoke.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (134,32,'LAST_DAY','Syntax:\nLAST_DAY(date)\n\nTakes a date or datetime value and returns the corresponding value for\nthe last day of the month. Returns NULL if the argument is invalid.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT LAST_DAY(\'2003-02-05\');\n -> \'2003-02-28\'\nmysql> SELECT LAST_DAY(\'2004-02-05\');\n -> \'2004-02-29\'\nmysql> SELECT LAST_DAY(\'2004-01-01 01:01:01\');\n -> \'2004-01-31\'\nmysql> SELECT LAST_DAY(\'2003-03-32\');\n -> NULL\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (135,23,'MEDIUMINT','MEDIUMINT[(M)] [UNSIGNED] [ZEROFILL]\n\nA medium-sized integer. The signed range is -8388608 to 8388607. The\nunsigned range is 0 to 16777215.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (136,38,'RTRIM','Syntax:\nRTRIM(str)\n\nReturns the string str with trailing space characters removed.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT RTRIM(\'barbar \');\n -> \'barbar\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (137,29,'EXPLAIN','Syntax:\n{EXPLAIN | DESCRIBE | DESC}\n tbl_name [col_name | wild]\n\n{EXPLAIN | DESCRIBE | DESC}\n [explain_type] SELECT select_options\n\nexplain_type: {EXTENDED | PARTITIONS}\n\nThe DESCRIBE and EXPLAIN statements are synonyms. In practice, the\nDESCRIBE keyword is more often used to obtain information about table\nstructure, whereas EXPLAIN is used to obtain a query execution plan\n(that is, an explanation of how MySQL would execute a query). The\nfollowing discussion uses the DESCRIBE and EXPLAIN keywords in\naccordance with those uses, but the MySQL parser treats them as\ncompletely synonymous.\n\nObtaining Table Structure Information\n\nDESCRIBE provides information about the columns in a table:\n\nmysql> DESCRIBE City;\n+------------+----------+------+-----+---------+----------------+\n| Field | Type | Null | Key | Default | Extra |\n+------------+----------+------+-----+---------+----------------+\n| Id | int(11) | NO | PRI | NULL | auto_increment |\n| Name | char(35) | NO | | | |\n| Country | char(3) | NO | UNI | | |\n| District | char(20) | YES | MUL | | |\n| Population | int(11) | NO | | 0 | |\n+------------+----------+------+-----+---------+----------------+\n\nDESCRIBE is a shortcut for SHOW COLUMNS. These statements also display\ninformation for views. The description for SHOW COLUMNS provides more\ninformation about the output columns. See [HELP SHOW COLUMNS].\n\nBy default, DESCRIBE displays information about all columns in the\ntable. col_name, if given, is the name of a column in the table. In\nthis case, the statement displays information only for the named\ncolumn. wild, if given, is a pattern string. It can contain the SQL "%"\nand "_" wildcard characters. In this case, the statement displays\noutput only for the columns with names matching the string. There is no\nneed to enclose the string within quotation marks unless it contains\nspaces or other special characters.\n\nThe DESCRIBE statement is provided for compatibility with Oracle.\n\nThe SHOW CREATE TABLE, SHOW TABLE STATUS, and SHOW INDEX statements\nalso provide information about tables. See [HELP SHOW].\n\nObtaining Execution Plan Information\n\nThe EXPLAIN statement provides information about how MySQL executes\nstatements:\n\no When you precede a SELECT statement with the keyword EXPLAIN, MySQL\n displays information from the optimizer about the statement execution\n plan. That is, MySQL explains how it would process the statement,\n including information about how tables are joined and in which order.\n For information about using EXPLAIN to obtain execution plan\n information, see\n http://dev.mysql.com/doc/refman/5.5/en/explain-output.html.\n\no EXPLAIN EXTENDED can be used to obtain additional execution plan\n information. See\n http://dev.mysql.com/doc/refman/5.5/en/explain-extended.html.\n\no EXPLAIN PARTITIONS is useful for examining queries involving\n partitioned tables. See\n http://dev.mysql.com/doc/refman/5.5/en/partitioning-info.html.\n\nWith the help of EXPLAIN, you can see where you should add indexes to\ntables so that the statement executes faster by using indexes to find\nrows. You can also use EXPLAIN to check whether the optimizer joins the\ntables in an optimal order. To give a hint to the optimizer to use a\njoin order corresponding to the order in which the tables are named in\na SELECT statement, begin the statement with SELECT STRAIGHT_JOIN\nrather than just SELECT. (See\nhttp://dev.mysql.com/doc/refman/5.5/en/select.html.)\n\nIf you have a problem with indexes not being used when you believe that\nthey should be, run ANALYZE TABLE to update table statistics, such as\ncardinality of keys, that can affect the choices the optimizer makes.\nSee [HELP ANALYZE TABLE].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/explain.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/explain.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (137,29,'EXPLAIN','Syntax:\n{EXPLAIN | DESCRIBE | DESC}\n tbl_name [col_name | wild]\n\n{EXPLAIN | DESCRIBE | DESC}\n [explain_type] SELECT select_options\n\nexplain_type: {EXTENDED | PARTITIONS}\n\nThe DESCRIBE and EXPLAIN statements are synonyms. In practice, the\nDESCRIBE keyword is more often used to obtain information about table\nstructure, whereas EXPLAIN is used to obtain a query execution plan\n(that is, an explanation of how MySQL would execute a query). The\nfollowing discussion uses the DESCRIBE and EXPLAIN keywords in\naccordance with those uses, but the MySQL parser treats them as\ncompletely synonymous.\n\nObtaining Table Structure Information\n\nDESCRIBE provides information about the columns in a table:\n\nmysql> DESCRIBE City;\n+------------+----------+------+-----+---------+----------------+\n| Field | Type | Null | Key | Default | Extra |\n+------------+----------+------+-----+---------+----------------+\n| Id | int(11) | NO | PRI | NULL | auto_increment |\n| Name | char(35) | NO | | | |\n| Country | char(3) | NO | UNI | | |\n| District | char(20) | YES | MUL | | |\n| Population | int(11) | NO | | 0 | |\n+------------+----------+------+-----+---------+----------------+\n\nDESCRIBE is a shortcut for SHOW COLUMNS. These statements also display\ninformation for views. The description for SHOW COLUMNS provides more\ninformation about the output columns. See [HELP SHOW COLUMNS].\n\nBy default, DESCRIBE displays information about all columns in the\ntable. col_name, if given, is the name of a column in the table. In\nthis case, the statement displays information only for the named\ncolumn. wild, if given, is a pattern string. It can contain the SQL %\nand _ wildcard characters. In this case, the statement displays output\nonly for the columns with names matching the string. There is no need\nto enclose the string within quotation marks unless it contains spaces\nor other special characters.\n\nThe DESCRIBE statement is provided for compatibility with Oracle.\n\nThe SHOW CREATE TABLE, SHOW TABLE STATUS, and SHOW INDEX statements\nalso provide information about tables. See [HELP SHOW].\n\nObtaining Execution Plan Information\n\nThe EXPLAIN statement provides information about how MySQL executes\nstatements:\n\no When you precede a SELECT statement with the keyword EXPLAIN, MySQL\n displays information from the optimizer about the statement execution\n plan. That is, MySQL explains how it would process the statement,\n including information about how tables are joined and in which order.\n For information about using EXPLAIN to obtain execution plan\n information, see\n http://dev.mysql.com/doc/refman/5.5/en/explain-output.html.\n\no EXPLAIN EXTENDED can be used to obtain additional execution plan\n information. See\n http://dev.mysql.com/doc/refman/5.5/en/explain-extended.html.\n\no EXPLAIN PARTITIONS is useful for examining queries involving\n partitioned tables. See\n http://dev.mysql.com/doc/refman/5.5/en/partitioning-info.html.\n\nWith the help of EXPLAIN, you can see where you should add indexes to\ntables so that the statement executes faster by using indexes to find\nrows. You can also use EXPLAIN to check whether the optimizer joins the\ntables in an optimal order. To give a hint to the optimizer to use a\njoin order corresponding to the order in which the tables are named in\na SELECT statement, begin the statement with SELECT STRAIGHT_JOIN\nrather than just SELECT. (See\nhttp://dev.mysql.com/doc/refman/5.5/en/select.html.)\n\nIf you have a problem with indexes not being used when you believe that\nthey should be, run ANALYZE TABLE to update table statistics, such as\ncardinality of keys, that can affect the choices the optimizer makes.\nSee [HELP ANALYZE TABLE].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/explain.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/explain.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (138,3,'DEGREES','Syntax:\nDEGREES(X)\n\nReturns the argument X, converted from radians to degrees.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT DEGREES(PI());\n -> 180\nmysql> SELECT DEGREES(PI() / 2);\n -> 90\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (139,3,'- UNARY','Syntax:\n-\n\nUnary minus. This operator changes the sign of the operand.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/arithmetic-functions.html\n\n','mysql> SELECT - 2;\n -> -2\n','http://dev.mysql.com/doc/refman/5.5/en/arithmetic-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (140,23,'VARCHAR','[NATIONAL] VARCHAR(M) [CHARACTER SET charset_name] [COLLATE\ncollation_name]\n\nA variable-length string. M represents the maximum column length in\ncharacters. The range of M is 0 to 65,535. The effective maximum length\nof a VARCHAR is subject to the maximum row size (65,535 bytes, which is\nshared among all columns) and the character set used. For example, utf8\ncharacters can require up to three bytes per character, so a VARCHAR\ncolumn that uses the utf8 character set can be declared to be a maximum\nof 21,844 characters. See\nhttp://dev.mysql.com/doc/refman/5.5/en/column-count-limit.html.\n\nMySQL stores VARCHAR values as a 1-byte or 2-byte length prefix plus\ndata. The length prefix indicates the number of bytes in the value. A\nVARCHAR column uses one length byte if values require no more than 255\nbytes, two length bytes if values may require more than 255 bytes.\n\n*Note*: MySQL follows the standard SQL specification, and does not\nremove trailing spaces from VARCHAR values.\n\nVARCHAR is shorthand for CHARACTER VARYING. NATIONAL VARCHAR is the\nstandard SQL way to define that a VARCHAR column should use some\npredefined character set. MySQL uses utf8 as this predefined character\nset. http://dev.mysql.com/doc/refman/5.5/en/charset-national.html.\nNVARCHAR is shorthand for NATIONAL VARCHAR.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-type-overview.html'); @@ -239,7 +239,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (159,33,'ASBINARY','AsBinary(g), AsWKB(g)\n\nConverts a value in internal geometry format to its WKB representation\nand returns the binary result.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-format-conversion-functions.html\n\n','SELECT AsBinary(g) FROM geom;\n','http://dev.mysql.com/doc/refman/5.5/en/gis-format-conversion-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (160,27,'SHOW TABLES','Syntax:\nSHOW [FULL] TABLES [{FROM | IN} db_name]\n [LIKE \'pattern\' | WHERE expr]\n\nSHOW TABLES lists the non-TEMPORARY tables in a given database. You can\nalso get this list using the mysqlshow db_name command. The LIKE\nclause, if present, indicates which table names to match. The WHERE\nclause can be given to select rows using more general conditions, as\ndiscussed in http://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nMatching performed by the LIKE clause is dependent on the setting of\nthe lower_case_table_names system variable.\n\nThis statement also lists any views in the database. The FULL modifier\nis supported such that SHOW FULL TABLES displays a second output\ncolumn. Values for the second column are BASE TABLE for a table and\nVIEW for a view.\n\nIf you have no privileges for a base table or view, it does not show up\nin the output from SHOW TABLES or mysqlshow db_name.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-tables.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-tables.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (161,32,'MAKEDATE','Syntax:\nMAKEDATE(year,dayofyear)\n\nReturns a date, given year and day-of-year values. dayofyear must be\ngreater than 0 or the result is NULL.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT MAKEDATE(2011,31), MAKEDATE(2011,32);\n -> \'2011-01-31\', \'2011-02-01\'\nmysql> SELECT MAKEDATE(2011,365), MAKEDATE(2014,365);\n -> \'2011-12-31\', \'2014-12-31\'\nmysql> SELECT MAKEDATE(2011,0);\n -> NULL\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (162,38,'BINARY OPERATOR','Syntax:\nBINARY\n\nThe BINARY operator casts the string following it to a binary string.\nThis is an easy way to force a column comparison to be done byte by\nbyte rather than character by character. This causes the comparison to\nbe case sensitive even if the column is not defined as BINARY or BLOB.\nBINARY also causes trailing spaces to be significant.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html\n\n','mysql> SELECT \'a\' = \'A\';\n -> 1\nmysql> SELECT BINARY \'a\' = \'A\';\n -> 0\nmysql> SELECT \'a\' = \'a \';\n -> 1\nmysql> SELECT BINARY \'a\' = \'a \';\n -> 0\n','http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (162,38,'BINARY OPERATOR','Syntax:\nBINARY expr\n\nThe BINARY operator converts the expression to a binary string. A\ncommon use for BINARY is to force a character string comparison to be\ndone byte by byte rather than character by character, in effect\nbecoming case sensitive. The BINARY operator also causes trailing\nspaces in comparisons to be significant.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html\n\n','mysql> SELECT \'a\' = \'A\';\n -> 1\nmysql> SELECT BINARY \'a\' = \'A\';\n -> 0\nmysql> SELECT \'a\' = \'a \';\n -> 1\nmysql> SELECT BINARY \'a\' = \'a \';\n -> 0\n','http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (163,7,'MBROVERLAPS','MBROverlaps(g1,g2)\n\nReturns 1 or 0 to indicate whether the minimum bounding rectangles of\nthe two geometries g1 and g2 overlap. The term spatially overlaps is\nused if two geometries intersect and their intersection results in a\ngeometry of the same dimension but not equal to either of the given\ngeometries.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mysql-specific.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mysql-specific.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (164,28,'INSERT SELECT','Syntax:\nINSERT [LOW_PRIORITY | HIGH_PRIORITY] [IGNORE]\n [INTO] tbl_name [(col_name,...)]\n SELECT ...\n [ ON DUPLICATE KEY UPDATE col_name=expr, ... ]\n\nWith INSERT ... SELECT, you can quickly insert many rows into a table\nfrom one or many tables. For example:\n\nINSERT INTO tbl_temp2 (fld_id)\n SELECT tbl_temp1.fld_order_id\n FROM tbl_temp1 WHERE tbl_temp1.fld_order_id > 100;\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/insert-select.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/insert-select.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (165,40,'CREATE PROCEDURE','Syntax:\nCREATE\n [DEFINER = { user | CURRENT_USER }]\n PROCEDURE sp_name ([proc_parameter[,...]])\n [characteristic ...] routine_body\n\nCREATE\n [DEFINER = { user | CURRENT_USER }]\n FUNCTION sp_name ([func_parameter[,...]])\n RETURNS type\n [characteristic ...] routine_body\n\nproc_parameter:\n [ IN | OUT | INOUT ] param_name type\n\nfunc_parameter:\n param_name type\n\ntype:\n Any valid MySQL data type\n\ncharacteristic:\n COMMENT \'string\'\n | LANGUAGE SQL\n | [NOT] DETERMINISTIC\n | { CONTAINS SQL | NO SQL | READS SQL DATA | MODIFIES SQL DATA }\n | SQL SECURITY { DEFINER | INVOKER }\n\nroutine_body:\n Valid SQL routine statement\n\nThese statements create stored routines. By default, a routine is\nassociated with the default database. To associate the routine\nexplicitly with a given database, specify the name as db_name.sp_name\nwhen you create it.\n\nThe CREATE FUNCTION statement is also used in MySQL to support UDFs\n(user-defined functions). See\nhttp://dev.mysql.com/doc/refman/5.5/en/adding-functions.html. A UDF can\nbe regarded as an external stored function. Stored functions share\ntheir namespace with UDFs. See\nhttp://dev.mysql.com/doc/refman/5.5/en/function-resolution.html, for\nthe rules describing how the server interprets references to different\nkinds of functions.\n\nTo invoke a stored procedure, use the CALL statement (see [HELP CALL]).\nTo invoke a stored function, refer to it in an expression. The function\nreturns a value during expression evaluation.\n\nCREATE PROCEDURE and CREATE FUNCTION require the CREATE ROUTINE\nprivilege. They might also require the SUPER privilege, depending on\nthe DEFINER value, as described later in this section. If binary\nlogging is enabled, CREATE FUNCTION might require the SUPER privilege,\nas described in\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-programs-logging.html.\n\nBy default, MySQL automatically grants the ALTER ROUTINE and EXECUTE\nprivileges to the routine creator. This behavior can be changed by\ndisabling the automatic_sp_privileges system variable. See\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-routines-privileges.html.\n\nThe DEFINER and SQL SECURITY clauses specify the security context to be\nused when checking access privileges at routine execution time, as\ndescribed later in this section.\n\nIf the routine name is the same as the name of a built-in SQL function,\na syntax error occurs unless you use a space between the name and the\nfollowing parenthesis when defining the routine or invoking it later.\nFor this reason, avoid using the names of existing SQL functions for\nyour own stored routines.\n\nThe IGNORE_SPACE SQL mode applies to built-in functions, not to stored\nroutines. It is always permissible to have spaces after a stored\nroutine name, regardless of whether IGNORE_SPACE is enabled.\n\nThe parameter list enclosed within parentheses must always be present.\nIf there are no parameters, an empty parameter list of () should be\nused. Parameter names are not case sensitive.\n\nEach parameter is an IN parameter by default. To specify otherwise for\na parameter, use the keyword OUT or INOUT before the parameter name.\n\n*Note*: Specifying a parameter as IN, OUT, or INOUT is valid only for a\nPROCEDURE. For a FUNCTION, parameters are always regarded as IN\nparameters.\n\nAn IN parameter passes a value into a procedure. The procedure might\nmodify the value, but the modification is not visible to the caller\nwhen the procedure returns. An OUT parameter passes a value from the\nprocedure back to the caller. Its initial value is NULL within the\nprocedure, and its value is visible to the caller when the procedure\nreturns. An INOUT parameter is initialized by the caller, can be\nmodified by the procedure, and any change made by the procedure is\nvisible to the caller when the procedure returns.\n\nFor each OUT or INOUT parameter, pass a user-defined variable in the\nCALL statement that invokes the procedure so that you can obtain its\nvalue when the procedure returns. If you are calling the procedure from\nwithin another stored procedure or function, you can also pass a\nroutine parameter or local routine variable as an IN or INOUT\nparameter.\n\nRoutine parameters cannot be referenced in statements prepared within\nthe routine; see\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-program-restrictions.html\n.\n\nThe following example shows a simple stored procedure that uses an OUT\nparameter:\n\nmysql> delimiter //\n\nmysql> CREATE PROCEDURE simpleproc (OUT param1 INT)\n -> BEGIN\n -> SELECT COUNT(*) INTO param1 FROM t;\n -> END//\nQuery OK, 0 rows affected (0.00 sec)\n\nmysql> delimiter ;\n\nmysql> CALL simpleproc(@a);\nQuery OK, 0 rows affected (0.00 sec)\n\nmysql> SELECT @a;\n+------+\n| @a |\n+------+\n| 3 |\n+------+\n1 row in set (0.00 sec)\n\nThe example uses the mysql client delimiter command to change the\nstatement delimiter from ; to // while the procedure is being defined.\nThis enables the ; delimiter used in the procedure body to be passed\nthrough to the server rather than being interpreted by mysql itself.\nSee\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-programs-defining.html.\n\nThe RETURNS clause may be specified only for a FUNCTION, for which it\nis mandatory. It indicates the return type of the function, and the\nfunction body must contain a RETURN value statement. If the RETURN\nstatement returns a value of a different type, the value is coerced to\nthe proper type. For example, if a function specifies an ENUM or SET\nvalue in the RETURNS clause, but the RETURN statement returns an\ninteger, the value returned from the function is the string for the\ncorresponding ENUM member of set of SET members.\n\nThe following example function takes a parameter, performs an operation\nusing an SQL function, and returns the result. In this case, it is\nunnecessary to use delimiter because the function definition contains\nno internal ; statement delimiters:\n\nmysql> CREATE FUNCTION hello (s CHAR(20))\nmysql> RETURNS CHAR(50) DETERMINISTIC\n -> RETURN CONCAT(\'Hello, \',s,\'!\');\nQuery OK, 0 rows affected (0.00 sec)\n\nmysql> SELECT hello(\'world\');\n+----------------+\n| hello(\'world\') |\n+----------------+\n| Hello, world! |\n+----------------+\n1 row in set (0.00 sec)\n\nParameter types and function return types can be declared to use any\nvalid data type, except that the COLLATE attribute cannot be used prior\nto MySQL 5.5.3. As of 5.5.3, COLLATE can be used if preceded by the\nCHARACTER SET attribute.\n\nThe routine_body consists of a valid SQL routine statement. This can be\na simple statement such as SELECT or INSERT, or a compound statement\nwritten using BEGIN and END. Compound statements can contain\ndeclarations, loops, and other control structure statements. The syntax\nfor these statements is described in\nhttp://dev.mysql.com/doc/refman/5.5/en/sql-syntax-compound-statements.h\ntml.\n\nMySQL permits routines to contain DDL statements, such as CREATE and\nDROP. MySQL also permits stored procedures (but not stored functions)\nto contain SQL transaction statements such as COMMIT. Stored functions\nmay not contain statements that perform explicit or implicit commit or\nrollback. Support for these statements is not required by the SQL\nstandard, which states that each DBMS vendor may decide whether to\npermit them.\n\nStatements that return a result set can be used within a stored\nprocedure but not within a stored function. This prohibition includes\nSELECT statements that do not have an INTO var_list clause and other\nstatements such as SHOW, EXPLAIN, and CHECK TABLE. For statements that\ncan be determined at function definition time to return a result set, a\nNot allowed to return a result set from a function error occurs\n(ER_SP_NO_RETSET). For statements that can be determined only at\nruntime to return a result set, a PROCEDURE %s can\'t return a result\nset in the given context error occurs (ER_SP_BADSELECT).\n\nUSE statements within stored routines are not permitted. When a routine\nis invoked, an implicit USE db_name is performed (and undone when the\nroutine terminates). The causes the routine to have the given default\ndatabase while it executes. References to objects in databases other\nthan the routine default database should be qualified with the\nappropriate database name.\n\nFor additional information about statements that are not permitted in\nstored routines, see\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-program-restrictions.html\n.\n\nFor information about invoking stored procedures from within programs\nwritten in a language that has a MySQL interface, see [HELP CALL].\n\nMySQL stores the sql_mode system variable setting in effect when a\nroutine is created or altered, and always executes the routine with\nthis setting in force, regardless of the current server SQL mode when\nthe routine begins executing.\n\nThe switch from the SQL mode of the invoker to that of the routine\noccurs after evaluation of arguments and assignment of the resulting\nvalues to routine parameters. If you define a routine in strict SQL\nmode but invoke it in nonstrict mode, assignment of arguments to\nroutine parameters does not take place in strict mode. If you require\nthat expressions passed to a routine be assigned in strict SQL mode,\nyou should invoke the routine with strict mode in effect.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-procedure.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-procedure.html'); @@ -272,7 +272,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (192,40,'ALTER SERVER','Syntax:\nALTER SERVER server_name\n OPTIONS (option [, option] ...)\n\nAlters the server information for server_name, adjusting any of the\noptions permitted in the CREATE SERVER statement. The corresponding\nfields in the mysql.servers table are updated accordingly. This\nstatement requires the SUPER privilege.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/alter-server.html\n\n','ALTER SERVER s OPTIONS (USER \'sally\');\n','http://dev.mysql.com/doc/refman/5.5/en/alter-server.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (193,24,'RESIGNAL','Syntax:\nRESIGNAL [condition_value]\n [SET signal_information_item\n [, signal_information_item] ...]\n\ncondition_value:\n SQLSTATE [VALUE] sqlstate_value\n | condition_name\n\nsignal_information_item:\n condition_information_item_name = simple_value_specification\n\ncondition_information_item_name:\n CLASS_ORIGIN\n | SUBCLASS_ORIGIN\n | MESSAGE_TEXT\n | MYSQL_ERRNO\n | CONSTRAINT_CATALOG\n | CONSTRAINT_SCHEMA\n | CONSTRAINT_NAME\n | CATALOG_NAME\n | SCHEMA_NAME\n | TABLE_NAME\n | COLUMN_NAME\n | CURSOR_NAME\n\ncondition_name, simple_value_specification:\n (see following discussion)\n\nRESIGNAL passes on the error condition information that is available\nduring execution of a condition handler within a compound statement\ninside a stored procedure or function, trigger, or event. RESIGNAL may\nchange some or all information before passing it on. RESIGNAL is\nrelated to SIGNAL, but instead of originating a condition as SIGNAL\ndoes, RESIGNAL relays existing condition information, possibly after\nmodifying it.\n\nRESIGNAL makes it possible to both handle an error and return the error\ninformation. Otherwise, by executing an SQL statement within the\nhandler, information that caused the handler\'s activation is destroyed.\nRESIGNAL also can make some procedures shorter if a given handler can\nhandle part of a situation, then pass the condition "up the line" to\nanother handler.\n\nNo special privileges are required to execute the RESIGNAL statement.\n\nAll forms of RESIGNAL require that the current context be a condition\nhandler. Otherwise, RESIGNAL is illegal and a RESIGNAL when handler not\nactive error occurs.\n\nFor condition_value and signal_information_item, the definitions and\nrules are the same for RESIGNAL as for SIGNAL. For example, the\ncondition_value can be an SQLSTATE value, and the value can indicate\nerrors, warnings, or "not found." For additional information, see [HELP\nSIGNAL].\n\nThe RESIGNAL statement takes condition_value and SET clauses, both of\nwhich are optional. This leads to several possible uses:\n\no RESIGNAL alone:\n\nRESIGNAL;\n\no RESIGNAL with new signal information:\n\nRESIGNAL SET signal_information_item [, signal_information_item] ...;\n\no RESIGNAL with a condition value and possibly new signal information:\n\nRESIGNAL condition_value\n [SET signal_information_item [, signal_information_item] ...];\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/resignal.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/resignal.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (194,32,'TIME FUNCTION','Syntax:\nTIME(expr)\n\nExtracts the time part of the time or datetime expression expr and\nreturns it as a string.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT TIME(\'2003-12-31 01:02:03\');\n -> \'01:02:03\'\nmysql> SELECT TIME(\'2003-12-31 01:02:03.000123\');\n -> \'01:02:03.000123\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (195,32,'DATE_ADD','Syntax:\nDATE_ADD(date,INTERVAL expr unit), DATE_SUB(date,INTERVAL expr unit)\n\nThese functions perform date arithmetic. The date argument specifies\nthe starting date or datetime value. expr is an expression specifying\nthe interval value to be added or subtracted from the starting date.\nexpr is a string; it may start with a "-" for negative intervals. unit\nis a keyword indicating the units in which the expression should be\ninterpreted.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT \'2008-12-31 23:59:59\' + INTERVAL 1 SECOND;\n -> \'2009-01-01 00:00:00\'\nmysql> SELECT INTERVAL 1 DAY + \'2008-12-31\';\n -> \'2009-01-01\'\nmysql> SELECT \'2005-01-01\' - INTERVAL 1 SECOND;\n -> \'2004-12-31 23:59:59\'\nmysql> SELECT DATE_ADD(\'2000-12-31 23:59:59\',\n -> INTERVAL 1 SECOND);\n -> \'2001-01-01 00:00:00\'\nmysql> SELECT DATE_ADD(\'2010-12-31 23:59:59\',\n -> INTERVAL 1 DAY);\n -> \'2011-01-01 23:59:59\'\nmysql> SELECT DATE_ADD(\'2100-12-31 23:59:59\',\n -> INTERVAL \'1:1\' MINUTE_SECOND);\n -> \'2101-01-01 00:01:00\'\nmysql> SELECT DATE_SUB(\'2005-01-01 00:00:00\',\n -> INTERVAL \'1 1:1:1\' DAY_SECOND);\n -> \'2004-12-30 22:58:59\'\nmysql> SELECT DATE_ADD(\'1900-01-01 00:00:00\',\n -> INTERVAL \'-1 10\' DAY_HOUR);\n -> \'1899-12-30 14:00:00\'\nmysql> SELECT DATE_SUB(\'1998-01-02\', INTERVAL 31 DAY);\n -> \'1997-12-02\'\nmysql> SELECT DATE_ADD(\'1992-12-31 23:59:59.000002\',\n -> INTERVAL \'1.999999\' SECOND_MICROSECOND);\n -> \'1993-01-01 00:00:01.000001\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (195,32,'DATE_ADD','Syntax:\nDATE_ADD(date,INTERVAL expr unit), DATE_SUB(date,INTERVAL expr unit)\n\nThese functions perform date arithmetic. The date argument specifies\nthe starting date or datetime value. expr is an expression specifying\nthe interval value to be added or subtracted from the starting date.\nexpr is a string; it may start with a - for negative intervals. unit is\na keyword indicating the units in which the expression should be\ninterpreted.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT \'2008-12-31 23:59:59\' + INTERVAL 1 SECOND;\n -> \'2009-01-01 00:00:00\'\nmysql> SELECT INTERVAL 1 DAY + \'2008-12-31\';\n -> \'2009-01-01\'\nmysql> SELECT \'2005-01-01\' - INTERVAL 1 SECOND;\n -> \'2004-12-31 23:59:59\'\nmysql> SELECT DATE_ADD(\'2000-12-31 23:59:59\',\n -> INTERVAL 1 SECOND);\n -> \'2001-01-01 00:00:00\'\nmysql> SELECT DATE_ADD(\'2010-12-31 23:59:59\',\n -> INTERVAL 1 DAY);\n -> \'2011-01-01 23:59:59\'\nmysql> SELECT DATE_ADD(\'2100-12-31 23:59:59\',\n -> INTERVAL \'1:1\' MINUTE_SECOND);\n -> \'2101-01-01 00:01:00\'\nmysql> SELECT DATE_SUB(\'2005-01-01 00:00:00\',\n -> INTERVAL \'1 1:1:1\' DAY_SECOND);\n -> \'2004-12-30 22:58:59\'\nmysql> SELECT DATE_ADD(\'1900-01-01 00:00:00\',\n -> INTERVAL \'-1 10\' DAY_HOUR);\n -> \'1899-12-30 14:00:00\'\nmysql> SELECT DATE_SUB(\'1998-01-02\', INTERVAL 31 DAY);\n -> \'1997-12-02\'\nmysql> SELECT DATE_ADD(\'1992-12-31 23:59:59.000002\',\n -> INTERVAL \'1.999999\' SECOND_MICROSECOND);\n -> \'1993-01-01 00:00:01.000001\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (196,38,'LIKE','Syntax:\nexpr LIKE pat [ESCAPE \'escape_char\']\n\nPattern matching using an SQL pattern. Returns 1 (TRUE) or 0 (FALSE).\nIf either expr or pat is NULL, the result is NULL.\n\nThe pattern need not be a literal string. For example, it can be\nspecified as a string expression or table column.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-comparison-functions.html\n\n','mysql> SELECT \'David!\' LIKE \'David_\';\n -> 1\nmysql> SELECT \'David!\' LIKE \'%D%v%\';\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/string-comparison-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (197,25,'MULTIPOINT','MultiPoint(pt1,pt2,...)\n\nConstructs a MultiPoint value using Point or WKB Point arguments.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-mysql-specific-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-mysql-specific-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (198,19,'>>','Syntax:\n>>\n\nShifts a longlong (BIGINT) number to the right.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/bit-functions.html\n\n','mysql> SELECT 4 >> 2;\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/bit-functions.html'); @@ -283,7 +283,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (203,27,'SHOW CREATE FUNCTION','Syntax:\nSHOW CREATE FUNCTION func_name\n\nThis statement is similar to SHOW CREATE PROCEDURE but for stored\nfunctions. See [HELP SHOW CREATE PROCEDURE].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-create-function.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-create-function.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (204,32,'STR_TO_DATE','Syntax:\nSTR_TO_DATE(str,format)\n\nThis is the inverse of the DATE_FORMAT() function. It takes a string\nstr and a format string format. STR_TO_DATE() returns a DATETIME value\nif the format string contains both date and time parts, or a DATE or\nTIME value if the string contains only date or time parts. If the date,\ntime, or datetime value extracted from str is illegal, STR_TO_DATE()\nreturns NULL and produces a warning.\n\nThe server scans str attempting to match format to it. The format\nstring can contain literal characters and format specifiers beginning\nwith %. Literal characters in format must match literally in str.\nFormat specifiers in format must match a date or time part in str. For\nthe specifiers that can be used in format, see the DATE_FORMAT()\nfunction description.\n\nmysql> SELECT STR_TO_DATE(\'01,5,2013\',\'%d,%m,%Y\');\n -> \'2013-05-01\'\nmysql> SELECT STR_TO_DATE(\'May 1, 2013\',\'%M %d,%Y\');\n -> \'2013-05-01\'\n\nScanning starts at the beginning of str and fails if format is found\nnot to match. Extra characters at the end of str are ignored.\n\nmysql> SELECT STR_TO_DATE(\'a09:30:17\',\'a%h:%i:%s\');\n -> \'09:30:17\'\nmysql> SELECT STR_TO_DATE(\'a09:30:17\',\'%h:%i:%s\');\n -> NULL\nmysql> SELECT STR_TO_DATE(\'09:30:17a\',\'%h:%i:%s\');\n -> \'09:30:17\'\n\nUnspecified date or time parts have a value of 0, so incompletely\nspecified values in str produce a result with some or all parts set to\n0:\n\nmysql> SELECT STR_TO_DATE(\'abc\',\'abc\');\n -> \'0000-00-00\'\nmysql> SELECT STR_TO_DATE(\'9\',\'%m\');\n -> \'0000-09-00\'\nmysql> SELECT STR_TO_DATE(\'9\',\'%s\');\n -> \'00:00:09\'\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (205,11,'Y','Y(p)\n\nReturns the Y-coordinate value for the Point object p as a\ndouble-precision number.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-point-property-functions.html\n\n','mysql> SELECT Y(POINT(56.7, 53.34));\n+-----------------------+\n| Y(POINT(56.7, 53.34)) |\n+-----------------------+\n| 53.34 |\n+-----------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-point-property-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (206,21,'CHECKSUM TABLE','Syntax:\nCHECKSUM TABLE tbl_name [, tbl_name] ... [ QUICK | EXTENDED ]\n\nCHECKSUM TABLE reports a table checksum. During the checksum operation,\nthe table is locked with a read lock for InnoDB and MyISAM. This\nstatement requires the SELECT privilege for the table.\n\nThis statement is not supported for views. If you run CHECKSUM TABLE\nagainst a view, the Checksum value is always NULL, and a warning is\nreturned.\n\nWith QUICK, the live table checksum is reported if it is available, or\nNULL otherwise. This is very fast. A live checksum is enabled by\nspecifying the CHECKSUM=1 table option when you create the table;\ncurrently, this is supported only for MyISAM tables. See [HELP CREATE\nTABLE].\n\nWith EXTENDED, the entire table is read row by row and the checksum is\ncalculated. This can be very slow for large tables.\n\nIf neither QUICK nor EXTENDED is specified, MySQL returns a live\nchecksum if the table storage engine supports it and scans the table\notherwise.\n\nFor a nonexistent table, CHECKSUM TABLE returns NULL and generates a\nwarning.\n\nIn MySQL 5.5, CHECKSUM TABLE returns 0 for partitioned tables unless\nyou include the EXTENDED option. This issue is resolved in MySQL 5.6.\n(Bug #11933226, Bug #60681)\n\nThe checksum value depends on the table row format. If the row format\nchanges, the checksum also changes. For example, the storage format for\ntemporal types such as TIME, DATETIME, and TIMESTAMP changes in MySQL\n5.6 prior to MySQL 5.6.5, so if a 5.5 table is upgraded to MySQL 5.6,\nthe checksum value may change.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/checksum-table.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/checksum-table.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (206,21,'CHECKSUM TABLE','Syntax:\nCHECKSUM TABLE tbl_name [, tbl_name] ... [QUICK | EXTENDED]\n\nCHECKSUM TABLE reports a table checksum. During the checksum operation,\nthe table is locked with a read lock for InnoDB and MyISAM. This\nstatement requires the SELECT privilege for the table.\n\nThis statement is not supported for views. If you run CHECKSUM TABLE\nagainst a view, the Checksum value is always NULL, and a warning is\nreturned.\n\nWith QUICK, the live table checksum is reported if it is available, or\nNULL otherwise. This is very fast. A live checksum is enabled by\nspecifying the CHECKSUM=1 table option when you create the table;\ncurrently, this is supported only for MyISAM tables. See [HELP CREATE\nTABLE].\n\nWith EXTENDED, the entire table is read row by row and the checksum is\ncalculated. This can be very slow for large tables.\n\nIf neither QUICK nor EXTENDED is specified, MySQL returns a live\nchecksum if the table storage engine supports it and scans the table\notherwise.\n\nFor a nonexistent table, CHECKSUM TABLE returns NULL and generates a\nwarning.\n\nIn MySQL 5.5, CHECKSUM TABLE returns 0 for partitioned tables unless\nyou include the EXTENDED option. This issue is resolved in MySQL 5.6.\n(Bug #11933226, Bug #60681)\n\nThe checksum value depends on the table row format. If the row format\nchanges, the checksum also changes. For example, the storage format for\ntemporal types such as TIME, DATETIME, and TIMESTAMP changes in MySQL\n5.6 prior to MySQL 5.6.5, so if a 5.5 table is upgraded to MySQL 5.6,\nthe checksum value may change.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/checksum-table.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/checksum-table.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (207,2,'NUMINTERIORRINGS','NumInteriorRings(poly)\n\nReturns the number of interior rings in the Polygon value poly.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html\n\n','mysql> SET @poly =\n -> \'Polygon((0 0,0 3,3 3,3 0,0 0),(1 1,1 2,2 2,2 1,1 1))\';\nmysql> SELECT NumInteriorRings(GeomFromText(@poly));\n+---------------------------------------+\n| NumInteriorRings(GeomFromText(@poly)) |\n+---------------------------------------+\n| 1 |\n+---------------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (208,2,'INTERIORRINGN','InteriorRingN(poly,N)\n\nReturns the N-th interior ring for the Polygon value poly as a\nLineString. Rings are numbered beginning with 1.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html\n\n','mysql> SET @poly =\n -> \'Polygon((0 0,0 3,3 3,3 0,0 0),(1 1,1 2,2 2,2 1,1 1))\';\nmysql> SELECT AsText(InteriorRingN(GeomFromText(@poly),1));\n+----------------------------------------------+\n| AsText(InteriorRingN(GeomFromText(@poly),1)) |\n+----------------------------------------------+\n| LINESTRING(1 1,1 2,2 2,2 1,1 1) |\n+----------------------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (209,32,'UTC_TIME','Syntax:\nUTC_TIME, UTC_TIME()\n\nReturns the current UTC time as a value in \'HH:MM:SS\' or HHMMSS.uuuuuu\nformat, depending on whether the function is used in a string or\nnumeric context.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT UTC_TIME(), UTC_TIME() + 0;\n -> \'18:07:53\', 180753.000000\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); @@ -314,12 +314,12 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (234,17,'USER','Syntax:\nUSER()\n\nReturns the current MySQL user name and host name as a string in the\nutf8 character set.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/information-functions.html\n\n','mysql> SELECT USER();\n -> \'davida@localhost\'\n','http://dev.mysql.com/doc/refman/5.5/en/information-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (235,21,'REPAIR TABLE','Syntax:\nREPAIR [NO_WRITE_TO_BINLOG | LOCAL] TABLE\n tbl_name [, tbl_name] ...\n [QUICK] [EXTENDED] [USE_FRM]\n\nREPAIR TABLE repairs a possibly corrupted table. By default, it has the\nsame effect as myisamchk --recover tbl_name. REPAIR TABLE works for\nMyISAM, ARCHIVE, and CSV tables. See\nhttp://dev.mysql.com/doc/refman/5.5/en/myisam-storage-engine.html,\nhttp://dev.mysql.com/doc/refman/5.5/en/archive-storage-engine.html, and\nhttp://dev.mysql.com/doc/refman/5.5/en/csv-storage-engine.html. This\nstatement does not work with views.\n\nThis statement requires SELECT and INSERT privileges for the table.\n\nREPAIR TABLE is supported for partitioned tables. However, the USE_FRM\noption cannot be used with this statement on a partitioned table.\n\nYou can use ALTER TABLE ... REPAIR PARTITION to repair one or more\npartitions; for more information, see [HELP ALTER TABLE], and\nhttp://dev.mysql.com/doc/refman/5.5/en/partitioning-maintenance.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/repair-table.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/repair-table.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (236,18,'MERGE','The MERGE storage engine, also known as the MRG_MyISAM engine, is a\ncollection of identical MyISAM tables that can be used as one.\n"Identical" means that all tables have identical column and index\ninformation. You cannot merge MyISAM tables in which the columns are\nlisted in a different order, do not have exactly the same columns, or\nhave the indexes in different order. However, any or all of the MyISAM\ntables can be compressed with myisampack. See\nhttp://dev.mysql.com/doc/refman/5.5/en/myisampack.html. Differences in\ntable options such as AVG_ROW_LENGTH, MAX_ROWS, or PACK_KEYS do not\nmatter.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/merge-storage-engine.html\n\n','mysql> CREATE TABLE t1 (\n -> a INT NOT NULL AUTO_INCREMENT PRIMARY KEY,\n -> message CHAR(20)) ENGINE=MyISAM;\nmysql> CREATE TABLE t2 (\n -> a INT NOT NULL AUTO_INCREMENT PRIMARY KEY,\n -> message CHAR(20)) ENGINE=MyISAM;\nmysql> INSERT INTO t1 (message) VALUES (\'Testing\'),(\'table\'),(\'t1\');\nmysql> INSERT INTO t2 (message) VALUES (\'Testing\'),(\'table\'),(\'t2\');\nmysql> CREATE TABLE total (\n -> a INT NOT NULL AUTO_INCREMENT,\n -> message CHAR(20), INDEX(a))\n -> ENGINE=MERGE UNION=(t1,t2) INSERT_METHOD=LAST;\n','http://dev.mysql.com/doc/refman/5.5/en/merge-storage-engine.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (237,40,'CREATE TABLE','Syntax:\nCREATE [TEMPORARY] TABLE [IF NOT EXISTS] tbl_name\n (create_definition,...)\n [table_options]\n [partition_options]\n\nCREATE [TEMPORARY] TABLE [IF NOT EXISTS] tbl_name\n [(create_definition,...)]\n [table_options]\n [partition_options]\n [IGNORE | REPLACE]\n [AS] query_expression\n\nCREATE [TEMPORARY] TABLE [IF NOT EXISTS] tbl_name\n { LIKE old_tbl_name | (LIKE old_tbl_name) }\n\ncreate_definition:\n col_name column_definition\n | [CONSTRAINT [symbol]] PRIMARY KEY [index_type] (index_col_name,...)\n [index_option] ...\n | {INDEX|KEY} [index_name] [index_type] (index_col_name,...)\n [index_option] ...\n | [CONSTRAINT [symbol]] UNIQUE [INDEX|KEY]\n [index_name] [index_type] (index_col_name,...)\n [index_option] ...\n | {FULLTEXT|SPATIAL} [INDEX|KEY] [index_name] (index_col_name,...)\n [index_option] ...\n | [CONSTRAINT [symbol]] FOREIGN KEY\n [index_name] (index_col_name,...) reference_definition\n | CHECK (expr)\n\ncolumn_definition:\n data_type [NOT NULL | NULL] [DEFAULT default_value]\n [AUTO_INCREMENT] [UNIQUE [KEY] | [PRIMARY] KEY]\n [COMMENT \'string\']\n [COLUMN_FORMAT {FIXED|DYNAMIC|DEFAULT}]\n [STORAGE {DISK|MEMORY|DEFAULT}]\n [reference_definition]\n\ndata_type:\n BIT[(length)]\n | TINYINT[(length)] [UNSIGNED] [ZEROFILL]\n | SMALLINT[(length)] [UNSIGNED] [ZEROFILL]\n | MEDIUMINT[(length)] [UNSIGNED] [ZEROFILL]\n | INT[(length)] [UNSIGNED] [ZEROFILL]\n | INTEGER[(length)] [UNSIGNED] [ZEROFILL]\n | BIGINT[(length)] [UNSIGNED] [ZEROFILL]\n | REAL[(length,decimals)] [UNSIGNED] [ZEROFILL]\n | DOUBLE[(length,decimals)] [UNSIGNED] [ZEROFILL]\n | FLOAT[(length,decimals)] [UNSIGNED] [ZEROFILL]\n | DECIMAL[(length[,decimals])] [UNSIGNED] [ZEROFILL]\n | NUMERIC[(length[,decimals])] [UNSIGNED] [ZEROFILL]\n | DATE\n | TIME\n | TIMESTAMP\n | DATETIME\n | YEAR\n | CHAR[(length)] [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | VARCHAR(length) [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | BINARY[(length)]\n | VARBINARY(length)\n | TINYBLOB\n | BLOB\n | MEDIUMBLOB\n | LONGBLOB\n | TINYTEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | TEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | MEDIUMTEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | LONGTEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | ENUM(value1,value2,value3,...)\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | SET(value1,value2,value3,...)\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | spatial_type\n\nindex_col_name:\n col_name [(length)] [ASC | DESC]\n\nindex_type:\n USING {BTREE | HASH}\n\nindex_option:\n KEY_BLOCK_SIZE [=] value\n | index_type\n | WITH PARSER parser_name\n | COMMENT \'string\'\n\nreference_definition:\n REFERENCES tbl_name (index_col_name,...)\n [MATCH FULL | MATCH PARTIAL | MATCH SIMPLE]\n [ON DELETE reference_option]\n [ON UPDATE reference_option]\n\nreference_option:\n RESTRICT | CASCADE | SET NULL | NO ACTION\n\ntable_options:\n table_option [[,] table_option] ...\n\ntable_option:\n ENGINE [=] engine_name\n | AUTO_INCREMENT [=] value\n | AVG_ROW_LENGTH [=] value\n | [DEFAULT] CHARACTER SET [=] charset_name\n | CHECKSUM [=] {0 | 1}\n | [DEFAULT] COLLATE [=] collation_name\n | COMMENT [=] \'string\'\n | CONNECTION [=] \'connect_string\'\n | DATA DIRECTORY [=] \'absolute path to directory\'\n | DELAY_KEY_WRITE [=] {0 | 1}\n | INDEX DIRECTORY [=] \'absolute path to directory\'\n | INSERT_METHOD [=] { NO | FIRST | LAST }\n | KEY_BLOCK_SIZE [=] value\n | MAX_ROWS [=] value\n | MIN_ROWS [=] value\n | PACK_KEYS [=] {0 | 1 | DEFAULT}\n | PASSWORD [=] \'string\'\n | ROW_FORMAT [=] {DEFAULT|DYNAMIC|FIXED|COMPRESSED|REDUNDANT|COMPACT}\n | TABLESPACE tablespace_name [STORAGE {DISK|MEMORY|DEFAULT}]\n | UNION [=] (tbl_name[,tbl_name]...)\n\npartition_options:\n PARTITION BY\n { [LINEAR] HASH(expr)\n | [LINEAR] KEY [ALGORITHM={1|2}] (column_list)\n | RANGE{(expr) | COLUMNS(column_list)}\n | LIST{(expr) | COLUMNS(column_list)} }\n [PARTITIONS num]\n [SUBPARTITION BY\n { [LINEAR] HASH(expr)\n | [LINEAR] KEY [ALGORITHM={1|2}] (column_list) }\n [SUBPARTITIONS num]\n ]\n [(partition_definition [, partition_definition] ...)]\n\npartition_definition:\n PARTITION partition_name\n [VALUES\n {LESS THAN {(expr | value_list) | MAXVALUE}\n |\n IN (value_list)}]\n [[STORAGE] ENGINE [=] engine_name]\n [COMMENT [=] \'comment_text\' ]\n [DATA DIRECTORY [=] \'data_dir\']\n [INDEX DIRECTORY [=] \'index_dir\']\n [MAX_ROWS [=] max_number_of_rows]\n [MIN_ROWS [=] min_number_of_rows]\n [TABLESPACE [=] tablespace_name]\n [NODEGROUP [=] node_group_id]\n [(subpartition_definition [, subpartition_definition] ...)]\n\nsubpartition_definition:\n SUBPARTITION logical_name\n [[STORAGE] ENGINE [=] engine_name]\n [COMMENT [=] \'comment_text\' ]\n [DATA DIRECTORY [=] \'data_dir\']\n [INDEX DIRECTORY [=] \'index_dir\']\n [MAX_ROWS [=] max_number_of_rows]\n [MIN_ROWS [=] min_number_of_rows]\n [TABLESPACE [=] tablespace_name]\n [NODEGROUP [=] node_group_id]\n\nquery_expression:\n SELECT ... (Some valid select or union statement)\n\nCREATE TABLE creates a table with the given name. You must have the\nCREATE privilege for the table.\n\nRules for permissible table names are given in\nhttp://dev.mysql.com/doc/refman/5.5/en/identifiers.html. By default,\nthe table is created in the default database, using the InnoDB storage\nengine. An error occurs if the table exists, if there is no default\ndatabase, or if the database does not exist.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-table.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-table.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (237,40,'CREATE TABLE','Syntax:\nCREATE [TEMPORARY] TABLE [IF NOT EXISTS] tbl_name\n (create_definition,...)\n [table_options]\n [partition_options]\n\nCREATE [TEMPORARY] TABLE [IF NOT EXISTS] tbl_name\n [(create_definition,...)]\n [table_options]\n [partition_options]\n [IGNORE | REPLACE]\n [AS] query_expression\n\nCREATE [TEMPORARY] TABLE [IF NOT EXISTS] tbl_name\n { LIKE old_tbl_name | (LIKE old_tbl_name) }\n\ncreate_definition:\n col_name column_definition\n | [CONSTRAINT [symbol]] PRIMARY KEY [index_type] (index_col_name,...)\n [index_option] ...\n | {INDEX|KEY} [index_name] [index_type] (index_col_name,...)\n [index_option] ...\n | [CONSTRAINT [symbol]] UNIQUE [INDEX|KEY]\n [index_name] [index_type] (index_col_name,...)\n [index_option] ...\n | {FULLTEXT|SPATIAL} [INDEX|KEY] [index_name] (index_col_name,...)\n [index_option] ...\n | [CONSTRAINT [symbol]] FOREIGN KEY\n [index_name] (index_col_name,...) reference_definition\n | CHECK (expr)\n\ncolumn_definition:\n data_type [NOT NULL | NULL] [DEFAULT default_value]\n [AUTO_INCREMENT] [UNIQUE [KEY] | [PRIMARY] KEY]\n [COMMENT \'string\']\n [COLUMN_FORMAT {FIXED|DYNAMIC|DEFAULT}]\n [STORAGE {DISK|MEMORY|DEFAULT}]\n [reference_definition]\n\ndata_type:\n BIT[(length)]\n | TINYINT[(length)] [UNSIGNED] [ZEROFILL]\n | SMALLINT[(length)] [UNSIGNED] [ZEROFILL]\n | MEDIUMINT[(length)] [UNSIGNED] [ZEROFILL]\n | INT[(length)] [UNSIGNED] [ZEROFILL]\n | INTEGER[(length)] [UNSIGNED] [ZEROFILL]\n | BIGINT[(length)] [UNSIGNED] [ZEROFILL]\n | REAL[(length,decimals)] [UNSIGNED] [ZEROFILL]\n | DOUBLE[(length,decimals)] [UNSIGNED] [ZEROFILL]\n | FLOAT[(length,decimals)] [UNSIGNED] [ZEROFILL]\n | DECIMAL[(length[,decimals])] [UNSIGNED] [ZEROFILL]\n | NUMERIC[(length[,decimals])] [UNSIGNED] [ZEROFILL]\n | DATE\n | TIME\n | TIMESTAMP\n | DATETIME\n | YEAR\n | CHAR[(length)] [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | VARCHAR(length) [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | BINARY[(length)]\n | VARBINARY(length)\n | TINYBLOB\n | BLOB\n | MEDIUMBLOB\n | LONGBLOB\n | TINYTEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | TEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | MEDIUMTEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | LONGTEXT [BINARY]\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | ENUM(value1,value2,value3,...)\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | SET(value1,value2,value3,...)\n [CHARACTER SET charset_name] [COLLATE collation_name]\n | spatial_type\n\nindex_col_name:\n col_name [(length)] [ASC | DESC]\n\nindex_type:\n USING {BTREE | HASH}\n\nindex_option:\n KEY_BLOCK_SIZE [=] value\n | index_type\n | WITH PARSER parser_name\n | COMMENT \'string\'\n\nreference_definition:\n REFERENCES tbl_name (index_col_name,...)\n [MATCH FULL | MATCH PARTIAL | MATCH SIMPLE]\n [ON DELETE reference_option]\n [ON UPDATE reference_option]\n\nreference_option:\n RESTRICT | CASCADE | SET NULL | NO ACTION\n\ntable_options:\n table_option [[,] table_option] ...\n\ntable_option:\n ENGINE [=] engine_name\n | AUTO_INCREMENT [=] value\n | AVG_ROW_LENGTH [=] value\n | [DEFAULT] CHARACTER SET [=] charset_name\n | CHECKSUM [=] {0 | 1}\n | [DEFAULT] COLLATE [=] collation_name\n | COMMENT [=] \'string\'\n | CONNECTION [=] \'connect_string\'\n | DATA DIRECTORY [=] \'absolute path to directory\'\n | DELAY_KEY_WRITE [=] {0 | 1}\n | INDEX DIRECTORY [=] \'absolute path to directory\'\n | INSERT_METHOD [=] { NO | FIRST | LAST }\n | KEY_BLOCK_SIZE [=] value\n | MAX_ROWS [=] value\n | MIN_ROWS [=] value\n | PACK_KEYS [=] {0 | 1 | DEFAULT}\n | PASSWORD [=] \'string\'\n | ROW_FORMAT [=] {DEFAULT|DYNAMIC|FIXED|COMPRESSED|REDUNDANT|COMPACT}\n | TABLESPACE tablespace_name [STORAGE {DISK|MEMORY|DEFAULT}]\n | UNION [=] (tbl_name[,tbl_name]...)\n\npartition_options:\n PARTITION BY\n { [LINEAR] HASH(expr)\n | [LINEAR] KEY [ALGORITHM={1|2}] (column_list)\n | RANGE{(expr) | COLUMNS(column_list)}\n | LIST{(expr) | COLUMNS(column_list)} }\n [PARTITIONS num]\n [SUBPARTITION BY\n { [LINEAR] HASH(expr)\n | [LINEAR] KEY [ALGORITHM={1|2}] (column_list) }\n [SUBPARTITIONS num]\n ]\n [(partition_definition [, partition_definition] ...)]\n\npartition_definition:\n PARTITION partition_name\n [VALUES\n {LESS THAN {(expr | value_list) | MAXVALUE}\n |\n IN (value_list)}]\n [[STORAGE] ENGINE [=] engine_name]\n [COMMENT [=] \'comment_text\' ]\n [DATA DIRECTORY [=] \'data_dir\']\n [INDEX DIRECTORY [=] \'index_dir\']\n [MAX_ROWS [=] max_number_of_rows]\n [MIN_ROWS [=] min_number_of_rows]\n [TABLESPACE [=] tablespace_name]\n [NODEGROUP [=] node_group_id]\n [(subpartition_definition [, subpartition_definition] ...)]\n\nsubpartition_definition:\n SUBPARTITION logical_name\n [[STORAGE] ENGINE [=] engine_name]\n [COMMENT [=] \'comment_text\' ]\n [DATA DIRECTORY [=] \'data_dir\']\n [INDEX DIRECTORY [=] \'index_dir\']\n [MAX_ROWS [=] max_number_of_rows]\n [MIN_ROWS [=] min_number_of_rows]\n [TABLESPACE [=] tablespace_name]\n [NODEGROUP [=] node_group_id]\n\nquery_expression:\n SELECT ... (Some valid select or union statement)\n\nCREATE TABLE creates a table with the given name. You must have the\nCREATE privilege for the table.\n\nBy default, tables are created in the default database, using the\nInnoDB storage engine. An error occurs if the table exists, if there is\nno default database, or if the database does not exist.\n\nFor information about the physical representation of a table, see\nhttp://dev.mysql.com/doc/refman/5.5/en/create-table-files.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-table.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-table.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (238,32,'MICROSECOND','Syntax:\nMICROSECOND(expr)\n\nReturns the microseconds from the time or datetime expression expr as a\nnumber in the range from 0 to 999999.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT MICROSECOND(\'12:00:00.123456\');\n -> 123456\nmysql> SELECT MICROSECOND(\'2009-12-31 23:59:59.000010\');\n -> 10\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (239,40,'CREATE SERVER','Syntax:\nCREATE SERVER server_name\n FOREIGN DATA WRAPPER wrapper_name\n OPTIONS (option [, option] ...)\n\noption:\n { HOST character-literal\n | DATABASE character-literal\n | USER character-literal\n | PASSWORD character-literal\n | SOCKET character-literal\n | OWNER character-literal\n | PORT numeric-literal }\n\nThis statement creates the definition of a server for use with the\nFEDERATED storage engine. The CREATE SERVER statement creates a new row\nin the servers table in the mysql database. This statement requires the\nSUPER privilege.\n\nThe server_name should be a unique reference to the server. Server\ndefinitions are global within the scope of the server, it is not\npossible to qualify the server definition to a specific database.\nserver_name has a maximum length of 64 characters (names longer than 64\ncharacters are silently truncated), and is case insensitive. You may\nspecify the name as a quoted string.\n\nThe wrapper_name should be mysql, and may be quoted with single\nquotation marks. Other values for wrapper_name are not currently\nsupported.\n\nFor each option you must specify either a character literal or numeric\nliteral. Character literals are UTF-8, support a maximum length of 64\ncharacters and default to a blank (empty) string. String literals are\nsilently truncated to 64 characters. Numeric literals must be a number\nbetween 0 and 9999, default value is 0.\n\n*Note*: The OWNER option is currently not applied, and has no effect on\nthe ownership or operation of the server connection that is created.\n\nThe CREATE SERVER statement creates an entry in the mysql.servers table\nthat can later be used with the CREATE TABLE statement when creating a\nFEDERATED table. The options that you specify will be used to populate\nthe columns in the mysql.servers table. The table columns are\nServer_name, Host, Db, Username, Password, Port and Socket.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-server.html\n\n','CREATE SERVER s\nFOREIGN DATA WRAPPER mysql\nOPTIONS (USER \'Remote\', HOST \'192.168.1.106\', DATABASE \'test\');\n','http://dev.mysql.com/doc/refman/5.5/en/create-server.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (240,32,'MAKETIME','Syntax:\nMAKETIME(hour,minute,second)\n\nReturns a time value calculated from the hour, minute, and second\narguments.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT MAKETIME(12,15,30);\n -> \'12:15:30\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (241,32,'CURDATE','Syntax:\nCURDATE()\n\nReturns the current date as a value in \'YYYY-MM-DD\' or YYYYMMDD format,\ndepending on whether the function is used in a string or numeric\ncontext.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT CURDATE();\n -> \'2008-06-13\'\nmysql> SELECT CURDATE() + 0;\n -> 20080613\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (242,10,'SET PASSWORD','Syntax:\nSET PASSWORD [FOR user] = password_option\n\npassword_option: {\n PASSWORD(\'auth_string\')\n | OLD_PASSWORD(\'auth_string\')\n | \'hash_string\'\n}\n\nThe SET PASSWORD statement assigns a password to a MySQL user account,\nspecified as either a cleartext (unencrypted) or encrypted value:\n\no \'auth_string\' represents a cleartext password.\n\no \'hash_string\' represents an encrypted password.\n\nSET PASSWORD can be used with or without an explicitly named user\naccount:\n\no With a FOR user clause, the statement sets the password for the named\n account, which must exist:\n\nSET PASSWORD FOR \'jeffrey\'@\'localhost\' = password_option;\n\n In this case, you must have the UPDATE privilege for the mysql\n database.\n\no With no FOR user clause, the statement sets the password for the\n current user:\n\nSET PASSWORD = password_option;\n\n Any client who connects to the server using a nonanonymous account\n can change the password for that account. To see which account the\n server authenticated you as, invoke the CURRENT_USER() function:\n\nSELECT CURRENT_USER();\n\nWhen the read_only system variable is enabled, SET PASSWORD requires\nthe SUPER privilege in addition to any other required privileges.\n\nIf a FOR user clause is given, the account name uses the format\ndescribed in http://dev.mysql.com/doc/refman/5.5/en/account-names.html.\nThe user value should be given as \'user_name\'@\'host_name\', where\n\'user_name\' and \'host_name\' are exactly as listed in the User and Host\ncolumns of the account\'s mysql.user table row. If you specify only a\nuser name, a host name of \'%\' is used. For example, to set the password\nfor an account with User and Host column values of \'bob\' and\n\'%.example.org\', write the statement like this:\n\nSET PASSWORD FOR \'bob\'@\'%.example.org\' = PASSWORD(\'auth_string\');\n\nThe password can be specified in these ways:\n\no Using the PASSWORD() function\n\n The \'auth_string\' function argument is the cleartext (unencrypted)\n password. PASSWORD() hashes the password and returns the encrypted\n password string for storage in the mysql.user account row.\n\n The PASSWORD() function hashes the password using the hashing method\n determined by the value of the old_passwords system variable value.\n It should be set to a value compatible with the hash format required\n by the account authentication plugin. For example, if the account\n uses the mysql_native_password authentication plugin, old_passwords\n should be 0 for PASSWORD() to produce a hash value in the correct\n format. For mysql_old_password, old_passwords should be 1.\n\no Using the OLD_PASSWORD() function:\n\n The \'auth_string\' function argument is the cleartext (unencrypted)\n password. OLD_PASSWORD() hashes the password using pre-4.1 hashing\n and returns the encrypted password string for storage in the\n mysql.user account row. This hashing method is appropriate only for\n accounts that use the mysql_old_password authentication plugin.\n\no Using an already encrypted password string\n\n The password is specified as a string literal. It must represent the\n already encrypted password value, in the hash format required by the\n authentication method used for the account.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/set-password.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/set-password.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (242,10,'SET PASSWORD','Syntax:\nSET PASSWORD [FOR user] = password_option\n\npassword_option: {\n PASSWORD(\'auth_string\')\n | OLD_PASSWORD(\'auth_string\')\n | \'hash_string\'\n}\n\nThe SET PASSWORD statement assigns a password to a MySQL user account,\nspecified as either a cleartext (unencrypted) or encrypted value:\n\no \'auth_string\' represents a cleartext password.\n\no \'hash_string\' represents an encrypted password.\n\nSET PASSWORD can be used with or without an explicitly named user\naccount:\n\no With a FOR user clause, the statement sets the password for the named\n account, which must exist:\n\nSET PASSWORD FOR \'jeffrey\'@\'localhost\' = password_option;\n\n In this case, you must have the UPDATE privilege for the mysql\n database.\n\no With no FOR user clause, the statement sets the password for the\n current user:\n\nSET PASSWORD = password_option;\n\n Any client who connects to the server using a nonanonymous account\n can change the password for that account. To see which account the\n server authenticated you as, invoke the CURRENT_USER() function:\n\nSELECT CURRENT_USER();\n\nWhen the read_only system variable is enabled, SET PASSWORD requires\nthe SUPER privilege in addition to any other required privileges.\n\nIf a FOR user clause is given, the account name uses the format\ndescribed in http://dev.mysql.com/doc/refman/5.5/en/account-names.html.\nThe user value should be given as \'user_name\'@\'host_name\', where\n\'user_name\' and \'host_name\' are exactly as listed in the User and Host\ncolumns of the account\'s mysql.user table row. The host name part of\nthe account name, if omitted, defaults to \'%\'. For example, to set the\npassword for an account with User and Host column values of \'bob\' and\n\'%.example.org\', write the statement like this:\n\nSET PASSWORD FOR \'bob\'@\'%.example.org\' = PASSWORD(\'auth_string\');\n\nThe password can be specified in these ways:\n\no Using the PASSWORD() function\n\n The \'auth_string\' function argument is the cleartext (unencrypted)\n password. PASSWORD() hashes the password and returns the encrypted\n password string for storage in the mysql.user account row.\n\n The PASSWORD() function hashes the password using the hashing method\n determined by the value of the old_passwords system variable value.\n It should be set to a value compatible with the hash format required\n by the account authentication plugin. For example, if the account\n uses the mysql_native_password authentication plugin, old_passwords\n should be 0 for PASSWORD() to produce a hash value in the correct\n format. For mysql_old_password, old_passwords should be 1.\n\no Using the OLD_PASSWORD() function:\n\n The \'auth_string\' function argument is the cleartext (unencrypted)\n password. OLD_PASSWORD() hashes the password using pre-4.1 hashing\n and returns the encrypted password string for storage in the\n mysql.user account row. This hashing method is appropriate only for\n accounts that use the mysql_old_password authentication plugin.\n\no Using an already encrypted password string\n\n The password is specified as a string literal. It must represent the\n already encrypted password value, in the hash format required by the\n authentication method used for the account.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/set-password.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/set-password.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (243,17,'DATABASE','Syntax:\nDATABASE()\n\nReturns the default (current) database name as a string in the utf8\ncharacter set. If there is no default database, DATABASE() returns\nNULL. Within a stored routine, the default database is the database\nthat the routine is associated with, which is not necessarily the same\nas the database that is the default in the calling context.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/information-functions.html\n\n','mysql> SELECT DATABASE();\n -> \'test\'\n','http://dev.mysql.com/doc/refman/5.5/en/information-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (244,6,'IF FUNCTION','Syntax:\nIF(expr1,expr2,expr3)\n\nIf expr1 is TRUE (expr1 <> 0 and expr1 <> NULL) then IF() returns\nexpr2; otherwise it returns expr3. IF() returns a numeric or string\nvalue, depending on the context in which it is used.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/control-flow-functions.html\n\n','mysql> SELECT IF(1>2,2,3);\n -> 3\nmysql> SELECT IF(1<2,\'yes\',\'no\');\n -> \'yes\'\nmysql> SELECT IF(STRCMP(\'test\',\'test1\'),\'no\',\'yes\');\n -> \'no\'\n','http://dev.mysql.com/doc/refman/5.5/en/control-flow-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (245,33,'POINTFROMWKB','PointFromWKB(wkb[,srid])\n\nConstructs a Point value using its WKB representation and SRID.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-wkb-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-wkb-functions.html'); @@ -334,8 +334,8 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (254,17,'COERCIBILITY','Syntax:\nCOERCIBILITY(str)\n\nReturns the collation coercibility value of the string argument.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/information-functions.html\n\n','mysql> SELECT COERCIBILITY(\'abc\' COLLATE latin1_swedish_ci);\n -> 0\nmysql> SELECT COERCIBILITY(USER());\n -> 3\nmysql> SELECT COERCIBILITY(\'abc\');\n -> 4\n','http://dev.mysql.com/doc/refman/5.5/en/information-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (255,23,'INT','INT[(M)] [UNSIGNED] [ZEROFILL]\n\nA normal-size integer. The signed range is -2147483648 to 2147483647.\nThe unsigned range is 0 to 4294967295.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (256,13,'GLENGTH','GLength(ls)\n\nReturns a double-precision number indicating the length of the\nLineString or MultiLineString value ls in its associated spatial\nreference. The length of a MultiLineString value is equal to the sum of\nthe lengths of its elements.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html\n\n','mysql> SET @ls = \'LineString(1 1,2 2,3 3)\';\nmysql> SELECT GLength(GeomFromText(@ls));\n+----------------------------+\n| GLength(GeomFromText(@ls)) |\n+----------------------------+\n| 2.8284271247461903 |\n+----------------------------+\n\nmysql> SET @mls = \'MultiLineString((1 1,2 2,3 3),(4 4,5 5))\';\nmysql> SELECT GLength(GeomFromText(@mls));\n+-----------------------------+\n| GLength(GeomFromText(@mls)) |\n+-----------------------------+\n| 4.242640687119286 |\n+-----------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (257,38,'MAKE_SET','Syntax:\nMAKE_SET(bits,str1,str2,...)\n\nReturns a set value (a string containing substrings separated by ","\ncharacters) consisting of the strings that have the corresponding bit\nin bits set. str1 corresponds to bit 0, str2 to bit 1, and so on. NULL\nvalues in str1, str2, ... are not appended to the result.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT MAKE_SET(1,\'a\',\'b\',\'c\');\n -> \'a\'\nmysql> SELECT MAKE_SET(1 | 4,\'hello\',\'nice\',\'world\');\n -> \'hello,world\'\nmysql> SELECT MAKE_SET(1 | 4,\'hello\',\'nice\',NULL,\'world\');\n -> \'hello\'\nmysql> SELECT MAKE_SET(0,\'a\',\'b\',\'c\');\n -> \'\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (258,38,'FIND_IN_SET','Syntax:\nFIND_IN_SET(str,strlist)\n\nReturns a value in the range of 1 to N if the string str is in the\nstring list strlist consisting of N substrings. A string list is a\nstring composed of substrings separated by "," characters. If the first\nargument is a constant string and the second is a column of type SET,\nthe FIND_IN_SET() function is optimized to use bit arithmetic. Returns\n0 if str is not in strlist or if strlist is the empty string. Returns\nNULL if either argument is NULL. This function does not work properly\nif the first argument contains a comma (",") character.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT FIND_IN_SET(\'b\',\'a,b,c,d\');\n -> 2\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (257,38,'MAKE_SET','Syntax:\nMAKE_SET(bits,str1,str2,...)\n\nReturns a set value (a string containing substrings separated by ,\ncharacters) consisting of the strings that have the corresponding bit\nin bits set. str1 corresponds to bit 0, str2 to bit 1, and so on. NULL\nvalues in str1, str2, ... are not appended to the result.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT MAKE_SET(1,\'a\',\'b\',\'c\');\n -> \'a\'\nmysql> SELECT MAKE_SET(1 | 4,\'hello\',\'nice\',\'world\');\n -> \'hello,world\'\nmysql> SELECT MAKE_SET(1 | 4,\'hello\',\'nice\',NULL,\'world\');\n -> \'hello\'\nmysql> SELECT MAKE_SET(0,\'a\',\'b\',\'c\');\n -> \'\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (258,38,'FIND_IN_SET','Syntax:\nFIND_IN_SET(str,strlist)\n\nReturns a value in the range of 1 to N if the string str is in the\nstring list strlist consisting of N substrings. A string list is a\nstring composed of substrings separated by , characters. If the first\nargument is a constant string and the second is a column of type SET,\nthe FIND_IN_SET() function is optimized to use bit arithmetic. Returns\n0 if str is not in strlist or if strlist is the empty string. Returns\nNULL if either argument is NULL. This function does not work properly\nif the first argument contains a comma (,) character.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT FIND_IN_SET(\'b\',\'a,b,c,d\');\n -> 2\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (259,16,'MIN','Syntax:\nMIN([DISTINCT] expr)\n\nReturns the minimum value of expr. MIN() may take a string argument; in\nsuch cases, it returns the minimum string value. See\nhttp://dev.mysql.com/doc/refman/5.5/en/mysql-indexes.html. The DISTINCT\nkeyword can be used to find the minimum of the distinct values of expr,\nhowever, this produces the same result as omitting DISTINCT.\n\nMIN() returns NULL if there were no matching rows.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/group-by-functions.html\n\n','mysql> SELECT student_name, MIN(test_score), MAX(test_score)\n -> FROM student\n -> GROUP BY student_name;\n','http://dev.mysql.com/doc/refman/5.5/en/group-by-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (260,28,'REPLACE','Syntax:\nREPLACE [LOW_PRIORITY | DELAYED]\n [INTO] tbl_name [(col_name,...)]\n {VALUES | VALUE} ({expr | DEFAULT},...),(...),...\n\nOr:\n\nREPLACE [LOW_PRIORITY | DELAYED]\n [INTO] tbl_name\n SET col_name={expr | DEFAULT}, ...\n\nOr:\n\nREPLACE [LOW_PRIORITY | DELAYED]\n [INTO] tbl_name [(col_name,...)]\n SELECT ...\n\nREPLACE works exactly like INSERT, except that if an old row in the\ntable has the same value as a new row for a PRIMARY KEY or a UNIQUE\nindex, the old row is deleted before the new row is inserted. See [HELP\nINSERT].\n\nREPLACE is a MySQL extension to the SQL standard. It either inserts, or\ndeletes and inserts. For another MySQL extension to standard SQL---that\neither inserts or updates---see\nhttp://dev.mysql.com/doc/refman/5.5/en/insert-on-duplicate.html.\n\n*Note*: REPLACE makes sense only if a table has a PRIMARY KEY or UNIQUE\nindex. Otherwise, it becomes equivalent to INSERT, because there is no\nindex to be used to determine whether a new row duplicates another.\n\nValues for all columns are taken from the values specified in the\nREPLACE statement. Any missing columns are set to their default values,\njust as happens for INSERT. You cannot refer to values from the current\nrow and use them in the new row. If you use an assignment such as SET\ncol_name = col_name + 1, the reference to the column name on the right\nhand side is treated as DEFAULT(col_name), so the assignment is\nequivalent to SET col_name = DEFAULT(col_name) + 1.\n\nTo use REPLACE, you must have both the INSERT and DELETE privileges for\nthe table.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/replace.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/replace.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (261,32,'CURRENT_TIMESTAMP','Syntax:\nCURRENT_TIMESTAMP, CURRENT_TIMESTAMP()\n\nCURRENT_TIMESTAMP and CURRENT_TIMESTAMP() are synonyms for NOW().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); @@ -369,10 +369,10 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (289,6,'IFNULL','Syntax:\nIFNULL(expr1,expr2)\n\nIf expr1 is not NULL, IFNULL() returns expr1; otherwise it returns\nexpr2. IFNULL() returns a numeric or string value, depending on the\ncontext in which it is used.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/control-flow-functions.html\n\n','mysql> SELECT IFNULL(1,0);\n -> 1\nmysql> SELECT IFNULL(NULL,10);\n -> 10\nmysql> SELECT IFNULL(1/0,10);\n -> 10\nmysql> SELECT IFNULL(1/0,\'yes\');\n -> \'yes\'\n','http://dev.mysql.com/doc/refman/5.5/en/control-flow-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (290,27,'SHOW FUNCTION CODE','Syntax:\nSHOW FUNCTION CODE func_name\n\nThis statement is similar to SHOW PROCEDURE CODE but for stored\nfunctions. See [HELP SHOW PROCEDURE CODE].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-function-code.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-function-code.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (291,20,'LEAST','Syntax:\nLEAST(value1,value2,...)\n\nWith two or more arguments, returns the smallest (minimum-valued)\nargument. The arguments are compared using the following rules:\n\no If any argument is NULL, the result is NULL. No comparison is needed.\n\no If the return value is used in an INTEGER context or all arguments\n are integer-valued, they are compared as integers.\n\no If the return value is used in a REAL context or all arguments are\n real-valued, they are compared as reals.\n\no If the arguments comprise a mix of numbers and strings, they are\n compared as numbers.\n\no If any argument is a nonbinary (character) string, the arguments are\n compared as nonbinary strings.\n\no In all other cases, the arguments are compared as binary strings.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT LEAST(2,0);\n -> 0\nmysql> SELECT LEAST(34.0,3.0,5.0,767.0);\n -> 3.0\nmysql> SELECT LEAST(\'B\',\'A\',\'C\');\n -> \'A\'\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (292,27,'SET NAMES','Syntax:\nSET NAMES {\'charset_name\'\n [COLLATE \'collation_name\'] | DEFAULT}\n\nThis statement sets the three session system variables\ncharacter_set_client, character_set_connection, and\ncharacter_set_results to the given character set. Setting\ncharacter_set_connection to charset_name also sets collation_connection\nto the default collation for charset_name. The optional COLLATE clause\nmay be used to specify a collation explicitly. See\nhttp://dev.mysql.com/doc/refman/5.5/en/charset-connection.html.\n\nThe default mapping can be restored by using a value of DEFAULT. The\ndefault depends on the server configuration.\n\nucs2, utf16, and utf32 cannot be used as a client character set, which\nmeans that they do not work for SET NAMES.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/set-names.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/set-names.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (292,27,'SET NAMES','Syntax:\nSET NAMES {\'charset_name\'\n [COLLATE \'collation_name\'] | DEFAULT}\n\nThis statement sets the three session system variables\ncharacter_set_client, character_set_connection, and\ncharacter_set_results to the given character set. Setting\ncharacter_set_connection to charset_name also sets collation_connection\nto the default collation for charset_name. See\nhttp://dev.mysql.com/doc/refman/5.5/en/charset-connection.html.\n\nThe optional COLLATE clause may be used to specify a collation\nexplicitly. If given, the collation must one of the permitted\ncollations for charset_name.\n\nThe default mapping can be restored by using a value of DEFAULT. The\ndefault depends on the server configuration.\n\nucs2, utf16, and utf32 cannot be used as a client character set, which\nmeans that they do not work for SET NAMES.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/set-names.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/set-names.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (293,27,'SHOW ERRORS','Syntax:\nSHOW ERRORS [LIMIT [offset,] row_count]\nSHOW COUNT(*) ERRORS\n\nSHOW ERRORS is a diagnostic statement that is similar to SHOW WARNINGS,\nexcept that it displays information only for errors, rather than for\nerrors, warnings, and notes.\n\nThe LIMIT clause has the same syntax as for the SELECT statement. See\nhttp://dev.mysql.com/doc/refman/5.5/en/select.html.\n\nThe SHOW COUNT(*) ERRORS statement displays the number of errors. You\ncan also retrieve this number from the error_count variable:\n\nSHOW COUNT(*) ERRORS;\nSELECT @@error_count;\n\nSHOW ERRORS and error_count apply only to errors, not warnings or\nnotes. In other respects, they are similar to SHOW WARNINGS and\nwarning_count. In particular, SHOW ERRORS cannot display information\nfor more than max_error_count messages, and error_count can exceed the\nvalue of max_error_count if the number of errors exceeds\nmax_error_count.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-errors.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-errors.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (294,20,'=','=\n\nEqual:\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT 1 = 0;\n -> 0\nmysql> SELECT \'0\' = 0;\n -> 1\nmysql> SELECT \'0.0\' = 0;\n -> 1\nmysql> SELECT \'0.01\' = 0;\n -> 0\nmysql> SELECT \'.01\' = 0.01;\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (295,10,'CREATE USER','Syntax:\nCREATE USER user_specification [, user_specification] ...\n\nuser_specification:\n user [ identified_option ]\n\nauth_option: {\n IDENTIFIED BY \'auth_string\'\n | IDENTIFIED BY PASSWORD \'hash_string\'\n | IDENTIFIED WITH auth_plugin\n | IDENTIFIED WITH auth_plugin AS \'hash_string\'\n}\n\nThe CREATE USER statement creates new MySQL accounts. An error occurs\nif you try to create an account that already exists.\n\nAn account when first created has no privileges.\n\nTo use CREATE USER, you must have the global CREATE USER privilege or\nthe INSERT privilege for the mysql database. When the read_only system\nvariable is enabled, CREATE USER additionally requires the SUPER\nprivilege.\n\nFor each account, CREATE USER creates a new row in the mysql.user table\nwith no privileges and (as of MySQL 5.5.7) assigns the account an\nauthentication plugin. Depending on the syntax used, CREATE USER may\nalso assign the account a password.\n\nEach user_specification clause consists of an account name and\ninformation about how authentication occurs for clients that use the\naccount. This part of CREATE USER syntax is shared with GRANT, so the\ndescription here applies to GRANT as well.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED BY \'mypass\';\n\nIf you specify only the user name part of the account name, a host name\npart of \'%\' is used.\n\nThe server assigns an authentication plugin and password to each\naccount as follows, depending on whether the user specification clause\nincludes IDENTIFIED WITH to specify a plugin or IDENTIFIED BY to\nspecify a password:\n\n*Note*: IDENTIFIED WITH is available as of MySQL 5.5.7. Before 5.5.7,\nauthentication plugins are not used, so only the remarks about\nIDENTIFIED BY apply.\n\no With IDENTIFIED WITH, the server assigns the specified plugin and the\n account has no password. If the optional AS \'hash_string\' clause is\n also given, the string is stored as is in the authentication_string\n column (it is assumed to be already hashed in the format required by\n the plugin).\n\no With IDENTIFIED BY, the server assigns no plugin and assigns the\n specified password.\n\no With neither IDENTIFIED WITH nor IDENTIFIED BY, the server assigns no\n plugin and the account has no password.\n\nIf the account has no password, the Password column in the account\'s\nmysql.user table row remains empty, which is insecure. To set the\npassword, use SET PASSWORD. See [HELP SET PASSWORD].\n\nIf the server assigns no plugin to the account, the plugin column in\nthe account\'s mysql.user table row remains empty.\n\nFor client connections that use a given account, the server invokes the\nauthentication plugin assigned to the account and the client must\nprovide credentials as required by the authentication method that the\nplugin implements. If the server cannot find the plugin, either at\naccount-creation time or connect time, an error occurs.\n\nIf an account\'s mysql.user table row has a nonempty plugin column:\n\no The server authenticates client connection attempts using the named\n plugin.\n\no Changes to the account password using SET PASSWORD with PASSWORD()\n must be made with the old_passwords system variable set to the value\n required by the authentication plugin, so that PASSWORD() uses the\n appropriate password hashing method. If the plugin is\n mysql_old_password, the password can also be changed using SET\n PASSWORD with OLD_PASSWORD(), which uses pre-4.1 password hashing\n regardless of the value of old_passwords.\n\nIf an account\'s mysql.user table row has an empty plugin column:\n\no The server authenticates client connection attempts using the\n mysql_native_password or mysql_old_password authentication plugin,\n depending on the hash format of the password stored in the Password\n column.\n\no Changes to the account password using SET PASSWORD can be made with\n PASSWORD(), with old_passwords set to 0 or 1 for 4.1 or pre-4.1\n password hashing, respectively, or with OLD_PASSWORD(), which uses\n pre-4.1 password hashing regardless of the value of old_passwords.\n\nCREATE USER examples:\n\no To specify an authentication plugin for an account, use IDENTIFIED\n WITH auth_plugin. The plugin name can be a quoted string literal or\n an unquoted name. \'auth_string\' is an optional quoted string literal\n to pass to the plugin. The plugin interprets the meaning of the\n string, so its format is plugin specific and it is stored in the\n authentication_string column as given. (This value is meaningful only\n for plugins that use that column.) Consult the documentation for a\n given plugin for information about the authentication string values\n it accepts, if any.\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED WITH mysql_native_password;\n\n The server assigns the given authentication plugin to the account but\n no password. Clients must provide no password when they connect.\n However, an account with no password is insecure. To ensure that an\n account uses a specific authentication plugin and has a password with\n the corresponding hash format, specify the plugin explicitly with\n IDENTIFIED WITH, then use SET PASSWORD to set the password:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED WITH mysql_native_password;\nSET old_passwords = 0;\nSET PASSWORD FOR \'jeffrey\'@\'localhost\' = PASSWORD(\'mypass\');\n\n Changes to the account password using SET PASSWORD with PASSWORD()\n must be made with the old_passwords system variable set to the value\n required by the account\'s authentication plugin, so that PASSWORD()\n uses the appropriate password hashing method. Therefore, to use the\n mysql_old_password plugin instead, name that plugin in the CREATE\n USER statement and set old_passwords to 1 before using SET PASSWORD.\n\no To specify a password for an account at account-creation time, use\n IDENTIFIED BY with the literal cleartext password value:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED BY \'mypass\';\n\n The server assigns the given password to the account but no\n authentication plugin. Clients must provide the password when they\n connect.\n\no To avoid specifying the cleartext password if you know its hash value\n (the value that PASSWORD() would return for the password), specify\n the hash value preceded by the keyword PASSWORD:\n\nCREATE USER \'jeffrey\'@\'localhost\'\nIDENTIFIED BY PASSWORD \'*90E462C37378CED12064BB3388827D2BA3A9B689\';\n\n The server assigns the given password to the account but no\n authentication plugin. Clients must provide the password when they\n connect.\n\no To enable the user to connect with no password, include no IDENTIFIED\n BY clause:\n\nCREATE USER \'jeffrey\'@\'localhost\';\n\n The server assigns no authentication plugin or password to the\n account. Clients must provide no password when they connect. However,\n an account with no password is insecure. To avoid this, use SET\n PASSWORD to set the account password.\n\nFor additional information about setting passwords and authentication\nplugins, see\nhttp://dev.mysql.com/doc/refman/5.5/en/assigning-passwords.html, and\nhttp://dev.mysql.com/doc/refman/5.5/en/pluggable-authentication.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-user.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-user.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (295,10,'CREATE USER','Syntax:\nCREATE USER\n user [auth_option] [, user [auth_option]] ...\n\nuser:\n (see )\n\nauth_option: {\n IDENTIFIED BY \'auth_string\'\n | IDENTIFIED BY PASSWORD \'hash_string\'\n | IDENTIFIED WITH auth_plugin\n | IDENTIFIED WITH auth_plugin AS \'hash_string\'\n}\n\nThe CREATE USER statement creates new MySQL accounts. An error occurs\nif you try to create an account that already exists.\n\nAn account when first created has no privileges.\n\nTo use CREATE USER, you must have the global CREATE USER privilege, or\nthe INSERT privilege for the mysql database. When the read_only system\nvariable is enabled, CREATE USER additionally requires the SUPER\nprivilege.\n\nFor each account, CREATE USER creates a new row in the mysql.user table\nwith no privileges and (as of MySQL 5.5.7) assigns the account an\nauthentication plugin. Depending on the syntax used, CREATE USER may\nalso assign the account a password.\n\nEach user value naming an account may be followed by an optional\nauth_option value that specifies how authentication occurs for clients\nthat use the account. This part of CREATE USER syntax is shared with\nGRANT, so the description here applies to GRANT as well.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED BY \'mypass\';\n\nThe host name part of the account name, if omitted, defaults to \'%\'.\n\nThe server assigns an authentication plugin and password to each\naccount as follows, depending on whether the user specification clause\nincludes IDENTIFIED WITH to specify a plugin or IDENTIFIED BY to\nspecify a password:\n\n*Note*: IDENTIFIED WITH is available as of MySQL 5.5.7. Before 5.5.7,\nauthentication plugins are not used, so only the remarks about\nIDENTIFIED BY apply.\n\no With IDENTIFIED WITH, the server assigns the specified plugin and the\n account has no password. If the optional AS \'hash_string\' clause is\n also given, the string is stored as is in the authentication_string\n column (it is assumed to be already hashed in the format required by\n the plugin).\n\no With IDENTIFIED BY, the server assigns no plugin and assigns the\n specified password.\n\no With neither IDENTIFIED WITH nor IDENTIFIED BY, the server assigns no\n plugin and the account has no password.\n\nIf the account has no password, the Password column in the account\'s\nmysql.user table row remains empty, which is insecure. To set the\npassword, use SET PASSWORD. See [HELP SET PASSWORD].\n\nIf the server assigns no plugin to the account, the plugin column in\nthe account\'s mysql.user table row remains empty.\n\nFor client connections that use a given account, the server invokes the\nauthentication plugin assigned to the account and the client must\nprovide credentials as required by the authentication method that the\nplugin implements. If the server cannot find the plugin, either at\naccount-creation time or connect time, an error occurs.\n\nIf an account\'s mysql.user table row has a nonempty plugin column:\n\no The server authenticates client connection attempts using the named\n plugin.\n\no Changes to the account password using SET PASSWORD with PASSWORD()\n must be made with the old_passwords system variable set to the value\n required by the authentication plugin, so that PASSWORD() uses the\n appropriate password hashing method. If the plugin is\n mysql_old_password, the password can also be changed using SET\n PASSWORD with OLD_PASSWORD(), which uses pre-4.1 password hashing\n regardless of the value of old_passwords.\n\nIf an account\'s mysql.user table row has an empty plugin column:\n\no The server authenticates client connection attempts using the\n mysql_native_password or mysql_old_password authentication plugin,\n depending on the hash format of the password stored in the Password\n column.\n\no Changes to the account password using SET PASSWORD can be made with\n PASSWORD(), with old_passwords set to 0 or 1 for 4.1 or pre-4.1\n password hashing, respectively, or with OLD_PASSWORD(), which uses\n pre-4.1 password hashing regardless of the value of old_passwords.\n\nCREATE USER examples:\n\no To specify an authentication plugin for an account, use IDENTIFIED\n WITH auth_plugin. The plugin name can be a quoted string literal or\n an unquoted name. \'auth_string\' is an optional quoted string literal\n to pass to the plugin. The plugin interprets the meaning of the\n string, so its format is plugin specific and it is stored in the\n authentication_string column as given. (This value is meaningful only\n for plugins that use that column.) Consult the documentation for a\n given plugin for information about the authentication string values\n it accepts, if any.\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED WITH mysql_native_password;\n\n The server assigns the given authentication plugin to the account but\n no password. Clients must provide no password when they connect.\n However, an account with no password is insecure. To ensure that an\n account uses a specific authentication plugin and has a password with\n the corresponding hash format, specify the plugin explicitly with\n IDENTIFIED WITH, then use SET PASSWORD to set the password:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED WITH mysql_native_password;\nSET old_passwords = 0;\nSET PASSWORD FOR \'jeffrey\'@\'localhost\' = PASSWORD(\'mypass\');\n\n Changes to the account password using SET PASSWORD with PASSWORD()\n must be made with the old_passwords system variable set to the value\n required by the account\'s authentication plugin, so that PASSWORD()\n uses the appropriate password hashing method. Therefore, to use the\n mysql_old_password plugin instead, name that plugin in the CREATE\n USER statement and set old_passwords to 1 before using SET PASSWORD.\n\no To specify a password for an account at account-creation time, use\n IDENTIFIED BY with the literal cleartext password value:\n\nCREATE USER \'jeffrey\'@\'localhost\' IDENTIFIED BY \'mypass\';\n\n The server assigns the given password to the account but no\n authentication plugin. Clients must provide the password when they\n connect.\n\no To avoid specifying the cleartext password if you know its hash value\n (the value that PASSWORD() would return for the password), specify\n the hash value preceded by the keyword PASSWORD:\n\nCREATE USER \'jeffrey\'@\'localhost\'\nIDENTIFIED BY PASSWORD \'*90E462C37378CED12064BB3388827D2BA3A9B689\';\n\n The server assigns the given password to the account but no\n authentication plugin. Clients must provide the password when they\n connect.\n\no To enable the user to connect with no password, include no IDENTIFIED\n BY clause:\n\nCREATE USER \'jeffrey\'@\'localhost\';\n\n The server assigns no authentication plugin or password to the\n account. Clients must provide no password when they connect. However,\n an account with no password is insecure. To avoid this, use SET\n PASSWORD to set the account password.\n\nFor additional information about setting passwords and authentication\nplugins, see\nhttp://dev.mysql.com/doc/refman/5.5/en/assigning-passwords.html, and\nhttp://dev.mysql.com/doc/refman/5.5/en/pluggable-authentication.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-user.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-user.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (296,25,'POINT','Point(x,y)\n\nConstructs a Point using its coordinates.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-mysql-specific-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-mysql-specific-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (297,38,'LCASE','Syntax:\nLCASE(str)\n\nLCASE() is a synonym for LOWER().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (298,20,'IS NOT NULL','Syntax:\nIS NOT NULL\n\nTests whether a value is not NULL.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT 1 IS NOT NULL, 0 IS NOT NULL, NULL IS NOT NULL;\n -> 1, 1, 0\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); @@ -427,7 +427,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (347,32,'TIMESTAMP FUNCTION','Syntax:\nTIMESTAMP(expr), TIMESTAMP(expr1,expr2)\n\nWith a single argument, this function returns the date or datetime\nexpression expr as a datetime value. With two arguments, it adds the\ntime expression expr2 to the date or datetime expression expr1 and\nreturns the result as a datetime value.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT TIMESTAMP(\'2003-12-31\');\n -> \'2003-12-31 00:00:00\'\nmysql> SELECT TIMESTAMP(\'2003-12-31 12:00:00\',\'12:00:00\');\n -> \'2004-01-01 00:00:00\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (348,40,'DROP DATABASE','Syntax:\nDROP {DATABASE | SCHEMA} [IF EXISTS] db_name\n\nDROP DATABASE drops all tables in the database and deletes the\ndatabase. Be very careful with this statement! To use DROP DATABASE,\nyou need the DROP privilege on the database. DROP SCHEMA is a synonym\nfor DROP DATABASE.\n\n*Important*: When a database is dropped, user privileges on the\ndatabase are not automatically dropped. See [HELP GRANT].\n\nIF EXISTS is used to prevent an error from occurring if the database\ndoes not exist.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/drop-database.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/drop-database.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (349,8,'CHANGE MASTER TO','Syntax:\nCHANGE MASTER TO option [, option] ...\n\noption:\n MASTER_BIND = \'interface_name\'\n | MASTER_HOST = \'host_name\'\n | MASTER_USER = \'user_name\'\n | MASTER_PASSWORD = \'password\'\n | MASTER_PORT = port_num\n | MASTER_CONNECT_RETRY = interval\n | MASTER_HEARTBEAT_PERIOD = interval\n | MASTER_LOG_FILE = \'master_log_name\'\n | MASTER_LOG_POS = master_log_pos\n | RELAY_LOG_FILE = \'relay_log_name\'\n | RELAY_LOG_POS = relay_log_pos\n | MASTER_SSL = {0|1}\n | MASTER_SSL_CA = \'ca_file_name\'\n | MASTER_SSL_CAPATH = \'ca_directory_name\'\n | MASTER_SSL_CERT = \'cert_file_name\'\n | MASTER_SSL_KEY = \'key_file_name\'\n | MASTER_SSL_CIPHER = \'cipher_list\'\n | MASTER_SSL_VERIFY_SERVER_CERT = {0|1}\n | IGNORE_SERVER_IDS = (server_id_list)\n\nserver_id_list:\n [server_id [, server_id] ... ]\n\nCHANGE MASTER TO changes the parameters that the slave server uses for\nconnecting to the master server, for reading the master binary log, and\nreading the slave relay log. It also updates the contents of the\nmaster.info and relay-log.info files. To use CHANGE MASTER TO, the\nslave replication threads must be stopped (use STOP SLAVE if\nnecessary).\n\nOptions not specified retain their value, except as indicated in the\nfollowing discussion. Thus, in most cases, there is no need to specify\noptions that do not change. For example, if the password to connect to\nyour MySQL master has changed, you just need to issue these statements\nto tell the slave about the new password:\n\nSTOP SLAVE; -- if replication was running\nCHANGE MASTER TO MASTER_PASSWORD=\'new3cret\';\nSTART SLAVE; -- if you want to restart replication\n\nMASTER_HOST, MASTER_USER, MASTER_PASSWORD, and MASTER_PORT provide\ninformation to the slave about how to connect to its master:\n\no MASTER_HOST and MASTER_PORT are the host name (or IP address) of the\n master host and its TCP/IP port.\n\n *Note*: Replication cannot use Unix socket files. You must be able to\n connect to the master MySQL server using TCP/IP.\n\n If you specify the MASTER_HOST or MASTER_PORT option, the slave\n assumes that the master server is different from before (even if the\n option value is the same as its current value.) In this case, the old\n values for the master binary log file name and position are\n considered no longer applicable, so if you do not specify\n MASTER_LOG_FILE and MASTER_LOG_POS in the statement,\n MASTER_LOG_FILE=\'\' and MASTER_LOG_POS=4 are silently appended to it.\n\n Setting MASTER_HOST=\'\' (that is, setting its value explicitly to an\n empty string) is not the same as not setting MASTER_HOST at all.\n Beginning with MySQL 5.5, trying to set MASTER_HOST to an empty\n string fails with an error. Previously, setting MASTER_HOST to an\n empty string caused START SLAVE subsequently to fail. (Bug #28796)\n\no MASTER_USER and MASTER_PASSWORD are the user name and password of the\n account to use for connecting to the master.\n\n In MySQL 5.5.20 and later, MASTER_USER cannot be made empty; setting\n MASTER_USER = \'\' or leaving it unset when setting a value for\n MASTER_PASSWORD causes an error (Bug #13427949).\n\n The password used for a MySQL Replication slave account in a CHANGE\n MASTER TO statement is limited to 32 characters in length; if the\n password is longer, the statement succeeds, but any excess characters\n are silently truncated. This is an issue specific to MySQL\n Replication, which is fixed in MySQL 5.7. (Bug #11752299, Bug #43439)\n\n The text of a running CHANGE MASTER TO statement, including values\n for MASTER_USER and MASTER_PASSWORD, can be seen in the output of a\n concurrent SHOW PROCESSLIST statement.\n\nThe MASTER_SSL_xxx options provide information about using SSL for the\nconnection. They correspond to the --ssl-xxx options described in\nhttp://dev.mysql.com/doc/refman/5.5/en/secure-connection-options.html,\nand\nhttp://dev.mysql.com/doc/refman/5.5/en/replication-solutions-secure-con\nnections.html. These options can be changed even on slaves that are\ncompiled without SSL support. They are saved to the master.info file,\nbut are ignored if the slave does not have SSL support enabled.\n\nMASTER_CONNECT_RETRY specifies how many seconds to wait between connect\nretries. The default is 60. The number of reconnection attempts is\nlimited by the --master-retry-count server option; for more\ninformation, see\nhttp://dev.mysql.com/doc/refman/5.5/en/replication-options.html.\n\nThe MASTER_BIND option is available in MySQL Cluster NDB 7.2 and later,\nbut is not supported in mainline MySQL 5.5.\n\nMASTER_BIND is for use on replication slaves having multiple network\ninterfaces, and determines which of the slave\'s network interfaces is\nchosen for connecting to the master.\n\nMASTER_HEARTBEAT_PERIOD sets the interval in seconds between\nreplication heartbeats. Whenever the master\'s binary log is updated\nwith an event, the waiting period for the next heartbeat is reset.\ninterval is a decimal value having the range 0 to 4294967 seconds and a\nresolution in milliseconds; the smallest nonzero value is 0.001.\nHeartbeats are sent by the master only if there are no unsent events in\nthe binary log file for a period longer than interval.\n\nSetting interval to 0 disables heartbeats altogether. The default value\nfor interval is equal to the value of slave_net_timeout divided by 2.\n\nSetting @@global.slave_net_timeout to a value less than that of the\ncurrent heartbeat interval results in a warning being issued. The\neffect of issuing RESET SLAVE on the heartbeat interval is to reset it\nto the default value.\n\nMASTER_LOG_FILE and MASTER_LOG_POS are the coordinates at which the\nslave I/O thread should begin reading from the master the next time the\nthread starts. RELAY_LOG_FILE and RELAY_LOG_POS are the coordinates at\nwhich the slave SQL thread should begin reading from the relay log the\nnext time the thread starts. If you specify either of MASTER_LOG_FILE\nor MASTER_LOG_POS, you cannot specify RELAY_LOG_FILE or RELAY_LOG_POS.\nIf neither of MASTER_LOG_FILE or MASTER_LOG_POS is specified, the slave\nuses the last coordinates of the slave SQL thread before CHANGE MASTER\nTO was issued. This ensures that there is no discontinuity in\nreplication, even if the slave SQL thread was late compared to the\nslave I/O thread, when you merely want to change, say, the password to\nuse.\n\nCHANGE MASTER TO deletes all relay log files and starts a new one,\nunless you specify RELAY_LOG_FILE or RELAY_LOG_POS. In that case, relay\nlog files are kept; the relay_log_purge global variable is set silently\nto 0.\n\nPrior to MySQL 5.5, RELAY_LOG_FILE required an absolute path. In MySQL\n5.5, the path can be relative, in which case the path is assumed to be\nrelative to the slave\'s data directory. (Bug #12190)\n\nIGNORE_SERVER_IDS was added in MySQL 5.5. This option takes a\ncomma-separated list of 0 or more server IDs. Events originating from\nthe corresponding servers are ignored, with the exception of log\nrotation and deletion events, which are still recorded in the relay\nlog.\n\nIn circular replication, the originating server normally acts as the\nterminator of its own events, so that they are not applied more than\nonce. Thus, this option is useful in circular replication when one of\nthe servers in the circle is removed. Suppose that you have a circular\nreplication setup with 4 servers, having server IDs 1, 2, 3, and 4, and\nserver 3 fails. When bridging the gap by starting replication from\nserver 2 to server 4, you can include IGNORE_SERVER_IDS = (3) in the\nCHANGE MASTER TO statement that you issue on server 4 to tell it to use\nserver 2 as its master instead of server 3. Doing so causes it to\nignore and not to propagate any statements that originated with the\nserver that is no longer in use.\n\nWhen a CHANGE MASTER TO statement is issued without any\nIGNORE_SERVER_IDS option, any existing list is preserved. To clear the\nlist of ignored servers, it is necessary to use the option with an\nempty list:\n\nCHANGE MASTER TO IGNORE_SERVER_IDS = ();\n\nRESET SLAVE ALL has no effect on the server ID list. This issue is\nfixed in MySQL 5.7. (Bug #18816897)\n\nIf IGNORE_SERVER_IDS contains the server\'s own ID and the server was\nstarted with the --replicate-same-server-id option enabled, an error\nresults.\n\nAlso beginning with MySQL 5.5, the master.info file and the output of\nSHOW SLAVE STATUS are extended to provide the list of servers that are\ncurrently ignored. For more information, see\nhttp://dev.mysql.com/doc/refman/5.5/en/slave-logs-status.html, and\n[HELP SHOW SLAVE STATUS].\n\nBeginning with MySQL 5.5.5, invoking CHANGE MASTER TO causes the\nprevious values for MASTER_HOST, MASTER_PORT, MASTER_LOG_FILE, and\nMASTER_LOG_POS to be written to the error log, along with other\ninformation about the slave\'s state prior to execution.\n\nCHANGE MASTER TO is useful for setting up a slave when you have the\nsnapshot of the master and have recorded the master binary log\ncoordinates corresponding to the time of the snapshot. After loading\nthe snapshot into the slave to synchronize it with the master, you can\nrun CHANGE MASTER TO MASTER_LOG_FILE=\'log_name\', MASTER_LOG_POS=log_pos\non the slave to specify the coordinates at which the slave should begin\nreading the master binary log.\n\nThe following example changes the master server the slave uses and\nestablishes the master binary log coordinates from which the slave\nbegins reading. This is used when you want to set up the slave to\nreplicate the master:\n\nCHANGE MASTER TO\n MASTER_HOST=\'master2.mycompany.com\',\n MASTER_USER=\'replication\',\n MASTER_PASSWORD=\'bigs3cret\',\n MASTER_PORT=3306,\n MASTER_LOG_FILE=\'master2-bin.001\',\n MASTER_LOG_POS=4,\n MASTER_CONNECT_RETRY=10;\n\nThe next example shows an operation that is less frequently employed.\nIt is used when the slave has relay log files that you want it to\nexecute again for some reason. To do this, the master need not be\nreachable. You need only use CHANGE MASTER TO and start the SQL thread\n(START SLAVE SQL_THREAD):\n\nCHANGE MASTER TO\n RELAY_LOG_FILE=\'slave-relay-bin.006\',\n RELAY_LOG_POS=4025;\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/change-master-to.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/change-master-to.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (350,27,'SHOW GRANTS','Syntax:\nSHOW GRANTS [FOR user]\n\nThis statement displays the GRANT statement or statements that must be\nissued to duplicate the privileges that are granted to a MySQL user\naccount. SHOW GRANTS requires the SELECT privilege for the mysql\ndatabase, except to see the privileges for the current user.\n\nFor output that includes an IDENTIFIED BY PASSWORD clause displaying an\naccount password hash value, the SUPER privilege is required to see the\nactual hash value. Otherwise, the value displays as .\n\nTo name the account, use the same format as for the GRANT statement;\nfor example, \'jeffrey\'@\'localhost\'. If you specify only the user name\npart of the account name, a host name part of \'%\' is used. For\nadditional information about specifying account names, see [HELP\nGRANT].\n\nmysql> SHOW GRANTS FOR \'root\'@\'localhost\';\n+---------------------------------------------------------------------+\n| Grants for root@localhost |\n+---------------------------------------------------------------------+\n| GRANT ALL PRIVILEGES ON *.* TO \'root\'@\'localhost\' WITH GRANT OPTION |\n+---------------------------------------------------------------------+\n\nTo display the privileges granted to the account that you are using to\nconnect to the server, you can use any of the following statements:\n\nSHOW GRANTS;\nSHOW GRANTS FOR CURRENT_USER;\nSHOW GRANTS FOR CURRENT_USER();\n\nIf SHOW GRANTS FOR CURRENT_USER (or any of the equivalent syntaxes) is\nused in DEFINER context, such as within a stored procedure that is\ndefined with SQL SECURITY DEFINER), the grants displayed are those of\nthe definer and not the invoker.\n\nSHOW GRANTS displays only the privileges granted explicitly to the\nnamed account. Other privileges that might be available to the account\nare not displayed. For example, if an anonymous account exists, the\nnamed account might be able to use its privileges, but SHOW GRANTS will\nnot display them.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-grants.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-grants.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (350,27,'SHOW GRANTS','Syntax:\nSHOW GRANTS [FOR user]\n\nThis statement displays the privileges that are assigned to a MySQL\nuser account, in the form of GRANT statements that must be executed to\nduplicate the privilege assignments. SHOW GRANTS requires the SELECT\nprivilege for the mysql database, except to see the privileges for the\ncurrent user.\n\nFor output that includes an IDENTIFIED BY PASSWORD clause displaying an\naccount password hash value, the SUPER privilege is required to see the\nactual hash value. Otherwise, the value displays as .\n\nTo name the account, use the same format as for the GRANT statement;\nfor example, \'jeffrey\'@\'localhost\'. If you specify only the user name\npart of the account name, a host name part of \'%\' is used. For\nadditional information about specifying account names, see [HELP\nGRANT].\n\nmysql> SHOW GRANTS FOR \'root\'@\'localhost\';\n+---------------------------------------------------------------------+\n| Grants for root@localhost |\n+---------------------------------------------------------------------+\n| GRANT ALL PRIVILEGES ON *.* TO \'root\'@\'localhost\' WITH GRANT OPTION |\n+---------------------------------------------------------------------+\n\nTo display the privileges granted to the account that you are using to\nconnect to the server, you can use any of the following statements:\n\nSHOW GRANTS;\nSHOW GRANTS FOR CURRENT_USER;\nSHOW GRANTS FOR CURRENT_USER();\n\nIf SHOW GRANTS FOR CURRENT_USER (or any of the equivalent syntaxes) is\nused in DEFINER context, such as within a stored procedure that is\ndefined with SQL SECURITY DEFINER), the grants displayed are those of\nthe definer and not the invoker.\n\nSHOW GRANTS displays only the privileges granted explicitly to the\nnamed account. Other privileges that might be available to the account\nare not displayed. For example, if an anonymous account exists, the\nnamed account might be able to use its privileges, but SHOW GRANTS will\nnot display them.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-grants.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-grants.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (351,3,'CRC32','Syntax:\nCRC32(expr)\n\nComputes a cyclic redundancy check value and returns a 32-bit unsigned\nvalue. The result is NULL if the argument is NULL. The argument is\nexpected to be a string and (if possible) is treated as one if it is\nnot.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT CRC32(\'MySQL\');\n -> 3259397556\nmysql> SELECT CRC32(\'mysql\');\n -> 2501908538\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (352,13,'STARTPOINT','StartPoint(ls)\n\nReturns the Point that is the start point of the LineString value ls.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html\n\n','mysql> SET @ls = \'LineString(1 1,2 2,3 3)\';\nmysql> SELECT AsText(StartPoint(GeomFromText(@ls)));\n+---------------------------------------+\n| AsText(StartPoint(GeomFromText(@ls))) |\n+---------------------------------------+\n| POINT(1 1) |\n+---------------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (353,4,'MPOLYFROMTEXT','MPolyFromText(wkt[,srid]), MultiPolygonFromText(wkt[,srid])\n\nConstructs a MultiPolygon value using its WKT representation and SRID.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-wkt-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-wkt-functions.html'); @@ -439,10 +439,10 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (359,23,'DECIMAL','DECIMAL[(M[,D])] [UNSIGNED] [ZEROFILL]\n\nA packed "exact" fixed-point number. M is the total number of digits\n(the precision) and D is the number of digits after the decimal point\n(the scale). The decimal point and (for negative numbers) the - sign\nare not counted in M. If D is 0, values have no decimal point or\nfractional part. The maximum number of digits (M) for DECIMAL is 65.\nThe maximum number of supported decimals (D) is 30. If D is omitted,\nthe default is 0. If M is omitted, the default is 10.\n\nUNSIGNED, if specified, disallows negative values.\n\nAll basic calculations (+, -, *, /) with DECIMAL columns are done with\na precision of 65 digits.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (360,40,'CREATE FUNCTION','The CREATE FUNCTION statement is used to create stored functions and\nuser-defined functions (UDFs):\n\no For information about creating stored functions, see [HELP CREATE\n PROCEDURE].\n\no For information about creating user-defined functions, see [HELP\n CREATE FUNCTION UDF].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/create-function.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/create-function.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (361,20,'<','Syntax:\n<\n\nLess than:\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT 2 < 2;\n -> 0\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (362,12,'MD5','Syntax:\nMD5(str)\n\nCalculates an MD5 128-bit checksum for the string. The value is\nreturned as a string of 32 hex digits, or NULL if the argument was\nNULL. The return value can, for example, be used as a hash key. See the\nnotes at the beginning of this section about storing hash values\nefficiently.\n\nAs of MySQL 5.5.3, the return value is a nonbinary string in the\nconnection character set. Before 5.5.3, the return value is a binary\nstring; see the notes at the beginning of this section about using the\nvalue as a nonbinary string.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html\n\n','mysql> SELECT MD5(\'testing\');\n -> \'ae2b1fca515949e5d54fb22b8ed95575\'\n','http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (362,12,'MD5','Syntax:\nMD5(str)\n\nCalculates an MD5 128-bit checksum for the string. The value is\nreturned as a string of 32 hexadecimal digits, or NULL if the argument\nwas NULL. The return value can, for example, be used as a hash key. See\nthe notes at the beginning of this section about storing hash values\nefficiently.\n\nAs of MySQL 5.5.3, the return value is a nonbinary string in the\nconnection character set. Before 5.5.3, the return value is a binary\nstring; see the notes at the beginning of this section about using the\nvalue as a nonbinary string.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html\n\n','mysql> SELECT MD5(\'testing\');\n -> \'ae2b1fca515949e5d54fb22b8ed95575\'\n','http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (363,32,'DAYOFMONTH','Syntax:\nDAYOFMONTH(date)\n\nReturns the day of the month for date, in the range 1 to 31, or 0 for\ndates such as \'0000-00-00\' or \'2008-00-00\' that have a zero day part.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT DAYOFMONTH(\'2007-02-03\');\n -> 3\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (364,32,'UNIX_TIMESTAMP','Syntax:\nUNIX_TIMESTAMP(), UNIX_TIMESTAMP(date)\n\nIf called with no argument, returns a Unix timestamp (seconds since\n\'1970-01-01 00:00:00\' UTC) as an unsigned integer. If UNIX_TIMESTAMP()\nis called with a date argument, it returns the value of the argument as\nseconds since \'1970-01-01 00:00:00\' UTC. date may be a DATE string, a\nDATETIME string, a TIMESTAMP, or a number in the format YYMMDD or\nYYYYMMDD. The server interprets date as a value in the current time\nzone and converts it to an internal value in UTC. Clients can set their\ntime zone as described in\nhttp://dev.mysql.com/doc/refman/5.5/en/time-zone-support.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT UNIX_TIMESTAMP();\n -> 1447431666\nmysql> SELECT UNIX_TIMESTAMP(\'2015-11-13 10:20:19\');\n -> 1447431619\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (365,10,'RENAME USER','Syntax:\nRENAME USER old_user TO new_user\n [, old_user TO new_user] ...\n\nThe RENAME USER statement renames existing MySQL accounts. An error\noccurs for old accounts that do not exist or new accounts that already\nexist.\n\nTo use RENAME USER, you must have the global CREATE USER privilege or\nthe UPDATE privilege for the mysql database. When the read_only system\nvariable is enabled, RENAME USER additionally requires the SUPER\nprivilege.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nRENAME USER \'jeffrey\'@\'localhost\' TO \'jeff\'@\'127.0.0.1\';\n\nIf you specify only the user name part of the account name, a host name\npart of \'%\' is used.\n\nRENAME USER causes the privileges held by the old user to be those held\nby the new user. However, RENAME USER does not automatically drop or\ninvalidate databases or objects within them that the old user created.\nThis includes stored programs or views for which the DEFINER attribute\nnames the old user. Attempts to access such objects may produce an\nerror if they execute in definer security context. (For information\nabout security context, see\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-programs-security.html.)\n\nThe privilege changes take effect as indicated in\nhttp://dev.mysql.com/doc/refman/5.5/en/privilege-changes.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/rename-user.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/rename-user.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (365,10,'RENAME USER','Syntax:\nRENAME USER old_user TO new_user\n [, old_user TO new_user] ...\n\nThe RENAME USER statement renames existing MySQL accounts. An error\noccurs for old accounts that do not exist or new accounts that already\nexist.\n\nTo use RENAME USER, you must have the global CREATE USER privilege, or\nthe UPDATE privilege for the mysql database. When the read_only system\nvariable is enabled, RENAME USER additionally requires the SUPER\nprivilege.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nRENAME USER \'jeffrey\'@\'localhost\' TO \'jeff\'@\'127.0.0.1\';\n\nThe host name part of the account name, if omitted, defaults to \'%\'.\n\nRENAME USER causes the privileges held by the old user to be those held\nby the new user. However, RENAME USER does not automatically drop or\ninvalidate databases or objects within them that the old user created.\nThis includes stored programs or views for which the DEFINER attribute\nnames the old user. Attempts to access such objects may produce an\nerror if they execute in definer security context. (For information\nabout security context, see\nhttp://dev.mysql.com/doc/refman/5.5/en/stored-programs-security.html.)\n\nThe privilege changes take effect as indicated in\nhttp://dev.mysql.com/doc/refman/5.5/en/privilege-changes.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/rename-user.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/rename-user.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (366,13,'NUMPOINTS','NumPoints(ls)\n\nReturns the number of Point objects in the LineString value ls.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html\n\n','mysql> SET @ls = \'LineString(1 1,2 2,3 3)\';\nmysql> SELECT NumPoints(GeomFromText(@ls));\n+------------------------------+\n| NumPoints(GeomFromText(@ls)) |\n+------------------------------+\n| 3 |\n+------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-linestring-property-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (367,40,'ALTER LOGFILE GROUP','Syntax:\nALTER LOGFILE GROUP logfile_group\n ADD UNDOFILE \'file_name\'\n [INITIAL_SIZE [=] size]\n [WAIT]\n ENGINE [=] engine_name\n\nThis statement adds an UNDO file named \'file_name\' to an existing log\nfile group logfile_group. An ALTER LOGFILE GROUP statement has one and\nonly one ADD UNDOFILE clause. No DROP UNDOFILE clause is currently\nsupported.\n\n*Note*: All MySQL Cluster Disk Data objects share the same namespace.\nThis means that each Disk Data object must be uniquely named (and not\nmerely each Disk Data object of a given type). For example, you cannot\nhave a tablespace and an undo log file with the same name, or an undo\nlog file and a data file with the same name.\n\nThe optional INITIAL_SIZE parameter sets the UNDO file\'s initial size\nin bytes; if not specified, the initial size defaults to 134217728 (128\nMB). Prior to MySQL Cluster NDB 7.2.14, this value was required to be\nspecified using digits (Bug #13116514, Bug #16104705, Bug #62858); in\nMySQL Cluster NDB 7.2.14 and later, you may optionally follow size with\na one-letter abbreviation for an order of magnitude, similar to those\nused in my.cnf. Generally, this is one of the letters M (megabytes) or\nG (gigabytes).\n\nOn 32-bit systems, the maximum supported value for INITIAL_SIZE is\n4294967296 (4 GB). (Bug #29186)\n\nThe minimum allowed value for INITIAL_SIZE is 1048576 (1 MB). (Bug\n#29574)\n\n*Note*: WAIT is parsed but otherwise ignored. This keyword currently\nhas no effect, and is intended for future expansion.\n\nThe ENGINE parameter (required) determines the storage engine which is\nused by this log file group, with engine_name being the name of the\nstorage engine. Currently, the only accepted values for engine_name are\n"NDBCLUSTER" and "NDB". The two values are equivalent.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/alter-logfile-group.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/alter-logfile-group.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (368,32,'LOCALTIMESTAMP','Syntax:\nLOCALTIMESTAMP, LOCALTIMESTAMP()\n\nLOCALTIMESTAMP and LOCALTIMESTAMP() are synonyms for NOW().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); @@ -491,7 +491,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (411,2,'AREA','Area(poly)\n\nReturns a double-precision number indicating the area of the argument,\nas measured in its spatial reference system. For arguments of dimension\n0 or 1, the result is 0.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html\n\n','mysql> SET @poly = \'Polygon((0 0,0 3,3 0,0 0),(1 1,1 2,2 1,1 1))\';\nmysql> SELECT Area(GeomFromText(@poly));\n+---------------------------+\n| Area(GeomFromText(@poly)) |\n+---------------------------+\n| 4 |\n+---------------------------+\n\nmysql> SET @mpoly =\n -> \'MultiPolygon(((0 0,0 3,3 3,3 0,0 0),(1 1,1 2,2 2,2 1,1 1)))\';\nmysql> SELECT Area(GeomFromText(@mpoly));\n+----------------------------+\n| Area(GeomFromText(@mpoly)) |\n+----------------------------+\n| 8 |\n+----------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (412,8,'START SLAVE','Syntax:\nSTART SLAVE [thread_types]\n\nSTART SLAVE [SQL_THREAD] UNTIL\n MASTER_LOG_FILE = \'log_name\', MASTER_LOG_POS = log_pos\n\nSTART SLAVE [SQL_THREAD] UNTIL\n RELAY_LOG_FILE = \'log_name\', RELAY_LOG_POS = log_pos\n\nthread_types:\n [thread_type [, thread_type] ... ]\n\nthread_type: IO_THREAD | SQL_THREAD\n\nSTART SLAVE with no thread_type options starts both of the slave\nthreads. The I/O thread reads events from the master server and stores\nthem in the relay log. The SQL thread reads events from the relay log\nand executes them. START SLAVE requires the SUPER privilege.\n\nIf START SLAVE succeeds in starting the slave threads, it returns\nwithout any error. However, even in that case, it might be that the\nslave threads start and then later stop (for example, because they do\nnot manage to connect to the master or read its binary log, or some\nother problem). START SLAVE does not warn you about this. You must\ncheck the slave\'s error log for error messages generated by the slave\nthreads, or check that they are running satisfactorily with SHOW SLAVE\nSTATUS.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/start-slave.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/start-slave.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (413,27,'SHOW WARNINGS','Syntax:\nSHOW WARNINGS [LIMIT [offset,] row_count]\nSHOW COUNT(*) WARNINGS\n\nSHOW WARNINGS is a diagnostic statement that displays information about\nthe conditions (errors, warnings, and notes) resulting from executing a\nstatement in the current session. Warnings are generated for DML\nstatements such as INSERT, UPDATE, and LOAD DATA INFILE as well as DDL\nstatements such as CREATE TABLE and ALTER TABLE.\n\nThe LIMIT clause has the same syntax as for the SELECT statement. See\nhttp://dev.mysql.com/doc/refman/5.5/en/select.html.\n\nSHOW WARNINGS is also used following EXPLAIN EXTENDED, to display the\nextra information generated by EXPLAIN when the EXTENDED keyword is\nused. See http://dev.mysql.com/doc/refman/5.5/en/explain-extended.html.\n\nSHOW WARNINGS displays information about the conditions resulting from\nthe most recent statement in the current session that generated\nmessages. It shows nothing if the most recent statement used a table\nand generated no messages. (That is, statements that use a table but\ngenerate no messages clear the message list.) Statements that do not\nuse tables and do not generate messages have no effect on the message\nlist.\n\nThe SHOW COUNT(*) WARNINGS diagnostic statement displays the total\nnumber of errors, warnings, and notes. You can also retrieve this\nnumber from the warning_count system variable:\n\nSHOW COUNT(*) WARNINGS;\nSELECT @@warning_count;\n\nA related diagnostic statement, SHOW ERRORS, shows only error\nconditions (it excludes warnings and notes), and SHOW COUNT(*) ERRORS\nstatement displays the total number of errors. See [HELP SHOW ERRORS].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-warnings.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-warnings.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (414,10,'DROP USER','Syntax:\nDROP USER user [, user] ...\n\nThe DROP USER statement removes one or more MySQL accounts and their\nprivileges. It removes privilege rows for the account from all grant\ntables. An error occurs for accounts that do not exist.\n\nTo use DROP USER, you must have the global CREATE USER privilege or the\nDELETE privilege for the mysql database. When the read_only system\nvariable is enabled, DROP USER additionally requires the SUPER\nprivilege.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nDROP USER \'jeffrey\'@\'localhost\';\n\nIf you specify only the user name part of the account name, a host name\npart of \'%\' is used.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/drop-user.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/drop-user.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (414,10,'DROP USER','Syntax:\nDROP USER user [, user] ...\n\nThe DROP USER statement removes one or more MySQL accounts and their\nprivileges. It removes privilege rows for the account from all grant\ntables. An error occurs for accounts that do not exist.\n\nTo use DROP USER, you must have the global CREATE USER privilege, or\nthe DELETE privilege for the mysql database. When the read_only system\nvariable is enabled, DROP USER additionally requires the SUPER\nprivilege.\n\nEach account name uses the format described in\nhttp://dev.mysql.com/doc/refman/5.5/en/account-names.html. For example:\n\nDROP USER \'jeffrey\'@\'localhost\';\n\nThe host name part of the account name, if omitted, defaults to \'%\'.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/drop-user.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/drop-user.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (415,38,'SUBSTRING','Syntax:\nSUBSTRING(str,pos), SUBSTRING(str FROM pos), SUBSTRING(str,pos,len),\nSUBSTRING(str FROM pos FOR len)\n\nThe forms without a len argument return a substring from string str\nstarting at position pos. The forms with a len argument return a\nsubstring len characters long from string str, starting at position\npos. The forms that use FROM are standard SQL syntax. It is also\npossible to use a negative value for pos. In this case, the beginning\nof the substring is pos characters from the end of the string, rather\nthan the beginning. A negative value may be used for pos in any of the\nforms of this function.\n\nFor all forms of SUBSTRING(), the position of the first character in\nthe string from which the substring is to be extracted is reckoned as\n1.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT SUBSTRING(\'Quadratically\',5);\n -> \'ratically\'\nmysql> SELECT SUBSTRING(\'foobarbar\' FROM 4);\n -> \'barbar\'\nmysql> SELECT SUBSTRING(\'Quadratically\',5,6);\n -> \'ratica\'\nmysql> SELECT SUBSTRING(\'Sakila\', -3);\n -> \'ila\'\nmysql> SELECT SUBSTRING(\'Sakila\', -5, 3);\n -> \'aki\'\nmysql> SELECT SUBSTRING(\'Sakila\' FROM -4 FOR 2);\n -> \'ki\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (416,37,'ISEMPTY','IsEmpty(g)\n\nThis function is a placeholder that returns 0 for any valid geometry\nvalue, 1 for any invalid geometry value or NULL.\n\nMySQL does not support GIS EMPTY values such as POINT EMPTY.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-general-property-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-general-property-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (417,27,'SHOW FUNCTION STATUS','Syntax:\nSHOW FUNCTION STATUS\n [LIKE \'pattern\' | WHERE expr]\n\nThis statement is similar to SHOW PROCEDURE STATUS but for stored\nfunctions. See [HELP SHOW PROCEDURE STATUS].\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-function-status.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-function-status.html'); @@ -503,8 +503,8 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (423,38,'SUBSTRING_INDEX','Syntax:\nSUBSTRING_INDEX(str,delim,count)\n\nReturns the substring from string str before count occurrences of the\ndelimiter delim. If count is positive, everything to the left of the\nfinal delimiter (counting from the left) is returned. If count is\nnegative, everything to the right of the final delimiter (counting from\nthe right) is returned. SUBSTRING_INDEX() performs a case-sensitive\nmatch when searching for delim.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT SUBSTRING_INDEX(\'www.mysql.com\', \'.\', 2);\n -> \'www.mysql\'\nmysql> SELECT SUBSTRING_INDEX(\'www.mysql.com\', \'.\', -2);\n -> \'mysql.com\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (424,32,'TIMESTAMPADD','Syntax:\nTIMESTAMPADD(unit,interval,datetime_expr)\n\nAdds the integer expression interval to the date or datetime expression\ndatetime_expr. The unit for interval is given by the unit argument,\nwhich should be one of the following values: MICROSECOND\n(microseconds), SECOND, MINUTE, HOUR, DAY, WEEK, MONTH, QUARTER, or\nYEAR.\n\nIt is possible to use FRAC_SECOND in place of MICROSECOND, but\nFRAC_SECOND is deprecated. FRAC_SECOND was removed in MySQL 5.5.3.\n\nThe unit value may be specified using one of keywords as shown, or with\na prefix of SQL_TSI_. For example, DAY and SQL_TSI_DAY both are legal.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT TIMESTAMPADD(MINUTE,1,\'2003-01-02\');\n -> \'2003-01-02 00:01:00\'\nmysql> SELECT TIMESTAMPADD(WEEK,1,\'2003-01-02\');\n -> \'2003-01-09\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (425,3,'TRUNCATE','Syntax:\nTRUNCATE(X,D)\n\nReturns the number X, truncated to D decimal places. If D is 0, the\nresult has no decimal point or fractional part. D can be negative to\ncause D digits left of the decimal point of the value X to become zero.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT TRUNCATE(1.223,1);\n -> 1.2\nmysql> SELECT TRUNCATE(1.999,1);\n -> 1.9\nmysql> SELECT TRUNCATE(1.999,0);\n -> 1\nmysql> SELECT TRUNCATE(-1.999,1);\n -> -1.9\nmysql> SELECT TRUNCATE(122,-2);\n -> 100\nmysql> SELECT TRUNCATE(10.28*100,0);\n -> 1028\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (426,27,'SHOW','SHOW has many forms that provide information about databases, tables,\ncolumns, or status information about the server. This section describes\nthose following:\n\nSHOW AUTHORS\nSHOW {BINARY | MASTER} LOGS\nSHOW BINLOG EVENTS [IN \'log_name\'] [FROM pos] [LIMIT [offset,] row_count]\nSHOW CHARACTER SET [like_or_where]\nSHOW COLLATION [like_or_where]\nSHOW [FULL] COLUMNS FROM tbl_name [FROM db_name] [like_or_where]\nSHOW CONTRIBUTORS\nSHOW CREATE DATABASE db_name\nSHOW CREATE EVENT event_name\nSHOW CREATE FUNCTION func_name\nSHOW CREATE PROCEDURE proc_name\nSHOW CREATE TABLE tbl_name\nSHOW CREATE TRIGGER trigger_name\nSHOW CREATE VIEW view_name\nSHOW DATABASES [like_or_where]\nSHOW ENGINE engine_name {STATUS | MUTEX}\nSHOW [STORAGE] ENGINES\nSHOW ERRORS [LIMIT [offset,] row_count]\nSHOW EVENTS\nSHOW FUNCTION CODE func_name\nSHOW FUNCTION STATUS [like_or_where]\nSHOW GRANTS FOR user\nSHOW INDEX FROM tbl_name [FROM db_name]\nSHOW MASTER STATUS\nSHOW OPEN TABLES [FROM db_name] [like_or_where]\nSHOW PLUGINS\nSHOW PROCEDURE CODE proc_name\nSHOW PROCEDURE STATUS [like_or_where]\nSHOW PRIVILEGES\nSHOW [FULL] PROCESSLIST\nSHOW PROFILE [types] [FOR QUERY n] [OFFSET n] [LIMIT n]\nSHOW PROFILES\nSHOW RELAYLOG EVENTS [IN \'log_name\'] [FROM pos] [LIMIT [offset,] row_count]\nSHOW SLAVE HOSTS\nSHOW SLAVE STATUS\nSHOW [GLOBAL | SESSION] STATUS [like_or_where]\nSHOW TABLE STATUS [FROM db_name] [like_or_where]\nSHOW [FULL] TABLES [FROM db_name] [like_or_where]\nSHOW TRIGGERS [FROM db_name] [like_or_where]\nSHOW [GLOBAL | SESSION] VARIABLES [like_or_where]\nSHOW WARNINGS [LIMIT [offset,] row_count]\n\nlike_or_where:\n LIKE \'pattern\'\n | WHERE expr\n\nIf the syntax for a given SHOW statement includes a LIKE \'pattern\'\npart, \'pattern\' is a string that can contain the SQL "%" and "_"\nwildcard characters. The pattern is useful for restricting statement\noutput to matching values.\n\nSeveral SHOW statements also accept a WHERE clause that provides more\nflexibility in specifying which rows to display. See\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (427,27,'SHOW VARIABLES','Syntax:\nSHOW [GLOBAL | SESSION] VARIABLES\n [LIKE \'pattern\' | WHERE expr]\n\nSHOW VARIABLES shows the values of MySQL system variables (see\nhttp://dev.mysql.com/doc/refman/5.5/en/server-system-variables.html).\nThis statement does not require any privilege. It requires only the\nability to connect to the server.\n\nSystem variable information is also available from these sources:\n\no The GLOBAL_VARIABLES and SESSION_VARIABLES tables. See\n http://dev.mysql.com/doc/refman/5.5/en/variables-table.html.\n\no The mysqladmin variables command. See\n http://dev.mysql.com/doc/refman/5.5/en/mysqladmin.html.\n\nFor SHOW VARIABLES, a LIKE clause, if present, indicates which variable\nnames to match. A WHERE clause can be given to select rows using more\ngeneral conditions, as discussed in\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nSHOW VARIABLES accepts an optional GLOBAL or SESSION variable scope\nmodifier:\n\no With a GLOBAL modifier, the statement displays global system variable\n values. These are the values used to initialize the corresponding\n session variables for new connections to MySQL. As of MySQL 5.5.3, if\n a variable has no global value, no value is displayed. Before 5.5.3,\n the session value is displayed.\n\no With a SESSION modifier, the statement displays the system varaible\n values that are in effect for the current connection. If a variable\n has no session value, the global value is displayed. LOCAL is a\n synonym for SESSION.\n\no If no modifier is present, the default is SESSION.\n\nThe scope for each system variable is listed at\nhttp://dev.mysql.com/doc/refman/5.5/en/server-system-variables.html.\n\nSHOW VARIABLES is subject to a version-dependent display-width limit.\nFor variables with very long values that are not completely displayed,\nuse SELECT as a workaround. For example:\n\nSELECT @@GLOBAL.innodb_data_file_path;\n\nMost system variables can be set at server startup (read-only variables\nsuch as version_comment are exceptions). Many can be changed at runtime\nwith the SET statement. See\nhttp://dev.mysql.com/doc/refman/5.5/en/using-system-variables.html, and\n[HELP SET].\nWith a LIKE clause, the statement displays only rows for those\nvariables with names that match the pattern. To obtain the row for a\nspecific variable, use a LIKE clause as shown:\n\nSHOW VARIABLES LIKE \'max_join_size\';\nSHOW SESSION VARIABLES LIKE \'max_join_size\';\n\nTo get a list of variables whose name match a pattern, use the "%"\nwildcard character in a LIKE clause:\n\nSHOW VARIABLES LIKE \'%size%\';\nSHOW GLOBAL VARIABLES LIKE \'%size%\';\n\nWildcard characters can be used in any position within the pattern to\nbe matched. Strictly speaking, because "_" is a wildcard that matches\nany single character, you should escape it as "\\_" to match it\nliterally. In practice, this is rarely necessary.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-variables.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-variables.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (426,27,'SHOW','SHOW has many forms that provide information about databases, tables,\ncolumns, or status information about the server. This section describes\nthose following:\n\nSHOW AUTHORS\nSHOW {BINARY | MASTER} LOGS\nSHOW BINLOG EVENTS [IN \'log_name\'] [FROM pos] [LIMIT [offset,] row_count]\nSHOW CHARACTER SET [like_or_where]\nSHOW COLLATION [like_or_where]\nSHOW [FULL] COLUMNS FROM tbl_name [FROM db_name] [like_or_where]\nSHOW CONTRIBUTORS\nSHOW CREATE DATABASE db_name\nSHOW CREATE EVENT event_name\nSHOW CREATE FUNCTION func_name\nSHOW CREATE PROCEDURE proc_name\nSHOW CREATE TABLE tbl_name\nSHOW CREATE TRIGGER trigger_name\nSHOW CREATE VIEW view_name\nSHOW DATABASES [like_or_where]\nSHOW ENGINE engine_name {STATUS | MUTEX}\nSHOW [STORAGE] ENGINES\nSHOW ERRORS [LIMIT [offset,] row_count]\nSHOW EVENTS\nSHOW FUNCTION CODE func_name\nSHOW FUNCTION STATUS [like_or_where]\nSHOW GRANTS FOR user\nSHOW INDEX FROM tbl_name [FROM db_name]\nSHOW MASTER STATUS\nSHOW OPEN TABLES [FROM db_name] [like_or_where]\nSHOW PLUGINS\nSHOW PROCEDURE CODE proc_name\nSHOW PROCEDURE STATUS [like_or_where]\nSHOW PRIVILEGES\nSHOW [FULL] PROCESSLIST\nSHOW PROFILE [types] [FOR QUERY n] [OFFSET n] [LIMIT n]\nSHOW PROFILES\nSHOW RELAYLOG EVENTS [IN \'log_name\'] [FROM pos] [LIMIT [offset,] row_count]\nSHOW SLAVE HOSTS\nSHOW SLAVE STATUS\nSHOW [GLOBAL | SESSION] STATUS [like_or_where]\nSHOW TABLE STATUS [FROM db_name] [like_or_where]\nSHOW [FULL] TABLES [FROM db_name] [like_or_where]\nSHOW TRIGGERS [FROM db_name] [like_or_where]\nSHOW [GLOBAL | SESSION] VARIABLES [like_or_where]\nSHOW WARNINGS [LIMIT [offset,] row_count]\n\nlike_or_where:\n LIKE \'pattern\'\n | WHERE expr\n\nIf the syntax for a given SHOW statement includes a LIKE \'pattern\'\npart, \'pattern\' is a string that can contain the SQL % and _ wildcard\ncharacters. The pattern is useful for restricting statement output to\nmatching values.\n\nSeveral SHOW statements also accept a WHERE clause that provides more\nflexibility in specifying which rows to display. See\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (427,27,'SHOW VARIABLES','Syntax:\nSHOW [GLOBAL | SESSION] VARIABLES\n [LIKE \'pattern\' | WHERE expr]\n\nSHOW VARIABLES shows the values of MySQL system variables (see\nhttp://dev.mysql.com/doc/refman/5.5/en/server-system-variables.html).\nThis statement does not require any privilege. It requires only the\nability to connect to the server.\n\nSystem variable information is also available from these sources:\n\no The GLOBAL_VARIABLES and SESSION_VARIABLES tables. See\n http://dev.mysql.com/doc/refman/5.5/en/variables-table.html.\n\no The mysqladmin variables command. See\n http://dev.mysql.com/doc/refman/5.5/en/mysqladmin.html.\n\nFor SHOW VARIABLES, a LIKE clause, if present, indicates which variable\nnames to match. A WHERE clause can be given to select rows using more\ngeneral conditions, as discussed in\nhttp://dev.mysql.com/doc/refman/5.5/en/extended-show.html.\n\nSHOW VARIABLES accepts an optional GLOBAL or SESSION variable scope\nmodifier:\n\no With a GLOBAL modifier, the statement displays global system variable\n values. These are the values used to initialize the corresponding\n session variables for new connections to MySQL. As of MySQL 5.5.3, if\n a variable has no global value, no value is displayed. Before 5.5.3,\n the session value is displayed.\n\no With a SESSION modifier, the statement displays the system varaible\n values that are in effect for the current connection. If a variable\n has no session value, the global value is displayed. LOCAL is a\n synonym for SESSION.\n\no If no modifier is present, the default is SESSION.\n\nThe scope for each system variable is listed at\nhttp://dev.mysql.com/doc/refman/5.5/en/server-system-variables.html.\n\nSHOW VARIABLES is subject to a version-dependent display-width limit.\nFor variables with very long values that are not completely displayed,\nuse SELECT as a workaround. For example:\n\nSELECT @@GLOBAL.innodb_data_file_path;\n\nMost system variables can be set at server startup (read-only variables\nsuch as version_comment are exceptions). Many can be changed at runtime\nwith the SET statement. See\nhttp://dev.mysql.com/doc/refman/5.5/en/using-system-variables.html, and\n[HELP SET].\nWith a LIKE clause, the statement displays only rows for those\nvariables with names that match the pattern. To obtain the row for a\nspecific variable, use a LIKE clause as shown:\n\nSHOW VARIABLES LIKE \'max_join_size\';\nSHOW SESSION VARIABLES LIKE \'max_join_size\';\n\nTo get a list of variables whose name match a pattern, use the %\nwildcard character in a LIKE clause:\n\nSHOW VARIABLES LIKE \'%size%\';\nSHOW GLOBAL VARIABLES LIKE \'%size%\';\n\nWildcard characters can be used in any position within the pattern to\nbe matched. Strictly speaking, because _ is a wildcard that matches any\nsingle character, you should escape it as \\_ to match it literally. In\npractice, this is rarely necessary.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/show-variables.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/show-variables.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (428,27,'BINLOG','Syntax:\nBINLOG \'str\'\n\nBINLOG is an internal-use statement. It is generated by the mysqlbinlog\nprogram as the printable representation of certain events in binary log\nfiles. (See http://dev.mysql.com/doc/refman/5.5/en/mysqlbinlog.html.)\nThe \'str\' value is a base 64-encoded string the that server decodes to\ndetermine the data change indicated by the corresponding event. This\nstatement requires the SUPER privilege.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/binlog.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/binlog.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (429,3,'ATAN2','Syntax:\nATAN(Y,X), ATAN2(Y,X)\n\nReturns the arc tangent of the two variables X and Y. It is similar to\ncalculating the arc tangent of Y / X, except that the signs of both\narguments are used to determine the quadrant of the result.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT ATAN(-2,2);\n -> -0.78539816339745\nmysql> SELECT ATAN2(PI(),0);\n -> 1.5707963267949\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (430,15,'AND','Syntax:\nAND, &&\n\nLogical AND. Evaluates to 1 if all operands are nonzero and not NULL,\nto 0 if one or more operands are 0, otherwise NULL is returned.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/logical-operators.html\n\n','mysql> SELECT 1 AND 1;\n -> 1\nmysql> SELECT 1 AND 0;\n -> 0\nmysql> SELECT 1 AND NULL;\n -> NULL\nmysql> SELECT 0 AND NULL;\n -> 0\nmysql> SELECT NULL AND 0;\n -> 0\n','http://dev.mysql.com/doc/refman/5.5/en/logical-operators.html'); @@ -518,15 +518,15 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (438,32,'WEEKDAY','Syntax:\nWEEKDAY(date)\n\nReturns the weekday index for date (0 = Monday, 1 = Tuesday, ... 6 =\nSunday).\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT WEEKDAY(\'2008-02-03 22:23:00\');\n -> 6\nmysql> SELECT WEEKDAY(\'2007-11-06\');\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (439,32,'TIME_TO_SEC','Syntax:\nTIME_TO_SEC(time)\n\nReturns the time argument, converted to seconds.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT TIME_TO_SEC(\'22:23:00\');\n -> 80580\nmysql> SELECT TIME_TO_SEC(\'00:39:38\');\n -> 2378\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (440,32,'CONVERT_TZ','Syntax:\nCONVERT_TZ(dt,from_tz,to_tz)\n\nCONVERT_TZ() converts a datetime value dt from the time zone given by\nfrom_tz to the time zone given by to_tz and returns the resulting\nvalue. Time zones are specified as described in\nhttp://dev.mysql.com/doc/refman/5.5/en/time-zone-support.html. This\nfunction returns NULL if the arguments are invalid.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT CONVERT_TZ(\'2004-01-01 12:00:00\',\'GMT\',\'MET\');\n -> \'2004-01-01 13:00:00\'\nmysql> SELECT CONVERT_TZ(\'2004-01-01 12:00:00\',\'+00:00\',\'+10:00\');\n -> \'2004-01-01 22:00:00\'\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (441,38,'EXPORT_SET','Syntax:\nEXPORT_SET(bits,on,off[,separator[,number_of_bits]])\n\nReturns a string such that for every bit set in the value bits, you get\nan on string and for every bit not set in the value, you get an off\nstring. Bits in bits are examined from right to left (from low-order to\nhigh-order bits). Strings are added to the result from left to right,\nseparated by the separator string (the default being the comma\ncharacter ","). The number of bits examined is given by number_of_bits,\nwhich has a default of 64 if not specified. number_of_bits is silently\nclipped to 64 if larger than 64. It is treated as an unsigned integer,\nso a value of −1 is effectively the same as 64.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT EXPORT_SET(5,\'Y\',\'N\',\',\',4);\n -> \'Y,N,Y,N\'\nmysql> SELECT EXPORT_SET(6,\'1\',\'0\',\',\',10);\n -> \'0,1,1,0,0,0,0,0,0,0\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (442,38,'CAST','Syntax:\nCAST(expr AS type)\n\nThe CAST() function takes an expression of any type and produces a\nresult value of a specified type, similar to CONVERT(). See the\ndescription of CONVERT() for more information.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (441,38,'EXPORT_SET','Syntax:\nEXPORT_SET(bits,on,off[,separator[,number_of_bits]])\n\nReturns a string such that for every bit set in the value bits, you get\nan on string and for every bit not set in the value, you get an off\nstring. Bits in bits are examined from right to left (from low-order to\nhigh-order bits). Strings are added to the result from left to right,\nseparated by the separator string (the default being the comma\ncharacter ,). The number of bits examined is given by number_of_bits,\nwhich has a default of 64 if not specified. number_of_bits is silently\nclipped to 64 if larger than 64. It is treated as an unsigned integer,\nso a value of −1 is effectively the same as 64.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT EXPORT_SET(5,\'Y\',\'N\',\',\',4);\n -> \'Y,N,Y,N\'\nmysql> SELECT EXPORT_SET(6,\'1\',\'0\',\',\',10);\n -> \'0,1,1,0,0,0,0,0,0,0\'\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (442,38,'CAST','Syntax:\nCAST(expr AS type)\n\nThe CAST() function takes an expression of any type and produces a\nresult value of the specified type, similar to CONVERT(). For more\ninformation, see the description of CONVERT().\n\nCAST() is standard SQL syntax.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/cast-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (443,38,'SOUNDS LIKE','Syntax:\nexpr1 SOUNDS LIKE expr2\n\nThis is the same as SOUNDEX(expr1) = SOUNDEX(expr2).\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (444,32,'PERIOD_DIFF','Syntax:\nPERIOD_DIFF(P1,P2)\n\nReturns the number of months between periods P1 and P2. P1 and P2\nshould be in the format YYMM or YYYYMM. Note that the period arguments\nP1 and P2 are not date values.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT PERIOD_DIFF(200802,200703);\n -> 11\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (445,16,'AVG','Syntax:\nAVG([DISTINCT] expr)\n\nReturns the average value of expr. The DISTINCT option can be used to\nreturn the average of the distinct values of expr.\n\nAVG() returns NULL if there were no matching rows.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/group-by-functions.html\n\n','mysql> SELECT student_name, AVG(test_score)\n -> FROM student\n -> GROUP BY student_name;\n','http://dev.mysql.com/doc/refman/5.5/en/group-by-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (446,38,'QUOTE','Syntax:\nQUOTE(str)\n\nQuotes a string to produce a result that can be used as a properly\nescaped data value in an SQL statement. The string is returned enclosed\nby single quotation marks and with each instance of backslash ("\\"),\nsingle quote ("\'"), ASCII NUL, and Control+Z preceded by a backslash.\nIf the argument is NULL, the return value is the word "NULL" without\nenclosing single quotation marks.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT QUOTE(\'Don\\\'t!\');\n -> \'Don\\\'t!\'\nmysql> SELECT QUOTE(NULL);\n -> NULL\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (446,38,'QUOTE','Syntax:\nQUOTE(str)\n\nQuotes a string to produce a result that can be used as a properly\nescaped data value in an SQL statement. The string is returned enclosed\nby single quotation marks and with each instance of backslash (\\),\nsingle quote (\'), ASCII NUL, and Control+Z preceded by a backslash. If\nthe argument is NULL, the return value is the word "NULL" without\nenclosing single quotation marks.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','mysql> SELECT QUOTE(\'Don\\\'t!\');\n -> \'Don\\\'t!\'\nmysql> SELECT QUOTE(NULL);\n -> NULL\n','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (447,20,'IN','Syntax:\nexpr IN (value,...)\n\nReturns 1 if expr is equal to any of the values in the IN list, else\nreturns 0. If all values are constants, they are evaluated according to\nthe type of expr and sorted. The search for the item then is done using\na binary search. This means IN is very quick if the IN value list\nconsists entirely of constants. Otherwise, type conversion takes place\naccording to the rules described in\nhttp://dev.mysql.com/doc/refman/5.5/en/type-conversion.html, but\napplied to all the arguments.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT 2 IN (0,3,5,7);\n -> 0\nmysql> SELECT \'wefwf\' IN (\'wee\',\'wefwf\',\'weg\');\n -> 1\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (448,32,'QUARTER','Syntax:\nQUARTER(date)\n\nReturns the quarter of the year for date, in the range 1 to 4.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT QUARTER(\'2008-04-01\');\n -> 2\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (449,27,'HELP COMMAND','Syntax:\nmysql> help search_string\n\nIf you provide an argument to the help command, mysql uses it as a\nsearch string to access server-side help from the contents of the MySQL\nReference Manual. The proper operation of this command requires that\nthe help tables in the mysql database be initialized with help topic\ninformation (see\nhttp://dev.mysql.com/doc/refman/5.5/en/server-side-help-support.html).\n\nIf there is no match for the search string, the search fails:\n\nmysql> help me\n\nNothing found\nPlease try to run \'help contents\' for a list of all accessible topics\n\nUse help contents to see a list of the help categories:\n\nmysql> help contents\nYou asked for help about help category: "Contents"\nFor more information, type \'help \', where is one of the\nfollowing categories:\n Account Management\n Administration\n Data Definition\n Data Manipulation\n Data Types\n Functions\n Functions and Modifiers for Use with GROUP BY\n Geographic Features\n Language Structure\n Plugins\n Storage Engines\n Stored Routines\n Table Maintenance\n Transactions\n Triggers\n\nIf the search string matches multiple items, mysql shows a list of\nmatching topics:\n\nmysql> help logs\nMany help items for your request exist.\nTo make a more specific request, please type \'help \',\nwhere is one of the following topics:\n SHOW\n SHOW BINARY LOGS\n SHOW ENGINE\n SHOW LOGS\n\nUse a topic as the search string to see the help entry for that topic:\n\nmysql> help show binary logs\nName: \'SHOW BINARY LOGS\'\nDescription:\nSyntax:\nSHOW BINARY LOGS\nSHOW MASTER LOGS\n\nLists the binary log files on the server. This statement is used as\npart of the procedure described in [purge-binary-logs], that shows how\nto determine which logs can be purged.\n\nmysql> SHOW BINARY LOGS;\n+---------------+-----------+\n| Log_name | File_size |\n+---------------+-----------+\n| binlog.000015 | 724935 |\n| binlog.000016 | 733481 |\n+---------------+-----------+\n\nThe search string can contain the wildcard characters "%" and "_".\nThese have the same meaning as for pattern-matching operations\nperformed with the LIKE operator. For example, HELP rep% returns a list\nof topics that begin with rep:\n\nmysql> HELP rep%\nMany help items for your request exist.\nTo make a more specific request, please type \'help \',\nwhere is one of the following\ntopics:\n REPAIR TABLE\n REPEAT FUNCTION\n REPEAT LOOP\n REPLACE\n REPLACE FUNCTION\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mysql-server-side-help.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/mysql-server-side-help.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (449,27,'HELP COMMAND','Syntax:\nmysql> help search_string\n\nIf you provide an argument to the help command, mysql uses it as a\nsearch string to access server-side help from the contents of the MySQL\nReference Manual. The proper operation of this command requires that\nthe help tables in the mysql database be initialized with help topic\ninformation (see\nhttp://dev.mysql.com/doc/refman/5.5/en/server-side-help-support.html).\n\nIf there is no match for the search string, the search fails:\n\nmysql> help me\n\nNothing found\nPlease try to run \'help contents\' for a list of all accessible topics\n\nUse help contents to see a list of the help categories:\n\nmysql> help contents\nYou asked for help about help category: "Contents"\nFor more information, type \'help \', where is one of the\nfollowing categories:\n Account Management\n Administration\n Data Definition\n Data Manipulation\n Data Types\n Functions\n Functions and Modifiers for Use with GROUP BY\n Geographic Features\n Language Structure\n Plugins\n Storage Engines\n Stored Routines\n Table Maintenance\n Transactions\n Triggers\n\nIf the search string matches multiple items, mysql shows a list of\nmatching topics:\n\nmysql> help logs\nMany help items for your request exist.\nTo make a more specific request, please type \'help \',\nwhere is one of the following topics:\n SHOW\n SHOW BINARY LOGS\n SHOW ENGINE\n SHOW LOGS\n\nUse a topic as the search string to see the help entry for that topic:\n\nmysql> help show binary logs\nName: \'SHOW BINARY LOGS\'\nDescription:\nSyntax:\nSHOW BINARY LOGS\nSHOW MASTER LOGS\n\nLists the binary log files on the server. This statement is used as\npart of the procedure described in [purge-binary-logs], that shows how\nto determine which logs can be purged.\n\nmysql> SHOW BINARY LOGS;\n+---------------+-----------+\n| Log_name | File_size |\n+---------------+-----------+\n| binlog.000015 | 724935 |\n| binlog.000016 | 733481 |\n+---------------+-----------+\n\nThe search string can contain the wildcard characters % and _. These\nhave the same meaning as for pattern-matching operations performed with\nthe LIKE operator. For example, HELP rep% returns a list of topics that\nbegin with rep:\n\nmysql> HELP rep%\nMany help items for your request exist.\nTo make a more specific request, please type \'help \',\nwhere is one of the following\ntopics:\n REPAIR TABLE\n REPEAT FUNCTION\n REPEAT LOOP\n REPLACE\n REPLACE FUNCTION\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mysql-server-side-help.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/mysql-server-side-help.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (450,38,'POSITION','Syntax:\nPOSITION(substr IN str)\n\nPOSITION(substr IN str) is a synonym for LOCATE(substr,str).\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (451,14,'IS_USED_LOCK','Syntax:\nIS_USED_LOCK(str)\n\nChecks whether the lock named str is in use (that is, locked). If so,\nit returns the connection identifier of the client session that holds\nthe lock. Otherwise, it returns NULL.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/miscellaneous-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/miscellaneous-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (452,4,'POLYFROMTEXT','PolyFromText(wkt[,srid]), PolygonFromText(wkt[,srid])\n\nConstructs a Polygon value using its WKT representation and SRID.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-wkt-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/gis-wkt-functions.html'); @@ -544,12 +544,12 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (464,28,'LOAD DATA','Syntax:\nLOAD DATA [LOW_PRIORITY | CONCURRENT] [LOCAL] INFILE \'file_name\'\n [REPLACE | IGNORE]\n INTO TABLE tbl_name\n [CHARACTER SET charset_name]\n [{FIELDS | COLUMNS}\n [TERMINATED BY \'string\']\n [[OPTIONALLY] ENCLOSED BY \'char\']\n [ESCAPED BY \'char\']\n ]\n [LINES\n [STARTING BY \'string\']\n [TERMINATED BY \'string\']\n ]\n [IGNORE number {LINES | ROWS}]\n [(col_name_or_user_var,...)]\n [SET col_name = expr,...]\n\nThe LOAD DATA INFILE statement reads rows from a text file into a table\nat a very high speed. LOAD DATA INFILE is the complement of SELECT ...\nINTO OUTFILE. (See\nhttp://dev.mysql.com/doc/refman/5.5/en/select-into.html.) To write data\nfrom a table to a file, use SELECT ... INTO OUTFILE. To read the file\nback into a table, use LOAD DATA INFILE. The syntax of the FIELDS and\nLINES clauses is the same for both statements. Both clauses are\noptional, but FIELDS must precede LINES if both are specified.\n\nYou can also load data files by using the mysqlimport utility; it\noperates by sending a LOAD DATA INFILE statement to the server. The\n--local option causes mysqlimport to read data files from the client\nhost. You can specify the --compress option to get better performance\nover slow networks if the client and server support the compressed\nprotocol. See http://dev.mysql.com/doc/refman/5.5/en/mysqlimport.html.\n\nFor more information about the efficiency of INSERT versus LOAD DATA\nINFILE and speeding up LOAD DATA INFILE, see\nhttp://dev.mysql.com/doc/refman/5.5/en/insert-speed.html.\n\nThe file name must be given as a literal string. On Windows, specify\nbackslashes in path names as forward slashes or doubled backslashes.\nThe character_set_filesystem system variable controls the\ninterpretation of the file name.\n\nThe server uses the character set indicated by the\ncharacter_set_database system variable to interpret the information in\nthe file. SET NAMES and the setting of character_set_client do not\naffect interpretation of input. If the contents of the input file use a\ncharacter set that differs from the default, it is usually preferable\nto specify the character set of the file by using the CHARACTER SET\nclause. A character set of binary specifies "no conversion."\n\nLOAD DATA INFILE interprets all fields in the file as having the same\ncharacter set, regardless of the data types of the columns into which\nfield values are loaded. For proper interpretation of file contents,\nyou must ensure that it was written with the correct character set. For\nexample, if you write a data file with mysqldump -T or by issuing a\nSELECT ... INTO OUTFILE statement in mysql, be sure to use a\n--default-character-set option so that output is written in the\ncharacter set to be used when the file is loaded with LOAD DATA INFILE.\n\n*Note*: It is not possible to load data files that use the ucs2, utf16,\nor utf32 character set.\n\nIf you use LOW_PRIORITY, execution of the LOAD DATA statement is\ndelayed until no other clients are reading from the table. This affects\nonly storage engines that use only table-level locking (such as MyISAM,\nMEMORY, and MERGE).\n\nIf you specify CONCURRENT with a MyISAM table that satisfies the\ncondition for concurrent inserts (that is, it contains no free blocks\nin the middle), other threads can retrieve data from the table while\nLOAD DATA is executing. This option affects the performance of LOAD\nDATA a bit, even if no other thread is using the table at the same\ntime.\n\nWith row-based replication, CONCURRENT is replicated regardless of\nMySQL version. With statement-based replication CONCURRENT is not\nreplicated prior to MySQL 5.5.1 (see Bug #34628). For more information,\nsee\nhttp://dev.mysql.com/doc/refman/5.5/en/replication-features-load-data.h\ntml.\n\nThe LOCAL keyword affects expected location of the file and error\nhandling, as described later. LOCAL works only if your server and your\nclient both have been configured to permit it. For example, if mysqld\nwas started with --local-infile=0, LOCAL does not work. See\nhttp://dev.mysql.com/doc/refman/5.5/en/load-data-local.html.\n\nThe LOCAL keyword affects where the file is expected to be found:\n\no If LOCAL is specified, the file is read by the client program on the\n client host and sent to the server. The file can be given as a full\n path name to specify its exact location. If given as a relative path\n name, the name is interpreted relative to the directory in which the\n client program was started.\n\n When using LOCAL with LOAD DATA, a copy of the file is created in the\n server\'s temporary directory. This is not the directory determined by\n the value of tmpdir or slave_load_tmpdir, but rather the operating\n system\'s temporary directory, and is not configurable in the MySQL\n Server. (Typically the system temporary directory is /tmp on Linux\n systems and C:\\WINDOWS\\TEMP on Windows.) Lack of sufficient space for\n the copy in this directory can cause the LOAD DATA LOCAL statement to\n fail.\n\no If LOCAL is not specified, the file must be located on the server\n host and is read directly by the server. The server uses the\n following rules to locate the file:\n\n o If the file name is an absolute path name, the server uses it as\n given.\n\n o If the file name is a relative path name with one or more leading\n components, the server searches for the file relative to the\n server\'s data directory.\n\n o If a file name with no leading components is given, the server\n looks for the file in the database directory of the default\n database.\n\nIn the non-LOCAL case, these rules mean that a file named as\n./myfile.txt is read from the server\'s data directory, whereas the file\nnamed as myfile.txt is read from the database directory of the default\ndatabase. For example, if db1 is the default database, the following\nLOAD DATA statement reads the file data.txt from the database directory\nfor db1, even though the statement explicitly loads the file into a\ntable in the db2 database:\n\nLOAD DATA INFILE \'data.txt\' INTO TABLE db2.my_table;\n\nFor security reasons, when reading text files located on the server,\nthe files must either reside in the database directory or be readable\nby the user account used to run the server. Also, to use LOAD DATA\nINFILE on server files, you must have the FILE privilege. See\nhttp://dev.mysql.com/doc/refman/5.5/en/privileges-provided.html. For\nnon-LOCAL load operations, if the secure_file_priv system variable is\nset to a nonempty directory name, the file to be loaded must be located\nin that directory.\n\nUsing LOCAL is a bit slower than letting the server access the files\ndirectly, because the contents of the file must be sent over the\nconnection by the client to the server. On the other hand, you do not\nneed the FILE privilege to load local files.\n\nLOCAL also affects error handling:\n\no With LOAD DATA INFILE, data-interpretation and duplicate-key errors\n terminate the operation.\n\no With LOAD DATA LOCAL INFILE, data-interpretation and duplicate-key\n errors become warnings and the operation continues because the server\n has no way to stop transmission of the file in the middle of the\n operation. For duplicate-key errors, this is the same as if IGNORE is\n specified. IGNORE is explained further later in this section.\n\nThe REPLACE and IGNORE keywords control handling of input rows that\nduplicate existing rows on unique key values:\n\no If you specify REPLACE, input rows replace existing rows. In other\n words, rows that have the same value for a primary key or unique\n index as an existing row. See [HELP REPLACE].\n\no If you specify IGNORE, rows that duplicate an existing row on a\n unique key value are discarded.\n\no If you do not specify either option, the behavior depends on whether\n the LOCAL keyword is specified. Without LOCAL, an error occurs when a\n duplicate key value is found, and the rest of the text file is\n ignored. With LOCAL, the default behavior is the same as if IGNORE is\n specified; this is because the server has no way to stop transmission\n of the file in the middle of the operation.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/load-data.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/load-data.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (465,24,'DECLARE CURSOR','Syntax:\nDECLARE cursor_name CURSOR FOR select_statement\n\nThis statement declares a cursor and associates it with a SELECT\nstatement that retrieves the rows to be traversed by the cursor. To\nfetch the rows later, use a FETCH statement. The number of columns\nretrieved by the SELECT statement must match the number of output\nvariables specified in the FETCH statement.\n\nThe SELECT statement cannot have an INTO clause.\n\nCursor declarations must appear before handler declarations and after\nvariable and condition declarations.\n\nA stored program may contain multiple cursor declarations, but each\ncursor declared in a given block must have a unique name. For an\nexample, see http://dev.mysql.com/doc/refman/5.5/en/cursors.html.\n\nFor information available through SHOW statements, it is possible in\nmany cases to obtain equivalent information by using a cursor with an\nINFORMATION_SCHEMA table.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/declare-cursor.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/declare-cursor.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (466,32,'LOCALTIME','Syntax:\nLOCALTIME, LOCALTIME()\n\nLOCALTIME and LOCALTIME() are synonyms for NOW().\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (467,12,'SHA1','Syntax:\nSHA1(str), SHA(str)\n\nCalculates an SHA-1 160-bit checksum for the string, as described in\nRFC 3174 (Secure Hash Algorithm). The value is returned as a string of\n40 hex digits, or NULL if the argument was NULL. One of the possible\nuses for this function is as a hash key. See the notes at the beginning\nof this section about storing hash values efficiently. You can also use\nSHA1() as a cryptographic function for storing passwords. SHA() is\nsynonymous with SHA1().\n\nAs of MySQL 5.5.3, the return value is a nonbinary string in the\nconnection character set. Before 5.5.3, the return value is a binary\nstring; see the notes at the beginning of this section about using the\nvalue as a nonbinary string.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html\n\n','mysql> SELECT SHA1(\'abc\');\n -> \'a9993e364706816aba3e25717850c26c9cd0d89d\'\n','http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (467,12,'SHA1','Syntax:\nSHA1(str), SHA(str)\n\nCalculates an SHA-1 160-bit checksum for the string, as described in\nRFC 3174 (Secure Hash Algorithm). The value is returned as a string of\n40 hexadecimal digits, or NULL if the argument was NULL. One of the\npossible uses for this function is as a hash key. See the notes at the\nbeginning of this section about storing hash values efficiently. You\ncan also use SHA1() as a cryptographic function for storing passwords.\nSHA() is synonymous with SHA1().\n\nAs of MySQL 5.5.3, the return value is a nonbinary string in the\nconnection character set. Before 5.5.3, the return value is a binary\nstring; see the notes at the beginning of this section about using the\nvalue as a nonbinary string.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html\n\n','mysql> SELECT SHA1(\'abc\');\n -> \'a9993e364706816aba3e25717850c26c9cd0d89d\'\n','http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (468,23,'BLOB','BLOB[(M)]\n\nA BLOB column with a maximum length of 65,535 (216 − 1) bytes. Each\nBLOB value is stored using a 2-byte length prefix that indicates the\nnumber of bytes in the value.\n\nAn optional length M can be given for this type. If this is done, MySQL\ncreates the column as the smallest BLOB type large enough to hold\nvalues M bytes long.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/string-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/string-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (469,12,'PASSWORD','Syntax:\nPASSWORD(str)\n\nReturns a hashed password string calculated from the cleartext password\nstr. The return value is a nonbinary string in the connection character\nset (a binary string before MySQL 5.5.3), or NULL if the argument is\nNULL. This function is the SQL interface to the algorithm used by the\nserver to encrypt MySQL passwords for storage in the mysql.user grant\ntable.\n\nThe old_passwords system variable controls the password hashing method\nused by the PASSWORD() function. It also influences password hashing\nperformed by CREATE USER and GRANT statements that specify a password\nusing an IDENTIFIED BY clause.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html\n\n','mysql> SET old_passwords = 0;\nmysql> SELECT PASSWORD(\'mypass\'), OLD_PASSWORD(\'mypass\');\n+-------------------------------------------+------------------------+\n| PASSWORD(\'mypass\') | OLD_PASSWORD(\'mypass\') |\n+-------------------------------------------+------------------------+\n| *6C8989366EAF75BB670AD8EA7A7FC1176A95CEF4 | 6f8c114b58f2ce9e |\n+-------------------------------------------+------------------------+\n\nmysql> SET old_passwords = 1;\nmysql> SELECT PASSWORD(\'mypass\'), OLD_PASSWORD(\'mypass\');\n+--------------------+------------------------+\n| PASSWORD(\'mypass\') | OLD_PASSWORD(\'mypass\') |\n+--------------------+------------------------+\n| 6f8c114b58f2ce9e | 6f8c114b58f2ce9e |\n+--------------------+------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/encryption-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (470,32,'UTC_DATE','Syntax:\nUTC_DATE, UTC_DATE()\n\nReturns the current UTC date as a value in \'YYYY-MM-DD\' or YYYYMMDD\nformat, depending on whether the function is used in a string or\nnumeric context.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html\n\n','mysql> SELECT UTC_DATE(), UTC_DATE() + 0;\n -> \'2003-08-14\', 20030814\n','http://dev.mysql.com/doc/refman/5.5/en/date-and-time-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (471,37,'DIMENSION','Dimension(g)\n\nReturns the inherent dimension of the geometry value g. The result can\nbe −1, 0, 1, or 2. The meaning of these values is given in\nhttp://dev.mysql.com/doc/refman/5.5/en/gis-class-geometry.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-general-property-functions.html\n\n','mysql> SELECT Dimension(GeomFromText(\'LineString(1 1,2 2)\'));\n+------------------------------------------------+\n| Dimension(GeomFromText(\'LineString(1 1,2 2)\')) |\n+------------------------------------------------+\n| 1 |\n+------------------------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-general-property-functions.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (472,23,'BIT','BIT[(M)]\n\nA bit-field type. M indicates the number of bits per value, from 1 to\n64. The default is 1 if M is omitted.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (472,23,'BIT','BIT[(M)]\n\nA bit-value type. M indicates the number of bits per value, from 1 to\n64. The default is 1 if M is omitted.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/numeric-type-overview.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (473,31,'EQUALS','Equals(g1,g2)\n\nReturns 1 or 0 to indicate whether g1 is spatially equal to g2.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mbr.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/spatial-relation-functions-mbr.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (474,8,'XA','Syntax:\nXA {START|BEGIN} xid [JOIN|RESUME]\n\nXA END xid [SUSPEND [FOR MIGRATE]]\n\nXA PREPARE xid\n\nXA COMMIT xid [ONE PHASE]\n\nXA ROLLBACK xid\n\nXA RECOVER\n\nFor XA START, the JOIN and RESUME clauses are not supported.\n\nFor XA END the SUSPEND [FOR MIGRATE] clause is not supported.\n\nEach XA statement begins with the XA keyword, and most of them require\nan xid value. An xid is an XA transaction identifier. It indicates\nwhich transaction the statement applies to. xid values are supplied by\nthe client, or generated by the MySQL server. An xid value has from one\nto three parts:\n\nxid: gtrid [, bqual [, formatID ]]\n\ngtrid is a global transaction identifier, bqual is a branch qualifier,\nand formatID is a number that identifies the format used by the gtrid\nand bqual values. As indicated by the syntax, bqual and formatID are\noptional. The default bqual value is \'\' if not given. The default\nformatID value is 1 if not given.\n\ngtrid and bqual must be string literals, each up to 64 bytes (not\ncharacters) long. gtrid and bqual can be specified in several ways. You\ncan use a quoted string (\'ab\'), hex string (X\'6162\', 0x6162), or bit\nvalue (b\'nnnn\').\n\nformatID is an unsigned integer.\n\nThe gtrid and bqual values are interpreted in bytes by the MySQL\nserver\'s underlying XA support routines. However, while an SQL\nstatement containing an XA statement is being parsed, the server works\nwith some specific character set. To be safe, write gtrid and bqual as\nhex strings.\n\nxid values typically are generated by the Transaction Manager. Values\ngenerated by one TM must be different from values generated by other\nTMs. A given TM must be able to recognize its own xid values in a list\nof values returned by the XA RECOVER statement.\n\nFor XA START xid starts an XA transaction with the given xid value.\nEach XA transaction must have a unique xid value, so the value must not\ncurrently be used by another XA transaction. Uniqueness is assessed\nusing the gtrid and bqual values. All following XA statements for the\nXA transaction must be specified using the same xid value as that given\nin the XA START statement. If you use any of those statements but\nspecify an xid value that does not correspond to some existing XA\ntransaction, an error occurs.\n\nOne or more XA transactions can be part of the same global transaction.\nAll XA transactions within a given global transaction must use the same\ngtrid value in the xid value. For this reason, gtrid values must be\nglobally unique so that there is no ambiguity about which global\ntransaction a given XA transaction is part of. The bqual part of the\nxid value must be different for each XA transaction within a global\ntransaction. (The requirement that bqual values be different is a\nlimitation of the current MySQL XA implementation. It is not part of\nthe XA specification.)\n\nThe XA RECOVER statement returns information for those XA transactions\non the MySQL server that are in the PREPARED state. (See\nhttp://dev.mysql.com/doc/refman/5.5/en/xa-states.html.) The output\nincludes a row for each such XA transaction on the server, regardless\nof which client started it.\n\nXA RECOVER output rows look like this (for an example xid value\nconsisting of the parts \'abc\', \'def\', and 7):\n\nmysql> XA RECOVER;\n+----------+--------------+--------------+--------+\n| formatID | gtrid_length | bqual_length | data |\n+----------+--------------+--------------+--------+\n| 7 | 3 | 3 | abcdef |\n+----------+--------------+--------------+--------+\n\nThe output columns have the following meanings:\n\no formatID is the formatID part of the transaction xid\n\no gtrid_length is the length in bytes of the gtrid part of the xid\n\no bqual_length is the length in bytes of the bqual part of the xid\n\no data is the concatenation of the gtrid and bqual parts of the xid\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/xa-statements.html\n\n','','http://dev.mysql.com/doc/refman/5.5/en/xa-statements.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (475,2,'CENTROID','Centroid(mpoly)\n\nReturns the mathematical centroid for the MultiPolygon value mpoly as a\nPoint. The result is not guaranteed to be on the MultiPolygon.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html\n\n','mysql> SET @poly =\n -> GeomFromText(\'POLYGON((0 0,10 0,10 10,0 10,0 0),(5 5,7 5,7 7,5 7,5 5))\');\nmysql> SELECT GeometryType(@poly),AsText(Centroid(@poly));\n+---------------------+--------------------------------------------+\n| GeometryType(@poly) | AsText(Centroid(@poly)) |\n+---------------------+--------------------------------------------+\n| POLYGON | POINT(4.958333333333333 4.958333333333333) |\n+---------------------+--------------------------------------------+\n','http://dev.mysql.com/doc/refman/5.5/en/gis-polygon-property-functions.html'); @@ -589,7 +589,7 @@ INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (509,3,'RADIANS','Syntax:\nRADIANS(X)\n\nReturns the argument X, converted from degrees to radians. (Note that\nÏ€ radians equals 180 degrees.)\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html\n\n','mysql> SELECT RADIANS(90);\n -> 1.5707963267949\n','http://dev.mysql.com/doc/refman/5.5/en/mathematical-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (510,17,'COLLATION','Syntax:\nCOLLATION(str)\n\nReturns the collation of the string argument.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/information-functions.html\n\n','mysql> SELECT COLLATION(\'abc\');\n -> \'latin1_swedish_ci\'\nmysql> SELECT COLLATION(_utf8\'abc\');\n -> \'utf8_general_ci\'\n','http://dev.mysql.com/doc/refman/5.5/en/information-functions.html'); INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (511,20,'COALESCE','Syntax:\nCOALESCE(value,...)\n\nReturns the first non-NULL value in the list, or NULL if there are no\nnon-NULL values.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html\n\n','mysql> SELECT COALESCE(NULL,1);\n -> 1\nmysql> SELECT COALESCE(NULL,NULL,NULL);\n -> NULL\n','http://dev.mysql.com/doc/refman/5.5/en/comparison-operators.html'); -INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (512,17,'VERSION','Syntax:\nVERSION()\n\nReturns a string that indicates the MySQL server version. The string\nuses the utf8 character set. The value might have a suffix in addition\nto the version number. See the description of the version system\nvariable in\nhttp://dev.mysql.com/doc/refman/5.5/en/server-system-variables.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/information-functions.html\n\n','mysql> SELECT VERSION();\n -> \'5.5.54-standard\'\n','http://dev.mysql.com/doc/refman/5.5/en/information-functions.html'); +INSERT INTO help_topic (help_topic_id,help_category_id,name,description,example,url) VALUES (512,17,'VERSION','Syntax:\nVERSION()\n\nReturns a string that indicates the MySQL server version. The string\nuses the utf8 character set. The value might have a suffix in addition\nto the version number. See the description of the version system\nvariable in\nhttp://dev.mysql.com/doc/refman/5.5/en/server-system-variables.html.\n\nURL: http://dev.mysql.com/doc/refman/5.5/en/information-functions.html\n\n','mysql> SELECT VERSION();\n -> \'5.5.55-standard\'\n','http://dev.mysql.com/doc/refman/5.5/en/information-functions.html'); INSERT INTO help_keyword (help_keyword_id,name) VALUES (0,'JOIN'); INSERT INTO help_keyword (help_keyword_id,name) VALUES (1,'HOST'); @@ -842,287 +842,288 @@ INSERT INTO help_keyword (help_keyword_id,name) VALUES (248,'MERGE'); INSERT INTO help_keyword (help_keyword_id,name) VALUES (249,'SQL_NO_CACHE'); INSERT INTO help_keyword (help_keyword_id,name) VALUES (250,'DELAYED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (251,'WRITE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (252,'DATABASE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (253,'NULL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (254,'POWER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (255,'POINTFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (256,'USE_FRM'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (257,'TERMINATED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (258,'NVARCHAR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (259,'RETURN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (260,'DIRECTORY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (261,'AES_DECRYPT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (262,'GLENGTH'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (263,'SHUTDOWN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (264,'CATALOG_NAME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (265,'FIXED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (266,'MULTIPOLYGONFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (267,'REPLACE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (268,'REPEAT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (269,'STARTS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (270,'COMPLETION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (271,'COLUMNS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (272,'DATETIME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (273,'MODE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (274,'INTEGER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (275,'VALUE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (276,'ASWKT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (277,'GEOMETRYCOLLECTIONFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (278,'DROP'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (279,'SQL_BIG_RESULT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (280,'MASTER_SSL_VERIFY_SERVER_CERT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (281,'SUBJECT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (282,'CHECK'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (283,'FULL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (284,'BY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (285,'NO'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (286,'DAY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (287,'DATA'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (288,'PARTITION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (289,'REAL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (290,'SHARE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (291,'LINESTRING'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (292,'MASTER_HEARTBEAT_PERIOD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (293,'MESSAGE_TEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (294,'COLUMN_NAME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (295,'LINEFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (296,'X509'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (297,'WHERE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (298,'SUBCLASS_ORIGIN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (299,'EVENT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (300,'IGNORE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (301,'SUPER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (302,'SHA2'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (303,'QUICK'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (304,'SIGNED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (305,'OFFLINE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (306,'FALSE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (307,'POLYGONFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (308,'FORCE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (309,'CHANGE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (310,'TO'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (311,'POINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (312,'TABLE_NAME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (313,'VARYING'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (314,'FEDERATED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (315,'MAX_SIZE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (316,'HOUR_SECOND'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (317,'GEOMETRYCOLLECTION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (318,'PROCEDURE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (319,'AGAINST'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (320,'ENDPOINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (321,'LONGBINARY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (322,'INSERT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (323,'COUNT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (324,'PORT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (325,'MLINEFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (326,'EXISTS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (327,'MUTEX'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (328,'RELEASE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (329,'DEFAULT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (330,'TYPE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (331,'NO_WRITE_TO_BINLOG'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (332,'OPTIMIZE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (333,'SQLSTATE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (334,'RESET'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (335,'INSTALL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (336,'BIGINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (337,'SET'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (338,'ISSUER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (339,'STATUS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (340,'INNER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (341,'RELAYLOG'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (342,'MRG_MYISAM'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (343,'STOP'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (344,'TRAILING'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (345,'PARTITIONS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (346,'CASE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (347,'IO_THREAD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (348,'DEALLOCATE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (349,'CIPHER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (350,'CONTINUE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (351,'READ'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (352,'MINUTE_SECOND'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (353,'MIN_ROWS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (354,'FUNCTION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (355,'CHARSET'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (356,'INT3'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (357,'ADD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (358,'AVG_ROW_LENGTH'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (359,'ARCHIVE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (360,'FLOAT4'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (361,'ASTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (362,'NUMGEOMETRIES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (363,'VIEW'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (364,'REPEATABLE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (365,'STARTPOINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (366,'CONSTRAINT_CATALOG'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (367,'MPOLYFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (368,'UNSIGNED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (369,'DECIMAL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (370,'INDEXES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (371,'HOSTS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (372,'COMMIT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (373,'SNAPSHOT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (374,'DECLARE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (375,'NUMPOINTS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (376,'LOAD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (377,'SQL_CACHE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (378,'COLLATE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (379,'BYTE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (380,'LINESTRINGFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (381,'GLOBAL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (382,'WHEN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (383,'TOUCHES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (384,'AS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (385,'GEOMCOLLFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (386,'GRANTS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (387,'OUTER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (388,'CURSOR_NAME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (389,'FLOOR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (390,'WITH'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (391,'STD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (392,'AFTER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (393,'DISABLE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (394,'UNINSTALL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (395,'POW'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (396,'SONAME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (397,'INDEX'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (398,'DEFINER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (399,'MASTER_BIND'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (400,'REMOVE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (401,'MULTILINESTRINGFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (402,'ONLINE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (403,'UNDO'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (404,'ZEROFILL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (405,'CLIENT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (406,'MASTER_PASSWORD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (407,'RELAY_LOG_FILE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (408,'MBRTOUCHES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (409,'MASTER_USER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (410,'ENGINE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (411,'INSERT_METHOD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (412,'SQL_CALC_FOUND_ROWS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (413,'UNION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (414,'MYISAM'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (415,'DESC'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (416,'TIME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (417,'EXPANSION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (418,'NUMERIC'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (419,'CODE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (420,'AREA'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (421,'LOGFILE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (422,'EXTENT_SIZE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (423,'INT2'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (424,'MAX_UPDATES_PER_HOUR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (425,'ENDS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (426,'ISEMPTY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (427,'RECOVER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (428,'LOGS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (429,'HEAP'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (430,'BETWEEN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (431,'REPAIR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (432,'MBRDISJOINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (433,'CALL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (434,'VALUES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (435,'TRUNCATE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (436,'SHOW'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (437,'BINLOG'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (438,'AND'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (439,'HOUR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (440,'SELECT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (441,'DATABASES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (442,'WRAPPER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (443,'BOOL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (444,'MASTER_PORT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (445,'CONCURRENT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (446,'HELP'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (447,'OPTIONS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (448,'PROCESS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (449,'CONSISTENT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (450,'MAX_CONNECTIONS_PER_HOUR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (451,'IN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (452,'DUMPFILE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (453,'POLYFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (454,'EXECUTE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (455,'CEIL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (456,'MASTER_HOST'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (457,'SERVER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (458,'MULTIPOLYGONFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (459,'MASTER_SSL_CERT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (460,'DAY_MINUTE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (461,'DATE_SUB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (462,'REBUILD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (463,'GEOMETRYFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (464,'PARSER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (465,'RENAME'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (466,'GEOMFROMTEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (467,'SOCKET'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (468,'STRAIGHT_JOIN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (469,'SHA1'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (470,'PASSWORD'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (471,'OFFSET'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (472,'NEXT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (473,'ERRORS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (474,'TEMPORARY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (475,'SQL_LOG_BIN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (476,'DIMENSION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (477,'SQL_SMALL_RESULT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (478,'COMMITTED'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (479,'EQUALS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (480,'DELAY_KEY_WRITE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (481,'BEGIN'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (482,'XA'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (483,'PROFILE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (484,'CENTROID'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (485,'MEDIUM'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (486,'SSL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (487,'DAY_HOUR'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (488,'AES_ENCRYPT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (489,'GEOMCOLLROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (490,'CEILING'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (491,'LINEFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (492,'GEOMETRYTYPE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (493,'SIGNAL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (494,'PLUGINS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (495,'SAVEPOINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (496,'PRIMARY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (497,'LAST'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (498,'KEYS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (499,'MPOINTFROMWKB'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (500,'LIMIT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (501,'KEY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (502,'UNTIL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (503,'CONSTRAINT_SCHEMA'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (504,'ANALYZE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (505,'CONSTRAINT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (506,'SERIAL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (507,'ACTION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (508,'INITIAL_SIZE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (509,'SESSION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (510,'SLAVE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (511,'ASC'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (512,'ENABLE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (513,'OPTIONALLY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (514,'DISTINCT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (515,'LOCAL'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (516,'WHILE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (517,'MAX_USER_CONNECTIONS'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (518,'MASTER_SSL_KEY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (519,'NONE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (520,'TABLES'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (521,'<>'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (522,'RLIKE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (523,'TRIGGER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (524,'HIGH_PRIORITY'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (525,'COLLATION'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (526,'BTREE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (527,'COALESCE'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (528,'FIRST'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (529,'WAIT'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (530,'MASTER'); -INSERT INTO help_keyword (help_keyword_id,name) VALUES (531,'ROW_FORMAT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (251,'PROXY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (252,'WRITE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (253,'DATABASE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (254,'NULL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (255,'POWER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (256,'POINTFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (257,'USE_FRM'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (258,'TERMINATED'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (259,'NVARCHAR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (260,'RETURN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (261,'DIRECTORY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (262,'AES_DECRYPT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (263,'GLENGTH'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (264,'SHUTDOWN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (265,'CATALOG_NAME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (266,'FIXED'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (267,'MULTIPOLYGONFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (268,'REPLACE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (269,'REPEAT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (270,'STARTS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (271,'COMPLETION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (272,'COLUMNS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (273,'DATETIME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (274,'MODE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (275,'INTEGER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (276,'VALUE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (277,'ASWKT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (278,'GEOMETRYCOLLECTIONFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (279,'DROP'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (280,'SQL_BIG_RESULT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (281,'MASTER_SSL_VERIFY_SERVER_CERT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (282,'SUBJECT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (283,'CHECK'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (284,'FULL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (285,'BY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (286,'NO'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (287,'DAY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (288,'DATA'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (289,'PARTITION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (290,'REAL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (291,'SHARE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (292,'LINESTRING'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (293,'MASTER_HEARTBEAT_PERIOD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (294,'MESSAGE_TEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (295,'COLUMN_NAME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (296,'LINEFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (297,'X509'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (298,'WHERE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (299,'SUBCLASS_ORIGIN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (300,'EVENT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (301,'IGNORE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (302,'SUPER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (303,'SHA2'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (304,'QUICK'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (305,'SIGNED'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (306,'OFFLINE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (307,'FALSE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (308,'POLYGONFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (309,'FORCE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (310,'CHANGE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (311,'TO'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (312,'POINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (313,'TABLE_NAME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (314,'VARYING'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (315,'FEDERATED'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (316,'MAX_SIZE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (317,'HOUR_SECOND'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (318,'GEOMETRYCOLLECTION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (319,'PROCEDURE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (320,'AGAINST'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (321,'ENDPOINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (322,'LONGBINARY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (323,'INSERT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (324,'COUNT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (325,'PORT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (326,'MLINEFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (327,'EXISTS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (328,'MUTEX'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (329,'RELEASE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (330,'DEFAULT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (331,'TYPE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (332,'NO_WRITE_TO_BINLOG'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (333,'OPTIMIZE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (334,'SQLSTATE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (335,'RESET'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (336,'INSTALL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (337,'BIGINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (338,'SET'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (339,'ISSUER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (340,'STATUS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (341,'INNER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (342,'RELAYLOG'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (343,'MRG_MYISAM'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (344,'STOP'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (345,'TRAILING'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (346,'PARTITIONS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (347,'CASE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (348,'IO_THREAD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (349,'DEALLOCATE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (350,'CIPHER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (351,'CONTINUE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (352,'READ'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (353,'MINUTE_SECOND'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (354,'MIN_ROWS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (355,'FUNCTION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (356,'CHARSET'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (357,'INT3'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (358,'ADD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (359,'AVG_ROW_LENGTH'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (360,'ARCHIVE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (361,'FLOAT4'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (362,'ASTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (363,'NUMGEOMETRIES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (364,'VIEW'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (365,'REPEATABLE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (366,'STARTPOINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (367,'CONSTRAINT_CATALOG'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (368,'MPOLYFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (369,'UNSIGNED'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (370,'DECIMAL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (371,'INDEXES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (372,'HOSTS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (373,'COMMIT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (374,'SNAPSHOT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (375,'DECLARE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (376,'NUMPOINTS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (377,'LOAD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (378,'SQL_CACHE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (379,'COLLATE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (380,'BYTE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (381,'LINESTRINGFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (382,'GLOBAL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (383,'WHEN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (384,'TOUCHES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (385,'AS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (386,'GEOMCOLLFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (387,'GRANTS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (388,'OUTER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (389,'CURSOR_NAME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (390,'FLOOR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (391,'WITH'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (392,'STD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (393,'AFTER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (394,'DISABLE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (395,'UNINSTALL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (396,'POW'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (397,'SONAME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (398,'INDEX'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (399,'DEFINER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (400,'MASTER_BIND'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (401,'REMOVE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (402,'MULTILINESTRINGFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (403,'ONLINE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (404,'UNDO'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (405,'ZEROFILL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (406,'CLIENT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (407,'MASTER_PASSWORD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (408,'RELAY_LOG_FILE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (409,'MBRTOUCHES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (410,'MASTER_USER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (411,'ENGINE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (412,'INSERT_METHOD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (413,'SQL_CALC_FOUND_ROWS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (414,'UNION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (415,'MYISAM'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (416,'DESC'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (417,'TIME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (418,'EXPANSION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (419,'NUMERIC'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (420,'CODE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (421,'AREA'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (422,'LOGFILE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (423,'EXTENT_SIZE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (424,'INT2'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (425,'MAX_UPDATES_PER_HOUR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (426,'ENDS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (427,'ISEMPTY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (428,'RECOVER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (429,'LOGS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (430,'HEAP'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (431,'BETWEEN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (432,'REPAIR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (433,'MBRDISJOINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (434,'CALL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (435,'VALUES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (436,'TRUNCATE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (437,'SHOW'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (438,'BINLOG'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (439,'AND'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (440,'HOUR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (441,'SELECT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (442,'DATABASES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (443,'WRAPPER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (444,'BOOL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (445,'MASTER_PORT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (446,'CONCURRENT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (447,'HELP'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (448,'OPTIONS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (449,'PROCESS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (450,'CONSISTENT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (451,'MAX_CONNECTIONS_PER_HOUR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (452,'IN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (453,'DUMPFILE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (454,'POLYFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (455,'EXECUTE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (456,'CEIL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (457,'MASTER_HOST'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (458,'SERVER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (459,'MULTIPOLYGONFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (460,'MASTER_SSL_CERT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (461,'DAY_MINUTE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (462,'DATE_SUB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (463,'REBUILD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (464,'GEOMETRYFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (465,'PARSER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (466,'RENAME'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (467,'GEOMFROMTEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (468,'SOCKET'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (469,'STRAIGHT_JOIN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (470,'SHA1'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (471,'PASSWORD'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (472,'OFFSET'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (473,'NEXT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (474,'ERRORS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (475,'TEMPORARY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (476,'SQL_LOG_BIN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (477,'DIMENSION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (478,'SQL_SMALL_RESULT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (479,'COMMITTED'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (480,'EQUALS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (481,'DELAY_KEY_WRITE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (482,'BEGIN'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (483,'XA'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (484,'PROFILE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (485,'CENTROID'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (486,'MEDIUM'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (487,'SSL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (488,'DAY_HOUR'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (489,'AES_ENCRYPT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (490,'GEOMCOLLROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (491,'CEILING'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (492,'LINEFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (493,'GEOMETRYTYPE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (494,'SIGNAL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (495,'PLUGINS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (496,'SAVEPOINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (497,'PRIMARY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (498,'LAST'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (499,'KEYS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (500,'MPOINTFROMWKB'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (501,'LIMIT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (502,'KEY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (503,'UNTIL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (504,'CONSTRAINT_SCHEMA'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (505,'ANALYZE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (506,'CONSTRAINT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (507,'SERIAL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (508,'ACTION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (509,'INITIAL_SIZE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (510,'SESSION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (511,'SLAVE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (512,'ASC'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (513,'ENABLE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (514,'OPTIONALLY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (515,'DISTINCT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (516,'LOCAL'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (517,'WHILE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (518,'MAX_USER_CONNECTIONS'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (519,'MASTER_SSL_KEY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (520,'NONE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (521,'TABLES'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (522,'<>'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (523,'RLIKE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (524,'TRIGGER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (525,'HIGH_PRIORITY'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (526,'COLLATION'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (527,'BTREE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (528,'COALESCE'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (529,'FIRST'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (530,'WAIT'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (531,'MASTER'); +INSERT INTO help_keyword (help_keyword_id,name) VALUES (532,'ROW_FORMAT'); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,0); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,0); @@ -1595,650 +1596,651 @@ INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,250); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,250); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (501,250); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,251); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,251); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,252); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,252); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,252); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (402,252); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (348,252); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,252); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (298,253); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,253); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (191,253); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (246,254); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (245,255); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,256); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,257); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (140,258); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (251,259); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,260); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,260); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (253,261); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (256,262); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,263); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,264); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,264); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,265); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,265); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (353,266); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,267); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,267); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,267); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (123,268); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,269); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,270); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (133,251); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,252); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,252); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,253); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,253); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,253); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (402,253); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (348,253); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,253); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (298,254); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,254); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (191,254); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (246,255); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (245,256); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,257); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,258); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (140,259); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (251,260); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,261); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,261); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (253,262); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (256,263); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,264); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,265); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,265); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,266); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,266); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (353,267); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,268); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,268); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,268); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (123,269); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,270); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,271); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (265,271); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,271); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,271); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,271); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,272); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,273); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,273); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (255,274); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,274); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,274); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,275); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,275); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,275); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,275); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (374,275); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (343,276); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (309,277); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (271,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (372,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (397,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (6,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (388,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (210,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (214,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (462,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (269,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (142,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (348,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (122,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (414,278); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,279); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,280); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,281); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (215,282); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,282); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,282); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,283); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (265,283); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (160,283); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,271); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,271); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,272); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (265,272); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,272); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,272); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,272); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,273); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,274); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,274); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (255,275); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,275); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,275); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,276); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,276); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,276); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,276); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (374,276); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (343,277); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (309,278); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (271,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (372,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (397,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (6,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (388,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (210,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (214,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (462,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (269,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (142,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (348,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (122,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (414,279); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,280); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,281); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,282); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (215,283); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,283); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (484,283); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,284); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,283); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,284); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (265,284); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (160,284); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (295,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,284); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (484,284); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,285); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,285); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,286); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,287); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,287); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,287); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,287); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (295,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,285); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,286); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,286); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,287); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,288); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,288); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,288); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (405,289); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,289); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,290); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (276,291); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,292); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,293); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,293); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,288); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,288); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,289); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,289); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (405,290); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,290); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,291); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (276,292); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,293); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,294); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,294); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (283,295); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,296); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,297); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,297); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,297); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,298); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,298); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,299); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,299); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (397,299); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (185,299); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,300); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,301); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (288,302); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,303); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (215,303); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,303); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,304); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,305); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,305); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,305); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (200,306); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (51,307); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,308); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,309); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,309); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (146,310); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (489,310); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,295); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,295); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (283,296); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,297); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,298); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,298); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,298); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,299); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,299); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,300); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,300); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (397,300); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (185,300); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,301); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,302); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (288,303); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,304); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (215,304); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,304); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,305); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,306); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,306); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,306); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (200,307); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (51,308); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,309); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,310); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (296,311); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,312); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,312); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (140,313); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,314); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,315); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,316); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (302,317); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (12,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (226,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (165,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (502,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (462,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (175,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (99,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,318); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,319); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (305,320); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (391,321); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (104,322); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,322); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (501,322); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (164,322); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (293,323); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (222,323); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (413,323); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,324); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (308,325); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (269,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (397,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (348,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (6,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (388,326); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,327); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,327); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,328); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (489,328); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,328); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (354,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (374,329); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,329); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,310); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (146,311); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (489,311); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,311); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (296,312); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,313); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,313); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (140,314); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,315); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,316); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,317); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (302,318); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (12,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (226,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (165,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (502,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (462,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (175,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (99,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,319); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,320); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (305,321); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (391,322); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (104,323); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,323); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (501,323); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (164,323); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (293,324); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (222,324); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (413,324); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,325); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (308,326); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (269,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (397,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (348,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (6,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (388,327); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,328); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,328); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,329); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (489,329); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,329); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,330); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,330); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,330); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (354,330); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,330); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,330); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (374,330); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,330); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,331); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (173,331); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (313,331); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (495,331); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,331); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,332); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (173,332); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (313,332); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,332); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,333); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,333); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (273,334); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (316,334); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (143,334); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (81,334); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (463,335); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (116,336); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (177,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (319,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (292,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (250,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (252,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (97,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (242,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,337); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,338); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (417,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (117,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (35,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (175,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (114,339); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,340); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,341); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,342); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (282,343); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (487,344); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (137,345); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (47,346); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (34,346); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (282,347); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (412,347); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (372,348); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,349); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (406,350); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,351); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,351); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,351); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,351); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,352); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,353); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (290,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (417,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (271,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (165,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (462,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (203,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (360,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (210,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (370,354); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (250,355); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (135,356); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,357); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,357); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (38,357); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,357); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,358); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (495,332); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (313,333); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,333); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,334); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,334); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (273,335); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (316,335); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (143,335); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (81,335); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (463,336); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (116,337); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (177,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (319,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (292,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (250,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (252,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (97,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (242,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,338); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,339); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (417,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (117,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (35,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (175,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (114,340); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,341); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,342); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,343); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (282,344); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (487,345); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (137,346); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (47,347); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (34,347); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (282,348); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (412,348); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (372,349); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,350); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (406,351); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,352); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,352); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,352); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,352); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,353); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,354); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (290,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (417,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (271,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (165,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (462,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (203,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (360,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (210,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (370,355); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (250,356); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (135,357); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,358); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,358); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (38,358); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,358); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,359); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (338,360); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (343,361); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (346,362); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (486,363); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (269,363); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (87,363); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,364); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (352,365); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,366); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,366); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (353,367); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (405,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (255,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (266,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (338,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (317,368); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (85,369); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,369); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,359); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,360); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (338,361); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (343,362); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (346,363); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (486,364); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (269,364); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (87,364); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,365); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (352,366); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,367); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,367); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (353,368); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (405,369); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (255,369); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,369); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,369); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,370); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (328,371); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (266,369); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (338,369); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (317,369); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (85,370); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,370); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,370); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,371); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,372); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,372); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (328,372); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,372); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,373); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,373); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (406,374); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (344,374); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (465,374); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (354,374); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (366,375); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (399,376); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,376); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,377); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,378); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,378); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,378); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (493,379); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (483,380); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (319,381); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,381); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (97,381); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (427,381); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,381); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (47,382); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (34,382); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (373,383); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,384); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,384); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,384); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (376,385); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,386); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (350,386); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,387); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,388); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,388); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (116,389); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,390); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,390); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,390); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,390); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,390); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (380,391); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,392); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,393); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,393); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,374); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,374); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (406,375); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (344,375); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (465,375); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (354,375); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (366,376); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (399,377); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,377); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,378); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (330,379); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,379); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (111,379); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (493,380); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (483,381); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (319,382); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,382); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (97,382); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (427,382); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,382); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (47,383); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (34,383); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (373,384); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,385); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,385); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,385); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (376,386); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,387); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (350,387); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,388); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,389); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,389); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (116,390); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,391); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,391); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,391); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,391); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,391); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (380,392); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,393); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (158,394); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (387,395); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,396); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (399,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (57,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (38,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (403,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,397); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,398); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,398); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,399); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,400); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (149,401); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,402); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,402); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,402); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (406,403); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (405,404); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (255,404); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,404); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (266,404); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (338,404); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (317,404); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,405); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,406); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,394); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,394); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,394); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (158,395); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (387,396); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (55,397); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (399,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (57,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (38,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (403,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,398); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,399); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,399); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,400); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,401); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (149,402); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (49,403); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,403); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,403); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (406,404); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (405,405); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (255,405); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,405); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (266,405); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (338,405); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (317,405); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,406); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,407); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (396,408); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,409); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,410); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,410); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,410); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,410); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,410); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (214,410); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,410); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,408); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (396,409); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,410); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,411); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,411); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,411); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,411); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,411); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,412); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (400,413); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,414); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,415); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (137,415); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,415); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (407,416); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (194,416); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,416); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,417); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,418); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (290,419); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (502,419); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (411,420); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,421); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (278,421); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (367,421); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (122,421); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (214,411); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,411); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,412); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,413); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (400,414); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,415); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,416); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (137,416); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,416); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (407,417); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (194,417); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (121,417); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,418); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (359,419); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (290,420); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (502,420); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (411,421); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,422); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (124,423); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,424); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,425); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (416,426); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,427); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (25,428); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,428); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (146,428); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,429); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (78,430); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,431); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,431); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (419,432); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (421,433); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,434); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,434); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (410,435); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,435); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (102,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (290,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (177,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (293,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (417,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (4,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (323,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (150,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (7,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (390,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (114,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (12,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (265,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (427,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (45,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (117,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (17,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (328,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (160,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (185,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (22,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (88,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (502,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (248,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (25,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (505,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (402,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (403,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (91,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (35,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (203,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (175,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (413,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (350,436); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (484,436); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (278,422); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (367,422); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (122,422); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,423); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (124,424); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,425); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,426); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (416,427); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,428); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (25,429); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,429); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (146,429); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,430); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (78,431); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,432); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,432); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (419,433); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (421,434); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,435); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,435); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (410,436); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,436); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (102,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (290,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (177,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (293,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (417,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (4,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (323,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (150,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (7,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (390,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (114,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (12,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (265,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (427,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (45,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (117,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (17,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (328,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (160,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (185,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (22,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (436,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (88,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (502,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (248,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (25,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (505,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (402,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (403,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (91,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (35,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (203,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (175,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (413,437); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,437); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (428,437); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (430,438); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (78,438); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,439); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,440); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,440); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,440); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (164,440); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (137,440); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,441); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (88,441); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,442); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (62,443); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (266,443); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,444); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,445); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,445); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (449,446); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (64,446); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (192,447); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,447); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,448); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,449); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,449); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,450); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,451); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,451); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,451); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,451); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (350,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (484,437); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,438); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (428,438); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (430,439); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (78,439); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,440); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (260,441); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,441); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,441); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (164,441); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (137,441); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,442); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (88,442); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,443); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (62,444); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (266,444); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,445); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,446); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,446); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (449,447); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (64,447); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (192,448); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,448); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,449); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,450); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,450); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,451); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,452); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (299,452); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,452); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,452); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (452,453); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (48,454); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,454); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (454,455); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,456); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (192,457); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,457); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (6,457); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (67,458); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,459); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,460); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,453); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (452,454); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (48,455); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,455); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (454,456); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,457); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (192,458); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,458); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (6,458); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (67,459); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,460); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,461); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,462); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (77,463); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,464); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,464); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,464); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,465); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (61,465); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (365,465); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,462); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,463); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (77,464); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,465); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,465); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,465); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (459,466); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,467); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,468); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,468); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (467,469); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,470); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (242,470); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,470); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (295,470); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,471); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,472); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (293,473); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,473); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (388,474); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (252,475); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (471,476); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,477); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,478); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (473,479); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,480); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,481); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (174,481); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,481); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,466); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (61,466); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (365,466); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,466); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (459,467); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,468); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (0,469); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,469); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (467,470); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (239,471); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (242,471); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,471); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (295,471); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,472); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,473); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (293,474); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,474); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (388,475); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (252,476); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (471,477); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,478); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,479); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (473,480); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,481); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (327,482); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (174,482); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,482); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (248,483); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (475,484); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (215,485); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,486); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,487); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (478,488); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (309,489); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (482,490); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (483,491); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (485,492); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,493); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (22,494); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (489,495); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,496); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,497); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,498); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (403,498); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,498); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (490,499); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,500); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,500); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,500); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,500); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,500); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,500); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,501); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (38,501); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,501); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,501); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,501); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (123,502); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,503); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,503); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (495,504); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,504); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,505); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (474,483); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (248,484); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (475,485); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (215,486); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,487); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (195,488); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (478,489); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (309,490); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (482,491); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (483,492); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (485,493); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,494); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (22,495); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (489,496); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,497); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,498); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,499); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (403,499); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,499); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (490,500); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (218,501); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (30,501); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (66,501); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,501); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (46,501); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,501); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,502); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (38,502); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,502); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,502); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,502); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (123,503); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (488,504); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (193,504); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (495,505); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,505); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,506); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (374,506); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,507); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,506); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,507); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,508); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,508); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (319,509); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,509); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (427,509); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,509); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (328,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (273,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (117,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (282,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (412,510); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,511); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,511); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,512); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,512); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,512); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,513); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (259,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (54,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (445,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (393,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (222,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (400,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,514); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (173,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (313,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (495,515); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (507,516); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,517); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,518); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,519); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (323,520); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,520); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (160,520); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,520); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (506,521); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (19,522); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,523); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (15,523); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (142,523); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,524); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,524); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,525); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (505,525); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,526); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,527); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,528); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,528); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (374,507); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (497,508); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,508); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,509); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,509); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (319,510); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (229,510); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (427,510); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (326,510); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (328,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (273,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (117,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (282,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (412,511); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,512); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,512); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (456,513); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (300,513); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,513); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,514); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (259,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (54,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (445,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (393,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (222,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (400,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (433,515); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (235,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (173,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (321,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (313,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (464,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (495,516); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (507,517); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,518); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,519); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (106,520); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (323,521); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,521); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (160,521); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (24,521); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (506,522); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (19,523); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,524); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (15,524); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (142,524); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (432,525); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (307,525); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (426,526); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (505,526); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (110,527); INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,528); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,529); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,529); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (25,530); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (35,530); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (146,530); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,530); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (143,530); -INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,531); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,529); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (59,529); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (491,529); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (103,530); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (498,530); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (25,531); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (35,531); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (146,531); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (349,531); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (143,531); +INSERT INTO help_relation (help_topic_id,help_keyword_id) VALUES (237,532); COMMIT; diff -Nru mysql-5.5-5.5.53/scripts/mysqld_safe.sh mysql-5.5-5.5.54/scripts/mysqld_safe.sh --- mysql-5.5-5.5.53/scripts/mysqld_safe.sh 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/scripts/mysqld_safe.sh 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ -#!/bin/sh +#!@SHELL_PATH@ # Copyright Abandoned 1996 TCX DataKonsult AB & Monty Program KB & Detron HB # This file is public domain and comes with NO WARRANTY of any kind # @@ -125,7 +125,13 @@ echo "$msg" case $logging in init) ;; # Just echo the message, don't save it anywhere - file) echo "$msg" >> "$err_log" ;; + file) + if [ -w / -o "$USER" = "root" ]; then + true + else + echo "$msg" >> "$err_log" + fi + ;; syslog) logger -t "$syslog_tag_mysqld_safe" -p "$priority" "$*" ;; *) echo "Internal program error (non-fatal):" \ @@ -145,7 +151,13 @@ eval_log_error () { cmd="$1" case $logging in - file) cmd="$cmd >> "`shell_quote_string "$err_log"`" 2>&1" ;; + file) + if [ -w / -o "$USER" = "root" ]; then + cmd="$cmd > /dev/null 2>&1" + else + cmd="$cmd >> "`shell_quote_string "$err_log"`" 2>&1" + fi + ;; syslog) # mysqld often prefixes its messages with a timestamp, which is # redundant when logging to syslog (which adds its own timestamp) @@ -206,7 +218,13 @@ # mysqld_safe-specific options - must be set in my.cnf ([mysqld_safe])! --core-file-size=*) core_file_size="$val" ;; - --ledir=*) ledir="$val" ;; + --ledir=*) + if [ -z "$pick_args" ]; then + log_error "--ledir option can only be used as command line option, found in config file" + exit 1 + fi + ledir="$val" + ;; --malloc-lib=*) set_malloc_lib "$val" ;; --mysqld=*) if [ -z "$pick_args" ]; then @@ -382,7 +400,15 @@ relpkgdata='@pkgdatadir@' fi -MY_PWD=`pwd` +case "$0" in + /*) + MY_PWD='@prefix@' + ;; + *) + MY_PWD=`dirname $0` + MY_PWD=`dirname $MY_PWD` + ;; +esac # Check for the directories we would expect from a binary release install if test -n "$MY_BASEDIR_VERSION" -a -d "$MY_BASEDIR_VERSION" then @@ -571,14 +597,7 @@ fi # Log to err_log file - log_notice "Logging to '$err_log'." logging=file - - if [ ! -f "$err_log" -a ! -h "$err_log" ]; then # if error log already exists, - touch "$err_log" # we just append. otherwise, - chmod "$fmode" "$err_log" # fix the permissions here! - fi - else if [ -n "$syslog_tag" ] then @@ -591,6 +610,48 @@ logging=syslog fi +logdir=`dirname "$err_log"` +# Change the err log to the right user, if possible and it is in use +if [ $logging = "file" -o $logging = "both" ]; then + if [ ! -f "$err_log" -a ! -h "$err_log" ]; then + if test -w / -o "$USER" = "root"; then + case $logdir in + /var/log) + ( + umask 0137 + set -o noclobber + > "$err_log" && chown $user "$err_log" + ) ;; + *) ;; + esac + else + ( + umask 0137 + set -o noclobber + > "$err_log" + ) + fi + fi + + if [ -f "$err_log" ]; then # Log to err_log file + log_notice "Logging to '$err_log'." + elif [ "x$user" = "xroot" ]; then # running as root, mysqld can create log file; continue + echo "Logging to '$err_log'." >&2 + else + case $logdir in + # We can't create $err_log, however mysqld can; continue + /tmp|/var/tmp|/var/log/mysql|$DATADIR) + echo "Logging to '$err_log'." >&2 + ;; + # We can't create $err_log and don't know if mysqld can; error out + *) + log_error "error: log-error set to '$err_log', however file don't exists. Create writable for user '$user'." + exit 1 + ;; + esac + fi +fi + USER_OPTION="" if test -w / -o "$USER" = "root" then @@ -598,11 +659,6 @@ then USER_OPTION="--user=$user" fi - # Change the err log to the right user, if it is in use - if [ $want_syslog -eq 0 -a ! -h "$err_log" ]; then - touch "$err_log" - chown $user "$err_log" - fi if test -n "$open_files" then ulimit -n $open_files @@ -615,15 +671,12 @@ fi safe_mysql_unix_port=${mysql_unix_port:-${MYSQL_UNIX_PORT:-@MYSQL_UNIX_ADDR@}} -# Make sure that directory for $safe_mysql_unix_port exists +# Check that directory for $safe_mysql_unix_port exists mysql_unix_port_dir=`dirname $safe_mysql_unix_port` if [ ! -d $mysql_unix_port_dir ] then - if [ ! -h $mysql_unix_port_dir ]; then - mkdir $mysql_unix_port_dir - chown $user $mysql_unix_port_dir - chmod 755 $mysql_unix_port_dir - fi + log_error "Directory '$mysql_unix_port_dir' for UNIX socket file don't exists." + exit 1 fi # If the user doesn't specify a binary, we assume name "mysqld" @@ -800,11 +853,31 @@ eval_log_error "$cmd" + # hypothetical: log was renamed but not + # flushed yet. we'd recreate it with + # wrong owner next time we log, so set + # it up correctly while we can! + if [ $want_syslog -eq 0 -a ! -f "$err_log" -a ! -h "$err_log" ]; then - touch "$err_log" # hypothetical: log was renamed but not - chown $user "$err_log" # flushed yet. we'd recreate it with - chmod "$fmode" "$err_log" # wrong owner next time we log, so set - fi # it up correctly while we can! + if test -w / -o "$USER" = "root"; then + logdir=`dirname "$err_log"` + case $logdir in + /var/log) + ( + umask 0137 + set -o noclobber + > "$err_log" && chown $user "$err_log" + ) ;; + *) ;; + esac + else + ( + umask 0137 + set -o noclobber + > "$err_log" + ) + fi + fi end_time=`date +%M%S` diff -Nru mysql-5.5-5.5.53/sql/field.cc mysql-5.5-5.5.54/sql/field.cc --- mysql-5.5-5.5.53/sql/field.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/field.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1130,12 +1130,15 @@ int diff; if ((diff= (int) (field_length - value->length())) > 0) { - bmove_upp((uchar*) value->ptr()+field_length, - (uchar*) value->ptr()+value->length(), - value->length()); - bfill((uchar*) value->ptr(),diff,'0'); - value->length(field_length); - (void) value->c_ptr_quick(); // Avoid warnings in purify + const bool error= value->realloc(field_length); + if (!error) + { + bmove_upp((uchar*) value->ptr()+field_length, + (uchar*) value->ptr()+value->length(), + value->length()); + bfill((uchar*) value->ptr(),diff,'0'); + value->length(field_length); + } } } diff -Nru mysql-5.5-5.5.53/sql/item_subselect.cc mysql-5.5-5.5.54/sql/item_subselect.cc --- mysql-5.5-5.5.53/sql/item_subselect.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/item_subselect.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ -/* Copyright (c) 2002, 2015, Oracle and/or its affiliates. All rights reserved. +/* Copyright (c) 2002, 2016, Oracle and/or its affiliates. All rights reserved. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -1789,8 +1789,12 @@ bool subselect_union_engine::no_rows() { + bool rows_present= false; + /* Check if we got any rows when reading UNION result from temp. table: */ - return test(!unit->fake_select_lex->join->send_records); + if (unit->fake_select_lex->join) + rows_present= test(!unit->fake_select_lex->join->send_records); + return rows_present; } void subselect_uniquesubquery_engine::cleanup() diff -Nru mysql-5.5-5.5.53/sql/mysqld.cc mysql-5.5-5.5.54/sql/mysqld.cc --- mysql-5.5-5.5.53/sql/mysqld.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/mysqld.cc 2016-11-28 12:32:25.000000000 +0000 @@ -3483,9 +3483,24 @@ /* Set collactions that depends on the default collation */ global_system_variables.collation_server= default_charset_info; global_system_variables.collation_database= default_charset_info; - global_system_variables.collation_connection= default_charset_info; - global_system_variables.character_set_results= default_charset_info; - global_system_variables.character_set_client= default_charset_info; + + if (is_supported_parser_charset(default_charset_info)) + { + global_system_variables.collation_connection= default_charset_info; + global_system_variables.character_set_results= default_charset_info; + global_system_variables.character_set_client= default_charset_info; + } + else + { + sql_print_information("'%s' can not be used as client character set. " + "'%s' will be used as default client character set.", + default_charset_info->csname, + my_charset_latin1.csname); + global_system_variables.collation_connection= &my_charset_latin1; + global_system_variables.character_set_results= &my_charset_latin1; + global_system_variables.character_set_client= &my_charset_latin1; + } + if (!(character_set_filesystem= get_charset_by_csname(character_set_filesystem_name, MY_CS_PRIMARY, MYF(MY_WME)))) diff -Nru mysql-5.5-5.5.53/sql/partition_info.cc mysql-5.5-5.5.54/sql/partition_info.cc --- mysql-5.5-5.5.53/sql/partition_info.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/partition_info.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ -/* Copyright (c) 2006, 2015, Oracle and/or its affiliates. All rights reserved. +/* Copyright (c) 2006, 2016, Oracle and/or its affiliates. All rights reserved. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -2550,6 +2550,30 @@ DBUG_PRINT("info", ("parser: %s", str)); DBUG_VOID_RETURN; } + +bool has_external_data_or_index_dir(partition_info &pi) +{ + List_iterator part_it(pi.partitions); + for (partition_element *part= part_it++; part; part= part_it++) + { + if (part->data_file_name != NULL || part->index_file_name != NULL) + { + return true; + } + List_iterator subpart_it(part->subpartitions); + for (const partition_element *subpart= subpart_it++; + subpart; + subpart= subpart_it++) + { + if (subpart->data_file_name != NULL || subpart->index_file_name != NULL) + { + return true; + } + } + } + return false; +} + #else /* WITH_PARTITION_STORAGE_ENGINE */ /* For builds without partitioning we need to define these functions diff -Nru mysql-5.5-5.5.53/sql/partition_info.h mysql-5.5-5.5.54/sql/partition_info.h --- mysql-5.5-5.5.53/sql/partition_info.h 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/partition_info.h 2016-11-28 12:32:25.000000000 +0000 @@ -1,7 +1,7 @@ #ifndef PARTITION_INFO_INCLUDED #define PARTITION_INFO_INCLUDED -/* Copyright (c) 2006, 2015, Oracle and/or its affiliates. All rights reserved. +/* Copyright (c) 2006, 2016, Oracle and/or its affiliates. All rights reserved. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -349,4 +349,15 @@ part_iter->get_next= get_next_partition_id_range; } +/** + Predicate which returns true if any partition or subpartition uses + an external data directory or external index directory. + + @param pi partitioning information + @retval true if any partition or subpartition has an external + data directory or external index directory. + @retval false otherwise + */ +bool has_external_data_or_index_dir(partition_info &pi); + #endif /* PARTITION_INFO_INCLUDED */ diff -Nru mysql-5.5-5.5.53/sql/sql_acl.cc mysql-5.5-5.5.54/sql/sql_acl.cc --- mysql-5.5-5.5.53/sql/sql_acl.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_acl.cc 2016-11-28 12:32:25.000000000 +0000 @@ -8789,7 +8789,10 @@ { mpvio->client_capabilities= uint4korr(end); mpvio->max_client_packet_length= 0xfffff; - charset_code= default_charset_info->number; + charset_code= global_system_variables.character_set_client->number; + sql_print_warning("Client failed to provide its character set. " + "'%s' will be used as client character set.", + global_system_variables.character_set_client->csname); if (mpvio->charset_adapter->init_client_charset(charset_code)) return packet_error; goto skip_to_ssl; @@ -8826,7 +8829,10 @@ Old clients didn't have their own charset. Instead the assumption was that they used what ever the server used. */ - charset_code= default_charset_info->number; + charset_code= global_system_variables.character_set_client->number; + sql_print_warning("Client failed to provide its character set. " + "'%s' will be used as client character set.", + global_system_variables.character_set_client->csname); } DBUG_EXECUTE_IF("host_error_charset", { diff -Nru mysql-5.5-5.5.53/sql/sql_connect.cc mysql-5.5-5.5.54/sql/sql_connect.cc --- mysql-5.5-5.5.53/sql/sql_connect.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_connect.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1,5 +1,5 @@ /* - Copyright (c) 2007, 2013, Oracle and/or its affiliates. All rights reserved. + Copyright (c) 2007, 2016, Oracle and/or its affiliates. All rights reserved. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -431,6 +431,14 @@ global_system_variables.character_set_client->name, cs->name)) { + if (!is_supported_parser_charset( + global_system_variables.character_set_client)) + { + /* Disallow non-supported parser character sets: UCS2, UTF16, UTF32 */ + my_error(ER_WRONG_VALUE_FOR_VAR, MYF(0), "character_set_client", + global_system_variables.character_set_client->csname); + return true; + } thd->variables.character_set_client= global_system_variables.character_set_client; thd->variables.collation_connection= diff -Nru mysql-5.5-5.5.53/sql/sql_load.cc mysql-5.5-5.5.54/sql/sql_load.cc --- mysql-5.5-5.5.53/sql/sql_load.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_load.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1363,8 +1363,8 @@ set_if_bigger(length,line_start.length()); stack=stack_pos=(int*) sql_alloc(sizeof(int)*length); - if (!(buffer=(uchar*) my_malloc(buff_length+1,MYF(MY_WME)))) - error= true; /* purecov: inspected */ + if (!(buffer=(uchar*) my_malloc(buff_length+1,MYF(0)))) + error=1; /* purecov: inspected */ else { end_of_buff=buffer+buff_length; @@ -1556,50 +1556,37 @@ } } #ifdef USE_MB - uint ml= my_mbcharlen(read_charset, chr); - if (ml == 0) - { - *to= '\0'; - my_error(ER_INVALID_CHARACTER_STRING, MYF(0), - read_charset->csname, buffer); - error= true; - return 1; - } + if (my_mbcharlen(read_charset, chr) > 1 && + to + my_mbcharlen(read_charset, chr) <= end_of_buff) + { + uchar* p= to; + int ml, i; + *to++ = chr; - if (ml > 1 && - to + ml <= end_of_buff) - { - uchar* p= to; - *to++ = chr; + ml= my_mbcharlen(read_charset, chr); - for (uint i= 1; i < ml; i++) + for (i= 1; i < ml; i++) + { + chr= GET; + if (chr == my_b_EOF) { - chr= GET; - if (chr == my_b_EOF) - { - /* - Need to back up the bytes already ready from illformed - multi-byte char - */ - to-= i; - goto found_eof; - } - *to++ = chr; + /* + Need to back up the bytes already ready from illformed + multi-byte char + */ + to-= i; + goto found_eof; } - if (my_ismbchar(read_charset, + *to++ = chr; + } + if (my_ismbchar(read_charset, (const char *)p, (const char *)to)) - continue; - for (uint i= 0; i < ml; i++) - PUSH(*--to); - chr= GET; - } - else if (ml > 1) - { - // Buffer is too small, exit while loop, and reallocate. - PUSH(chr); - break; - } + continue; + for (i= 0; i < ml; i++) + PUSH(*--to); + chr= GET; + } #endif *to++ = (uchar) chr; } @@ -1843,15 +1830,7 @@ for (chr= GET; my_tospace(chr) != delim && chr != my_b_EOF;) { #ifdef USE_MB - uint ml= my_mbcharlen(read_charset, chr); - if (ml == 0) - { - chr= my_b_EOF; - val->length(0); - return chr; - } - - if (ml > 1) + if (my_mbcharlen(read_charset, chr) > 1) { DBUG_PRINT("read_xml",("multi byte")); int i, ml= my_mbcharlen(read_charset, chr); diff -Nru mysql-5.5-5.5.53/sql/sql_parse.cc mysql-5.5-5.5.54/sql/sql_parse.cc --- mysql-5.5-5.5.53/sql/sql_parse.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_parse.cc 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ -/* Copyright (c) 2000, 2015, Oracle and/or its affiliates. All rights reserved. +/* Copyright (c) 2000, 2016, Oracle and/or its affiliates. All rights reserved. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by @@ -35,6 +35,9 @@ #include "sql_insert.h" // mysql_insert #include "sql_update.h" // mysql_update, mysql_multi_update #include "sql_partition.h" // struct partition_info +#ifdef WITH_PARTITION_STORAGE_ENGINE +#include "partition_info.h" // has_external_data_or_index_dir +#endif /* WITH_PARTITION_STORAGE_ENGINE */ #include "sql_db.h" // mysql_change_db, mysql_create_db, // mysql_rm_db, mysql_upgrade_db, // mysql_alter_db, @@ -889,17 +892,47 @@ thd->enable_slow_log= TRUE; thd->lex->sql_command= SQLCOM_END; /* to avoid confusing VIEW detectors */ thd->set_time(); - if (!thd->is_valid_time()) + if (thd->is_valid_time() == false) { /* - If the time has got past 2038 we need to shut this server down - We do this by making sure every command is a shutdown and we - have enough privileges to shut the server down + If the time has gone past 2038 we need to shutdown the server. But + there is possibility of getting invalid time value on some platforms. + For example, gettimeofday() might return incorrect value on solaris + platform. Hence validating the current time with 5 iterations before + initiating the normal server shutdown process because of time getting + past 2038. + */ + const int max_tries= 5; + sql_print_warning("Current time has got past year 2038. Validating current " + "time with %d iterations before initiating the normal " + "server shutdown process.", max_tries); - TODO: remove this when we have full 64 bit my_time_t support - */ - thd->security_ctx->master_access|= SHUTDOWN_ACL; - command= COM_SHUTDOWN; + int tries= 0; + while (++tries <= max_tries) + { + thd->set_time(); + if (thd->is_valid_time() == true) + { + sql_print_warning("Iteration %d: Obtained valid current time from " + "system", tries); + break; + } + sql_print_warning("Iteration %d: Current time obtained from system is " + "greater than 2038", tries); + } + if (tries > max_tries) + { + /* + If the time has got past 2038 we need to shut this server down. + We do this by making sure every command is a shutdown and we + have enough privileges to shut the server down + + TODO: remove this when we have full 64 bit my_time_t support + */ + sql_print_error("This MySQL server doesn't support dates later than 2038"); + thd->security_ctx->master_access|= SHUTDOWN_ACL; + command= COM_SHUTDOWN; + } } thd->set_query_id(next_query_id()); inc_thread_running(); @@ -2383,7 +2416,6 @@ copy. */ Alter_info alter_info(lex->alter_info, thd->mem_root); - if (thd->is_fatal_error) { /* If out of memory when creating a copy of alter_info. */ @@ -2391,6 +2423,15 @@ goto end_with_restore_list; } + if (((lex->create_info.used_fields & HA_CREATE_USED_DATADIR) != 0 || + (lex->create_info.used_fields & HA_CREATE_USED_INDEXDIR) != 0) && + check_access(thd, FILE_ACL, NULL, NULL, NULL, FALSE, FALSE)) + { + res= 1; + my_error(ER_SPECIFIC_ACCESS_DENIED_ERROR, MYF(0), "FILE"); + goto end_with_restore_list; + } + if ((res= create_table_precheck(thd, select_tables, create_table))) goto end_with_restore_list; @@ -2428,6 +2469,12 @@ #ifdef WITH_PARTITION_STORAGE_ENGINE { partition_info *part_info= thd->lex->part_info; + if (part_info != NULL && has_external_data_or_index_dir(*part_info) && + check_access(thd, FILE_ACL, NULL, NULL, NULL, FALSE, FALSE)) + { + res= -1; + goto end_with_restore_list; + } if (part_info && !(part_info= thd->lex->part_info->get_clone(true))) { res= -1; diff -Nru mysql-5.5-5.5.53/sql/sql_select.cc mysql-5.5-5.5.54/sql/sql_select.cc --- mysql-5.5-5.5.53/sql/sql_select.cc 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_select.cc 2016-11-28 12:32:25.000000000 +0000 @@ -8154,6 +8154,9 @@ COND_EQUAL cond_equal; cond_equal.upper_levels= inherited; + if (check_stack_overrun(thd, STACK_MIN_SIZE, NULL)) + return cond; // Fatal error flag is set! + if (cond->type() == Item::COND_ITEM) { List eq_list; diff -Nru mysql-5.5-5.5.53/sql/sql_yacc.cc mysql-5.5-5.5.54/sql/sql_yacc.cc --- mysql-5.5-5.5.53/sql/sql_yacc.cc 2016-09-28 15:05:27.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_yacc.cc 2016-11-28 13:03:36.000000000 +0000 @@ -70,7 +70,7 @@ /* Copy the first part of user declarations. */ /* Line 371 of yacc.c */ -#line 24 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 24 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" /* Note: YYTHD is passed as an argument to yyparse(), and subsequently to yylex(). @@ -779,7 +779,7 @@ /* Line 371 of yacc.c */ -#line 783 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/dist_GPL/sql/sql_yacc.cc" +#line 783 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/dist_GPL/sql/sql_yacc.cc" # ifndef YY_NULL # if defined __cplusplus && 201103L <= __cplusplus @@ -799,8 +799,8 @@ /* In a future release of Bison, this section will be replaced by #include "sql_yacc.h". */ -#ifndef YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_3_20575624_1475074883_03_DIST_GPL_SQL_SQL_YACC_H_INCLUDED -# define YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_3_20575624_1475074883_03_DIST_GPL_SQL_SQL_YACC_H_INCLUDED +#ifndef YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_2_21376515_1480336605_2_DIST_GPL_SQL_SQL_YACC_H_INCLUDED +# define YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_2_21376515_1480336605_2_DIST_GPL_SQL_SQL_YACC_H_INCLUDED /* Enabling traces. */ #ifndef YYDEBUG # define YYDEBUG 0 @@ -2005,7 +2005,7 @@ typedef union YYSTYPE { /* Line 387 of yacc.c */ -#line 731 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 731 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" int num; ulong ulong_num; @@ -2056,7 +2056,7 @@ /* Line 387 of yacc.c */ -#line 2060 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/dist_GPL/sql/sql_yacc.cc" +#line 2060 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/dist_GPL/sql/sql_yacc.cc" } YYSTYPE; # define YYSTYPE_IS_TRIVIAL 1 # define yystype YYSTYPE /* obsolescent; will be withdrawn */ @@ -2078,16 +2078,16 @@ #endif #endif /* ! YYPARSE_PARAM */ -#endif /* !YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_3_20575624_1475074883_03_DIST_GPL_SQL_SQL_YACC_H_INCLUDED */ +#endif /* !YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_2_21376515_1480336605_2_DIST_GPL_SQL_SQL_YACC_H_INCLUDED */ /* Copy the second part of user declarations. */ /* Line 390 of yacc.c */ -#line 780 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" bool my_yyoverflow(short **a, YYSTYPE **b, ulong *yystacksize); /* Line 390 of yacc.c */ -#line 2091 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/dist_GPL/sql/sql_yacc.cc" +#line 2091 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/dist_GPL/sql/sql_yacc.cc" #ifdef short # undef short @@ -3453,208 +3453,208 @@ 4411, 4416, 4417, 4423, 4424, 4441, 4442, 4446, 4447, 4451, 4470, 4480, 4491, 4500, 4501, 4517, 4519, 4518, 4523, 4521, 4532, 4533, 4537, 4555, 4571, 4572, 4588, 4603, 4625, 4626, - 4631, 4630, 4654, 4664, 4686, 4685, 4703, 4702, 4722, 4744, - 4748, 4777, 4789, 4790, 4795, 4806, 4794, 4831, 4832, 4836, - 4849, 4870, 4883, 4909, 4910, 4915, 4914, 4951, 4956, 4957, - 4961, 4962, 4966, 4968, 4974, 4976, 4978, 4980, 4982, 4984, - 4994, 5009, 4993, 5023, 5024, 5028, 5029, 5033, 5034, 5038, - 5039, 5043, 5044, 5048, 5049, 5053, 5057, 5058, 5061, 5063, - 5067, 5068, 5072, 5073, 5074, 5078, 5083, 5088, 5093, 5098, - 5103, 5108, 5113, 5128, 5134, 5139, 5144, 5149, 5155, 5154, - 5180, 5181, 5182, 5187, 5192, 5197, 5199, 5201, 5203, 5209, - 5217, 5235, 5252, 5275, 5289, 5290, 5291, 5292, 5293, 5294, - 5298, 5299, 5300, 5304, 5305, 5309, 5310, 5311, 5312, 5317, - 5324, 5325, 5329, 5330, 5334, 5335, 5342, 5347, 5353, 5359, - 5365, 5383, 5389, 5391, 5395, 5399, 5400, 5404, 5409, 5408, - 5431, 5432, 5433, 5434, 5439, 5443, 5448, 5453, 5457, 5462, - 5467, 5473, 5478, 5484, 5488, 5493, 5498, 5516, 5518, 5520, - 5533, 5535, 5540, 5545, 5557, 5562, 5567, 5572, 5574, 5576, - 5578, 5580, 5582, 5584, 5586, 5589, 5588, 5593, 5592, 5596, - 5598, 5607, 5608, 5609, 5615, 5616, 5617, 5618, 5619, 5623, - 5627, 5628, 5632, 5633, 5637, 5638, 5639, 5640, 5641, 5645, - 5646, 5647, 5648, 5649, 5653, 5658, 5660, 5666, 5667, 5669, - 5674, 5683, 5684, 5688, 5689, 5693, 5694, 5695, 5699, 5700, - 5701, 5702, 5705, 5706, 5710, 5711, 5715, 5716, 5720, 5721, - 5725, 5726, 5727, 5728, 5735, 5736, 5742, 5748, 5754, 5760, - 5761, 5778, 5799, 5805, 5810, 5811, 5815, 5823, 5827, 5828, - 5832, 5833, 5837, 5846, 5850, 5851, 5855, 5866, 5867, 5871, - 5872, 5876, 5877, 5882, 5883, 5887, 5894, 5903, 5911, 5922, - 5923, 5924, 5925, 5926, 5927, 5932, 5940, 5941, 5945, 5947, - 5951, 5963, 5964, 5968, 5975, 5988, 5989, 5991, 5993, 5999, - 6004, 6010, 6016, 6023, 6033, 6034, 6035, 6036, 6037, 6041, - 6045, 6046, 6050, 6051, 6055, 6056, 6060, 6061, 6062, 6066, - 6067, 6071, 6075, 6088, 6100, 6101, 6105, 6106, 6110, 6111, - 6115, 6116, 6120, 6121, 6125, 6126, 6130, 6131, 6135, 6136, - 6140, 6142, 6146, 6147, 6151, 6155, 6156, 6169, 6170, 6171, - 6175, 6176, 6180, 6186, 6200, 6201, 6205, 6206, 6210, 6211, - 6219, 6218, 6257, 6256, 6270, 6282, 6281, 6300, 6299, 6318, - 6317, 6336, 6330, 6350, 6349, 6382, 6387, 6392, 6397, 6402, - 6412, 6413, 6414, 6415, 6419, 6420, 6432, 6433, 6437, 6438, - 6441, 6443, 6444, 6445, 6447, 6449, 6450, 6459, 6460, 6464, - 6473, 6471, 6485, 6499, 6498, 6512, 6510, 6524, 6531, 6542, - 6546, 6553, 6557, 6562, 6561, 6577, 6579, 6584, 6592, 6591, - 6607, 6611, 6610, 6622, 6623, 6627, 6642, 6643, 6647, 6656, - 6660, 6665, 6670, 6669, 6680, 6689, 6679, 6704, 6713, 6717, - 6726, 6735, 6741, 6747, 6756, 6765, 6784, 6805, 6815, 6819, - 6827, 6828, 6832, 6833, 6837, 6838, 6839, 6843, 6844, 6845, - 6849, 6850, 6851, 6852, 6861, 6860, 6871, 6879, 6878, 6888, - 6897, 6906, 6907, 6914, 6914, 6920, 6921, 6925, 6926, 6927, - 6931, 6932, 6948, 6949, 6954, 6953, 6965, 6966, 6967, 6972, - 6971, 6993, 6994, 6998, 6999, 7003, 7004, 7005, 7010, 7009, - 7031, 7040, 7039, 7066, 7067, 7071, 7072, 7076, 7077, 7078, - 7079, 7080, 7081, 7086, 7085, 7107, 7108, 7109, 7114, 7113, - 7119, 7126, 7131, 7139, 7140, 7144, 7158, 7157, 7170, 7171, - 7175, 7176, 7180, 7190, 7200, 7201, 7206, 7205, 7216, 7217, - 7221, 7222, 7226, 7236, 7247, 7246, 7254, 7254, 7265, 7266, - 7271, 7272, 7281, 7290, 7291, 7295, 7300, 7305, 7310, 7315, - 7314, 7334, 7342, 7334, 7349, 7350, 7351, 7352, 7353, 7357, - 7364, 7371, 7373, 7384, 7385, 7389, 7390, 7418, 7448, 7450, - 7456, 7466, 7467, 7468, 7483, 7490, 7516, 7522, 7528, 7529, - 7530, 7531, 7532, 7536, 7537, 7542, 7593, 7600, 7643, 7649, - 7655, 7661, 7667, 7673, 7679, 7685, 7689, 7695, 7701, 7707, - 7713, 7719, 7723, 7729, 7739, 7745, 7753, 7759, 7769, 7775, - 7784, 7794, 7800, 7810, 7816, 7825, 7829, 7835, 7841, 7847, - 7853, 7859, 7865, 7871, 7877, 7883, 7889, 7895, 7901, 7907, - 7913, 7917, 7918, 7922, 7923, 7927, 7928, 7932, 7933, 7937, - 7938, 7939, 7940, 7941, 7942, 7946, 7947, 7951, 7952, 7953, - 7954, 7955, 7956, 7968, 7969, 7970, 7971, 7972, 7978, 7982, - 7988, 7994, 8000, 8006, 8008, 8015, 8022, 8028, 8030, 8039, - 8046, 8054, 8060, 8067, 8073, 8087, 8094, 8110, 8116, 8122, - 8130, 8136, 8142, 8148, 8154, 8169, 8181, 8187, 8193, 8199, - 8205, 8211, 8217, 8223, 8229, 8235, 8241, 8247, 8253, 8259, - 8265, 8271, 8277, 8285, 8306, 8313, 8319, 8326, 8333, 8340, - 8347, 8354, 8360, 8366, 8373, 8380, 8386, 8393, 8399, 8405, - 8411, 8417, 8423, 8441, 8451, 8457, 8463, 8470, 8477, 8492, - 8498, 8504, 8510, 8516, 8523, 8529, 8535, 8541, 8547, 8559, - 8565, 8571, 8577, 8583, 8595, 8601, 8617, 8623, 8630, 8637, - 8644, 8651, 8658, 8662, 8682, 8681, 8754, 8796, 8798, 8803, - 8804, 8808, 8809, 8813, 8814, 8818, 8825, 8833, 8859, 8865, - 8871, 8877, 8883, 8889, 8898, 8905, 8907, 8904, 8914, 8925, - 8931, 8937, 8943, 8949, 8955, 8961, 8967, 8973, 8980, 8979, - 8999, 8998, 9013, 9023, 9031, 9047, 9048, 9053, 9058, 9061, - 9064, 9063, 9080, 9082, 9088, 9087, 9104, 9106, 9108, 9110, - 9112, 9114, 9116, 9118, 9120, 9122, 9124, 9129, 9130, 9134, - 9141, 9149, 9150, 9154, 9161, 9169, 9170, 9174, 9175, 9179, - 9187, 9198, 9199, 9208, 9219, 9220, 9226, 9227, 9247, 9249, - 9253, 9251, 9268, 9266, 9284, 9282, 9289, 9298, 9296, 9314, - 9313, 9323, 9334, 9332, 9351, 9350, 9361, 9372, 9373, 9374, - 9386, 9386, 9400, 9440, 9512, 9523, 9528, 9520, 9547, 9567, - 9575, 9567, 9584, 9583, 9606, 9623, 9606, 9630, 9634, 9660, - 9661, 9666, 9669, 9670, 9671, 9675, 9676, 9681, 9680, 9686, - 9685, 9693, 9694, 9697, 9699, 9699, 9703, 9703, 9708, 9709, - 9713, 9715, 9720, 9721, 9725, 9736, 9749, 9750, 9751, 9752, - 9753, 9754, 9755, 9756, 9757, 9758, 9759, 9760, 9764, 9765, - 9766, 9767, 9768, 9769, 9770, 9771, 9772, 9776, 9777, 9778, - 9779, 9782, 9784, 9785, 9789, 9790, 9798, 9800, 9804, 9806, - 9805, 9819, 9822, 9821, 9836, 9842, 9857, 9859, 9863, 9865, - 9870, 9871, 9891, 9916, 9920, 9921, 9925, 9938, 9940, 9945, - 9944, 9979, 9981, 9986, 9987, 9988, 9993, 9999, 10003, 10004, - 10008, 10015, 10022, 10029, 10039, 10073, 10077, 10083, 10089, 10099, - 10103, 10113, 10114, 10115, 10116, 10117, 10118, 10122, 10123, 10124, - 10125, 10126, 10130, 10131, 10132, 10133, 10134, 10138, 10139, 10140, - 10141, 10145, 10150, 10151, 10154, 10157, 10156, 10199, 10200, 10204, - 10205, 10209, 10221, 10221, 10231, 10232, 10236, 10255, 10288, 10287, - 10300, 10308, 10299, 10310, 10322, 10334, 10333, 10351, 10350, 10361, - 10361, 10377, 10384, 10407, 10428, 10440, 10445, 10444, 10454, 10460, - 10467, 10472, 10477, 10487, 10488, 10492, 10503, 10504, 10508, 10519, - 10520, 10524, 10525, 10533, 10541, 10532, 10551, 10558, 10550, 10568, - 10580, 10581, 10589, 10593, 10594, 10605, 10606, 10610, 10619, 10620, - 10621, 10623, 10622, 10633, 10634, 10638, 10639, 10641, 10640, 10644, - 10643, 10649, 10650, 10654, 10655, 10659, 10669, 10670, 10674, 10675, - 10680, 10679, 10693, 10694, 10698, 10703, 10711, 10712, 10720, 10722, - 10722, 10730, 10738, 10729, 10760, 10761, 10765, 10773, 10774, 10778, - 10788, 10789, 10796, 10795, 10811, 10810, 10822, 10821, 10833, 10832, - 10846, 10847, 10851, 10864, 10880, 10881, 10885, 10886, 10890, 10891, - 10892, 10897, 10896, 10918, 10920, 10923, 10925, 10928, 10929, 10932, - 10936, 10940, 10944, 10948, 10952, 10956, 10960, 10964, 10972, 10975, - 10985, 10984, 10999, 11006, 11014, 11022, 11030, 11038, 11046, 11053, - 11055, 11057, 11066, 11070, 11075, 11074, 11080, 11079, 11084, 11093, - 11100, 11109, 11118, 11123, 11125, 11127, 11129, 11131, 11133, 11140, - 11148, 11150, 11158, 11165, 11172, 11182, 11189, 11195, 11204, 11212, - 11216, 11220, 11227, 11234, 11240, 11247, 11254, 11259, 11264, 11272, - 11274, 11276, 11281, 11282, 11285, 11287, 11291, 11292, 11296, 11297, - 11301, 11302, 11306, 11307, 11311, 11312, 11315, 11317, 11324, 11335, - 11334, 11350, 11349, 11359, 11360, 11364, 11365, 11366, 11370, 11371, - 11372, 11387, 11386, 11399, 11408, 11398, 11410, 11414, 11415, 11429, - 11430, 11435, 11437, 11439, 11441, 11443, 11445, 11447, 11449, 11451, - 11453, 11455, 11457, 11462, 11464, 11466, 11471, 11472, 11477, 11476, - 11486, 11487, 11491, 11491, 11493, 11494, 11498, 11499, 11504, 11503, - 11514, 11518, 11522, 11534, 11544, 11545, 11546, 11552, 11564, 11576, - 11586, 11596, 11563, 11604, 11605, 11609, 11610, 11614, 11615, 11627, - 11631, 11632, 11633, 11636, 11638, 11642, 11643, 11647, 11652, 11659, - 11664, 11671, 11673, 11677, 11678, 11682, 11687, 11695, 11696, 11699, - 11701, 11709, 11711, 11715, 11716, 11717, 11721, 11723, 11728, 11729, - 11738, 11739, 11743, 11744, 11748, 11768, 11792, 11804, 11815, 11834, - 11842, 11854, 11869, 11890, 11891, 11892, 11900, 11901, 11902, 11909, - 11915, 11921, 11927, 11933, 11964, 11994, 11995, 11996, 12000, 12010, - 12020, 12026, 12035, 12050, 12051, 12055, 12064, 12080, 12084, 12131, - 12135, 12153, 12157, 12236, 12261, 12292, 12293, 12309, 12319, 12323, - 12329, 12335, 12345, 12351, 12360, 12370, 12371, 12401, 12417, 12433, - 12450, 12451, 12462, 12463, 12474, 12475, 12476, 12480, 12497, 12519, - 12534, 12535, 12536, 12537, 12538, 12539, 12540, 12541, 12542, 12543, - 12544, 12545, 12546, 12547, 12548, 12549, 12550, 12551, 12552, 12553, - 12554, 12555, 12556, 12557, 12558, 12559, 12560, 12561, 12562, 12563, - 12564, 12565, 12566, 12567, 12568, 12569, 12570, 12571, 12572, 12573, - 12574, 12575, 12576, 12577, 12578, 12579, 12580, 12581, 12582, 12583, - 12593, 12594, 12595, 12596, 12597, 12598, 12599, 12600, 12601, 12602, - 12603, 12604, 12605, 12606, 12607, 12608, 12609, 12610, 12611, 12612, - 12613, 12614, 12615, 12616, 12617, 12618, 12619, 12620, 12621, 12622, - 12623, 12624, 12625, 12626, 12627, 12628, 12629, 12630, 12631, 12632, - 12633, 12634, 12635, 12636, 12637, 12638, 12639, 12640, 12641, 12642, - 12643, 12644, 12645, 12646, 12647, 12648, 12649, 12650, 12651, 12652, - 12653, 12654, 12655, 12656, 12657, 12658, 12659, 12660, 12661, 12662, - 12663, 12664, 12665, 12666, 12667, 12668, 12669, 12670, 12671, 12672, - 12673, 12674, 12675, 12676, 12677, 12678, 12679, 12680, 12681, 12682, - 12683, 12684, 12685, 12686, 12687, 12688, 12689, 12690, 12691, 12692, - 12693, 12694, 12695, 12696, 12697, 12698, 12699, 12700, 12701, 12702, - 12703, 12704, 12705, 12706, 12707, 12708, 12709, 12710, 12711, 12712, - 12713, 12714, 12715, 12716, 12717, 12718, 12719, 12720, 12721, 12722, - 12723, 12724, 12725, 12726, 12727, 12728, 12729, 12730, 12731, 12732, - 12733, 12734, 12735, 12736, 12737, 12738, 12739, 12740, 12741, 12742, - 12743, 12744, 12745, 12746, 12747, 12748, 12749, 12750, 12751, 12752, - 12753, 12754, 12755, 12756, 12757, 12758, 12759, 12760, 12761, 12762, - 12763, 12764, 12765, 12766, 12767, 12768, 12769, 12770, 12771, 12772, - 12773, 12774, 12775, 12776, 12777, 12778, 12779, 12780, 12781, 12782, - 12783, 12784, 12785, 12786, 12787, 12788, 12789, 12790, 12791, 12792, - 12793, 12794, 12795, 12796, 12797, 12798, 12799, 12800, 12801, 12802, - 12803, 12804, 12805, 12806, 12807, 12808, 12809, 12810, 12811, 12812, - 12813, 12814, 12815, 12816, 12817, 12818, 12819, 12820, 12821, 12822, - 12823, 12824, 12825, 12826, 12827, 12828, 12829, 12830, 12831, 12832, - 12833, 12834, 12835, 12836, 12837, 12838, 12839, 12840, 12841, 12842, - 12843, 12844, 12845, 12846, 12847, 12848, 12849, 12850, 12851, 12852, - 12853, 12854, 12855, 12856, 12857, 12858, 12859, 12860, 12861, 12862, - 12863, 12864, 12865, 12866, 12867, 12868, 12869, 12870, 12877, 12876, - 12891, 12892, 12896, 12897, 12901, 12901, 12983, 12984, 12985, 12986, - 12990, 12991, 12995, 12996, 12997, 12998, 13002, 13003, 13004, 13005, - 13009, 13010, 13014, 13056, 13075, 13086, 13099, 13113, 13128, 13147, - 13174, 13187, 13214, 13257, 13271, 13272, 13273, 13274, 13278, 13279, - 13288, 13300, 13301, 13302, 13308, 13314, 13326, 13325, 13341, 13342, - 13346, 13347, 13351, 13364, 13365, 13366, 13367, 13372, 13371, 13391, - 13403, 13416, 13415, 13448, 13449, 13453, 13454, 13458, 13459, 13460, - 13461, 13463, 13462, 13475, 13476, 13477, 13478, 13479, 13485, 13490, - 13496, 13507, 13518, 13522, 13532, 13537, 13544, 13556, 13568, 13577, - 13579, 13583, 13584, 13591, 13593, 13597, 13598, 13603, 13602, 13606, - 13605, 13609, 13608, 13612, 13611, 13614, 13615, 13616, 13617, 13618, - 13619, 13620, 13621, 13622, 13623, 13624, 13625, 13626, 13627, 13628, - 13629, 13630, 13631, 13632, 13633, 13634, 13635, 13636, 13637, 13638, - 13639, 13643, 13644, 13648, 13649, 13653, 13663, 13673, 13686, 13701, - 13714, 13727, 13739, 13744, 13752, 13757, 13765, 13794, 13801, 13809, - 13817, 13823, 13827, 13831, 13832, 13836, 13863, 13865, 13869, 13873, - 13877, 13884, 13885, 13889, 13890, 13894, 13895, 13899, 13900, 13906, - 13912, 13918, 13928, 13927, 13937, 13938, 13943, 13944, 13945, 13950, - 13951, 13952, 13956, 13957, 13961, 13973, 13982, 13992, 14001, 14015, - 14016, 14021, 14020, 14036, 14037, 14038, 14042, 14043, 14047, 14047, - 14071, 14072, 14076, 14077, 14078, 14082, 14086, 14093, 14096, 14094, - 14110, 14117, 14138, 14162, 14164, 14168, 14169, 14173, 14174, 14182, - 14183, 14184, 14185, 14191, 14197, 14207, 14209, 14211, 14216, 14217, - 14218, 14219, 14220, 14224, 14225, 14226, 14227, 14228, 14229, 14239, - 14240, 14245, 14258, 14271, 14273, 14275, 14280, 14285, 14287, 14289, - 14295, 14296, 14298, 14304, 14303, 14321, 14322, 14326, 14331, 14339, - 14339, 14364, 14365, 14370, 14371, 14373, 14375, 14393, 14399, 14404, - 14386, 14466, 14484, 14509, 14541, 14545, 14553, 14576, 14505, 14641, - 14665, 14674, 14682, 14640, 14703, 14707, 14711, 14715, 14719, 14723, - 14730, 14737, 14744, 14754, 14755, 14759, 14760, 14761, 14765, 14766, - 14771, 14773, 14772, 14778, 14779, 14783, 14793 + 4631, 4630, 4654, 4670, 4692, 4691, 4709, 4708, 4728, 4750, + 4754, 4783, 4795, 4796, 4801, 4812, 4800, 4837, 4838, 4842, + 4855, 4876, 4889, 4915, 4916, 4921, 4920, 4957, 4970, 4971, + 4975, 4976, 4980, 4982, 4988, 4990, 4992, 4994, 4996, 4998, + 5008, 5023, 5007, 5037, 5038, 5042, 5043, 5047, 5048, 5052, + 5053, 5057, 5058, 5062, 5063, 5067, 5071, 5072, 5075, 5077, + 5081, 5082, 5086, 5087, 5088, 5092, 5097, 5102, 5107, 5112, + 5117, 5122, 5127, 5142, 5148, 5153, 5158, 5163, 5169, 5168, + 5194, 5195, 5196, 5201, 5206, 5211, 5213, 5215, 5217, 5223, + 5231, 5249, 5266, 5289, 5303, 5304, 5305, 5306, 5307, 5308, + 5312, 5313, 5314, 5318, 5319, 5323, 5324, 5325, 5326, 5331, + 5338, 5339, 5343, 5344, 5348, 5349, 5356, 5361, 5367, 5373, + 5379, 5397, 5403, 5405, 5409, 5413, 5414, 5418, 5423, 5422, + 5445, 5446, 5447, 5448, 5453, 5457, 5462, 5467, 5471, 5476, + 5481, 5487, 5492, 5498, 5502, 5507, 5512, 5530, 5532, 5534, + 5547, 5549, 5554, 5559, 5571, 5576, 5581, 5586, 5588, 5590, + 5592, 5594, 5596, 5598, 5600, 5603, 5602, 5607, 5606, 5610, + 5612, 5621, 5622, 5623, 5629, 5630, 5631, 5632, 5633, 5637, + 5641, 5642, 5646, 5647, 5651, 5652, 5653, 5654, 5655, 5659, + 5660, 5661, 5662, 5663, 5667, 5672, 5674, 5680, 5681, 5683, + 5688, 5697, 5698, 5702, 5703, 5707, 5708, 5709, 5713, 5714, + 5715, 5716, 5719, 5720, 5724, 5725, 5729, 5730, 5734, 5735, + 5739, 5740, 5741, 5742, 5749, 5750, 5756, 5762, 5768, 5774, + 5775, 5792, 5813, 5819, 5824, 5825, 5829, 5837, 5841, 5842, + 5846, 5847, 5851, 5860, 5864, 5865, 5869, 5880, 5881, 5885, + 5886, 5890, 5891, 5896, 5897, 5901, 5908, 5917, 5925, 5936, + 5937, 5938, 5939, 5940, 5941, 5946, 5954, 5955, 5959, 5961, + 5965, 5977, 5978, 5982, 5989, 6002, 6003, 6005, 6007, 6013, + 6018, 6024, 6030, 6037, 6047, 6048, 6049, 6050, 6051, 6055, + 6059, 6060, 6064, 6065, 6069, 6070, 6074, 6075, 6076, 6080, + 6081, 6085, 6089, 6102, 6114, 6115, 6119, 6120, 6124, 6125, + 6129, 6130, 6134, 6135, 6139, 6140, 6144, 6145, 6149, 6150, + 6154, 6156, 6160, 6161, 6165, 6169, 6170, 6183, 6184, 6185, + 6189, 6190, 6194, 6200, 6214, 6215, 6219, 6220, 6224, 6225, + 6233, 6232, 6271, 6270, 6284, 6296, 6295, 6314, 6313, 6332, + 6331, 6350, 6344, 6364, 6363, 6396, 6401, 6406, 6411, 6416, + 6426, 6427, 6428, 6429, 6433, 6434, 6446, 6447, 6451, 6452, + 6455, 6457, 6458, 6459, 6461, 6463, 6464, 6473, 6474, 6478, + 6487, 6485, 6499, 6513, 6512, 6526, 6524, 6538, 6545, 6556, + 6560, 6567, 6571, 6576, 6575, 6591, 6593, 6598, 6606, 6605, + 6621, 6625, 6624, 6636, 6637, 6641, 6656, 6657, 6661, 6670, + 6674, 6679, 6684, 6683, 6694, 6703, 6693, 6718, 6727, 6731, + 6740, 6749, 6755, 6761, 6770, 6779, 6798, 6819, 6829, 6833, + 6841, 6842, 6846, 6847, 6851, 6852, 6853, 6857, 6858, 6859, + 6863, 6864, 6865, 6866, 6875, 6874, 6885, 6893, 6892, 6902, + 6911, 6920, 6921, 6928, 6928, 6934, 6935, 6939, 6940, 6941, + 6945, 6946, 6962, 6963, 6968, 6967, 6979, 6980, 6981, 6986, + 6985, 7007, 7008, 7012, 7013, 7017, 7018, 7019, 7024, 7023, + 7045, 7054, 7053, 7080, 7081, 7085, 7086, 7090, 7091, 7092, + 7093, 7094, 7095, 7100, 7099, 7121, 7122, 7123, 7128, 7127, + 7133, 7140, 7145, 7153, 7154, 7158, 7172, 7171, 7184, 7185, + 7189, 7190, 7194, 7204, 7214, 7215, 7220, 7219, 7230, 7231, + 7235, 7236, 7240, 7250, 7261, 7260, 7268, 7268, 7279, 7280, + 7285, 7286, 7295, 7304, 7305, 7309, 7314, 7319, 7324, 7329, + 7328, 7348, 7356, 7348, 7363, 7364, 7365, 7366, 7367, 7371, + 7378, 7385, 7387, 7398, 7399, 7403, 7404, 7432, 7462, 7464, + 7470, 7480, 7481, 7482, 7497, 7504, 7530, 7536, 7542, 7543, + 7544, 7545, 7546, 7550, 7551, 7556, 7607, 7614, 7657, 7663, + 7669, 7675, 7681, 7687, 7693, 7699, 7703, 7709, 7715, 7721, + 7727, 7733, 7737, 7743, 7753, 7759, 7767, 7773, 7783, 7789, + 7798, 7808, 7814, 7824, 7830, 7839, 7843, 7849, 7855, 7861, + 7867, 7873, 7879, 7885, 7891, 7897, 7903, 7909, 7915, 7921, + 7927, 7931, 7932, 7936, 7937, 7941, 7942, 7946, 7947, 7951, + 7952, 7953, 7954, 7955, 7956, 7960, 7961, 7965, 7966, 7967, + 7968, 7969, 7970, 7982, 7983, 7984, 7985, 7986, 7992, 7996, + 8002, 8008, 8014, 8020, 8022, 8029, 8036, 8042, 8044, 8053, + 8060, 8068, 8074, 8081, 8087, 8101, 8108, 8124, 8130, 8136, + 8144, 8150, 8156, 8162, 8168, 8183, 8195, 8201, 8207, 8213, + 8219, 8225, 8231, 8237, 8243, 8249, 8255, 8261, 8267, 8273, + 8279, 8285, 8291, 8299, 8320, 8327, 8333, 8340, 8347, 8354, + 8361, 8368, 8374, 8380, 8387, 8394, 8400, 8407, 8413, 8419, + 8425, 8431, 8437, 8455, 8465, 8471, 8477, 8484, 8491, 8506, + 8512, 8518, 8524, 8530, 8537, 8543, 8549, 8555, 8561, 8573, + 8579, 8585, 8591, 8597, 8609, 8615, 8631, 8637, 8644, 8651, + 8658, 8665, 8672, 8676, 8696, 8695, 8768, 8810, 8812, 8817, + 8818, 8822, 8823, 8827, 8828, 8832, 8839, 8847, 8873, 8879, + 8885, 8891, 8897, 8903, 8912, 8919, 8921, 8918, 8928, 8939, + 8945, 8951, 8957, 8963, 8969, 8975, 8981, 8987, 8994, 8993, + 9013, 9012, 9027, 9037, 9045, 9061, 9062, 9067, 9072, 9075, + 9078, 9077, 9094, 9096, 9102, 9101, 9118, 9120, 9122, 9124, + 9126, 9128, 9130, 9132, 9134, 9136, 9138, 9143, 9144, 9148, + 9155, 9163, 9164, 9168, 9175, 9183, 9184, 9188, 9189, 9193, + 9201, 9212, 9213, 9222, 9233, 9234, 9240, 9241, 9261, 9263, + 9267, 9265, 9282, 9280, 9298, 9296, 9303, 9312, 9310, 9328, + 9327, 9337, 9348, 9346, 9365, 9364, 9375, 9386, 9387, 9388, + 9400, 9400, 9414, 9454, 9526, 9537, 9542, 9534, 9561, 9581, + 9589, 9581, 9598, 9597, 9620, 9637, 9620, 9644, 9648, 9674, + 9675, 9680, 9683, 9684, 9685, 9689, 9690, 9695, 9694, 9700, + 9699, 9707, 9708, 9711, 9713, 9713, 9717, 9717, 9722, 9723, + 9727, 9729, 9734, 9735, 9739, 9750, 9763, 9764, 9765, 9766, + 9767, 9768, 9769, 9770, 9771, 9772, 9773, 9774, 9778, 9779, + 9780, 9781, 9782, 9783, 9784, 9785, 9786, 9790, 9791, 9792, + 9793, 9796, 9798, 9799, 9803, 9804, 9812, 9814, 9818, 9820, + 9819, 9833, 9836, 9835, 9850, 9856, 9871, 9873, 9877, 9879, + 9884, 9885, 9905, 9930, 9934, 9935, 9939, 9952, 9954, 9959, + 9958, 9993, 9995, 10000, 10001, 10002, 10007, 10013, 10017, 10018, + 10022, 10029, 10036, 10043, 10053, 10087, 10091, 10097, 10103, 10113, + 10117, 10127, 10128, 10129, 10130, 10131, 10132, 10136, 10137, 10138, + 10139, 10140, 10144, 10145, 10146, 10147, 10148, 10152, 10153, 10154, + 10155, 10159, 10164, 10165, 10168, 10171, 10170, 10213, 10214, 10218, + 10219, 10223, 10235, 10235, 10245, 10246, 10250, 10269, 10302, 10301, + 10314, 10322, 10313, 10324, 10336, 10348, 10347, 10365, 10364, 10375, + 10375, 10391, 10398, 10421, 10442, 10454, 10459, 10458, 10468, 10474, + 10481, 10486, 10491, 10501, 10502, 10506, 10517, 10518, 10522, 10533, + 10534, 10538, 10539, 10547, 10555, 10546, 10565, 10572, 10564, 10582, + 10594, 10595, 10603, 10607, 10608, 10619, 10620, 10624, 10633, 10634, + 10635, 10637, 10636, 10647, 10648, 10652, 10653, 10655, 10654, 10658, + 10657, 10663, 10664, 10668, 10669, 10673, 10683, 10684, 10688, 10689, + 10694, 10693, 10707, 10708, 10712, 10717, 10725, 10726, 10734, 10736, + 10736, 10744, 10752, 10743, 10774, 10775, 10779, 10787, 10788, 10792, + 10802, 10803, 10810, 10809, 10825, 10824, 10836, 10835, 10847, 10846, + 10860, 10861, 10865, 10878, 10894, 10895, 10899, 10900, 10904, 10905, + 10906, 10911, 10910, 10932, 10934, 10937, 10939, 10942, 10943, 10946, + 10950, 10954, 10958, 10962, 10966, 10970, 10974, 10978, 10986, 10989, + 10999, 10998, 11013, 11020, 11028, 11036, 11044, 11052, 11060, 11067, + 11069, 11071, 11080, 11084, 11089, 11088, 11094, 11093, 11098, 11107, + 11114, 11123, 11132, 11137, 11139, 11141, 11143, 11145, 11147, 11154, + 11162, 11164, 11172, 11179, 11186, 11196, 11203, 11209, 11218, 11226, + 11230, 11234, 11241, 11248, 11254, 11261, 11268, 11273, 11278, 11286, + 11288, 11290, 11295, 11296, 11299, 11301, 11305, 11306, 11310, 11311, + 11315, 11316, 11320, 11321, 11325, 11326, 11329, 11331, 11338, 11349, + 11348, 11364, 11363, 11373, 11374, 11378, 11379, 11380, 11384, 11385, + 11386, 11401, 11400, 11413, 11422, 11412, 11424, 11428, 11429, 11443, + 11444, 11449, 11451, 11453, 11455, 11457, 11459, 11461, 11463, 11465, + 11467, 11469, 11471, 11476, 11478, 11480, 11485, 11486, 11491, 11490, + 11500, 11501, 11505, 11505, 11507, 11508, 11512, 11513, 11518, 11517, + 11528, 11532, 11536, 11548, 11558, 11559, 11560, 11566, 11578, 11590, + 11600, 11610, 11577, 11618, 11619, 11623, 11624, 11628, 11629, 11641, + 11645, 11646, 11647, 11650, 11652, 11656, 11657, 11661, 11666, 11673, + 11678, 11685, 11687, 11691, 11692, 11696, 11701, 11709, 11710, 11713, + 11715, 11723, 11725, 11729, 11730, 11731, 11735, 11737, 11742, 11743, + 11752, 11753, 11757, 11758, 11762, 11782, 11806, 11818, 11829, 11848, + 11856, 11868, 11883, 11904, 11905, 11906, 11914, 11915, 11916, 11923, + 11929, 11935, 11941, 11947, 11978, 12008, 12009, 12010, 12014, 12024, + 12034, 12040, 12049, 12064, 12065, 12069, 12078, 12094, 12098, 12145, + 12149, 12167, 12171, 12250, 12275, 12306, 12307, 12323, 12333, 12337, + 12343, 12349, 12359, 12365, 12374, 12384, 12385, 12415, 12431, 12447, + 12464, 12465, 12476, 12477, 12488, 12489, 12490, 12494, 12511, 12533, + 12548, 12549, 12550, 12551, 12552, 12553, 12554, 12555, 12556, 12557, + 12558, 12559, 12560, 12561, 12562, 12563, 12564, 12565, 12566, 12567, + 12568, 12569, 12570, 12571, 12572, 12573, 12574, 12575, 12576, 12577, + 12578, 12579, 12580, 12581, 12582, 12583, 12584, 12585, 12586, 12587, + 12588, 12589, 12590, 12591, 12592, 12593, 12594, 12595, 12596, 12597, + 12607, 12608, 12609, 12610, 12611, 12612, 12613, 12614, 12615, 12616, + 12617, 12618, 12619, 12620, 12621, 12622, 12623, 12624, 12625, 12626, + 12627, 12628, 12629, 12630, 12631, 12632, 12633, 12634, 12635, 12636, + 12637, 12638, 12639, 12640, 12641, 12642, 12643, 12644, 12645, 12646, + 12647, 12648, 12649, 12650, 12651, 12652, 12653, 12654, 12655, 12656, + 12657, 12658, 12659, 12660, 12661, 12662, 12663, 12664, 12665, 12666, + 12667, 12668, 12669, 12670, 12671, 12672, 12673, 12674, 12675, 12676, + 12677, 12678, 12679, 12680, 12681, 12682, 12683, 12684, 12685, 12686, + 12687, 12688, 12689, 12690, 12691, 12692, 12693, 12694, 12695, 12696, + 12697, 12698, 12699, 12700, 12701, 12702, 12703, 12704, 12705, 12706, + 12707, 12708, 12709, 12710, 12711, 12712, 12713, 12714, 12715, 12716, + 12717, 12718, 12719, 12720, 12721, 12722, 12723, 12724, 12725, 12726, + 12727, 12728, 12729, 12730, 12731, 12732, 12733, 12734, 12735, 12736, + 12737, 12738, 12739, 12740, 12741, 12742, 12743, 12744, 12745, 12746, + 12747, 12748, 12749, 12750, 12751, 12752, 12753, 12754, 12755, 12756, + 12757, 12758, 12759, 12760, 12761, 12762, 12763, 12764, 12765, 12766, + 12767, 12768, 12769, 12770, 12771, 12772, 12773, 12774, 12775, 12776, + 12777, 12778, 12779, 12780, 12781, 12782, 12783, 12784, 12785, 12786, + 12787, 12788, 12789, 12790, 12791, 12792, 12793, 12794, 12795, 12796, + 12797, 12798, 12799, 12800, 12801, 12802, 12803, 12804, 12805, 12806, + 12807, 12808, 12809, 12810, 12811, 12812, 12813, 12814, 12815, 12816, + 12817, 12818, 12819, 12820, 12821, 12822, 12823, 12824, 12825, 12826, + 12827, 12828, 12829, 12830, 12831, 12832, 12833, 12834, 12835, 12836, + 12837, 12838, 12839, 12840, 12841, 12842, 12843, 12844, 12845, 12846, + 12847, 12848, 12849, 12850, 12851, 12852, 12853, 12854, 12855, 12856, + 12857, 12858, 12859, 12860, 12861, 12862, 12863, 12864, 12865, 12866, + 12867, 12868, 12869, 12870, 12871, 12872, 12873, 12874, 12875, 12876, + 12877, 12878, 12879, 12880, 12881, 12882, 12883, 12884, 12891, 12890, + 12905, 12906, 12910, 12911, 12915, 12915, 12997, 12998, 12999, 13000, + 13004, 13005, 13009, 13010, 13011, 13012, 13016, 13017, 13018, 13019, + 13023, 13024, 13028, 13070, 13089, 13100, 13113, 13127, 13142, 13161, + 13188, 13201, 13228, 13271, 13285, 13286, 13287, 13288, 13292, 13293, + 13302, 13314, 13315, 13316, 13322, 13328, 13340, 13339, 13355, 13356, + 13360, 13361, 13365, 13378, 13379, 13380, 13381, 13386, 13385, 13405, + 13417, 13430, 13429, 13462, 13463, 13467, 13468, 13472, 13473, 13474, + 13475, 13477, 13476, 13489, 13490, 13491, 13492, 13493, 13499, 13504, + 13510, 13521, 13532, 13536, 13546, 13551, 13558, 13570, 13582, 13591, + 13593, 13597, 13598, 13605, 13607, 13611, 13612, 13617, 13616, 13620, + 13619, 13623, 13622, 13626, 13625, 13628, 13629, 13630, 13631, 13632, + 13633, 13634, 13635, 13636, 13637, 13638, 13639, 13640, 13641, 13642, + 13643, 13644, 13645, 13646, 13647, 13648, 13649, 13650, 13651, 13652, + 13653, 13657, 13658, 13662, 13663, 13667, 13677, 13687, 13700, 13715, + 13728, 13741, 13753, 13758, 13766, 13771, 13779, 13808, 13815, 13823, + 13831, 13837, 13841, 13845, 13846, 13850, 13877, 13879, 13883, 13887, + 13891, 13898, 13899, 13903, 13904, 13908, 13909, 13913, 13914, 13920, + 13926, 13932, 13942, 13941, 13951, 13952, 13957, 13958, 13959, 13964, + 13965, 13966, 13970, 13971, 13975, 13987, 13996, 14006, 14015, 14029, + 14030, 14035, 14034, 14050, 14051, 14052, 14056, 14057, 14061, 14061, + 14085, 14086, 14090, 14091, 14092, 14096, 14100, 14107, 14110, 14108, + 14124, 14131, 14152, 14176, 14178, 14182, 14183, 14187, 14188, 14196, + 14197, 14198, 14199, 14205, 14211, 14221, 14223, 14225, 14230, 14231, + 14232, 14233, 14234, 14238, 14239, 14240, 14241, 14242, 14243, 14253, + 14254, 14259, 14272, 14285, 14287, 14289, 14294, 14299, 14301, 14303, + 14309, 14310, 14312, 14318, 14317, 14335, 14336, 14340, 14345, 14353, + 14353, 14378, 14379, 14384, 14385, 14387, 14389, 14407, 14413, 14418, + 14400, 14480, 14498, 14523, 14555, 14559, 14567, 14590, 14519, 14655, + 14679, 14688, 14696, 14654, 14717, 14721, 14725, 14729, 14733, 14737, + 14744, 14751, 14758, 14768, 14769, 14773, 14774, 14775, 14779, 14780, + 14785, 14787, 14786, 14792, 14793, 14797, 14807 }; #endif @@ -16961,7 +16961,7 @@ { case 2: /* Line 1792 of yacc.c */ -#line 1664 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1664 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; if (!thd->bootstrap && @@ -16977,7 +16977,7 @@ case 3: /* Line 1792 of yacc.c */ -#line 1676 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1676 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex_input_stream *lip = YYLIP; @@ -17004,7 +17004,7 @@ case 5: /* Line 1792 of yacc.c */ -#line 1701 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1701 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Single query, not terminated. */ YYLIP->found_semicolon= NULL; @@ -17013,7 +17013,7 @@ case 61: /* Line 1792 of yacc.c */ -#line 1774 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1774 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17024,7 +17024,7 @@ case 64: /* Line 1792 of yacc.c */ -#line 1789 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1789 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17035,7 +17035,7 @@ case 65: /* Line 1792 of yacc.c */ -#line 1799 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1799 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17046,7 +17046,7 @@ case 66: /* Line 1792 of yacc.c */ -#line 1806 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1806 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17057,7 +17057,7 @@ case 67: /* Line 1792 of yacc.c */ -#line 1816 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1816 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17068,13 +17068,13 @@ case 68: /* Line 1792 of yacc.c */ -#line 1823 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1823 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 73: /* Line 1792 of yacc.c */ -#line 1838 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1838 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; LEX_STRING *lexstr= (LEX_STRING*)sql_memdup(&(yyvsp[(2) - (2)].lex_str), sizeof(LEX_STRING)); @@ -17085,7 +17085,7 @@ case 74: /* Line 1792 of yacc.c */ -#line 1850 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1850 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->sphead) { @@ -17097,7 +17097,7 @@ case 75: /* Line 1792 of yacc.c */ -#line 1858 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1858 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_HELP; @@ -17107,7 +17107,7 @@ case 76: /* Line 1792 of yacc.c */ -#line 1869 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1869 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex = Lex; lex->sql_command = SQLCOM_CHANGE_MASTER; @@ -17120,13 +17120,13 @@ case 77: /* Line 1792 of yacc.c */ -#line 1878 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1878 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 80: /* Line 1792 of yacc.c */ -#line 1888 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1888 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.host = (yyvsp[(3) - (3)].lex_str).str; } @@ -17134,7 +17134,7 @@ case 81: /* Line 1792 of yacc.c */ -#line 1892 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1892 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.user = (yyvsp[(3) - (3)].lex_str).str; } @@ -17142,7 +17142,7 @@ case 82: /* Line 1792 of yacc.c */ -#line 1896 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1896 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.password = (yyvsp[(3) - (3)].lex_str).str; } @@ -17150,7 +17150,7 @@ case 83: /* Line 1792 of yacc.c */ -#line 1900 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1900 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.port = (yyvsp[(3) - (3)].ulong_num); } @@ -17158,7 +17158,7 @@ case 84: /* Line 1792 of yacc.c */ -#line 1904 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1904 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.connect_retry = (yyvsp[(3) - (3)].ulong_num); } @@ -17166,7 +17166,7 @@ case 85: /* Line 1792 of yacc.c */ -#line 1908 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1908 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl= (yyvsp[(3) - (3)].ulong_num) ? LEX_MASTER_INFO::LEX_MI_ENABLE : LEX_MASTER_INFO::LEX_MI_DISABLE; @@ -17175,7 +17175,7 @@ case 86: /* Line 1792 of yacc.c */ -#line 1913 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1913 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl_ca= (yyvsp[(3) - (3)].lex_str).str; } @@ -17183,7 +17183,7 @@ case 87: /* Line 1792 of yacc.c */ -#line 1917 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1917 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl_capath= (yyvsp[(3) - (3)].lex_str).str; } @@ -17191,7 +17191,7 @@ case 88: /* Line 1792 of yacc.c */ -#line 1921 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1921 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl_cert= (yyvsp[(3) - (3)].lex_str).str; } @@ -17199,7 +17199,7 @@ case 89: /* Line 1792 of yacc.c */ -#line 1925 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1925 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl_cipher= (yyvsp[(3) - (3)].lex_str).str; } @@ -17207,7 +17207,7 @@ case 90: /* Line 1792 of yacc.c */ -#line 1929 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1929 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl_key= (yyvsp[(3) - (3)].lex_str).str; } @@ -17215,7 +17215,7 @@ case 91: /* Line 1792 of yacc.c */ -#line 1933 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1933 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.ssl_verify_server_cert= (yyvsp[(3) - (3)].ulong_num) ? LEX_MASTER_INFO::LEX_MI_ENABLE : LEX_MASTER_INFO::LEX_MI_DISABLE; @@ -17224,7 +17224,7 @@ case 92: /* Line 1792 of yacc.c */ -#line 1939 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1939 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.heartbeat_period= (float) (yyvsp[(3) - (3)].item_num)->val_real(); if (Lex->mi.heartbeat_period > SLAVE_MAX_HEARTBEAT_PERIOD || @@ -17259,7 +17259,7 @@ case 93: /* Line 1792 of yacc.c */ -#line 1970 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1970 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.repl_ignore_server_ids_opt= LEX_MASTER_INFO::LEX_MI_ENABLE; } @@ -17267,7 +17267,7 @@ case 98: /* Line 1792 of yacc.c */ -#line 1985 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1985 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->mi.repl_ignore_server_ids.elements == 0) { @@ -17283,7 +17283,7 @@ case 99: /* Line 1792 of yacc.c */ -#line 1999 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 1999 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.log_file_name = (yyvsp[(3) - (3)].lex_str).str; } @@ -17291,7 +17291,7 @@ case 100: /* Line 1792 of yacc.c */ -#line 2003 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2003 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.pos = (yyvsp[(3) - (3)].ulonglong_number); /* @@ -17311,7 +17311,7 @@ case 101: /* Line 1792 of yacc.c */ -#line 2019 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2019 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.relay_log_name = (yyvsp[(3) - (3)].lex_str).str; } @@ -17319,7 +17319,7 @@ case 102: /* Line 1792 of yacc.c */ -#line 2023 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2023 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.relay_log_pos = (yyvsp[(3) - (3)].ulong_num); /* Adjust if < BIN_LOG_HEADER_SIZE (same comment as Lex->mi.pos) */ @@ -17329,7 +17329,7 @@ case 103: /* Line 1792 of yacc.c */ -#line 2034 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2034 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17358,7 +17358,7 @@ case 104: /* Line 1792 of yacc.c */ -#line 2059 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2059 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= YYTHD->lex; lex->current_select= &lex->select_lex; @@ -17378,7 +17378,7 @@ case 105: /* Line 1792 of yacc.c */ -#line 2075 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2075 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index_prepare(Lex, (yyvsp[(7) - (7)].table))) MYSQL_YYABORT; @@ -17387,7 +17387,7 @@ case 106: /* Line 1792 of yacc.c */ -#line 2080 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2080 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index(Lex, (yyvsp[(2) - (12)].key_type), (yyvsp[(4) - (12)].lex_str))) MYSQL_YYABORT; @@ -17396,7 +17396,7 @@ case 107: /* Line 1792 of yacc.c */ -#line 2086 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2086 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index_prepare(Lex, (yyvsp[(7) - (7)].table))) MYSQL_YYABORT; @@ -17405,7 +17405,7 @@ case 108: /* Line 1792 of yacc.c */ -#line 2091 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2091 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index(Lex, (yyvsp[(2) - (12)].key_type), (yyvsp[(4) - (12)].lex_str))) MYSQL_YYABORT; @@ -17414,7 +17414,7 @@ case 109: /* Line 1792 of yacc.c */ -#line 2097 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2097 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index_prepare(Lex, (yyvsp[(7) - (7)].table))) MYSQL_YYABORT; @@ -17423,7 +17423,7 @@ case 110: /* Line 1792 of yacc.c */ -#line 2102 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2102 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index(Lex, (yyvsp[(2) - (12)].key_type), (yyvsp[(4) - (12)].lex_str))) MYSQL_YYABORT; @@ -17432,7 +17432,7 @@ case 111: /* Line 1792 of yacc.c */ -#line 2107 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2107 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.default_table_charset= NULL; Lex->create_info.used_fields= 0; @@ -17441,7 +17441,7 @@ case 112: /* Line 1792 of yacc.c */ -#line 2112 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2112 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command=SQLCOM_CREATE_DB; @@ -17452,7 +17452,7 @@ case 113: /* Line 1792 of yacc.c */ -#line 2119 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2119 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_mode= VIEW_CREATE_NEW; Lex->create_view_algorithm= VIEW_ALGORITHM_UNDEFINED; @@ -17462,13 +17462,13 @@ case 114: /* Line 1792 of yacc.c */ -#line 2125 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2125 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 115: /* Line 1792 of yacc.c */ -#line 2127 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2127 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_CREATE_USER; } @@ -17476,7 +17476,7 @@ case 116: /* Line 1792 of yacc.c */ -#line 2131 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2131 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_tablespace_info->ts_cmd_type= CREATE_LOGFILE_GROUP; } @@ -17484,7 +17484,7 @@ case 117: /* Line 1792 of yacc.c */ -#line 2135 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2135 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_tablespace_info->ts_cmd_type= CREATE_TABLESPACE; } @@ -17492,7 +17492,7 @@ case 118: /* Line 1792 of yacc.c */ -#line 2139 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2139 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_CREATE_SERVER; } @@ -17500,7 +17500,7 @@ case 119: /* Line 1792 of yacc.c */ -#line 2150 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2150 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if ((yyvsp[(2) - (10)].lex_str).length == 0) { @@ -17515,7 +17515,7 @@ case 122: /* Line 1792 of yacc.c */ -#line 2169 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2169 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.username= (yyvsp[(2) - (2)].lex_str).str; } @@ -17523,7 +17523,7 @@ case 123: /* Line 1792 of yacc.c */ -#line 2173 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2173 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.host= (yyvsp[(2) - (2)].lex_str).str; } @@ -17531,7 +17531,7 @@ case 124: /* Line 1792 of yacc.c */ -#line 2177 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2177 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.db= (yyvsp[(2) - (2)].lex_str).str; } @@ -17539,7 +17539,7 @@ case 125: /* Line 1792 of yacc.c */ -#line 2181 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2181 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.owner= (yyvsp[(2) - (2)].lex_str).str; } @@ -17547,7 +17547,7 @@ case 126: /* Line 1792 of yacc.c */ -#line 2185 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2185 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.password= (yyvsp[(2) - (2)].lex_str).str; } @@ -17555,7 +17555,7 @@ case 127: /* Line 1792 of yacc.c */ -#line 2189 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2189 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.socket= (yyvsp[(2) - (2)].lex_str).str; } @@ -17563,7 +17563,7 @@ case 128: /* Line 1792 of yacc.c */ -#line 2193 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2193 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->server_options.port= (yyvsp[(2) - (2)].ulong_num); } @@ -17571,7 +17571,7 @@ case 129: /* Line 1792 of yacc.c */ -#line 2200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2200 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex=Lex; @@ -17591,7 +17591,7 @@ case 130: /* Line 1792 of yacc.c */ -#line 2220 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2220 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* sql_command is set here because some rules in ev_sql_stmt @@ -17603,7 +17603,7 @@ case 131: /* Line 1792 of yacc.c */ -#line 2231 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2231 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->item_expression= (yyvsp[(2) - (3)].item); Lex->event_parse_data->interval= (yyvsp[(3) - (3)].interval); @@ -17612,7 +17612,7 @@ case 133: /* Line 1792 of yacc.c */ -#line 2238 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2238 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->item_execute_at= (yyvsp[(2) - (2)].item); } @@ -17620,13 +17620,13 @@ case 134: /* Line 1792 of yacc.c */ -#line 2244 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2244 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 135: /* Line 1792 of yacc.c */ -#line 2246 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2246 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->status= Event_parse_data::ENABLED; Lex->event_parse_data->status_changed= true; @@ -17636,7 +17636,7 @@ case 136: /* Line 1792 of yacc.c */ -#line 2252 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2252 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->status= Event_parse_data::SLAVESIDE_DISABLED; Lex->event_parse_data->status_changed= true; @@ -17646,7 +17646,7 @@ case 137: /* Line 1792 of yacc.c */ -#line 2258 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2258 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->status= Event_parse_data::DISABLED; Lex->event_parse_data->status_changed= true; @@ -17656,7 +17656,7 @@ case 138: /* Line 1792 of yacc.c */ -#line 2267 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2267 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *item= new (YYTHD->mem_root) Item_func_now_local(); if (item == NULL) @@ -17667,7 +17667,7 @@ case 139: /* Line 1792 of yacc.c */ -#line 2274 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2274 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->item_starts= (yyvsp[(2) - (2)].item); } @@ -17675,7 +17675,7 @@ case 141: /* Line 1792 of yacc.c */ -#line 2282 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2282 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->item_ends= (yyvsp[(2) - (2)].item); } @@ -17683,13 +17683,13 @@ case 142: /* Line 1792 of yacc.c */ -#line 2288 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2288 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 144: /* Line 1792 of yacc.c */ -#line 2294 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2294 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->on_completion= Event_parse_data::ON_COMPLETION_PRESERVE; @@ -17699,7 +17699,7 @@ case 145: /* Line 1792 of yacc.c */ -#line 2300 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2300 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->event_parse_data->on_completion= Event_parse_data::ON_COMPLETION_DROP; @@ -17709,13 +17709,13 @@ case 146: /* Line 1792 of yacc.c */ -#line 2308 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2308 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 147: /* Line 1792 of yacc.c */ -#line 2310 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2310 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->comment= Lex->event_parse_data->comment= (yyvsp[(2) - (2)].lex_str); (yyval.num)= 1; @@ -17724,7 +17724,7 @@ case 148: /* Line 1792 of yacc.c */ -#line 2317 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2317 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17771,7 +17771,7 @@ case 149: /* Line 1792 of yacc.c */ -#line 2360 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2360 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17788,7 +17788,7 @@ case 163: /* Line 1792 of yacc.c */ -#line 2392 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2392 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->users_list.empty(); @@ -17804,7 +17804,7 @@ case 164: /* Line 1792 of yacc.c */ -#line 2407 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2407 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!(yyvsp[(1) - (3)].lex_str).str || check_db_name(&(yyvsp[(1) - (3)].lex_str))) { @@ -17824,7 +17824,7 @@ case 165: /* Line 1792 of yacc.c */ -#line 2423 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2423 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -17844,91 +17844,91 @@ case 166: /* Line 1792 of yacc.c */ -#line 2441 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2441 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 167: /* Line 1792 of yacc.c */ -#line 2442 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2442 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 168: /* Line 1792 of yacc.c */ -#line 2446 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2446 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 169: /* Line 1792 of yacc.c */ -#line 2447 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2447 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 170: /* Line 1792 of yacc.c */ -#line 2453 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2453 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.comment= (yyvsp[(2) - (2)].lex_str); } break; case 171: /* Line 1792 of yacc.c */ -#line 2455 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2455 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Just parse it, we only have one language for now. */ } break; case 172: /* Line 1792 of yacc.c */ -#line 2457 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2457 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.daccess= SP_NO_SQL; } break; case 173: /* Line 1792 of yacc.c */ -#line 2459 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2459 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.daccess= SP_CONTAINS_SQL; } break; case 174: /* Line 1792 of yacc.c */ -#line 2461 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2461 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.daccess= SP_READS_SQL_DATA; } break; case 175: /* Line 1792 of yacc.c */ -#line 2463 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2463 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.daccess= SP_MODIFIES_SQL_DATA; } break; case 176: /* Line 1792 of yacc.c */ -#line 2465 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2465 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 177: /* Line 1792 of yacc.c */ -#line 2470 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2470 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 178: /* Line 1792 of yacc.c */ -#line 2471 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2471 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.detistic= TRUE; } break; case 179: /* Line 1792 of yacc.c */ -#line 2472 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2472 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.detistic= FALSE; } break; case 180: /* Line 1792 of yacc.c */ -#line 2477 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2477 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.suid= SP_IS_SUID; } @@ -17936,7 +17936,7 @@ case 181: /* Line 1792 of yacc.c */ -#line 2481 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2481 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sp_chistics.suid= SP_IS_NOT_SUID; } @@ -17944,7 +17944,7 @@ case 182: /* Line 1792 of yacc.c */ -#line 2488 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2488 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex = Lex; @@ -17957,13 +17957,13 @@ case 183: /* Line 1792 of yacc.c */ -#line 2496 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2496 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 188: /* Line 1792 of yacc.c */ -#line 2512 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2512 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->value_list.push_back((yyvsp[(3) - (3)].item)); } @@ -17971,7 +17971,7 @@ case 189: /* Line 1792 of yacc.c */ -#line 2516 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2516 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->value_list.push_back((yyvsp[(1) - (1)].item)); } @@ -17979,7 +17979,7 @@ case 194: /* Line 1792 of yacc.c */ -#line 2534 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2534 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -18000,7 +18000,7 @@ case 195: /* Line 1792 of yacc.c */ -#line 2554 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2554 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_pcontext *spc= lex->spcont; @@ -18027,7 +18027,7 @@ case 200: /* Line 1792 of yacc.c */ -#line 2591 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2591 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_pcontext *spc= lex->spcont; @@ -18054,43 +18054,43 @@ case 201: /* Line 1792 of yacc.c */ -#line 2616 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2616 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= sp_param_in; } break; case 202: /* Line 1792 of yacc.c */ -#line 2617 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2617 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= sp_param_in; } break; case 203: /* Line 1792 of yacc.c */ -#line 2618 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2618 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= sp_param_out; } break; case 204: /* Line 1792 of yacc.c */ -#line 2619 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2619 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= sp_param_inout; } break; case 205: /* Line 1792 of yacc.c */ -#line 2623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2623 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 207: /* Line 1792 of yacc.c */ -#line 2628 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2628 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 209: /* Line 1792 of yacc.c */ -#line 2634 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2634 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spblock).vars= (yyval.spblock).conds= (yyval.spblock).hndlrs= (yyval.spblock).curs= 0; } @@ -18098,7 +18098,7 @@ case 210: /* Line 1792 of yacc.c */ -#line 2638 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2638 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* We check for declarations out of (standard) order this way because letting the grammar rules reflect it caused tricky @@ -18125,7 +18125,7 @@ case 211: /* Line 1792 of yacc.c */ -#line 2664 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2664 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -18136,7 +18136,7 @@ case 212: /* Line 1792 of yacc.c */ -#line 2672 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2672 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= Lex; @@ -18197,7 +18197,7 @@ case 213: /* Line 1792 of yacc.c */ -#line 2729 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2729 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_pcontext *spc= lex->spcont; @@ -18216,7 +18216,7 @@ case 214: /* Line 1792 of yacc.c */ -#line 2744 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2744 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -18242,7 +18242,7 @@ case 215: /* Line 1792 of yacc.c */ -#line 2766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2766 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -18278,7 +18278,7 @@ case 216: /* Line 1792 of yacc.c */ -#line 2798 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2798 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -18305,7 +18305,7 @@ case 217: /* Line 1792 of yacc.c */ -#line 2823 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2823 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); } @@ -18313,7 +18313,7 @@ case 218: /* Line 1792 of yacc.c */ -#line 2827 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2827 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -18334,31 +18334,31 @@ case 219: /* Line 1792 of yacc.c */ -#line 2846 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2846 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= SP_HANDLER_EXIT; } break; case 220: /* Line 1792 of yacc.c */ -#line 2847 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2847 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= SP_HANDLER_CONTINUE; } break; case 221: /* Line 1792 of yacc.c */ -#line 2853 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2853 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 222: /* Line 1792 of yacc.c */ -#line 2855 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2855 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)+= 1; } break; case 223: /* Line 1792 of yacc.c */ -#line 2860 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2860 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -18382,7 +18382,7 @@ case 224: /* Line 1792 of yacc.c */ -#line 2883 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2883 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* mysql errno */ if ((yyvsp[(1) - (1)].ulong_num) == 0) { @@ -18399,7 +18399,7 @@ case 226: /* Line 1792 of yacc.c */ -#line 2900 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2900 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* SQLSTATE */ if (!sp_cond_check(&(yyvsp[(3) - (3)].lex_str))) { @@ -18417,19 +18417,19 @@ case 227: /* Line 1792 of yacc.c */ -#line 2916 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2916 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 228: /* Line 1792 of yacc.c */ -#line 2917 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2917 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 229: /* Line 1792 of yacc.c */ -#line 2922 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2922 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= (yyvsp[(1) - (1)].spcondtype); } @@ -18437,7 +18437,7 @@ case 230: /* Line 1792 of yacc.c */ -#line 2926 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2926 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= Lex->spcont->find_cond(&(yyvsp[(1) - (1)].lex_str)); if ((yyval.spcondtype) == NULL) @@ -18450,7 +18450,7 @@ case 231: /* Line 1792 of yacc.c */ -#line 2935 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2935 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= (sp_cond_type_t *)YYTHD->alloc(sizeof(sp_cond_type_t)); if ((yyval.spcondtype) == NULL) @@ -18461,7 +18461,7 @@ case 232: /* Line 1792 of yacc.c */ -#line 2942 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2942 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= (sp_cond_type_t *)YYTHD->alloc(sizeof(sp_cond_type_t)); if ((yyval.spcondtype) == NULL) @@ -18472,7 +18472,7 @@ case 233: /* Line 1792 of yacc.c */ -#line 2949 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2949 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= (sp_cond_type_t *)YYTHD->alloc(sizeof(sp_cond_type_t)); if ((yyval.spcondtype) == NULL) @@ -18483,7 +18483,7 @@ case 234: /* Line 1792 of yacc.c */ -#line 2959 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2959 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -18499,7 +18499,7 @@ case 235: /* Line 1792 of yacc.c */ -#line 2974 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2974 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_cond_type_t *cond; @@ -18526,25 +18526,25 @@ case 236: /* Line 1792 of yacc.c */ -#line 2997 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 2997 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= (yyvsp[(1) - (1)].spcondtype); } break; case 237: /* Line 1792 of yacc.c */ -#line 3002 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3002 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= NULL; } break; case 238: /* Line 1792 of yacc.c */ -#line 3004 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3004 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.spcondtype)= (yyvsp[(1) - (1)].spcondtype); } break; case 239: /* Line 1792 of yacc.c */ -#line 3009 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3009 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { YYTHD->m_parser_state->m_yacc.m_set_signal_info.clear(); } @@ -18552,7 +18552,7 @@ case 241: /* Line 1792 of yacc.c */ -#line 3017 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3017 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Set_signal_information *info; info= & YYTHD->m_parser_state->m_yacc.m_set_signal_info; @@ -18564,7 +18564,7 @@ case 242: /* Line 1792 of yacc.c */ -#line 3026 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3026 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Set_signal_information *info; info= & YYTHD->m_parser_state->m_yacc.m_set_signal_info; @@ -18581,13 +18581,13 @@ case 243: /* Line 1792 of yacc.c */ -#line 3045 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3045 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(1) - (1)].item); } break; case 244: /* Line 1792 of yacc.c */ -#line 3047 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3047 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if ((yyvsp[(1) - (1)].item)->type() == Item::FUNC_ITEM) { @@ -18609,85 +18609,85 @@ case 245: /* Line 1792 of yacc.c */ -#line 3065 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3065 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(1) - (1)].item); } break; case 246: /* Line 1792 of yacc.c */ -#line 3071 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3071 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_CLASS_ORIGIN; } break; case 247: /* Line 1792 of yacc.c */ -#line 3073 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3073 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_SUBCLASS_ORIGIN; } break; case 248: /* Line 1792 of yacc.c */ -#line 3075 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3075 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_CONSTRAINT_CATALOG; } break; case 249: /* Line 1792 of yacc.c */ -#line 3077 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3077 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_CONSTRAINT_SCHEMA; } break; case 250: /* Line 1792 of yacc.c */ -#line 3079 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3079 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_CONSTRAINT_NAME; } break; case 251: /* Line 1792 of yacc.c */ -#line 3081 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3081 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_CATALOG_NAME; } break; case 252: /* Line 1792 of yacc.c */ -#line 3083 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3083 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_SCHEMA_NAME; } break; case 253: /* Line 1792 of yacc.c */ -#line 3085 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3085 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_TABLE_NAME; } break; case 254: /* Line 1792 of yacc.c */ -#line 3087 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3087 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_COLUMN_NAME; } break; case 255: /* Line 1792 of yacc.c */ -#line 3089 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3089 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_CURSOR_NAME; } break; case 256: /* Line 1792 of yacc.c */ -#line 3091 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3091 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_MESSAGE_TEXT; } break; case 257: /* Line 1792 of yacc.c */ -#line 3093 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3093 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.diag_condition_item_name)= DIAG_MYSQL_ERRNO; } break; case 258: /* Line 1792 of yacc.c */ -#line 3098 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3098 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -18703,7 +18703,7 @@ case 259: /* Line 1792 of yacc.c */ -#line 3113 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3113 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* NOTE: field definition is filled in sp_decl section. */ @@ -18722,7 +18722,7 @@ case 260: /* Line 1792 of yacc.c */ -#line 3128 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3128 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* NOTE: field definition is filled in sp_decl section. */ @@ -18741,31 +18741,31 @@ case 261: /* Line 1792 of yacc.c */ -#line 3145 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3145 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = NULL; } break; case 262: /* Line 1792 of yacc.c */ -#line 3146 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3146 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(2) - (2)].item); } break; case 276: /* Line 1792 of yacc.c */ -#line 3167 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3167 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->new_cont_backpatch(NULL); } break; case 277: /* Line 1792 of yacc.c */ -#line 3169 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3169 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->do_cont_backpatch(); } break; case 278: /* Line 1792 of yacc.c */ -#line 3173 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3173 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -18778,7 +18778,7 @@ case 279: /* Line 1792 of yacc.c */ -#line 3182 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3182 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -18827,13 +18827,13 @@ case 280: /* Line 1792 of yacc.c */ -#line 3230 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3230 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); } break; case 281: /* Line 1792 of yacc.c */ -#line 3232 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3232 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -18861,7 +18861,7 @@ case 282: /* Line 1792 of yacc.c */ -#line 3258 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3258 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Unlabeled controls get a secret label. */ LEX *lex= Lex; @@ -18871,7 +18871,7 @@ case 283: /* Line 1792 of yacc.c */ -#line 3264 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3264 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -18881,7 +18881,7 @@ case 284: /* Line 1792 of yacc.c */ -#line 3273 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3273 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp = lex->sphead; @@ -18935,7 +18935,7 @@ case 285: /* Line 1792 of yacc.c */ -#line 3326 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3326 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -18979,7 +18979,7 @@ case 286: /* Line 1792 of yacc.c */ -#line 3369 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3369 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19000,7 +19000,7 @@ case 287: /* Line 1792 of yacc.c */ -#line 3389 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3389 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19021,13 +19021,13 @@ case 288: /* Line 1792 of yacc.c */ -#line 3406 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3406 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 289: /* Line 1792 of yacc.c */ -#line 3411 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3411 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19048,7 +19048,7 @@ case 293: /* Line 1792 of yacc.c */ -#line 3437 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3437 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19072,7 +19072,7 @@ case 294: /* Line 1792 of yacc.c */ -#line 3457 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3457 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19096,13 +19096,13 @@ case 295: /* Line 1792 of yacc.c */ -#line 3479 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3479 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); } break; case 296: /* Line 1792 of yacc.c */ -#line 3481 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3481 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19122,7 +19122,7 @@ case 297: /* Line 1792 of yacc.c */ -#line 3497 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3497 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { sp_head *sp= Lex->sphead; sp_pcontext *ctx= Lex->spcont; @@ -19138,7 +19138,7 @@ case 298: /* Line 1792 of yacc.c */ -#line 3509 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3509 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -19148,7 +19148,7 @@ case 304: /* Line 1792 of yacc.c */ -#line 3529 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3529 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; case_stmt_action_case(lex); @@ -19158,7 +19158,7 @@ case 305: /* Line 1792 of yacc.c */ -#line 3535 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3535 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (case_stmt_action_expr(lex, (yyvsp[(3) - (3)].item))) @@ -19172,7 +19172,7 @@ case 306: /* Line 1792 of yacc.c */ -#line 3548 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3548 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; case_stmt_action_end_case(lex, true); @@ -19181,7 +19181,7 @@ case 307: /* Line 1792 of yacc.c */ -#line 3556 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3556 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; case_stmt_action_case(lex); @@ -19190,7 +19190,7 @@ case 308: /* Line 1792 of yacc.c */ -#line 3564 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3564 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; case_stmt_action_end_case(lex, false); @@ -19199,7 +19199,7 @@ case 313: /* Line 1792 of yacc.c */ -#line 3582 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3582 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); /* For expr $3 */ } @@ -19207,7 +19207,7 @@ case 314: /* Line 1792 of yacc.c */ -#line 3586 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3586 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Simple case: = */ @@ -19222,7 +19222,7 @@ case 315: /* Line 1792 of yacc.c */ -#line 3598 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3598 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (case_stmt_action_then(lex)) @@ -19232,7 +19232,7 @@ case 316: /* Line 1792 of yacc.c */ -#line 3607 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3607 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); /* For expr $3 */ } @@ -19240,7 +19240,7 @@ case 317: /* Line 1792 of yacc.c */ -#line 3611 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3611 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (case_stmt_action_when(lex, (yyvsp[(3) - (3)].item), false)) @@ -19253,7 +19253,7 @@ case 318: /* Line 1792 of yacc.c */ -#line 3621 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3621 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (case_stmt_action_then(lex)) @@ -19263,7 +19263,7 @@ case 319: /* Line 1792 of yacc.c */ -#line 3630 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3630 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19278,7 +19278,7 @@ case 321: /* Line 1792 of yacc.c */ -#line 3645 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3645 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_pcontext *ctx= lex->spcont; @@ -19300,7 +19300,7 @@ case 322: /* Line 1792 of yacc.c */ -#line 3663 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3663 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_label_t *lab= lex->spcont->pop_label(); @@ -19319,19 +19319,19 @@ case 323: /* Line 1792 of yacc.c */ -#line 3680 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3680 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= null_lex_str; } break; case 324: /* Line 1792 of yacc.c */ -#line 3681 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3681 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(1) - (1)].lex_str); } break; case 325: /* Line 1792 of yacc.c */ -#line 3686 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3686 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_pcontext *ctx= lex->spcont; @@ -19351,7 +19351,7 @@ case 326: /* Line 1792 of yacc.c */ -#line 3702 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3702 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_label_t *lab= lex->spcont->pop_label(); @@ -19369,7 +19369,7 @@ case 327: /* Line 1792 of yacc.c */ -#line 3718 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3718 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Unlabeled blocks get a secret label. */ LEX *lex= Lex; uint ip= lex->sphead->instructions(); @@ -19380,7 +19380,7 @@ case 328: /* Line 1792 of yacc.c */ -#line 3725 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3725 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->spcont->pop_label(); @@ -19389,7 +19389,7 @@ case 329: /* Line 1792 of yacc.c */ -#line 3733 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3733 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* QQ This is just a dummy for grouping declarations and statements together. No [[NOT] ATOMIC] yet, and we need to figure out how make it coexist with the existing BEGIN COMMIT/ROLLBACK. */ @@ -19400,7 +19400,7 @@ case 330: /* Line 1792 of yacc.c */ -#line 3742 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3742 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19428,7 +19428,7 @@ case 331: /* Line 1792 of yacc.c */ -#line 3770 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3770 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; uint ip= lex->sphead->instructions(); @@ -19442,13 +19442,13 @@ case 332: /* Line 1792 of yacc.c */ -#line 3780 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); } break; case 333: /* Line 1792 of yacc.c */ -#line 3782 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3782 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -19468,7 +19468,7 @@ case 334: /* Line 1792 of yacc.c */ -#line 3798 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3798 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; uint ip= lex->sphead->instructions(); @@ -19483,13 +19483,13 @@ case 335: /* Line 1792 of yacc.c */ -#line 3809 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3809 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sphead->reset_lex(YYTHD); } break; case 336: /* Line 1792 of yacc.c */ -#line 3811 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3811 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; uint ip= lex->sphead->instructions(); @@ -19509,43 +19509,43 @@ case 337: /* Line 1792 of yacc.c */ -#line 3830 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3830 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->trg_chistics.action_time= TRG_ACTION_BEFORE; } break; case 338: /* Line 1792 of yacc.c */ -#line 3832 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3832 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->trg_chistics.action_time= TRG_ACTION_AFTER; } break; case 339: /* Line 1792 of yacc.c */ -#line 3837 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3837 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->trg_chistics.event= TRG_EVENT_INSERT; } break; case 340: /* Line 1792 of yacc.c */ -#line 3839 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3839 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->trg_chistics.event= TRG_EVENT_UPDATE; } break; case 341: /* Line 1792 of yacc.c */ -#line 3841 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3841 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->trg_chistics.event= TRG_EVENT_DELETE; } break; case 345: /* Line 1792 of yacc.c */ -#line 3875 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3875 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 346: /* Line 1792 of yacc.c */ -#line 3877 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3877 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->logfile_group_name= (yyvsp[(4) - (4)].lex_str).str; @@ -19554,7 +19554,7 @@ case 347: /* Line 1792 of yacc.c */ -#line 3887 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3887 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_tablespace_info->ts_alter_tablespace_type= ALTER_TABLESPACE_ADD_FILE; } @@ -19562,7 +19562,7 @@ case 348: /* Line 1792 of yacc.c */ -#line 3893 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3893 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_tablespace_info->ts_alter_tablespace_type= ALTER_TABLESPACE_DROP_FILE; } @@ -19570,13 +19570,13 @@ case 353: /* Line 1792 of yacc.c */ -#line 3916 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 3916 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 400: /* Line 1792 of yacc.c */ -#line 4010 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4010 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->data_file_name= (yyvsp[(2) - (2)].lex_str).str; @@ -19585,7 +19585,7 @@ case 401: /* Line 1792 of yacc.c */ -#line 4018 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4018 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->undo_file_name= (yyvsp[(2) - (2)].lex_str).str; @@ -19594,7 +19594,7 @@ case 402: /* Line 1792 of yacc.c */ -#line 4026 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4026 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->redo_file_name= (yyvsp[(2) - (2)].lex_str).str; @@ -19603,7 +19603,7 @@ case 403: /* Line 1792 of yacc.c */ -#line 4034 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4034 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info= new st_alter_tablespace(); @@ -19616,7 +19616,7 @@ case 404: /* Line 1792 of yacc.c */ -#line 4046 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4046 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info= new st_alter_tablespace(); @@ -19629,7 +19629,7 @@ case 405: /* Line 1792 of yacc.c */ -#line 4058 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4058 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_access_mode= TS_READ_ONLY; @@ -19638,7 +19638,7 @@ case 406: /* Line 1792 of yacc.c */ -#line 4063 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4063 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_access_mode= TS_READ_WRITE; @@ -19647,7 +19647,7 @@ case 407: /* Line 1792 of yacc.c */ -#line 4068 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4068 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_access_mode= TS_NOT_ACCESSIBLE; @@ -19656,7 +19656,7 @@ case 408: /* Line 1792 of yacc.c */ -#line 4076 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4076 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->initial_size= (yyvsp[(3) - (3)].ulonglong_number); @@ -19665,7 +19665,7 @@ case 409: /* Line 1792 of yacc.c */ -#line 4084 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4084 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->autoextend_size= (yyvsp[(3) - (3)].ulonglong_number); @@ -19674,7 +19674,7 @@ case 410: /* Line 1792 of yacc.c */ -#line 4092 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4092 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->max_size= (yyvsp[(3) - (3)].ulonglong_number); @@ -19683,7 +19683,7 @@ case 411: /* Line 1792 of yacc.c */ -#line 4100 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4100 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->extent_size= (yyvsp[(3) - (3)].ulonglong_number); @@ -19692,7 +19692,7 @@ case 412: /* Line 1792 of yacc.c */ -#line 4108 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4108 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->undo_buffer_size= (yyvsp[(3) - (3)].ulonglong_number); @@ -19701,7 +19701,7 @@ case 413: /* Line 1792 of yacc.c */ -#line 4116 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4116 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->redo_buffer_size= (yyvsp[(3) - (3)].ulonglong_number); @@ -19710,7 +19710,7 @@ case 414: /* Line 1792 of yacc.c */ -#line 4124 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4124 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->alter_tablespace_info->nodegroup_id != UNDEF_NODEGROUP) @@ -19724,7 +19724,7 @@ case 415: /* Line 1792 of yacc.c */ -#line 4137 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4137 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->alter_tablespace_info->ts_comment != NULL) @@ -19738,7 +19738,7 @@ case 416: /* Line 1792 of yacc.c */ -#line 4150 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4150 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->alter_tablespace_info->storage_engine != NULL) @@ -19753,7 +19753,7 @@ case 419: /* Line 1792 of yacc.c */ -#line 4169 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4169 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->wait_until_completed= TRUE; @@ -19762,7 +19762,7 @@ case 420: /* Line 1792 of yacc.c */ -#line 4174 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4174 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (!(lex->alter_tablespace_info->wait_until_completed)) @@ -19776,13 +19776,13 @@ case 421: /* Line 1792 of yacc.c */ -#line 4186 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4186 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ulonglong_number)= (yyvsp[(1) - (1)].ulonglong_number);} break; case 422: /* Line 1792 of yacc.c */ -#line 4188 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4188 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { ulonglong number; uint text_shift_number= 0; @@ -19830,19 +19830,19 @@ case 423: /* Line 1792 of yacc.c */ -#line 4238 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4238 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 424: /* Line 1792 of yacc.c */ -#line 4241 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4241 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 425: /* Line 1792 of yacc.c */ -#line 4243 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4243 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; TABLE_LIST *src_table; @@ -19861,7 +19861,7 @@ case 426: /* Line 1792 of yacc.c */ -#line 4258 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4258 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; TABLE_LIST *src_table; @@ -19880,55 +19880,55 @@ case 427: /* Line 1792 of yacc.c */ -#line 4277 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4277 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 428: /* Line 1792 of yacc.c */ -#line 4280 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4280 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_braces(1);} break; case 429: /* Line 1792 of yacc.c */ -#line 4281 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4281 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 430: /* Line 1792 of yacc.c */ -#line 4285 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4285 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 431: /* Line 1792 of yacc.c */ -#line 4287 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4287 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_braces(0);} break; case 432: /* Line 1792 of yacc.c */ -#line 4288 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4288 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 433: /* Line 1792 of yacc.c */ -#line 4290 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4290 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_braces(1);} break; case 434: /* Line 1792 of yacc.c */ -#line 4291 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4291 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 435: /* Line 1792 of yacc.c */ -#line 4296 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4296 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Remove all tables used in PARTITION clause from the global table @@ -19942,13 +19942,13 @@ case 436: /* Line 1792 of yacc.c */ -#line 4332 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4332 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 438: /* Line 1792 of yacc.c */ -#line 4338 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4338 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->part_info= new partition_info(); @@ -19966,7 +19966,7 @@ case 440: /* Line 1792 of yacc.c */ -#line 4356 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4356 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef WITH_PARTITION_STORAGE_ENGINE LEX_STRING partition_name={C_STRING_WITH_LEN("partition")}; @@ -19986,7 +19986,7 @@ case 441: /* Line 1792 of yacc.c */ -#line 4375 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4375 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (!lex->part_info) @@ -20003,13 +20003,13 @@ case 442: /* Line 1792 of yacc.c */ -#line 4387 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4387 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 444: /* Line 1792 of yacc.c */ -#line 4396 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4396 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->list_of_part_fields= TRUE; @@ -20020,61 +20020,61 @@ case 445: /* Line 1792 of yacc.c */ -#line 4403 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4403 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->part_type= HASH_PARTITION; } break; case 446: /* Line 1792 of yacc.c */ -#line 4404 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4404 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 447: /* Line 1792 of yacc.c */ -#line 4406 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4406 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->part_type= RANGE_PARTITION; } break; case 448: /* Line 1792 of yacc.c */ -#line 4408 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4408 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->part_type= RANGE_PARTITION; } break; case 449: /* Line 1792 of yacc.c */ -#line 4410 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4410 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->part_type= LIST_PARTITION; } break; case 450: /* Line 1792 of yacc.c */ -#line 4412 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4412 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->part_type= LIST_PARTITION; } break; case 451: /* Line 1792 of yacc.c */ -#line 4416 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4416 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 452: /* Line 1792 of yacc.c */ -#line 4418 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4418 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->linear_hash_ind= TRUE;} break; case 453: /* Line 1792 of yacc.c */ -#line 4423 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4423 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->key_algorithm= partition_info::KEY_ALGORITHM_NONE;} break; case 454: /* Line 1792 of yacc.c */ -#line 4425 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4425 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { switch ((yyvsp[(3) - (3)].ulong_num)) { case 1: @@ -20092,31 +20092,31 @@ case 455: /* Line 1792 of yacc.c */ -#line 4441 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4441 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 456: /* Line 1792 of yacc.c */ -#line 4442 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4442 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 457: /* Line 1792 of yacc.c */ -#line 4446 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4446 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 458: /* Line 1792 of yacc.c */ -#line 4447 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4447 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 459: /* Line 1792 of yacc.c */ -#line 4452 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4452 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->num_columns++; @@ -20136,7 +20136,7 @@ case 460: /* Line 1792 of yacc.c */ -#line 4471 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4471 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->column_list= TRUE; @@ -20146,7 +20146,7 @@ case 461: /* Line 1792 of yacc.c */ -#line 4481 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4481 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->set_part_expr((yyvsp[(2) - (5)].simple_string)+1, (yyvsp[(3) - (5)].item), (yyvsp[(4) - (5)].simple_string), FALSE)) @@ -20158,7 +20158,7 @@ case 462: /* Line 1792 of yacc.c */ -#line 4492 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4492 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->part_info->set_part_expr((yyvsp[(2) - (5)].simple_string)+1, (yyvsp[(3) - (5)].item), (yyvsp[(4) - (5)].simple_string), TRUE)) { MYSQL_YYABORT; } @@ -20167,13 +20167,13 @@ case 463: /* Line 1792 of yacc.c */ -#line 4500 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4500 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 464: /* Line 1792 of yacc.c */ -#line 4502 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4502 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { uint num_parts= (yyvsp[(2) - (2)].ulong_num); partition_info *part_info= Lex->part_info; @@ -20190,25 +20190,25 @@ case 465: /* Line 1792 of yacc.c */ -#line 4517 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4517 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 466: /* Line 1792 of yacc.c */ -#line 4519 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4519 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->subpart_type= HASH_PARTITION; } break; case 467: /* Line 1792 of yacc.c */ -#line 4520 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4520 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 468: /* Line 1792 of yacc.c */ -#line 4523 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4523 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->subpart_type= HASH_PARTITION; @@ -20218,25 +20218,25 @@ case 469: /* Line 1792 of yacc.c */ -#line 4528 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4528 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 470: /* Line 1792 of yacc.c */ -#line 4532 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4532 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 471: /* Line 1792 of yacc.c */ -#line 4533 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4533 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 472: /* Line 1792 of yacc.c */ -#line 4538 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4538 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->subpart_field_list.push_back((yyvsp[(1) - (1)].lex_str).str)) @@ -20255,7 +20255,7 @@ case 473: /* Line 1792 of yacc.c */ -#line 4556 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4556 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; bool not_corr_func; @@ -20272,13 +20272,13 @@ case 474: /* Line 1792 of yacc.c */ -#line 4571 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4571 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 475: /* Line 1792 of yacc.c */ -#line 4573 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4573 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { uint num_parts= (yyvsp[(2) - (2)].ulong_num); LEX *lex= Lex; @@ -20294,7 +20294,7 @@ case 476: /* Line 1792 of yacc.c */ -#line 4588 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4588 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->part_type == RANGE_PARTITION) @@ -20314,7 +20314,7 @@ case 477: /* Line 1792 of yacc.c */ -#line 4604 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4604 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; uint count_curr_parts= part_info->partitions.elements; @@ -20337,19 +20337,19 @@ case 478: /* Line 1792 of yacc.c */ -#line 4625 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4625 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 479: /* Line 1792 of yacc.c */ -#line 4626 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4626 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 480: /* Line 1792 of yacc.c */ -#line 4631 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4631 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; partition_element *p_elem= new partition_element(); @@ -20369,23 +20369,29 @@ case 481: /* Line 1792 of yacc.c */ -#line 4650 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4650 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 482: /* Line 1792 of yacc.c */ -#line 4655 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4655 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; partition_element *p_elem= part_info->curr_part_elem; + if (check_string_char_length(&(yyvsp[(1) - (1)].lex_str), "", NAME_CHAR_LEN, + system_charset_info, true)) + { + my_error(ER_TOO_LONG_IDENT, MYF(0), (yyvsp[(1) - (1)].lex_str).str); + MYSQL_YYABORT; + } p_elem->partition_name= (yyvsp[(1) - (1)].lex_str).str; } break; case 483: /* Line 1792 of yacc.c */ -#line 4664 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4670 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; partition_info *part_info= lex->part_info; @@ -20411,7 +20417,7 @@ case 484: /* Line 1792 of yacc.c */ -#line 4686 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4692 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; partition_info *part_info= lex->part_info; @@ -20431,13 +20437,13 @@ case 485: /* Line 1792 of yacc.c */ -#line 4701 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4707 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 486: /* Line 1792 of yacc.c */ -#line 4703 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4709 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; partition_info *part_info= lex->part_info; @@ -20457,13 +20463,13 @@ case 487: /* Line 1792 of yacc.c */ -#line 4718 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4724 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 488: /* Line 1792 of yacc.c */ -#line 4723 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4729 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; @@ -20489,13 +20495,13 @@ case 489: /* Line 1792 of yacc.c */ -#line 4744 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4750 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 490: /* Line 1792 of yacc.c */ -#line 4749 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4755 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; partition_info *part_info= lex->part_info; @@ -20528,7 +20534,7 @@ case 491: /* Line 1792 of yacc.c */ -#line 4778 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4784 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->num_columns < 2U) @@ -20541,19 +20547,19 @@ case 492: /* Line 1792 of yacc.c */ -#line 4789 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4795 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 493: /* Line 1792 of yacc.c */ -#line 4790 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4796 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 494: /* Line 1792 of yacc.c */ -#line 4795 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4801 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->print_debug("( part_value_item", NULL); @@ -20569,13 +20575,13 @@ case 495: /* Line 1792 of yacc.c */ -#line 4806 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4812 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 496: /* Line 1792 of yacc.c */ -#line 4808 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4814 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->print_debug(") part_value_item", NULL); @@ -20600,19 +20606,19 @@ case 497: /* Line 1792 of yacc.c */ -#line 4831 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4837 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 498: /* Line 1792 of yacc.c */ -#line 4832 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4838 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 499: /* Line 1792 of yacc.c */ -#line 4837 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4843 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->part_type == LIST_PARTITION) @@ -20629,7 +20635,7 @@ case 500: /* Line 1792 of yacc.c */ -#line 4850 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4856 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; partition_info *part_info= lex->part_info; @@ -20649,7 +20655,7 @@ case 501: /* Line 1792 of yacc.c */ -#line 4870 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4876 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->num_subparts != 0 && @@ -20667,7 +20673,7 @@ case 502: /* Line 1792 of yacc.c */ -#line 4884 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4890 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; if (part_info->num_subparts != 0) @@ -20694,19 +20700,19 @@ case 503: /* Line 1792 of yacc.c */ -#line 4909 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4915 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 504: /* Line 1792 of yacc.c */ -#line 4910 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4916 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 505: /* Line 1792 of yacc.c */ -#line 4915 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4921 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; partition_element *curr_part= part_info->current_partition; @@ -20743,49 +20749,57 @@ case 506: /* Line 1792 of yacc.c */ -#line 4947 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4953 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 507: /* Line 1792 of yacc.c */ -#line 4952 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" - { Lex->part_info->curr_part_elem->partition_name= (yyvsp[(1) - (1)].lex_str).str; } +#line 4958 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" + { + if (check_string_char_length(&(yyvsp[(1) - (1)].lex_str), "", NAME_CHAR_LEN, + system_charset_info, true)) + { + my_error(ER_TOO_LONG_IDENT, MYF(0), (yyvsp[(1) - (1)].lex_str).str); + MYSQL_YYABORT; + } + Lex->part_info->curr_part_elem->partition_name= (yyvsp[(1) - (1)].lex_str).str; + } break; case 508: /* Line 1792 of yacc.c */ -#line 4956 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4970 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 509: /* Line 1792 of yacc.c */ -#line 4957 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4971 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 510: /* Line 1792 of yacc.c */ -#line 4961 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4975 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 511: /* Line 1792 of yacc.c */ -#line 4962 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4976 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 512: /* Line 1792 of yacc.c */ -#line 4967 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4981 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->tablespace_name= (yyvsp[(3) - (3)].lex_str).str; } break; case 513: /* Line 1792 of yacc.c */ -#line 4969 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4983 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->curr_part_elem->engine_type= (yyvsp[(4) - (4)].db_type); @@ -20795,43 +20809,43 @@ case 514: /* Line 1792 of yacc.c */ -#line 4975 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4989 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->nodegroup_id= (uint16) (yyvsp[(3) - (3)].ulong_num); } break; case 515: /* Line 1792 of yacc.c */ -#line 4977 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4991 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->part_max_rows= (ha_rows) (yyvsp[(3) - (3)].ulonglong_number); } break; case 516: /* Line 1792 of yacc.c */ -#line 4979 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4993 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->part_min_rows= (ha_rows) (yyvsp[(3) - (3)].ulonglong_number); } break; case 517: /* Line 1792 of yacc.c */ -#line 4981 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4995 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->data_file_name= (yyvsp[(4) - (4)].lex_str).str; } break; case 518: /* Line 1792 of yacc.c */ -#line 4983 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4997 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->index_file_name= (yyvsp[(4) - (4)].lex_str).str; } break; case 519: /* Line 1792 of yacc.c */ -#line 4985 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 4999 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->curr_part_elem->part_comment= (yyvsp[(3) - (3)].lex_str).str; } break; case 520: /* Line 1792 of yacc.c */ -#line 4994 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5008 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->sql_command == SQLCOM_INSERT) @@ -20850,7 +20864,7 @@ case 521: /* Line 1792 of yacc.c */ -#line 5009 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5023 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= NO_MATTER; } @@ -20858,7 +20872,7 @@ case 522: /* Line 1792 of yacc.c */ -#line 5013 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5027 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* The following work only with the local list, the global list @@ -20870,97 +20884,97 @@ case 523: /* Line 1792 of yacc.c */ -#line 5023 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5037 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 524: /* Line 1792 of yacc.c */ -#line 5024 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5038 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 525: /* Line 1792 of yacc.c */ -#line 5028 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5042 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 526: /* Line 1792 of yacc.c */ -#line 5029 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5043 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 527: /* Line 1792 of yacc.c */ -#line 5033 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5047 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 528: /* Line 1792 of yacc.c */ -#line 5034 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5048 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 529: /* Line 1792 of yacc.c */ -#line 5038 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5052 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 530: /* Line 1792 of yacc.c */ -#line 5039 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5053 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 531: /* Line 1792 of yacc.c */ -#line 5043 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5057 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 532: /* Line 1792 of yacc.c */ -#line 5044 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5058 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= (yyvsp[(1) - (1)].num);} break; case 533: /* Line 1792 of yacc.c */ -#line 5048 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5062 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=(yyvsp[(1) - (1)].num); } break; case 534: /* Line 1792 of yacc.c */ -#line 5049 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5063 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= (yyvsp[(1) - (2)].num) | (yyvsp[(2) - (2)].num); } break; case 535: /* Line 1792 of yacc.c */ -#line 5053 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5067 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=HA_LEX_CREATE_TMP_TABLE; } break; case 536: /* Line 1792 of yacc.c */ -#line 5057 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5071 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 537: /* Line 1792 of yacc.c */ -#line 5058 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5072 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=HA_LEX_CREATE_IF_NOT_EXISTS; } break; case 545: /* Line 1792 of yacc.c */ -#line 5079 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5093 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.db_type= (yyvsp[(3) - (3)].db_type); Lex->create_info.used_fields|= HA_CREATE_USED_ENGINE; @@ -20969,7 +20983,7 @@ case 546: /* Line 1792 of yacc.c */ -#line 5084 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5098 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.max_rows= (yyvsp[(3) - (3)].ulonglong_number); Lex->create_info.used_fields|= HA_CREATE_USED_MAX_ROWS; @@ -20978,7 +20992,7 @@ case 547: /* Line 1792 of yacc.c */ -#line 5089 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5103 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.min_rows= (yyvsp[(3) - (3)].ulonglong_number); Lex->create_info.used_fields|= HA_CREATE_USED_MIN_ROWS; @@ -20987,7 +21001,7 @@ case 548: /* Line 1792 of yacc.c */ -#line 5094 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5108 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.avg_row_length=(yyvsp[(3) - (3)].ulong_num); Lex->create_info.used_fields|= HA_CREATE_USED_AVG_ROW_LENGTH; @@ -20996,7 +21010,7 @@ case 549: /* Line 1792 of yacc.c */ -#line 5099 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5113 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.password=(yyvsp[(3) - (3)].lex_str).str; Lex->create_info.used_fields|= HA_CREATE_USED_PASSWORD; @@ -21005,7 +21019,7 @@ case 550: /* Line 1792 of yacc.c */ -#line 5104 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5118 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.comment=(yyvsp[(3) - (3)].lex_str); Lex->create_info.used_fields|= HA_CREATE_USED_COMMENT; @@ -21014,7 +21028,7 @@ case 551: /* Line 1792 of yacc.c */ -#line 5109 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5123 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.auto_increment_value=(yyvsp[(3) - (3)].ulonglong_number); Lex->create_info.used_fields|= HA_CREATE_USED_AUTO; @@ -21023,7 +21037,7 @@ case 552: /* Line 1792 of yacc.c */ -#line 5114 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5128 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { switch((yyvsp[(3) - (3)].ulong_num)) { case 0: @@ -21042,7 +21056,7 @@ case 553: /* Line 1792 of yacc.c */ -#line 5129 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5143 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.table_options&= ~(HA_OPTION_PACK_KEYS | HA_OPTION_NO_PACK_KEYS); @@ -21052,7 +21066,7 @@ case 554: /* Line 1792 of yacc.c */ -#line 5135 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5149 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.table_options|= (yyvsp[(3) - (3)].ulong_num) ? HA_OPTION_CHECKSUM : HA_OPTION_NO_CHECKSUM; Lex->create_info.used_fields|= HA_CREATE_USED_CHECKSUM; @@ -21061,7 +21075,7 @@ case 555: /* Line 1792 of yacc.c */ -#line 5140 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5154 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.table_options|= (yyvsp[(3) - (3)].ulong_num) ? HA_OPTION_CHECKSUM : HA_OPTION_NO_CHECKSUM; Lex->create_info.used_fields|= HA_CREATE_USED_CHECKSUM; @@ -21070,7 +21084,7 @@ case 556: /* Line 1792 of yacc.c */ -#line 5145 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5159 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.table_options|= (yyvsp[(3) - (3)].ulong_num) ? HA_OPTION_DELAY_KEY_WRITE : HA_OPTION_NO_DELAY_KEY_WRITE; Lex->create_info.used_fields|= HA_CREATE_USED_DELAY_KEY_WRITE; @@ -21079,7 +21093,7 @@ case 557: /* Line 1792 of yacc.c */ -#line 5150 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5164 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.row_type= (yyvsp[(3) - (3)].row_type); Lex->create_info.used_fields|= HA_CREATE_USED_ROW_FORMAT; @@ -21088,7 +21102,7 @@ case 558: /* Line 1792 of yacc.c */ -#line 5155 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5169 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->select_lex.table_list.save_and_clear(&Lex->save_list); } @@ -21096,7 +21110,7 @@ case 559: /* Line 1792 of yacc.c */ -#line 5159 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5173 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Move the union list to the merge_list and exclude its tables @@ -21122,7 +21136,7 @@ case 562: /* Line 1792 of yacc.c */ -#line 5183 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5197 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.merge_insert_method= (yyvsp[(3) - (3)].ulong_num); Lex->create_info.used_fields|= HA_CREATE_USED_INSERT_METHOD; @@ -21131,7 +21145,7 @@ case 563: /* Line 1792 of yacc.c */ -#line 5188 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5202 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.data_file_name= (yyvsp[(4) - (4)].lex_str).str; Lex->create_info.used_fields|= HA_CREATE_USED_DATADIR; @@ -21140,7 +21154,7 @@ case 564: /* Line 1792 of yacc.c */ -#line 5193 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5207 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.index_file_name= (yyvsp[(4) - (4)].lex_str).str; Lex->create_info.used_fields|= HA_CREATE_USED_INDEXDIR; @@ -21149,25 +21163,25 @@ case 565: /* Line 1792 of yacc.c */ -#line 5198 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5212 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {Lex->create_info.tablespace= (yyvsp[(2) - (2)].lex_str).str;} break; case 566: /* Line 1792 of yacc.c */ -#line 5200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5214 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {Lex->create_info.storage_media= HA_SM_DISK;} break; case 567: /* Line 1792 of yacc.c */ -#line 5202 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5216 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {Lex->create_info.storage_media= HA_SM_MEMORY;} break; case 568: /* Line 1792 of yacc.c */ -#line 5204 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5218 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.connect_string.str= (yyvsp[(3) - (3)].lex_str).str; Lex->create_info.connect_string.length= (yyvsp[(3) - (3)].lex_str).length; @@ -21177,7 +21191,7 @@ case 569: /* Line 1792 of yacc.c */ -#line 5210 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5224 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.used_fields|= HA_CREATE_USED_KEY_BLOCK_SIZE; Lex->create_info.key_block_size= (yyvsp[(3) - (3)].ulong_num); @@ -21186,7 +21200,7 @@ case 570: /* Line 1792 of yacc.c */ -#line 5218 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5232 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { HA_CREATE_INFO *cinfo= &Lex->create_info; if ((cinfo->used_fields & HA_CREATE_USED_DEFAULT_CHARSET) && @@ -21205,7 +21219,7 @@ case 571: /* Line 1792 of yacc.c */ -#line 5236 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5250 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { HA_CREATE_INFO *cinfo= &Lex->create_info; if ((cinfo->used_fields & HA_CREATE_USED_DEFAULT_CHARSET) && @@ -21223,7 +21237,7 @@ case 572: /* Line 1792 of yacc.c */ -#line 5253 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5267 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { plugin_ref plugin= ha_resolve_by_name(YYTHD, &(yyvsp[(1) - (1)].lex_str)); @@ -21247,7 +21261,7 @@ case 573: /* Line 1792 of yacc.c */ -#line 5276 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5290 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { plugin_ref plugin; if ((plugin= ha_resolve_by_name(YYTHD, &(yyvsp[(1) - (1)].lex_str)))) @@ -21262,91 +21276,91 @@ case 574: /* Line 1792 of yacc.c */ -#line 5289 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5303 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.row_type)= ROW_TYPE_DEFAULT; } break; case 575: /* Line 1792 of yacc.c */ -#line 5290 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5304 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.row_type)= ROW_TYPE_FIXED; } break; case 576: /* Line 1792 of yacc.c */ -#line 5291 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5305 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.row_type)= ROW_TYPE_DYNAMIC; } break; case 577: /* Line 1792 of yacc.c */ -#line 5292 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5306 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.row_type)= ROW_TYPE_COMPRESSED; } break; case 578: /* Line 1792 of yacc.c */ -#line 5293 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5307 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.row_type)= ROW_TYPE_REDUNDANT; } break; case 579: /* Line 1792 of yacc.c */ -#line 5294 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5308 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.row_type)= ROW_TYPE_COMPACT; } break; case 580: /* Line 1792 of yacc.c */ -#line 5298 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5312 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ulong_num)= MERGE_INSERT_DISABLED; } break; case 581: /* Line 1792 of yacc.c */ -#line 5299 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5313 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ulong_num)= MERGE_INSERT_TO_FIRST; } break; case 582: /* Line 1792 of yacc.c */ -#line 5300 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5314 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ulong_num)= MERGE_INSERT_TO_LAST; } break; case 583: /* Line 1792 of yacc.c */ -#line 5304 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5318 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 585: /* Line 1792 of yacc.c */ -#line 5309 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5323 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.num) = (int) STRING_RESULT; } break; case 586: /* Line 1792 of yacc.c */ -#line 5310 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5324 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.num) = (int) REAL_RESULT; } break; case 587: /* Line 1792 of yacc.c */ -#line 5311 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5325 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.num) = (int) DECIMAL_RESULT; } break; case 588: /* Line 1792 of yacc.c */ -#line 5312 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5326 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.num) = (int) INT_RESULT; } break; case 589: /* Line 1792 of yacc.c */ -#line 5318 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5332 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_last_non_select_table= Lex->last_table(); } @@ -21354,7 +21368,7 @@ case 595: /* Line 1792 of yacc.c */ -#line 5336 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5350 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->col_list.empty(); /* Alloced by sql_alloc */ } @@ -21362,7 +21376,7 @@ case 596: /* Line 1792 of yacc.c */ -#line 5343 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5357 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index (Lex, (yyvsp[(1) - (7)].key_type), (yyvsp[(2) - (7)].lex_str))) MYSQL_YYABORT; @@ -21371,7 +21385,7 @@ case 597: /* Line 1792 of yacc.c */ -#line 5349 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5363 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index (Lex, (yyvsp[(1) - (8)].key_type), (yyvsp[(3) - (8)].lex_str))) MYSQL_YYABORT; @@ -21380,7 +21394,7 @@ case 598: /* Line 1792 of yacc.c */ -#line 5355 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5369 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index (Lex, (yyvsp[(1) - (8)].key_type), (yyvsp[(3) - (8)].lex_str))) MYSQL_YYABORT; @@ -21389,7 +21403,7 @@ case 599: /* Line 1792 of yacc.c */ -#line 5361 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5375 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_create_index (Lex, (yyvsp[(2) - (8)].key_type), (yyvsp[(3) - (8)].lex_str).str ? (yyvsp[(3) - (8)].lex_str) : (yyvsp[(1) - (8)].lex_str))) MYSQL_YYABORT; @@ -21398,7 +21412,7 @@ case 600: /* Line 1792 of yacc.c */ -#line 5366 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5380 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Key *key= new Foreign_key((yyvsp[(4) - (8)].lex_str).str ? (yyvsp[(4) - (8)].lex_str) : (yyvsp[(1) - (8)].lex_str), lex->col_list, @@ -21420,7 +21434,7 @@ case 601: /* Line 1792 of yacc.c */ -#line 5384 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5398 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->col_list.empty(); /* Alloced by sql_alloc */ } @@ -21428,25 +21442,25 @@ case 605: /* Line 1792 of yacc.c */ -#line 5399 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5413 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= null_lex_str; } break; case 606: /* Line 1792 of yacc.c */ -#line 5400 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5414 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(1) - (1)].lex_str); } break; case 607: /* Line 1792 of yacc.c */ -#line 5404 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5418 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(2) - (2)].lex_str); } break; case 608: /* Line 1792 of yacc.c */ -#line 5409 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5423 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->length=lex->dec=0; @@ -21459,7 +21473,7 @@ case 609: /* Line 1792 of yacc.c */ -#line 5418 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5432 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (add_field_to_list(lex->thd, &(yyvsp[(1) - (4)].lex_str), (enum enum_field_types) (yyvsp[(3) - (4)].num), @@ -21474,25 +21488,25 @@ case 610: /* Line 1792 of yacc.c */ -#line 5431 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5445 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=(yyvsp[(1) - (3)].num); } break; case 611: /* Line 1792 of yacc.c */ -#line 5432 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5446 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=(yyvsp[(1) - (3)].num); } break; case 612: /* Line 1792 of yacc.c */ -#line 5433 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5447 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_FLOAT; } break; case 613: /* Line 1792 of yacc.c */ -#line 5435 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5449 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (char*) "1"; (yyval.num)=MYSQL_TYPE_BIT; @@ -21501,7 +21515,7 @@ case 614: /* Line 1792 of yacc.c */ -#line 5440 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5454 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_BIT; } @@ -21509,7 +21523,7 @@ case 615: /* Line 1792 of yacc.c */ -#line 5444 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5458 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (char*) "1"; (yyval.num)=MYSQL_TYPE_TINY; @@ -21518,7 +21532,7 @@ case 616: /* Line 1792 of yacc.c */ -#line 5449 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5463 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (char*) "1"; (yyval.num)=MYSQL_TYPE_TINY; @@ -21527,7 +21541,7 @@ case 617: /* Line 1792 of yacc.c */ -#line 5454 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5468 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_STRING; } @@ -21535,7 +21549,7 @@ case 618: /* Line 1792 of yacc.c */ -#line 5458 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5472 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (char*) "1"; (yyval.num)=MYSQL_TYPE_STRING; @@ -21544,7 +21558,7 @@ case 619: /* Line 1792 of yacc.c */ -#line 5463 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5477 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_STRING; Lex->charset=national_charset_info; @@ -21553,7 +21567,7 @@ case 620: /* Line 1792 of yacc.c */ -#line 5468 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5482 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (char*) "1"; (yyval.num)=MYSQL_TYPE_STRING; @@ -21563,7 +21577,7 @@ case 621: /* Line 1792 of yacc.c */ -#line 5474 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5488 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)=MYSQL_TYPE_STRING; @@ -21572,7 +21586,7 @@ case 622: /* Line 1792 of yacc.c */ -#line 5479 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5493 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (char*) "1"; Lex->charset=&my_charset_bin; @@ -21582,7 +21596,7 @@ case 623: /* Line 1792 of yacc.c */ -#line 5485 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5499 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= MYSQL_TYPE_VARCHAR; } @@ -21590,7 +21604,7 @@ case 624: /* Line 1792 of yacc.c */ -#line 5489 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5503 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= MYSQL_TYPE_VARCHAR; Lex->charset=national_charset_info; @@ -21599,7 +21613,7 @@ case 625: /* Line 1792 of yacc.c */ -#line 5494 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5508 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)= MYSQL_TYPE_VARCHAR; @@ -21608,7 +21622,7 @@ case 626: /* Line 1792 of yacc.c */ -#line 5499 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5513 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->length) { @@ -21630,19 +21644,19 @@ case 627: /* Line 1792 of yacc.c */ -#line 5517 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5531 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_DATE; } break; case 628: /* Line 1792 of yacc.c */ -#line 5519 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5533 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_TIME; } break; case 629: /* Line 1792 of yacc.c */ -#line 5521 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5535 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (YYTHD->variables.sql_mode & MODE_MAXDB) (yyval.num)=MYSQL_TYPE_DATETIME; @@ -21659,13 +21673,13 @@ case 630: /* Line 1792 of yacc.c */ -#line 5534 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5548 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_DATETIME; } break; case 631: /* Line 1792 of yacc.c */ -#line 5536 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5550 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)=MYSQL_TYPE_TINY_BLOB; @@ -21674,7 +21688,7 @@ case 632: /* Line 1792 of yacc.c */ -#line 5541 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5555 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)=MYSQL_TYPE_BLOB; @@ -21683,7 +21697,7 @@ case 633: /* Line 1792 of yacc.c */ -#line 5546 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5560 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef HAVE_SPATIAL Lex->charset=&my_charset_bin; @@ -21699,7 +21713,7 @@ case 634: /* Line 1792 of yacc.c */ -#line 5558 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5572 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)=MYSQL_TYPE_MEDIUM_BLOB; @@ -21708,7 +21722,7 @@ case 635: /* Line 1792 of yacc.c */ -#line 5563 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5577 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)=MYSQL_TYPE_LONG_BLOB; @@ -21717,7 +21731,7 @@ case 636: /* Line 1792 of yacc.c */ -#line 5568 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5582 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; (yyval.num)=MYSQL_TYPE_MEDIUM_BLOB; @@ -21726,85 +21740,85 @@ case 637: /* Line 1792 of yacc.c */ -#line 5573 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5587 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_MEDIUM_BLOB; } break; case 638: /* Line 1792 of yacc.c */ -#line 5575 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5589 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_TINY_BLOB; } break; case 639: /* Line 1792 of yacc.c */ -#line 5577 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5591 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_BLOB; } break; case 640: /* Line 1792 of yacc.c */ -#line 5579 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5593 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_MEDIUM_BLOB; } break; case 641: /* Line 1792 of yacc.c */ -#line 5581 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5595 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_LONG_BLOB; } break; case 642: /* Line 1792 of yacc.c */ -#line 5583 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5597 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_NEWDECIMAL;} break; case 643: /* Line 1792 of yacc.c */ -#line 5585 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5599 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_NEWDECIMAL;} break; case 644: /* Line 1792 of yacc.c */ -#line 5587 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5601 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_NEWDECIMAL;} break; case 645: /* Line 1792 of yacc.c */ -#line 5589 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5603 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {Lex->interval_list.empty();} break; case 646: /* Line 1792 of yacc.c */ -#line 5591 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5605 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_ENUM; } break; case 647: /* Line 1792 of yacc.c */ -#line 5593 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5607 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->interval_list.empty();} break; case 648: /* Line 1792 of yacc.c */ -#line 5595 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5609 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_SET; } break; case 649: /* Line 1792 of yacc.c */ -#line 5597 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5611 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_MEDIUM_BLOB; } break; case 650: /* Line 1792 of yacc.c */ -#line 5599 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5613 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_LONGLONG; Lex->type|= (AUTO_INCREMENT_FLAG | NOT_NULL_FLAG | UNSIGNED_FLAG | @@ -21814,19 +21828,19 @@ case 651: /* Line 1792 of yacc.c */ -#line 5607 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5621 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_GEOMETRY; } break; case 652: /* Line 1792 of yacc.c */ -#line 5608 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5622 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_GEOMETRYCOLLECTION; } break; case 653: /* Line 1792 of yacc.c */ -#line 5610 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5624 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= const_cast(STRINGIFY_ARG (MAX_LEN_GEOM_POINT_FIELD)); @@ -21836,127 +21850,127 @@ case 654: /* Line 1792 of yacc.c */ -#line 5615 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5629 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_MULTIPOINT; } break; case 655: /* Line 1792 of yacc.c */ -#line 5616 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5630 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_LINESTRING; } break; case 656: /* Line 1792 of yacc.c */ -#line 5617 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5631 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_MULTILINESTRING; } break; case 657: /* Line 1792 of yacc.c */ -#line 5618 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5632 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_POLYGON; } break; case 658: /* Line 1792 of yacc.c */ -#line 5619 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5633 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= Field::GEOM_MULTIPOLYGON; } break; case 659: /* Line 1792 of yacc.c */ -#line 5623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5637 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 660: /* Line 1792 of yacc.c */ -#line 5627 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5641 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 661: /* Line 1792 of yacc.c */ -#line 5628 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5642 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 662: /* Line 1792 of yacc.c */ -#line 5632 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5646 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 663: /* Line 1792 of yacc.c */ -#line 5633 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5647 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 664: /* Line 1792 of yacc.c */ -#line 5637 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5651 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 665: /* Line 1792 of yacc.c */ -#line 5638 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5652 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 666: /* Line 1792 of yacc.c */ -#line 5639 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5653 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 667: /* Line 1792 of yacc.c */ -#line 5640 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5654 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 668: /* Line 1792 of yacc.c */ -#line 5641 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5655 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 669: /* Line 1792 of yacc.c */ -#line 5645 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5659 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_LONG; } break; case 670: /* Line 1792 of yacc.c */ -#line 5646 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5660 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_TINY; } break; case 671: /* Line 1792 of yacc.c */ -#line 5647 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5661 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_SHORT; } break; case 672: /* Line 1792 of yacc.c */ -#line 5648 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5662 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_INT24; } break; case 673: /* Line 1792 of yacc.c */ -#line 5649 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5663 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_LONGLONG; } break; case 674: /* Line 1792 of yacc.c */ -#line 5654 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5668 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= YYTHD->variables.sql_mode & MODE_REAL_AS_FLOAT ? MYSQL_TYPE_FLOAT : MYSQL_TYPE_DOUBLE; @@ -21965,37 +21979,37 @@ case 675: /* Line 1792 of yacc.c */ -#line 5659 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5673 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_DOUBLE; } break; case 676: /* Line 1792 of yacc.c */ -#line 5661 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5675 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=MYSQL_TYPE_DOUBLE; } break; case 677: /* Line 1792 of yacc.c */ -#line 5666 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5680 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->dec=Lex->length= (char*)0; } break; case 678: /* Line 1792 of yacc.c */ -#line 5668 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5682 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->dec= (char*)0; } break; case 679: /* Line 1792 of yacc.c */ -#line 5670 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5684 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 680: /* Line 1792 of yacc.c */ -#line 5675 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5689 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->length=(yyvsp[(2) - (5)].lex_str).str; @@ -22005,133 +22019,133 @@ case 681: /* Line 1792 of yacc.c */ -#line 5683 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5697 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 682: /* Line 1792 of yacc.c */ -#line 5684 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5698 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 683: /* Line 1792 of yacc.c */ -#line 5688 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5702 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 684: /* Line 1792 of yacc.c */ -#line 5689 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5703 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 685: /* Line 1792 of yacc.c */ -#line 5693 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5707 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 686: /* Line 1792 of yacc.c */ -#line 5694 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5708 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= UNSIGNED_FLAG;} break; case 687: /* Line 1792 of yacc.c */ -#line 5695 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5709 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= UNSIGNED_FLAG | ZEROFILL_FLAG; } break; case 688: /* Line 1792 of yacc.c */ -#line 5699 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5713 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (yyvsp[(2) - (3)].lex_str).str; } break; case 689: /* Line 1792 of yacc.c */ -#line 5700 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5714 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (yyvsp[(2) - (3)].lex_str).str; } break; case 690: /* Line 1792 of yacc.c */ -#line 5701 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5715 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (yyvsp[(2) - (3)].lex_str).str; } break; case 691: /* Line 1792 of yacc.c */ -#line 5702 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5716 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length= (yyvsp[(2) - (3)].lex_str).str; } break; case 692: /* Line 1792 of yacc.c */ -#line 5705 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5719 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->length=(char*) 0; /* use default length */ } break; case 693: /* Line 1792 of yacc.c */ -#line 5706 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5720 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 694: /* Line 1792 of yacc.c */ -#line 5710 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5724 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 695: /* Line 1792 of yacc.c */ -#line 5711 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5725 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 696: /* Line 1792 of yacc.c */ -#line 5715 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5729 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 697: /* Line 1792 of yacc.c */ -#line 5716 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5730 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 698: /* Line 1792 of yacc.c */ -#line 5720 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5734 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 700: /* Line 1792 of yacc.c */ -#line 5725 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5739 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type&= ~ NOT_NULL_FLAG; } break; case 701: /* Line 1792 of yacc.c */ -#line 5726 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5740 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= NOT_NULL_FLAG; } break; case 702: /* Line 1792 of yacc.c */ -#line 5727 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5741 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->default_value=(yyvsp[(2) - (2)].item); } break; case 703: /* Line 1792 of yacc.c */ -#line 5729 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5743 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *item= new (YYTHD->mem_root) Item_func_now_local(); if (item == NULL) @@ -22142,13 +22156,13 @@ case 704: /* Line 1792 of yacc.c */ -#line 5735 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5749 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= AUTO_INCREMENT_FLAG | NOT_NULL_FLAG; } break; case 705: /* Line 1792 of yacc.c */ -#line 5737 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5751 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->type|= AUTO_INCREMENT_FLAG | NOT_NULL_FLAG | UNIQUE_FLAG; @@ -22158,7 +22172,7 @@ case 706: /* Line 1792 of yacc.c */ -#line 5743 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5757 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->type|= PRI_KEY_FLAG | NOT_NULL_FLAG; @@ -22168,7 +22182,7 @@ case 707: /* Line 1792 of yacc.c */ -#line 5749 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5763 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->type|= UNIQUE_FLAG; @@ -22178,7 +22192,7 @@ case 708: /* Line 1792 of yacc.c */ -#line 5755 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5769 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->type|= UNIQUE_KEY_FLAG; @@ -22188,13 +22202,13 @@ case 709: /* Line 1792 of yacc.c */ -#line 5760 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5774 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->comment= (yyvsp[(2) - (2)].lex_str); } break; case 710: /* Line 1792 of yacc.c */ -#line 5762 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5776 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->charset && !my_charset_same(Lex->charset,(yyvsp[(2) - (2)].charset))) { @@ -22211,7 +22225,7 @@ case 711: /* Line 1792 of yacc.c */ -#line 5779 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5793 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= (yyvsp[(1) - (2)].num); @@ -22232,7 +22246,7 @@ case 712: /* Line 1792 of yacc.c */ -#line 5800 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5814 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_now_local(); if ((yyval.item) == NULL) @@ -22242,25 +22256,25 @@ case 713: /* Line 1792 of yacc.c */ -#line 5806 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5820 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=(yyvsp[(1) - (1)].item); } break; case 714: /* Line 1792 of yacc.c */ -#line 5810 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5824 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 715: /* Line 1792 of yacc.c */ -#line 5811 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5825 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 716: /* Line 1792 of yacc.c */ -#line 5816 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5830 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyval.charset)=get_charset_by_csname((yyvsp[(1) - (1)].lex_str).str,MY_CS_PRIMARY,MYF(0)))) { @@ -22272,37 +22286,37 @@ case 717: /* Line 1792 of yacc.c */ -#line 5823 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5837 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)= &my_charset_bin; } break; case 718: /* Line 1792 of yacc.c */ -#line 5827 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5841 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=(yyvsp[(1) - (1)].charset); } break; case 719: /* Line 1792 of yacc.c */ -#line 5828 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5842 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=NULL; } break; case 720: /* Line 1792 of yacc.c */ -#line 5832 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5846 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)= NULL; } break; case 721: /* Line 1792 of yacc.c */ -#line 5833 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5847 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)= (yyvsp[(2) - (2)].charset); } break; case 722: /* Line 1792 of yacc.c */ -#line 5838 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5852 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyval.charset)=get_charset_by_csname((yyvsp[(1) - (1)].lex_str).str,MY_CS_PRIMARY,MYF(0))) && !((yyval.charset)=get_old_charset_by_name((yyvsp[(1) - (1)].lex_str).str))) @@ -22315,25 +22329,25 @@ case 723: /* Line 1792 of yacc.c */ -#line 5846 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5860 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)= &my_charset_bin; } break; case 724: /* Line 1792 of yacc.c */ -#line 5850 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5864 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=(yyvsp[(1) - (1)].charset); } break; case 725: /* Line 1792 of yacc.c */ -#line 5851 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5865 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=NULL; } break; case 726: /* Line 1792 of yacc.c */ -#line 5856 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5870 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyval.charset)=get_charset_by_name((yyvsp[(1) - (1)].lex_str).str,MYF(0)))) { @@ -22345,49 +22359,49 @@ case 727: /* Line 1792 of yacc.c */ -#line 5866 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5880 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=NULL; } break; case 728: /* Line 1792 of yacc.c */ -#line 5867 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5881 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=(yyvsp[(2) - (2)].charset); } break; case 729: /* Line 1792 of yacc.c */ -#line 5871 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5885 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=(yyvsp[(1) - (1)].charset); } break; case 730: /* Line 1792 of yacc.c */ -#line 5872 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5886 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.charset)=NULL; } break; case 731: /* Line 1792 of yacc.c */ -#line 5876 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5890 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 732: /* Line 1792 of yacc.c */ -#line 5877 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5891 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 733: /* Line 1792 of yacc.c */ -#line 5882 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5896 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset= &my_charset_latin1; } break; case 734: /* Line 1792 of yacc.c */ -#line 5884 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5898 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset= &my_charset_latin1_bin; } @@ -22395,7 +22409,7 @@ case 735: /* Line 1792 of yacc.c */ -#line 5888 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5902 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset= &my_charset_latin1_bin; } @@ -22403,7 +22417,7 @@ case 736: /* Line 1792 of yacc.c */ -#line 5895 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5909 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!(Lex->charset=get_charset_by_csname("ucs2", MY_CS_PRIMARY,MYF(0)))) @@ -22416,7 +22430,7 @@ case 737: /* Line 1792 of yacc.c */ -#line 5904 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5918 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!(Lex->charset=get_charset_by_name("ucs2_bin", MYF(0)))) { @@ -22428,7 +22442,7 @@ case 738: /* Line 1792 of yacc.c */ -#line 5912 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5926 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!(Lex->charset=get_charset_by_name("ucs2_bin", MYF(0)))) { @@ -22440,25 +22454,25 @@ case 739: /* Line 1792 of yacc.c */ -#line 5922 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5936 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=NULL; } break; case 742: /* Line 1792 of yacc.c */ -#line 5925 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5939 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=&my_charset_bin; } break; case 743: /* Line 1792 of yacc.c */ -#line 5926 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5940 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset=(yyvsp[(2) - (3)].charset); } break; case 744: /* Line 1792 of yacc.c */ -#line 5928 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5942 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset= NULL; Lex->type|= BINCMP_FLAG; @@ -22467,7 +22481,7 @@ case 745: /* Line 1792 of yacc.c */ -#line 5933 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5947 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->charset= (yyvsp[(3) - (3)].charset); Lex->type|= BINCMP_FLAG; @@ -22476,19 +22490,19 @@ case 746: /* Line 1792 of yacc.c */ -#line 5940 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5954 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 747: /* Line 1792 of yacc.c */ -#line 5941 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5955 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= BINCMP_FLAG; } break; case 750: /* Line 1792 of yacc.c */ -#line 5956 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5970 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table)=(yyvsp[(2) - (5)].table); } @@ -22496,13 +22510,13 @@ case 751: /* Line 1792 of yacc.c */ -#line 5963 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5977 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ref_list.empty(); } break; case 753: /* Line 1792 of yacc.c */ -#line 5969 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5983 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Key_part_spec *key= new Key_part_spec((yyvsp[(3) - (3)].lex_str), 0); if (key == NULL) @@ -22513,7 +22527,7 @@ case 754: /* Line 1792 of yacc.c */ -#line 5976 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 5990 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Key_part_spec *key= new Key_part_spec((yyvsp[(1) - (1)].lex_str), 0); if (key == NULL) @@ -22526,31 +22540,31 @@ case 755: /* Line 1792 of yacc.c */ -#line 5988 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6002 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->fk_match_option= Foreign_key::FK_MATCH_UNDEF; } break; case 756: /* Line 1792 of yacc.c */ -#line 5990 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6004 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->fk_match_option= Foreign_key::FK_MATCH_FULL; } break; case 757: /* Line 1792 of yacc.c */ -#line 5992 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6006 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->fk_match_option= Foreign_key::FK_MATCH_PARTIAL; } break; case 758: /* Line 1792 of yacc.c */ -#line 5994 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6008 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->fk_match_option= Foreign_key::FK_MATCH_SIMPLE; } break; case 759: /* Line 1792 of yacc.c */ -#line 5999 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6013 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->fk_update_opt= Foreign_key::FK_OPTION_UNDEF; @@ -22560,7 +22574,7 @@ case 760: /* Line 1792 of yacc.c */ -#line 6005 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6019 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->fk_update_opt= (yyvsp[(3) - (3)].m_fk_option); @@ -22570,7 +22584,7 @@ case 761: /* Line 1792 of yacc.c */ -#line 6011 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6025 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->fk_update_opt= Foreign_key::FK_OPTION_UNDEF; @@ -22580,7 +22594,7 @@ case 762: /* Line 1792 of yacc.c */ -#line 6018 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6032 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->fk_update_opt= (yyvsp[(3) - (6)].m_fk_option); @@ -22590,7 +22604,7 @@ case 763: /* Line 1792 of yacc.c */ -#line 6025 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6039 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->fk_update_opt= (yyvsp[(6) - (6)].m_fk_option); @@ -22600,109 +22614,109 @@ case 764: /* Line 1792 of yacc.c */ -#line 6033 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6047 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_fk_option)= Foreign_key::FK_OPTION_RESTRICT; } break; case 765: /* Line 1792 of yacc.c */ -#line 6034 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6048 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_fk_option)= Foreign_key::FK_OPTION_CASCADE; } break; case 766: /* Line 1792 of yacc.c */ -#line 6035 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6049 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_fk_option)= Foreign_key::FK_OPTION_SET_NULL; } break; case 767: /* Line 1792 of yacc.c */ -#line 6036 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6050 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_fk_option)= Foreign_key::FK_OPTION_NO_ACTION; } break; case 768: /* Line 1792 of yacc.c */ -#line 6037 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6051 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_fk_option)= Foreign_key::FK_OPTION_DEFAULT; } break; case 769: /* Line 1792 of yacc.c */ -#line 6041 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6055 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_type)= Key::MULTIPLE; } break; case 770: /* Line 1792 of yacc.c */ -#line 6045 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6059 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_type)= Key::PRIMARY; } break; case 771: /* Line 1792 of yacc.c */ -#line 6046 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6060 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_type)= Key::UNIQUE; } break; case 772: /* Line 1792 of yacc.c */ -#line 6050 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6064 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 773: /* Line 1792 of yacc.c */ -#line 6051 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6065 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 774: /* Line 1792 of yacc.c */ -#line 6055 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6069 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 776: /* Line 1792 of yacc.c */ -#line 6060 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6074 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 777: /* Line 1792 of yacc.c */ -#line 6061 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6075 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 778: /* Line 1792 of yacc.c */ -#line 6062 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6076 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 779: /* Line 1792 of yacc.c */ -#line 6066 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6080 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_type)= Key::MULTIPLE; } break; case 780: /* Line 1792 of yacc.c */ -#line 6067 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6081 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_type)= Key::UNIQUE; } break; case 781: /* Line 1792 of yacc.c */ -#line 6071 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6085 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_type)= Key::FULLTEXT;} break; case 782: /* Line 1792 of yacc.c */ -#line 6076 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6090 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef HAVE_SPATIAL (yyval.key_type)= Key::SPATIAL; @@ -22716,7 +22730,7 @@ case 783: /* Line 1792 of yacc.c */ -#line 6088 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6102 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->key_create_info= default_key_create_info; } @@ -22724,49 +22738,49 @@ case 786: /* Line 1792 of yacc.c */ -#line 6105 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6119 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 788: /* Line 1792 of yacc.c */ -#line 6110 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6124 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 790: /* Line 1792 of yacc.c */ -#line 6115 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6129 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 798: /* Line 1792 of yacc.c */ -#line 6135 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6149 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->key_create_info.algorithm= (yyvsp[(2) - (2)].key_alg); } break; case 799: /* Line 1792 of yacc.c */ -#line 6136 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6150 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->key_create_info.algorithm= (yyvsp[(2) - (2)].key_alg); } break; case 800: /* Line 1792 of yacc.c */ -#line 6141 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6155 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->key_create_info.block_size= (yyvsp[(3) - (3)].ulong_num); } break; case 801: /* Line 1792 of yacc.c */ -#line 6142 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6156 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->key_create_info.comment= (yyvsp[(2) - (2)].lex_str); } break; case 806: /* Line 1792 of yacc.c */ -#line 6157 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6171 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (plugin_is_ready(&(yyvsp[(3) - (3)].lex_str), MYSQL_FTPARSER_PLUGIN)) Lex->key_create_info.parser_name= (yyvsp[(3) - (3)].lex_str); @@ -22780,37 +22794,37 @@ case 807: /* Line 1792 of yacc.c */ -#line 6169 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6183 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_alg)= HA_KEY_ALG_BTREE; } break; case 808: /* Line 1792 of yacc.c */ -#line 6170 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6184 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_alg)= HA_KEY_ALG_RTREE; } break; case 809: /* Line 1792 of yacc.c */ -#line 6171 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6185 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_alg)= HA_KEY_ALG_HASH; } break; case 810: /* Line 1792 of yacc.c */ -#line 6175 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6189 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->col_list.push_back((yyvsp[(3) - (4)].key_part)); } break; case 811: /* Line 1792 of yacc.c */ -#line 6176 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6190 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->col_list.push_back((yyvsp[(1) - (2)].key_part)); } break; case 812: /* Line 1792 of yacc.c */ -#line 6181 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6195 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.key_part)= new Key_part_spec((yyvsp[(1) - (1)].lex_str), 0); if ((yyval.key_part) == NULL) @@ -22820,7 +22834,7 @@ case 813: /* Line 1792 of yacc.c */ -#line 6187 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6201 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int key_part_len= atoi((yyvsp[(3) - (4)].lex_str).str); if (!key_part_len) @@ -22835,43 +22849,43 @@ case 814: /* Line 1792 of yacc.c */ -#line 6200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6214 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= null_lex_str; } break; case 815: /* Line 1792 of yacc.c */ -#line 6201 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6215 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(1) - (1)].lex_str); } break; case 816: /* Line 1792 of yacc.c */ -#line 6205 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6219 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= null_lex_str; } break; case 817: /* Line 1792 of yacc.c */ -#line 6206 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6220 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(2) - (2)].lex_str); } break; case 818: /* Line 1792 of yacc.c */ -#line 6210 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6224 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->interval_list.push_back((yyvsp[(1) - (1)].string)); } break; case 819: /* Line 1792 of yacc.c */ -#line 6211 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6225 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->interval_list.push_back((yyvsp[(3) - (3)].string)); } break; case 820: /* Line 1792 of yacc.c */ -#line 6219 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6233 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -22901,7 +22915,7 @@ case 821: /* Line 1792 of yacc.c */ -#line 6245 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6259 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -22917,7 +22931,7 @@ case 822: /* Line 1792 of yacc.c */ -#line 6257 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6271 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.default_table_charset= NULL; Lex->create_info.used_fields= 0; @@ -22926,7 +22940,7 @@ case 823: /* Line 1792 of yacc.c */ -#line 6262 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6276 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command=SQLCOM_ALTER_DB; @@ -22939,7 +22953,7 @@ case 824: /* Line 1792 of yacc.c */ -#line 6271 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6285 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->sphead) @@ -22954,7 +22968,7 @@ case 825: /* Line 1792 of yacc.c */ -#line 6282 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6296 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -22969,7 +22983,7 @@ case 826: /* Line 1792 of yacc.c */ -#line 6293 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6307 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; @@ -22980,7 +22994,7 @@ case 827: /* Line 1792 of yacc.c */ -#line 6300 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6314 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -22995,7 +23009,7 @@ case 828: /* Line 1792 of yacc.c */ -#line 6311 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6325 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; @@ -23006,7 +23020,7 @@ case 829: /* Line 1792 of yacc.c */ -#line 6318 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6332 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -23021,13 +23035,13 @@ case 830: /* Line 1792 of yacc.c */ -#line 6329 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6343 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 831: /* Line 1792 of yacc.c */ -#line 6336 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6350 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -23043,13 +23057,13 @@ case 832: /* Line 1792 of yacc.c */ -#line 6348 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6362 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 833: /* Line 1792 of yacc.c */ -#line 6350 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6364 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* It is safe to use Lex->spname because @@ -23069,7 +23083,7 @@ case 834: /* Line 1792 of yacc.c */ -#line 6370 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6384 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyvsp[(6) - (10)].num) || (yyvsp[(7) - (10)].num) || (yyvsp[(8) - (10)].num) || (yyvsp[(9) - (10)].num) || (yyvsp[(10) - (10)].num))) { @@ -23086,7 +23100,7 @@ case 835: /* Line 1792 of yacc.c */ -#line 6383 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6397 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_cmd_type= ALTER_TABLESPACE; @@ -23095,7 +23109,7 @@ case 836: /* Line 1792 of yacc.c */ -#line 6388 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6402 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_cmd_type= ALTER_LOGFILE_GROUP; @@ -23104,7 +23118,7 @@ case 837: /* Line 1792 of yacc.c */ -#line 6393 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6407 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_cmd_type= CHANGE_FILE_TABLESPACE; @@ -23113,7 +23127,7 @@ case 838: /* Line 1792 of yacc.c */ -#line 6398 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6412 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_cmd_type= ALTER_ACCESS_MODE_TABLESPACE; @@ -23122,7 +23136,7 @@ case 839: /* Line 1792 of yacc.c */ -#line 6403 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6417 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_ALTER_SERVER; @@ -23133,37 +23147,37 @@ case 840: /* Line 1792 of yacc.c */ -#line 6412 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6426 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0;} break; case 841: /* Line 1792 of yacc.c */ -#line 6413 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6427 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 842: /* Line 1792 of yacc.c */ -#line 6414 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6428 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 843: /* Line 1792 of yacc.c */ -#line 6415 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6429 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 844: /* Line 1792 of yacc.c */ -#line 6419 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6433 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0;} break; case 845: /* Line 1792 of yacc.c */ -#line 6421 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6435 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Use lex's spname to hold the new name. @@ -23176,43 +23190,43 @@ case 846: /* Line 1792 of yacc.c */ -#line 6432 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6446 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0;} break; case 847: /* Line 1792 of yacc.c */ -#line 6433 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6447 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 848: /* Line 1792 of yacc.c */ -#line 6437 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6451 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str).str= 0; (yyval.lex_str).length= 0; } break; case 849: /* Line 1792 of yacc.c */ -#line 6438 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6452 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(1) - (1)].lex_str); } break; case 851: /* Line 1792 of yacc.c */ -#line 6443 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6457 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.tablespace_op= DISCARD_TABLESPACE; } break; case 852: /* Line 1792 of yacc.c */ -#line 6444 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6458 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.tablespace_op= IMPORT_TABLESPACE; } break; case 858: /* Line 1792 of yacc.c */ -#line 6461 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6475 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_DROP_PARTITION; } @@ -23220,7 +23234,7 @@ case 859: /* Line 1792 of yacc.c */ -#line 6466 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6480 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_info.flags|= ALTER_REBUILD_PARTITION; @@ -23230,7 +23244,7 @@ case 860: /* Line 1792 of yacc.c */ -#line 6473 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6487 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -23246,7 +23260,7 @@ case 862: /* Line 1792 of yacc.c */ -#line 6487 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6501 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -23262,7 +23276,7 @@ case 863: /* Line 1792 of yacc.c */ -#line 6499 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6513 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -23277,7 +23291,7 @@ case 865: /* Line 1792 of yacc.c */ -#line 6512 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6526 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -23293,7 +23307,7 @@ case 867: /* Line 1792 of yacc.c */ -#line 6525 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6539 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_info.flags|= ALTER_COALESCE_PARTITION; @@ -23304,7 +23318,7 @@ case 868: /* Line 1792 of yacc.c */ -#line 6532 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6546 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -23319,7 +23333,7 @@ case 870: /* Line 1792 of yacc.c */ -#line 6547 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6561 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_REMOVE_PARTITIONING; } @@ -23327,7 +23341,7 @@ case 871: /* Line 1792 of yacc.c */ -#line 6554 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6568 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_ALL_PARTITION; } @@ -23335,7 +23349,7 @@ case 873: /* Line 1792 of yacc.c */ -#line 6562 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6576 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->part_info= new partition_info(); @@ -23351,13 +23365,13 @@ case 874: /* Line 1792 of yacc.c */ -#line 6574 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6588 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 876: /* Line 1792 of yacc.c */ -#line 6580 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6594 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->part_info->num_parts= lex->part_info->partitions.elements; @@ -23366,7 +23380,7 @@ case 877: /* Line 1792 of yacc.c */ -#line 6585 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6599 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->part_info->num_parts= (yyvsp[(2) - (2)].ulong_num); } @@ -23374,7 +23388,7 @@ case 878: /* Line 1792 of yacc.c */ -#line 6592 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6606 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->part_info= new partition_info(); @@ -23389,7 +23403,7 @@ case 880: /* Line 1792 of yacc.c */ -#line 6607 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6621 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_TABLE_REORG; } @@ -23397,7 +23411,7 @@ case 881: /* Line 1792 of yacc.c */ -#line 6611 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6625 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_REORGANIZE_PARTITION; } @@ -23405,7 +23419,7 @@ case 882: /* Line 1792 of yacc.c */ -#line 6615 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6629 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { partition_info *part_info= Lex->part_info; part_info->num_parts= part_info->partitions.elements; @@ -23414,19 +23428,19 @@ case 883: /* Line 1792 of yacc.c */ -#line 6622 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6636 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 884: /* Line 1792 of yacc.c */ -#line 6623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6637 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 885: /* Line 1792 of yacc.c */ -#line 6628 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6642 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->alter_info.partition_names.push_back((yyvsp[(1) - (1)].lex_str).str)) { @@ -23438,7 +23452,7 @@ case 888: /* Line 1792 of yacc.c */ -#line 6648 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6662 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->change=0; @@ -23448,7 +23462,7 @@ case 889: /* Line 1792 of yacc.c */ -#line 6657 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6671 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_last_non_select_table= Lex->last_table(); } @@ -23456,7 +23470,7 @@ case 890: /* Line 1792 of yacc.c */ -#line 6661 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6675 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_last_non_select_table= Lex->last_table(); Lex->alter_info.flags|= ALTER_ADD_INDEX; @@ -23465,7 +23479,7 @@ case 891: /* Line 1792 of yacc.c */ -#line 6666 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6680 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_ADD_COLUMN | ALTER_ADD_INDEX; } @@ -23473,7 +23487,7 @@ case 892: /* Line 1792 of yacc.c */ -#line 6670 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6684 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->change= (yyvsp[(3) - (3)].lex_str).str; @@ -23483,7 +23497,7 @@ case 893: /* Line 1792 of yacc.c */ -#line 6676 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6690 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_last_non_select_table= Lex->last_table(); } @@ -23491,7 +23505,7 @@ case 894: /* Line 1792 of yacc.c */ -#line 6680 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6694 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->length=lex->dec=0; lex->type=0; @@ -23504,7 +23518,7 @@ case 895: /* Line 1792 of yacc.c */ -#line 6689 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6703 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (add_field_to_list(lex->thd,&(yyvsp[(3) - (6)].lex_str), @@ -23520,7 +23534,7 @@ case 896: /* Line 1792 of yacc.c */ -#line 6701 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6715 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_last_non_select_table= Lex->last_table(); } @@ -23528,7 +23542,7 @@ case 897: /* Line 1792 of yacc.c */ -#line 6705 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6719 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Alter_drop *ad= new Alter_drop(Alter_drop::COLUMN, (yyvsp[(3) - (4)].lex_str).str); @@ -23541,7 +23555,7 @@ case 898: /* Line 1792 of yacc.c */ -#line 6714 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6728 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_DROP_INDEX | ALTER_FOREIGN_KEY; } @@ -23549,7 +23563,7 @@ case 899: /* Line 1792 of yacc.c */ -#line 6718 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6732 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Alter_drop *ad= new Alter_drop(Alter_drop::KEY, primary_key_name); @@ -23562,7 +23576,7 @@ case 900: /* Line 1792 of yacc.c */ -#line 6727 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6741 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Alter_drop *ad= new Alter_drop(Alter_drop::KEY, (yyvsp[(3) - (3)].lex_str).str); @@ -23575,7 +23589,7 @@ case 901: /* Line 1792 of yacc.c */ -#line 6736 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6750 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->alter_info.keys_onoff= DISABLE; @@ -23585,7 +23599,7 @@ case 902: /* Line 1792 of yacc.c */ -#line 6742 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6756 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->alter_info.keys_onoff= ENABLE; @@ -23595,7 +23609,7 @@ case 903: /* Line 1792 of yacc.c */ -#line 6748 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6762 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Alter_column *ac= new Alter_column((yyvsp[(3) - (6)].lex_str).str,(yyvsp[(6) - (6)].item)); @@ -23608,7 +23622,7 @@ case 904: /* Line 1792 of yacc.c */ -#line 6757 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6771 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Alter_column *ac= new Alter_column((yyvsp[(3) - (5)].lex_str).str, (Item*) 0); @@ -23621,7 +23635,7 @@ case 905: /* Line 1792 of yacc.c */ -#line 6766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; size_t dummy; @@ -23644,7 +23658,7 @@ case 906: /* Line 1792 of yacc.c */ -#line 6785 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6799 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!(yyvsp[(4) - (5)].charset)) { @@ -23669,7 +23683,7 @@ case 907: /* Line 1792 of yacc.c */ -#line 6806 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6820 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->alter_info.flags|= ALTER_OPTIONS; @@ -23683,7 +23697,7 @@ case 908: /* Line 1792 of yacc.c */ -#line 6816 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6830 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_RECREATE; } @@ -23691,7 +23705,7 @@ case 909: /* Line 1792 of yacc.c */ -#line 6820 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6834 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->alter_info.flags|= ALTER_ORDER; @@ -23700,91 +23714,91 @@ case 910: /* Line 1792 of yacc.c */ -#line 6827 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6841 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 911: /* Line 1792 of yacc.c */ -#line 6828 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6842 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 912: /* Line 1792 of yacc.c */ -#line 6832 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6846 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ignore= 0;} break; case 913: /* Line 1792 of yacc.c */ -#line 6833 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6847 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ignore= 1;} break; case 914: /* Line 1792 of yacc.c */ -#line 6837 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6851 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->drop_mode= DROP_DEFAULT; } break; case 915: /* Line 1792 of yacc.c */ -#line 6838 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6852 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->drop_mode= DROP_RESTRICT; } break; case 916: /* Line 1792 of yacc.c */ -#line 6839 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6853 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->drop_mode= DROP_CASCADE; } break; case 917: /* Line 1792 of yacc.c */ -#line 6843 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6857 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 918: /* Line 1792 of yacc.c */ -#line 6844 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6858 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { store_position_for_column((yyvsp[(2) - (2)].lex_str).str); } break; case 919: /* Line 1792 of yacc.c */ -#line 6845 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6859 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { store_position_for_column(first_keyword); } break; case 920: /* Line 1792 of yacc.c */ -#line 6849 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6863 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 921: /* Line 1792 of yacc.c */ -#line 6850 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6864 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 922: /* Line 1792 of yacc.c */ -#line 6851 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6865 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 923: /* Line 1792 of yacc.c */ -#line 6852 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6866 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 924: /* Line 1792 of yacc.c */ -#line 6861 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6875 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_SLAVE_START; @@ -23797,13 +23811,13 @@ case 925: /* Line 1792 of yacc.c */ -#line 6870 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6884 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 926: /* Line 1792 of yacc.c */ -#line 6872 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6886 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_SLAVE_STOP; @@ -23814,7 +23828,7 @@ case 927: /* Line 1792 of yacc.c */ -#line 6879 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6893 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_SLAVE_START; @@ -23826,13 +23840,13 @@ case 928: /* Line 1792 of yacc.c */ -#line 6887 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6901 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 929: /* Line 1792 of yacc.c */ -#line 6889 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6903 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_SLAVE_STOP; @@ -23842,7 +23856,7 @@ case 930: /* Line 1792 of yacc.c */ -#line 6898 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6912 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_BEGIN; @@ -23852,13 +23866,13 @@ case 931: /* Line 1792 of yacc.c */ -#line 6906 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6920 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) = 0; } break; case 932: /* Line 1792 of yacc.c */ -#line 6908 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6922 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= MYSQL_START_TRANS_OPT_WITH_CONS_SNAPSHOT; } @@ -23866,43 +23880,43 @@ case 933: /* Line 1792 of yacc.c */ -#line 6914 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6928 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->slave_thd_opt= 0; } break; case 934: /* Line 1792 of yacc.c */ -#line 6916 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6930 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 937: /* Line 1792 of yacc.c */ -#line 6925 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6939 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 938: /* Line 1792 of yacc.c */ -#line 6926 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6940 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->slave_thd_opt|=SLAVE_SQL; } break; case 939: /* Line 1792 of yacc.c */ -#line 6927 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6941 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->slave_thd_opt|=SLAVE_IO; } break; case 940: /* Line 1792 of yacc.c */ -#line 6931 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6945 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 941: /* Line 1792 of yacc.c */ -#line 6933 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6947 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (((lex->mi.log_file_name || lex->mi.pos) && @@ -23919,7 +23933,7 @@ case 944: /* Line 1792 of yacc.c */ -#line 6954 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6968 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_CHECKSUM; @@ -23930,31 +23944,31 @@ case 945: /* Line 1792 of yacc.c */ -#line 6961 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6975 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 946: /* Line 1792 of yacc.c */ -#line 6965 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6979 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags= 0; } break; case 947: /* Line 1792 of yacc.c */ -#line 6966 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6980 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags= T_QUICK; } break; case 948: /* Line 1792 of yacc.c */ -#line 6967 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6981 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags= T_EXTEND; } break; case 949: /* Line 1792 of yacc.c */ -#line 6972 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6986 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_REPAIR; @@ -23968,7 +23982,7 @@ case 950: /* Line 1792 of yacc.c */ -#line 6982 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 6996 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX* lex= thd->lex; @@ -23981,49 +23995,49 @@ case 951: /* Line 1792 of yacc.c */ -#line 6993 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7007 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags = T_MEDIUM; } break; case 952: /* Line 1792 of yacc.c */ -#line 6994 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7008 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 953: /* Line 1792 of yacc.c */ -#line 6998 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7012 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 954: /* Line 1792 of yacc.c */ -#line 6999 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7013 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 955: /* Line 1792 of yacc.c */ -#line 7003 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7017 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_QUICK; } break; case 956: /* Line 1792 of yacc.c */ -#line 7004 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7018 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_EXTEND; } break; case 957: /* Line 1792 of yacc.c */ -#line 7005 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7019 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.sql_flags|= TT_USEFRM; } break; case 958: /* Line 1792 of yacc.c */ -#line 7010 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7024 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_ANALYZE; @@ -24037,7 +24051,7 @@ case 959: /* Line 1792 of yacc.c */ -#line 7020 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7034 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX* lex= thd->lex; @@ -24050,7 +24064,7 @@ case 960: /* Line 1792 of yacc.c */ -#line 7032 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7046 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_BINLOG_BASE64_EVENT; Lex->comment= (yyvsp[(2) - (2)].lex_str); @@ -24059,7 +24073,7 @@ case 961: /* Line 1792 of yacc.c */ -#line 7040 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7054 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; @@ -24078,7 +24092,7 @@ case 962: /* Line 1792 of yacc.c */ -#line 7055 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7069 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX* lex= thd->lex; @@ -24091,67 +24105,67 @@ case 963: /* Line 1792 of yacc.c */ -#line 7066 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7080 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags = T_MEDIUM; } break; case 964: /* Line 1792 of yacc.c */ -#line 7067 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7081 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 965: /* Line 1792 of yacc.c */ -#line 7071 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7085 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 966: /* Line 1792 of yacc.c */ -#line 7072 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7086 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 967: /* Line 1792 of yacc.c */ -#line 7076 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7090 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_QUICK; } break; case 968: /* Line 1792 of yacc.c */ -#line 7077 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7091 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_FAST; } break; case 969: /* Line 1792 of yacc.c */ -#line 7078 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7092 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_MEDIUM; } break; case 970: /* Line 1792 of yacc.c */ -#line 7079 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7093 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_EXTEND; } break; case 971: /* Line 1792 of yacc.c */ -#line 7080 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7094 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.flags|= T_CHECK_ONLY_CHANGED; } break; case 972: /* Line 1792 of yacc.c */ -#line 7081 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7095 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->check_opt.sql_flags|= TT_FOR_UPGRADE; } break; case 973: /* Line 1792 of yacc.c */ -#line 7086 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7100 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_OPTIMIZE; @@ -24165,7 +24179,7 @@ case 974: /* Line 1792 of yacc.c */ -#line 7096 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7110 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX* lex= thd->lex; @@ -24178,25 +24192,25 @@ case 975: /* Line 1792 of yacc.c */ -#line 7107 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7121 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 976: /* Line 1792 of yacc.c */ -#line 7108 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7122 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 977: /* Line 1792 of yacc.c */ -#line 7109 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7123 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 978: /* Line 1792 of yacc.c */ -#line 7114 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7128 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_RENAME_TABLE; } @@ -24204,13 +24218,13 @@ case 979: /* Line 1792 of yacc.c */ -#line 7118 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7132 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 980: /* Line 1792 of yacc.c */ -#line 7120 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7134 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_RENAME_USER; } @@ -24218,7 +24232,7 @@ case 981: /* Line 1792 of yacc.c */ -#line 7127 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7141 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->users_list.push_back((yyvsp[(1) - (3)].lex_user)) || Lex->users_list.push_back((yyvsp[(3) - (3)].lex_user))) MYSQL_YYABORT; @@ -24227,7 +24241,7 @@ case 982: /* Line 1792 of yacc.c */ -#line 7132 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7146 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->users_list.push_back((yyvsp[(3) - (5)].lex_user)) || Lex->users_list.push_back((yyvsp[(5) - (5)].lex_user))) MYSQL_YYABORT; @@ -24236,7 +24250,7 @@ case 985: /* Line 1792 of yacc.c */ -#line 7145 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7159 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; SELECT_LEX *sl= lex->current_select; @@ -24250,7 +24264,7 @@ case 986: /* Line 1792 of yacc.c */ -#line 7158 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7172 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.reset(); } @@ -24258,7 +24272,7 @@ case 987: /* Line 1792 of yacc.c */ -#line 7162 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7176 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_ASSIGN_TO_KEYCACHE; @@ -24268,7 +24282,7 @@ case 992: /* Line 1792 of yacc.c */ -#line 7181 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7195 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(1) - (2)].table), NULL, 0, TL_READ, MDL_SHARED_READ, @@ -24279,7 +24293,7 @@ case 993: /* Line 1792 of yacc.c */ -#line 7191 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7205 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(1) - (3)].table), NULL, 0, TL_READ, MDL_SHARED_READ, @@ -24290,19 +24304,19 @@ case 994: /* Line 1792 of yacc.c */ -#line 7200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7214 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(1) - (1)].lex_str); } break; case 995: /* Line 1792 of yacc.c */ -#line 7201 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7215 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str) = default_key_cache_base; } break; case 996: /* Line 1792 of yacc.c */ -#line 7206 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7220 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command=SQLCOM_PRELOAD_KEYS; @@ -24312,13 +24326,13 @@ case 997: /* Line 1792 of yacc.c */ -#line 7212 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7226 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1002: /* Line 1792 of yacc.c */ -#line 7227 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7241 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(1) - (3)].table), NULL, (yyvsp[(3) - (3)].num), TL_READ, MDL_SHARED_READ, @@ -24329,7 +24343,7 @@ case 1003: /* Line 1792 of yacc.c */ -#line 7237 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7251 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(1) - (4)].table), NULL, (yyvsp[(4) - (4)].num), TL_READ, MDL_SHARED_READ, @@ -24340,7 +24354,7 @@ case 1004: /* Line 1792 of yacc.c */ -#line 7247 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7261 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->alter_info.flags|= ALTER_ADMIN_PARTITION; } @@ -24348,7 +24362,7 @@ case 1006: /* Line 1792 of yacc.c */ -#line 7254 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7268 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->select_lex.alloc_index_hints(YYTHD); Select->set_index_hint_type(INDEX_HINT_USE, @@ -24360,25 +24374,25 @@ case 1008: /* Line 1792 of yacc.c */ -#line 7265 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7279 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 1010: /* Line 1792 of yacc.c */ -#line 7271 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7285 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 1011: /* Line 1792 of yacc.c */ -#line 7272 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7286 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= TL_OPTION_IGNORE_LEAVES; } break; case 1012: /* Line 1792 of yacc.c */ -#line 7282 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7296 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SELECT; @@ -24387,7 +24401,7 @@ case 1015: /* Line 1792 of yacc.c */ -#line 7296 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7310 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (setup_select_in_parentheses(Lex)) MYSQL_YYABORT; @@ -24396,7 +24410,7 @@ case 1017: /* Line 1792 of yacc.c */ -#line 7306 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7320 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (setup_select_in_parentheses(Lex)) MYSQL_YYABORT; @@ -24405,7 +24419,7 @@ case 1019: /* Line 1792 of yacc.c */ -#line 7315 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7329 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX * sel= lex->current_select; @@ -24425,7 +24439,7 @@ case 1021: /* Line 1792 of yacc.c */ -#line 7334 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7348 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX *sel= lex->current_select; @@ -24437,7 +24451,7 @@ case 1022: /* Line 1792 of yacc.c */ -#line 7342 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7356 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= NO_MATTER; } @@ -24445,13 +24459,13 @@ case 1024: /* Line 1792 of yacc.c */ -#line 7349 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7363 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1029: /* Line 1792 of yacc.c */ -#line 7359 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7373 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->context.table_list= Select->context.first_name_resolution_table= @@ -24461,7 +24475,7 @@ case 1032: /* Line 1792 of yacc.c */ -#line 7374 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7388 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Select->options & SELECT_DISTINCT && Select->options & SELECT_ALL) { @@ -24473,7 +24487,7 @@ case 1036: /* Line 1792 of yacc.c */ -#line 7391 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7405 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Allow this flag only on the first top-level SELECT statement, if @@ -24505,7 +24519,7 @@ case 1037: /* Line 1792 of yacc.c */ -#line 7419 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7433 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Allow this flag only on the first top-level SELECT statement, if @@ -24537,7 +24551,7 @@ case 1039: /* Line 1792 of yacc.c */ -#line 7451 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7465 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->current_select->set_lock_for_tables(TL_WRITE); @@ -24547,7 +24561,7 @@ case 1040: /* Line 1792 of yacc.c */ -#line 7457 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7471 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->current_select-> @@ -24558,7 +24572,7 @@ case 1043: /* Line 1792 of yacc.c */ -#line 7469 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7483 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Item *item= new (thd->mem_root) @@ -24574,7 +24588,7 @@ case 1044: /* Line 1792 of yacc.c */ -#line 7484 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7498 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; @@ -24585,7 +24599,7 @@ case 1045: /* Line 1792 of yacc.c */ -#line 7491 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7505 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; DBUG_ASSERT((yyvsp[(1) - (4)].simple_string) < (yyvsp[(3) - (4)].simple_string)); @@ -24612,7 +24626,7 @@ case 1046: /* Line 1792 of yacc.c */ -#line 7516 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7530 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)= (char*) YYLIP->get_cpp_tok_start(); } @@ -24620,7 +24634,7 @@ case 1047: /* Line 1792 of yacc.c */ -#line 7522 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7536 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)= (char*) YYLIP->get_cpp_tok_end(); } @@ -24628,49 +24642,49 @@ case 1048: /* Line 1792 of yacc.c */ -#line 7528 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7542 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=null_lex_str;} break; case 1049: /* Line 1792 of yacc.c */ -#line 7529 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7543 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(2) - (2)].lex_str); } break; case 1050: /* Line 1792 of yacc.c */ -#line 7530 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7544 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(2) - (2)].lex_str); } break; case 1051: /* Line 1792 of yacc.c */ -#line 7531 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7545 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str); } break; case 1052: /* Line 1792 of yacc.c */ -#line 7532 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7546 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str); } break; case 1053: /* Line 1792 of yacc.c */ -#line 7536 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7550 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1054: /* Line 1792 of yacc.c */ -#line 7537 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7551 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1055: /* Line 1792 of yacc.c */ -#line 7543 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7557 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Design notes: @@ -24725,7 +24739,7 @@ case 1056: /* Line 1792 of yacc.c */ -#line 7594 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7608 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* XOR is a proprietary extension */ (yyval.item) = new (YYTHD->mem_root) Item_cond_xor((yyvsp[(1) - (3)].item), (yyvsp[(3) - (3)].item)); @@ -24736,7 +24750,7 @@ case 1057: /* Line 1792 of yacc.c */ -#line 7601 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7615 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* See comments in rule expr: expr or expr */ Item_cond_and *item1; @@ -24783,7 +24797,7 @@ case 1058: /* Line 1792 of yacc.c */ -#line 7644 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7658 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= negate_expression(YYTHD, (yyvsp[(2) - (2)].item)); if ((yyval.item) == NULL) @@ -24793,7 +24807,7 @@ case 1059: /* Line 1792 of yacc.c */ -#line 7650 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7664 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_istrue((yyvsp[(1) - (3)].item)); if ((yyval.item) == NULL) @@ -24803,7 +24817,7 @@ case 1060: /* Line 1792 of yacc.c */ -#line 7656 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7670 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isnottrue((yyvsp[(1) - (4)].item)); if ((yyval.item) == NULL) @@ -24813,7 +24827,7 @@ case 1061: /* Line 1792 of yacc.c */ -#line 7662 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7676 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isfalse((yyvsp[(1) - (3)].item)); if ((yyval.item) == NULL) @@ -24823,7 +24837,7 @@ case 1062: /* Line 1792 of yacc.c */ -#line 7668 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7682 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isnotfalse((yyvsp[(1) - (4)].item)); if ((yyval.item) == NULL) @@ -24833,7 +24847,7 @@ case 1063: /* Line 1792 of yacc.c */ -#line 7674 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7688 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isnull((yyvsp[(1) - (3)].item)); if ((yyval.item) == NULL) @@ -24843,7 +24857,7 @@ case 1064: /* Line 1792 of yacc.c */ -#line 7680 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7694 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isnotnull((yyvsp[(1) - (4)].item)); if ((yyval.item) == NULL) @@ -24853,7 +24867,7 @@ case 1066: /* Line 1792 of yacc.c */ -#line 7690 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7704 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isnull((yyvsp[(1) - (3)].item)); if ((yyval.item) == NULL) @@ -24863,7 +24877,7 @@ case 1067: /* Line 1792 of yacc.c */ -#line 7696 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7710 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_isnotnull((yyvsp[(1) - (4)].item)); if ((yyval.item) == NULL) @@ -24873,7 +24887,7 @@ case 1068: /* Line 1792 of yacc.c */ -#line 7702 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7716 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_equal((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -24883,7 +24897,7 @@ case 1069: /* Line 1792 of yacc.c */ -#line 7708 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7722 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (*(yyvsp[(2) - (3)].boolfunc2creator))(0)->create((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -24893,7 +24907,7 @@ case 1070: /* Line 1792 of yacc.c */ -#line 7714 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7728 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= all_any_subquery_creator((yyvsp[(1) - (6)].item), (yyvsp[(2) - (6)].boolfunc2creator), (yyvsp[(3) - (6)].num), (yyvsp[(5) - (6)].select_lex)); if ((yyval.item) == NULL) @@ -24903,7 +24917,7 @@ case 1072: /* Line 1792 of yacc.c */ -#line 7724 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7738 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_in_subselect((yyvsp[(1) - (5)].item), (yyvsp[(4) - (5)].select_lex)); if ((yyval.item) == NULL) @@ -24913,7 +24927,7 @@ case 1073: /* Line 1792 of yacc.c */ -#line 7730 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7744 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Item *item= new (thd->mem_root) Item_in_subselect((yyvsp[(1) - (6)].item), (yyvsp[(5) - (6)].select_lex)); @@ -24927,7 +24941,7 @@ case 1074: /* Line 1792 of yacc.c */ -#line 7740 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7754 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= handle_sql2003_note184_exception(YYTHD, (yyvsp[(1) - (5)].item), true, (yyvsp[(4) - (5)].item)); if ((yyval.item) == NULL) @@ -24937,7 +24951,7 @@ case 1075: /* Line 1792 of yacc.c */ -#line 7746 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7760 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(6) - (7)].item_list)->push_front((yyvsp[(4) - (7)].item)); (yyvsp[(6) - (7)].item_list)->push_front((yyvsp[(1) - (7)].item)); @@ -24949,7 +24963,7 @@ case 1076: /* Line 1792 of yacc.c */ -#line 7754 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7768 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= handle_sql2003_note184_exception(YYTHD, (yyvsp[(1) - (6)].item), false, (yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -24959,7 +24973,7 @@ case 1077: /* Line 1792 of yacc.c */ -#line 7760 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7774 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(7) - (8)].item_list)->push_front((yyvsp[(5) - (8)].item)); (yyvsp[(7) - (8)].item_list)->push_front((yyvsp[(1) - (8)].item)); @@ -24973,7 +24987,7 @@ case 1078: /* Line 1792 of yacc.c */ -#line 7770 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7784 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_between((yyvsp[(1) - (5)].item),(yyvsp[(3) - (5)].item),(yyvsp[(5) - (5)].item)); if ((yyval.item) == NULL) @@ -24983,7 +24997,7 @@ case 1079: /* Line 1792 of yacc.c */ -#line 7776 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7790 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item_func_between *item; item= new (YYTHD->mem_root) Item_func_between((yyvsp[(1) - (6)].item),(yyvsp[(4) - (6)].item),(yyvsp[(6) - (6)].item)); @@ -24996,7 +25010,7 @@ case 1080: /* Line 1792 of yacc.c */ -#line 7785 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7799 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *item1= new (YYTHD->mem_root) Item_func_soundex((yyvsp[(1) - (4)].item)); Item *item4= new (YYTHD->mem_root) Item_func_soundex((yyvsp[(4) - (4)].item)); @@ -25010,7 +25024,7 @@ case 1081: /* Line 1792 of yacc.c */ -#line 7795 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7809 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_like((yyvsp[(1) - (4)].item),(yyvsp[(3) - (4)].item),(yyvsp[(4) - (4)].item),Lex->escape_used); if ((yyval.item) == NULL) @@ -25020,7 +25034,7 @@ case 1082: /* Line 1792 of yacc.c */ -#line 7801 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7815 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *item= new (YYTHD->mem_root) Item_func_like((yyvsp[(1) - (5)].item),(yyvsp[(4) - (5)].item),(yyvsp[(5) - (5)].item), Lex->escape_used); @@ -25034,7 +25048,7 @@ case 1083: /* Line 1792 of yacc.c */ -#line 7811 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7825 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_regex((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25044,7 +25058,7 @@ case 1084: /* Line 1792 of yacc.c */ -#line 7817 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7831 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *item= new (YYTHD->mem_root) Item_func_regex((yyvsp[(1) - (4)].item),(yyvsp[(4) - (4)].item)); if (item == NULL) @@ -25057,7 +25071,7 @@ case 1086: /* Line 1792 of yacc.c */ -#line 7830 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7844 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_bit_or((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25067,7 +25081,7 @@ case 1087: /* Line 1792 of yacc.c */ -#line 7836 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7850 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_bit_and((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25077,7 +25091,7 @@ case 1088: /* Line 1792 of yacc.c */ -#line 7842 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7856 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_shift_left((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25087,7 +25101,7 @@ case 1089: /* Line 1792 of yacc.c */ -#line 7848 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7862 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_shift_right((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25097,7 +25111,7 @@ case 1090: /* Line 1792 of yacc.c */ -#line 7854 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7868 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_plus((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25107,7 +25121,7 @@ case 1091: /* Line 1792 of yacc.c */ -#line 7860 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7874 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_minus((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25117,7 +25131,7 @@ case 1092: /* Line 1792 of yacc.c */ -#line 7866 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7880 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(1) - (5)].item),(yyvsp[(4) - (5)].item),(yyvsp[(5) - (5)].interval),0); if ((yyval.item) == NULL) @@ -25127,7 +25141,7 @@ case 1093: /* Line 1792 of yacc.c */ -#line 7872 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7886 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(1) - (5)].item),(yyvsp[(4) - (5)].item),(yyvsp[(5) - (5)].interval),1); if ((yyval.item) == NULL) @@ -25137,7 +25151,7 @@ case 1094: /* Line 1792 of yacc.c */ -#line 7878 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7892 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_mul((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25147,7 +25161,7 @@ case 1095: /* Line 1792 of yacc.c */ -#line 7884 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7898 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_div((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25157,7 +25171,7 @@ case 1096: /* Line 1792 of yacc.c */ -#line 7890 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7904 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_mod((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25167,7 +25181,7 @@ case 1097: /* Line 1792 of yacc.c */ -#line 7896 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7910 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_int_div((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25177,7 +25191,7 @@ case 1098: /* Line 1792 of yacc.c */ -#line 7902 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7916 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_mod((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25187,7 +25201,7 @@ case 1099: /* Line 1792 of yacc.c */ -#line 7908 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7922 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_bit_xor((yyvsp[(1) - (3)].item),(yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25197,55 +25211,55 @@ case 1109: /* Line 1792 of yacc.c */ -#line 7937 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7951 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.boolfunc2creator) = &comp_eq_creator; } break; case 1110: /* Line 1792 of yacc.c */ -#line 7938 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7952 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.boolfunc2creator) = &comp_ge_creator; } break; case 1111: /* Line 1792 of yacc.c */ -#line 7939 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7953 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.boolfunc2creator) = &comp_gt_creator; } break; case 1112: /* Line 1792 of yacc.c */ -#line 7940 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7954 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.boolfunc2creator) = &comp_le_creator; } break; case 1113: /* Line 1792 of yacc.c */ -#line 7941 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7955 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.boolfunc2creator) = &comp_lt_creator; } break; case 1114: /* Line 1792 of yacc.c */ -#line 7942 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7956 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.boolfunc2creator) = &comp_ne_creator; } break; case 1115: /* Line 1792 of yacc.c */ -#line 7946 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7960 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) = 1; } break; case 1116: /* Line 1792 of yacc.c */ -#line 7947 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7961 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) = 0; } break; case 1122: /* Line 1792 of yacc.c */ -#line 7957 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7971 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Item *i1= new (thd->mem_root) Item_string((yyvsp[(3) - (3)].lex_str).str, @@ -25261,7 +25275,7 @@ case 1127: /* Line 1792 of yacc.c */ -#line 7973 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7987 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_concat((yyvsp[(1) - (3)].item), (yyvsp[(3) - (3)].item)); if ((yyval.item) == NULL) @@ -25271,7 +25285,7 @@ case 1128: /* Line 1792 of yacc.c */ -#line 7979 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7993 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(2) - (2)].item); } @@ -25279,7 +25293,7 @@ case 1129: /* Line 1792 of yacc.c */ -#line 7983 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 7997 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_neg((yyvsp[(2) - (2)].item)); if ((yyval.item) == NULL) @@ -25289,7 +25303,7 @@ case 1130: /* Line 1792 of yacc.c */ -#line 7989 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8003 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_bit_neg((yyvsp[(2) - (2)].item)); if ((yyval.item) == NULL) @@ -25299,7 +25313,7 @@ case 1131: /* Line 1792 of yacc.c */ -#line 7995 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8009 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= negate_expression(YYTHD, (yyvsp[(2) - (2)].item)); if ((yyval.item) == NULL) @@ -25309,7 +25323,7 @@ case 1132: /* Line 1792 of yacc.c */ -#line 8001 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8015 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_singlerow_subselect((yyvsp[(2) - (3)].select_lex)); if ((yyval.item) == NULL) @@ -25319,13 +25333,13 @@ case 1133: /* Line 1792 of yacc.c */ -#line 8007 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8021 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(2) - (3)].item); } break; case 1134: /* Line 1792 of yacc.c */ -#line 8009 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8023 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(4) - (5)].item_list)->push_front((yyvsp[(2) - (5)].item)); (yyval.item)= new (YYTHD->mem_root) Item_row(*(yyvsp[(4) - (5)].item_list)); @@ -25336,7 +25350,7 @@ case 1135: /* Line 1792 of yacc.c */ -#line 8016 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8030 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(5) - (6)].item_list)->push_front((yyvsp[(3) - (6)].item)); (yyval.item)= new (YYTHD->mem_root) Item_row(*(yyvsp[(5) - (6)].item_list)); @@ -25347,7 +25361,7 @@ case 1136: /* Line 1792 of yacc.c */ -#line 8023 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8037 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_exists_subselect((yyvsp[(3) - (4)].select_lex)); if ((yyval.item) == NULL) @@ -25357,13 +25371,13 @@ case 1137: /* Line 1792 of yacc.c */ -#line 8029 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8043 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(3) - (4)].item); } break; case 1138: /* Line 1792 of yacc.c */ -#line 8031 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8045 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(2) - (7)].item_list)->push_front((yyvsp[(5) - (7)].item)); Item_func_match *i1= new (YYTHD->mem_root) Item_func_match(*(yyvsp[(2) - (7)].item_list), (yyvsp[(6) - (7)].num)); @@ -25376,7 +25390,7 @@ case 1139: /* Line 1792 of yacc.c */ -#line 8040 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8054 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= create_func_cast(YYTHD, (yyvsp[(2) - (2)].item), ITEM_CAST_CHAR, NULL, NULL, &my_charset_bin); @@ -25387,7 +25401,7 @@ case 1140: /* Line 1792 of yacc.c */ -#line 8047 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8061 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; (yyval.item)= create_func_cast(YYTHD, (yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].cast_type), lex->length, lex->dec, @@ -25399,7 +25413,7 @@ case 1141: /* Line 1792 of yacc.c */ -#line 8055 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8069 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_case(* (yyvsp[(3) - (5)].item_list), (yyvsp[(2) - (5)].item), (yyvsp[(4) - (5)].item) ); if ((yyval.item) == NULL) @@ -25409,7 +25423,7 @@ case 1142: /* Line 1792 of yacc.c */ -#line 8061 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8075 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= create_func_cast(YYTHD, (yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].cast_type), Lex->length, Lex->dec, Lex->charset); @@ -25420,7 +25434,7 @@ case 1143: /* Line 1792 of yacc.c */ -#line 8068 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8082 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_conv_charset((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].charset)); if ((yyval.item) == NULL) @@ -25430,7 +25444,7 @@ case 1144: /* Line 1792 of yacc.c */ -#line 8074 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8088 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if ((yyvsp[(3) - (4)].item)->is_splocal()) { @@ -25448,7 +25462,7 @@ case 1145: /* Line 1792 of yacc.c */ -#line 8088 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8102 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_insert_value(Lex->current_context(), (yyvsp[(3) - (4)].item)); @@ -25459,7 +25473,7 @@ case 1146: /* Line 1792 of yacc.c */ -#line 8096 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8110 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(5) - (5)].item),(yyvsp[(2) - (5)].item),(yyvsp[(3) - (5)].interval),0); if ((yyval.item) == NULL) @@ -25469,7 +25483,7 @@ case 1147: /* Line 1792 of yacc.c */ -#line 8111 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8125 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_char(*(yyvsp[(3) - (4)].item_list)); if ((yyval.item) == NULL) @@ -25479,7 +25493,7 @@ case 1148: /* Line 1792 of yacc.c */ -#line 8117 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8131 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_char(*(yyvsp[(3) - (6)].item_list), (yyvsp[(5) - (6)].charset)); if ((yyval.item) == NULL) @@ -25489,7 +25503,7 @@ case 1149: /* Line 1792 of yacc.c */ -#line 8123 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8137 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_current_user(Lex->current_context()); if ((yyval.item) == NULL) @@ -25501,7 +25515,7 @@ case 1150: /* Line 1792 of yacc.c */ -#line 8131 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8145 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_typecast((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25511,7 +25525,7 @@ case 1151: /* Line 1792 of yacc.c */ -#line 8137 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8151 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_dayofmonth((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25521,7 +25535,7 @@ case 1152: /* Line 1792 of yacc.c */ -#line 8143 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8157 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_hour((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25531,7 +25545,7 @@ case 1153: /* Line 1792 of yacc.c */ -#line 8149 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8163 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_insert((yyvsp[(3) - (10)].item),(yyvsp[(5) - (10)].item),(yyvsp[(7) - (10)].item),(yyvsp[(9) - (10)].item)); if ((yyval.item) == NULL) @@ -25541,7 +25555,7 @@ case 1154: /* Line 1792 of yacc.c */ -#line 8155 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8169 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; List *list= new (thd->mem_root) List; @@ -25560,7 +25574,7 @@ case 1155: /* Line 1792 of yacc.c */ -#line 8170 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8184 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; (yyvsp[(7) - (8)].item_list)->push_front((yyvsp[(5) - (8)].item)); @@ -25576,7 +25590,7 @@ case 1156: /* Line 1792 of yacc.c */ -#line 8182 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8196 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_left((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25586,7 +25600,7 @@ case 1157: /* Line 1792 of yacc.c */ -#line 8188 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8202 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_minute((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25596,7 +25610,7 @@ case 1158: /* Line 1792 of yacc.c */ -#line 8194 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8208 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_month((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25606,7 +25620,7 @@ case 1159: /* Line 1792 of yacc.c */ -#line 8200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8214 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_right((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25616,7 +25630,7 @@ case 1160: /* Line 1792 of yacc.c */ -#line 8206 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8220 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_second((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25626,7 +25640,7 @@ case 1161: /* Line 1792 of yacc.c */ -#line 8212 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8226 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_time_typecast((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25636,7 +25650,7 @@ case 1162: /* Line 1792 of yacc.c */ -#line 8218 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8232 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_datetime_typecast((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25646,7 +25660,7 @@ case 1163: /* Line 1792 of yacc.c */ -#line 8224 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8238 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_add_time((yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].item), 1, 0); if ((yyval.item) == NULL) @@ -25656,7 +25670,7 @@ case 1164: /* Line 1792 of yacc.c */ -#line 8230 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8244 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_trim((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25666,7 +25680,7 @@ case 1165: /* Line 1792 of yacc.c */ -#line 8236 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8250 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_ltrim((yyvsp[(6) - (7)].item),(yyvsp[(4) - (7)].item)); if ((yyval.item) == NULL) @@ -25676,7 +25690,7 @@ case 1166: /* Line 1792 of yacc.c */ -#line 8242 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8256 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_rtrim((yyvsp[(6) - (7)].item),(yyvsp[(4) - (7)].item)); if ((yyval.item) == NULL) @@ -25686,7 +25700,7 @@ case 1167: /* Line 1792 of yacc.c */ -#line 8248 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8262 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_trim((yyvsp[(6) - (7)].item),(yyvsp[(4) - (7)].item)); if ((yyval.item) == NULL) @@ -25696,7 +25710,7 @@ case 1168: /* Line 1792 of yacc.c */ -#line 8254 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8268 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_ltrim((yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25706,7 +25720,7 @@ case 1169: /* Line 1792 of yacc.c */ -#line 8260 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8274 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_rtrim((yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25716,7 +25730,7 @@ case 1170: /* Line 1792 of yacc.c */ -#line 8266 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8280 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_trim((yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25726,7 +25740,7 @@ case 1171: /* Line 1792 of yacc.c */ -#line 8272 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8286 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_trim((yyvsp[(5) - (6)].item),(yyvsp[(3) - (6)].item)); if ((yyval.item) == NULL) @@ -25736,7 +25750,7 @@ case 1172: /* Line 1792 of yacc.c */ -#line 8278 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8292 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_user(); if ((yyval.item) == NULL) @@ -25748,7 +25762,7 @@ case 1173: /* Line 1792 of yacc.c */ -#line 8286 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8300 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_year((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25758,7 +25772,7 @@ case 1174: /* Line 1792 of yacc.c */ -#line 8307 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8321 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].item), INTERVAL_DAY, 0); @@ -25769,7 +25783,7 @@ case 1175: /* Line 1792 of yacc.c */ -#line 8314 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8328 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(3) - (8)].item), (yyvsp[(6) - (8)].item), (yyvsp[(7) - (8)].interval), 0); if ((yyval.item) == NULL) @@ -25779,7 +25793,7 @@ case 1176: /* Line 1792 of yacc.c */ -#line 8320 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8334 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_curdate_local(); if ((yyval.item) == NULL) @@ -25790,7 +25804,7 @@ case 1177: /* Line 1792 of yacc.c */ -#line 8327 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8341 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_curtime_local(); if ((yyval.item) == NULL) @@ -25801,7 +25815,7 @@ case 1178: /* Line 1792 of yacc.c */ -#line 8334 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8348 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_curtime_local((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25812,7 +25826,7 @@ case 1179: /* Line 1792 of yacc.c */ -#line 8342 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8356 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(3) - (8)].item),(yyvsp[(6) - (8)].item),(yyvsp[(7) - (8)].interval),0); if ((yyval.item) == NULL) @@ -25822,7 +25836,7 @@ case 1180: /* Line 1792 of yacc.c */ -#line 8349 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8363 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(3) - (8)].item),(yyvsp[(6) - (8)].item),(yyvsp[(7) - (8)].interval),1); if ((yyval.item) == NULL) @@ -25832,7 +25846,7 @@ case 1181: /* Line 1792 of yacc.c */ -#line 8355 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8369 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=new (YYTHD->mem_root) Item_extract( (yyvsp[(3) - (6)].interval), (yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25842,7 +25856,7 @@ case 1182: /* Line 1792 of yacc.c */ -#line 8361 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8375 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_get_format((yyvsp[(3) - (6)].date_time_type), (yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25852,7 +25866,7 @@ case 1183: /* Line 1792 of yacc.c */ -#line 8367 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8381 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_now_local(); if ((yyval.item) == NULL) @@ -25863,7 +25877,7 @@ case 1184: /* Line 1792 of yacc.c */ -#line 8374 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8388 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_now_local((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -25874,7 +25888,7 @@ case 1185: /* Line 1792 of yacc.c */ -#line 8381 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8395 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = new (YYTHD->mem_root) Item_func_locate((yyvsp[(5) - (6)].item),(yyvsp[(3) - (6)].item)); if ((yyval.item) == NULL) @@ -25884,7 +25898,7 @@ case 1186: /* Line 1792 of yacc.c */ -#line 8387 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8401 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].item), INTERVAL_DAY, 1); @@ -25895,7 +25909,7 @@ case 1187: /* Line 1792 of yacc.c */ -#line 8394 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8408 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(3) - (8)].item), (yyvsp[(6) - (8)].item), (yyvsp[(7) - (8)].interval), 1); if ((yyval.item) == NULL) @@ -25905,7 +25919,7 @@ case 1188: /* Line 1792 of yacc.c */ -#line 8400 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8414 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_substr((yyvsp[(3) - (8)].item),(yyvsp[(5) - (8)].item),(yyvsp[(7) - (8)].item)); if ((yyval.item) == NULL) @@ -25915,7 +25929,7 @@ case 1189: /* Line 1792 of yacc.c */ -#line 8406 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8420 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_substr((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25925,7 +25939,7 @@ case 1190: /* Line 1792 of yacc.c */ -#line 8412 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8426 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_substr((yyvsp[(3) - (8)].item),(yyvsp[(5) - (8)].item),(yyvsp[(7) - (8)].item)); if ((yyval.item) == NULL) @@ -25935,7 +25949,7 @@ case 1191: /* Line 1792 of yacc.c */ -#line 8418 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8432 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_substr((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -25945,7 +25959,7 @@ case 1192: /* Line 1792 of yacc.c */ -#line 8424 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8438 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Unlike other time-related functions, SYSDATE() is @@ -25967,7 +25981,7 @@ case 1193: /* Line 1792 of yacc.c */ -#line 8442 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8456 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (global_system_variables.sysdate_is_now == 0) (yyval.item)= new (YYTHD->mem_root) Item_func_sysdate_local((yyvsp[(3) - (4)].item)); @@ -25981,7 +25995,7 @@ case 1194: /* Line 1792 of yacc.c */ -#line 8452 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8466 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_date_add_interval((yyvsp[(7) - (8)].item),(yyvsp[(5) - (8)].item),(yyvsp[(3) - (8)].interval_time_st),0); if ((yyval.item) == NULL) @@ -25991,7 +26005,7 @@ case 1195: /* Line 1792 of yacc.c */ -#line 8458 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8472 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_timestamp_diff((yyvsp[(5) - (8)].item),(yyvsp[(7) - (8)].item),(yyvsp[(3) - (8)].interval_time_st)); if ((yyval.item) == NULL) @@ -26001,7 +26015,7 @@ case 1196: /* Line 1792 of yacc.c */ -#line 8464 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8478 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_curdate_utc(); if ((yyval.item) == NULL) @@ -26012,7 +26026,7 @@ case 1197: /* Line 1792 of yacc.c */ -#line 8471 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8485 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_curtime_utc(); if ((yyval.item) == NULL) @@ -26023,7 +26037,7 @@ case 1198: /* Line 1792 of yacc.c */ -#line 8478 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8492 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_now_utc(); if ((yyval.item) == NULL) @@ -26034,7 +26048,7 @@ case 1199: /* Line 1792 of yacc.c */ -#line 8493 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8507 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_ascii((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26044,7 +26058,7 @@ case 1200: /* Line 1792 of yacc.c */ -#line 8499 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8513 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_charset((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26054,7 +26068,7 @@ case 1201: /* Line 1792 of yacc.c */ -#line 8505 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8519 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_coalesce(* (yyvsp[(3) - (4)].item_list)); if ((yyval.item) == NULL) @@ -26064,7 +26078,7 @@ case 1202: /* Line 1792 of yacc.c */ -#line 8511 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8525 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_collation((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26074,7 +26088,7 @@ case 1203: /* Line 1792 of yacc.c */ -#line 8517 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8531 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_database(); if ((yyval.item) == NULL) @@ -26085,7 +26099,7 @@ case 1204: /* Line 1792 of yacc.c */ -#line 8524 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8538 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_if((yyvsp[(3) - (8)].item),(yyvsp[(5) - (8)].item),(yyvsp[(7) - (8)].item)); if ((yyval.item) == NULL) @@ -26095,7 +26109,7 @@ case 1205: /* Line 1792 of yacc.c */ -#line 8530 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8544 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_microsecond((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26105,7 +26119,7 @@ case 1206: /* Line 1792 of yacc.c */ -#line 8536 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8550 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = new (YYTHD->mem_root) Item_func_mod((yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -26115,7 +26129,7 @@ case 1207: /* Line 1792 of yacc.c */ -#line 8542 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8556 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_old_password((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26125,7 +26139,7 @@ case 1208: /* Line 1792 of yacc.c */ -#line 8548 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8562 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Item* i1; @@ -26141,7 +26155,7 @@ case 1209: /* Line 1792 of yacc.c */ -#line 8560 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8574 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = new (YYTHD->mem_root) Item_func_quarter((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26151,7 +26165,7 @@ case 1210: /* Line 1792 of yacc.c */ -#line 8566 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8580 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_repeat((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -26161,7 +26175,7 @@ case 1211: /* Line 1792 of yacc.c */ -#line 8572 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8586 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_replace((yyvsp[(3) - (8)].item),(yyvsp[(5) - (8)].item),(yyvsp[(7) - (8)].item)); if ((yyval.item) == NULL) @@ -26171,7 +26185,7 @@ case 1212: /* Line 1792 of yacc.c */ -#line 8578 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8592 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_round((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item),1); if ((yyval.item) == NULL) @@ -26181,7 +26195,7 @@ case 1213: /* Line 1792 of yacc.c */ -#line 8584 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8598 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Item *i1= new (thd->mem_root) Item_int((char*) "0", @@ -26197,7 +26211,7 @@ case 1214: /* Line 1792 of yacc.c */ -#line 8596 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8610 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_week((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item)); if ((yyval.item) == NULL) @@ -26207,7 +26221,7 @@ case 1215: /* Line 1792 of yacc.c */ -#line 8602 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8616 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef HAVE_SPATIAL (yyval.item)= (yyvsp[(1) - (1)].item); @@ -26224,7 +26238,7 @@ case 1216: /* Line 1792 of yacc.c */ -#line 8618 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8632 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_rel((yyvsp[(3) - (6)].item), (yyvsp[(5) - (6)].item), @@ -26234,7 +26248,7 @@ case 1217: /* Line 1792 of yacc.c */ -#line 8624 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8638 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_collection(* (yyvsp[(3) - (4)].item_list), @@ -26245,7 +26259,7 @@ case 1218: /* Line 1792 of yacc.c */ -#line 8631 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8645 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_collection(* (yyvsp[(3) - (4)].item_list), @@ -26256,7 +26270,7 @@ case 1219: /* Line 1792 of yacc.c */ -#line 8638 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8652 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_collection(* (yyvsp[(3) - (4)].item_list), @@ -26267,7 +26281,7 @@ case 1220: /* Line 1792 of yacc.c */ -#line 8645 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8659 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_collection(* (yyvsp[(3) - (4)].item_list), @@ -26278,7 +26292,7 @@ case 1221: /* Line 1792 of yacc.c */ -#line 8652 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8666 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_collection(* (yyvsp[(3) - (4)].item_list), @@ -26289,7 +26303,7 @@ case 1222: /* Line 1792 of yacc.c */ -#line 8659 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8673 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_point((yyvsp[(3) - (6)].item),(yyvsp[(5) - (6)].item))); } @@ -26297,7 +26311,7 @@ case 1223: /* Line 1792 of yacc.c */ -#line 8663 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8677 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= GEOM_NEW(YYTHD, Item_func_spatial_collection(* (yyvsp[(3) - (4)].item_list), @@ -26308,7 +26322,7 @@ case 1224: /* Line 1792 of yacc.c */ -#line 8682 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8696 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef HAVE_DLOPEN udf_func *udf= 0; @@ -26331,7 +26345,7 @@ case 1225: /* Line 1792 of yacc.c */ -#line 8701 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8715 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Create_func *builder; @@ -26389,7 +26403,7 @@ case 1226: /* Line 1792 of yacc.c */ -#line 8755 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8769 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Create_qfunc *builder; @@ -26432,55 +26446,55 @@ case 1227: /* Line 1792 of yacc.c */ -#line 8797 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8811 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= (yyvsp[(1) - (2)].num) | (yyvsp[(2) - (2)].num); } break; case 1228: /* Line 1792 of yacc.c */ -#line 8799 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8813 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= FT_BOOL; } break; case 1229: /* Line 1792 of yacc.c */ -#line 8803 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8817 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= FT_NL; } break; case 1230: /* Line 1792 of yacc.c */ -#line 8804 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8818 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= FT_NL; } break; case 1231: /* Line 1792 of yacc.c */ -#line 8808 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8822 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 1232: /* Line 1792 of yacc.c */ -#line 8809 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8823 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= FT_EXPAND; } break; case 1233: /* Line 1792 of yacc.c */ -#line 8813 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8827 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= NULL; } break; case 1234: /* Line 1792 of yacc.c */ -#line 8814 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8828 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= (yyvsp[(1) - (1)].item_list); } break; case 1235: /* Line 1792 of yacc.c */ -#line 8819 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8833 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= new (YYTHD->mem_root) List; if ((yyval.item_list) == NULL) @@ -26491,7 +26505,7 @@ case 1236: /* Line 1792 of yacc.c */ -#line 8826 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8840 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(1) - (3)].item_list)->push_back((yyvsp[(3) - (3)].item)); (yyval.item_list)= (yyvsp[(1) - (3)].item_list); @@ -26500,7 +26514,7 @@ case 1237: /* Line 1792 of yacc.c */ -#line 8834 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8848 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Use Item::name as a storage for the attribute value of user @@ -26527,7 +26541,7 @@ case 1238: /* Line 1792 of yacc.c */ -#line 8860 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8874 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_avg((yyvsp[(3) - (4)].item), FALSE); if ((yyval.item) == NULL) @@ -26537,7 +26551,7 @@ case 1239: /* Line 1792 of yacc.c */ -#line 8866 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8880 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_avg((yyvsp[(4) - (5)].item), TRUE); if ((yyval.item) == NULL) @@ -26547,7 +26561,7 @@ case 1240: /* Line 1792 of yacc.c */ -#line 8872 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8886 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_and((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26557,7 +26571,7 @@ case 1241: /* Line 1792 of yacc.c */ -#line 8878 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8892 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_or((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26567,7 +26581,7 @@ case 1242: /* Line 1792 of yacc.c */ -#line 8884 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8898 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_xor((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26577,7 +26591,7 @@ case 1243: /* Line 1792 of yacc.c */ -#line 8890 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8904 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *item= new (YYTHD->mem_root) Item_int((int32) 0L,1); if (item == NULL) @@ -26590,7 +26604,7 @@ case 1244: /* Line 1792 of yacc.c */ -#line 8899 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8913 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_count((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26600,19 +26614,19 @@ case 1245: /* Line 1792 of yacc.c */ -#line 8905 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8919 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->in_sum_expr++; } break; case 1246: /* Line 1792 of yacc.c */ -#line 8907 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8921 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->in_sum_expr--; } break; case 1247: /* Line 1792 of yacc.c */ -#line 8909 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8923 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_count(* (yyvsp[(5) - (7)].item_list)); if ((yyval.item) == NULL) @@ -26622,7 +26636,7 @@ case 1248: /* Line 1792 of yacc.c */ -#line 8915 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8929 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_min((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26632,7 +26646,7 @@ case 1249: /* Line 1792 of yacc.c */ -#line 8926 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8940 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_min((yyvsp[(4) - (5)].item)); if ((yyval.item) == NULL) @@ -26642,7 +26656,7 @@ case 1250: /* Line 1792 of yacc.c */ -#line 8932 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8946 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_max((yyvsp[(3) - (4)].item)); if ((yyval.item) == NULL) @@ -26652,7 +26666,7 @@ case 1251: /* Line 1792 of yacc.c */ -#line 8938 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8952 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_max((yyvsp[(4) - (5)].item)); if ((yyval.item) == NULL) @@ -26662,7 +26676,7 @@ case 1252: /* Line 1792 of yacc.c */ -#line 8944 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8958 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_std((yyvsp[(3) - (4)].item), 0); if ((yyval.item) == NULL) @@ -26672,7 +26686,7 @@ case 1253: /* Line 1792 of yacc.c */ -#line 8950 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8964 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_variance((yyvsp[(3) - (4)].item), 0); if ((yyval.item) == NULL) @@ -26682,7 +26696,7 @@ case 1254: /* Line 1792 of yacc.c */ -#line 8956 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8970 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_std((yyvsp[(3) - (4)].item), 1); if ((yyval.item) == NULL) @@ -26692,7 +26706,7 @@ case 1255: /* Line 1792 of yacc.c */ -#line 8962 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8976 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_variance((yyvsp[(3) - (4)].item), 1); if ((yyval.item) == NULL) @@ -26702,7 +26716,7 @@ case 1256: /* Line 1792 of yacc.c */ -#line 8968 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8982 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_sum((yyvsp[(3) - (4)].item), FALSE); if ((yyval.item) == NULL) @@ -26712,7 +26726,7 @@ case 1257: /* Line 1792 of yacc.c */ -#line 8974 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8988 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_sum_sum((yyvsp[(4) - (5)].item), TRUE); if ((yyval.item) == NULL) @@ -26722,13 +26736,13 @@ case 1258: /* Line 1792 of yacc.c */ -#line 8980 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8994 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->in_sum_expr++; } break; case 1259: /* Line 1792 of yacc.c */ -#line 8984 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 8998 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->in_sum_expr--; @@ -26744,7 +26758,7 @@ case 1260: /* Line 1792 of yacc.c */ -#line 8999 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9013 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (! Lex->parsing_options.allows_variable) { @@ -26756,7 +26770,7 @@ case 1261: /* Line 1792 of yacc.c */ -#line 9007 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9021 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(3) - (3)].item); } @@ -26764,7 +26778,7 @@ case 1262: /* Line 1792 of yacc.c */ -#line 9014 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9028 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item_func_set_user_var *item; (yyval.item)= item= new (YYTHD->mem_root) Item_func_set_user_var((yyvsp[(1) - (3)].lex_str), (yyvsp[(3) - (3)].item), false); @@ -26778,7 +26792,7 @@ case 1263: /* Line 1792 of yacc.c */ -#line 9024 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9038 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_func_get_user_var((yyvsp[(1) - (1)].lex_str)); if ((yyval.item) == NULL) @@ -26790,7 +26804,7 @@ case 1264: /* Line 1792 of yacc.c */ -#line 9032 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9046 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* disallow "SELECT @@global.global.variable" */ if ((yyvsp[(3) - (4)].lex_str).str && (yyvsp[(4) - (4)].lex_str).str && check_reserved_words(&(yyvsp[(3) - (4)].lex_str))) @@ -26807,19 +26821,19 @@ case 1265: /* Line 1792 of yacc.c */ -#line 9047 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9061 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) = 0; } break; case 1266: /* Line 1792 of yacc.c */ -#line 9048 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9062 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) = 1; } break; case 1267: /* Line 1792 of yacc.c */ -#line 9053 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9067 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.string)= new (YYTHD->mem_root) String(",", 1, &my_charset_latin1); if ((yyval.string) == NULL) @@ -26829,13 +26843,13 @@ case 1268: /* Line 1792 of yacc.c */ -#line 9058 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9072 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.string) = (yyvsp[(2) - (2)].string); } break; case 1270: /* Line 1792 of yacc.c */ -#line 9064 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9078 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX *sel= lex->current_select; @@ -26852,19 +26866,19 @@ case 1272: /* Line 1792 of yacc.c */ -#line 9081 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9095 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_gorder_to_list(YYTHD, (yyvsp[(3) - (4)].item),(bool) (yyvsp[(4) - (4)].num))) MYSQL_YYABORT; } break; case 1273: /* Line 1792 of yacc.c */ -#line 9083 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9097 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_gorder_to_list(YYTHD, (yyvsp[(1) - (2)].item),(bool) (yyvsp[(2) - (2)].num))) MYSQL_YYABORT; } break; case 1274: /* Line 1792 of yacc.c */ -#line 9088 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9102 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->current_select->inc_in_sum_expr()) @@ -26877,7 +26891,7 @@ case 1275: /* Line 1792 of yacc.c */ -#line 9097 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9111 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->in_sum_expr--; (yyval.item)= (yyvsp[(3) - (3)].item); @@ -26886,85 +26900,85 @@ case 1276: /* Line 1792 of yacc.c */ -#line 9105 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9119 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_CHAR; Lex->charset= &my_charset_bin; Lex->dec= 0; } break; case 1277: /* Line 1792 of yacc.c */ -#line 9107 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9121 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_CHAR; Lex->dec= 0; } break; case 1278: /* Line 1792 of yacc.c */ -#line 9109 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9123 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_CHAR; Lex->charset= national_charset_info; Lex->dec=0; } break; case 1279: /* Line 1792 of yacc.c */ -#line 9111 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9125 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_SIGNED_INT; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1280: /* Line 1792 of yacc.c */ -#line 9113 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9127 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_SIGNED_INT; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1281: /* Line 1792 of yacc.c */ -#line 9115 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9129 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_UNSIGNED_INT; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1282: /* Line 1792 of yacc.c */ -#line 9117 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9131 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_UNSIGNED_INT; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1283: /* Line 1792 of yacc.c */ -#line 9119 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9133 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_DATE; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1284: /* Line 1792 of yacc.c */ -#line 9121 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9135 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_TIME; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1285: /* Line 1792 of yacc.c */ -#line 9123 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9137 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_DATETIME; Lex->charset= NULL; Lex->dec=Lex->length= (char*)0; } break; case 1286: /* Line 1792 of yacc.c */ -#line 9125 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9139 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.cast_type)=ITEM_CAST_DECIMAL; Lex->charset= NULL; } break; case 1287: /* Line 1792 of yacc.c */ -#line 9129 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9143 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= NULL; } break; case 1288: /* Line 1792 of yacc.c */ -#line 9130 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9144 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= (yyvsp[(1) - (1)].item_list);} break; case 1289: /* Line 1792 of yacc.c */ -#line 9135 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9149 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= new (YYTHD->mem_root) List; if ((yyval.item_list) == NULL) @@ -26975,7 +26989,7 @@ case 1290: /* Line 1792 of yacc.c */ -#line 9142 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9156 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(1) - (3)].item_list)->push_back((yyvsp[(3) - (3)].item)); (yyval.item_list)= (yyvsp[(1) - (3)].item_list); @@ -26984,19 +26998,19 @@ case 1291: /* Line 1792 of yacc.c */ -#line 9149 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9163 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= (yyvsp[(1) - (1)].item_list); } break; case 1292: /* Line 1792 of yacc.c */ -#line 9150 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9164 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= (yyvsp[(2) - (3)].item_list); } break; case 1293: /* Line 1792 of yacc.c */ -#line 9155 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9169 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= new (YYTHD->mem_root) List; if ((yyval.item_list) == NULL) @@ -27007,7 +27021,7 @@ case 1294: /* Line 1792 of yacc.c */ -#line 9162 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9176 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(1) - (3)].item_list)->push_back((yyvsp[(3) - (3)].item)); (yyval.item_list)= (yyvsp[(1) - (3)].item_list); @@ -27016,31 +27030,31 @@ case 1295: /* Line 1792 of yacc.c */ -#line 9169 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9183 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= NULL; } break; case 1296: /* Line 1792 of yacc.c */ -#line 9170 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9184 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(1) - (1)].item); } break; case 1297: /* Line 1792 of yacc.c */ -#line 9174 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9188 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= NULL; } break; case 1298: /* Line 1792 of yacc.c */ -#line 9175 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9189 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(2) - (2)].item); } break; case 1299: /* Line 1792 of yacc.c */ -#line 9180 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9194 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_list)= new List; if ((yyval.item_list) == NULL) @@ -27052,7 +27066,7 @@ case 1300: /* Line 1792 of yacc.c */ -#line 9188 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9202 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(1) - (5)].item_list)->push_back((yyvsp[(3) - (5)].item)); (yyvsp[(1) - (5)].item_list)->push_back((yyvsp[(5) - (5)].item)); @@ -27062,13 +27076,13 @@ case 1301: /* Line 1792 of yacc.c */ -#line 9198 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9212 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table_list)=(yyvsp[(1) - (1)].table_list); } break; case 1302: /* Line 1792 of yacc.c */ -#line 9200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9214 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (!((yyval.table_list)= lex->current_select->nest_last_join(lex->thd))) @@ -27078,31 +27092,31 @@ case 1303: /* Line 1792 of yacc.c */ -#line 9208 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9222 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyval.table_list)=(yyvsp[(1) - (1)].table_list)); } break; case 1304: /* Line 1792 of yacc.c */ -#line 9219 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9233 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table_list)=(yyvsp[(1) - (1)].table_list); } break; case 1305: /* Line 1792 of yacc.c */ -#line 9220 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9234 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table_list)=(yyvsp[(3) - (4)].table_list); } break; case 1306: /* Line 1792 of yacc.c */ -#line 9226 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9240 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table_list)=(yyvsp[(1) - (1)].table_list); } break; case 1307: /* Line 1792 of yacc.c */ -#line 9228 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9242 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (3)].table_list) && ((yyval.table_list)=(yyvsp[(3) - (3)].table_list))); } @@ -27110,19 +27124,19 @@ case 1308: /* Line 1792 of yacc.c */ -#line 9248 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9262 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (3)].table_list) && ((yyval.table_list)=(yyvsp[(3) - (3)].table_list))); } break; case 1309: /* Line 1792 of yacc.c */ -#line 9250 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9264 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (3)].table_list) && ((yyval.table_list)=(yyvsp[(3) - (3)].table_list))); (yyvsp[(3) - (3)].table_list)->straight=1; } break; case 1310: /* Line 1792 of yacc.c */ -#line 9253 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9267 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (4)].table_list) && (yyvsp[(3) - (4)].table_list)); /* Change the current name resolution context to a local context. */ @@ -27134,7 +27148,7 @@ case 1311: /* Line 1792 of yacc.c */ -#line 9261 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9275 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { add_join_on((yyvsp[(3) - (6)].table_list),(yyvsp[(6) - (6)].item)); Lex->pop_context(); @@ -27144,7 +27158,7 @@ case 1312: /* Line 1792 of yacc.c */ -#line 9268 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9282 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (4)].table_list) && (yyvsp[(3) - (4)].table_list)); /* Change the current name resolution context to a local context. */ @@ -27156,7 +27170,7 @@ case 1313: /* Line 1792 of yacc.c */ -#line 9276 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9290 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(3) - (6)].table_list)->straight=1; add_join_on((yyvsp[(3) - (6)].table_list),(yyvsp[(6) - (6)].item)); @@ -27167,7 +27181,7 @@ case 1314: /* Line 1792 of yacc.c */ -#line 9284 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9298 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (4)].table_list) && (yyvsp[(3) - (4)].table_list)); } @@ -27175,13 +27189,13 @@ case 1315: /* Line 1792 of yacc.c */ -#line 9288 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9302 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { add_join_natural((yyvsp[(1) - (8)].table_list),(yyvsp[(3) - (8)].table_list),(yyvsp[(7) - (8)].string_list),Select); (yyval.table_list)=(yyvsp[(3) - (8)].table_list); } break; case 1316: /* Line 1792 of yacc.c */ -#line 9290 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9304 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (4)].table_list) && ((yyval.table_list)=(yyvsp[(4) - (4)].table_list))); add_join_natural((yyvsp[(1) - (4)].table_list),(yyvsp[(4) - (4)].table_list),NULL,Select); @@ -27190,7 +27204,7 @@ case 1317: /* Line 1792 of yacc.c */ -#line 9298 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9312 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (6)].table_list) && (yyvsp[(5) - (6)].table_list)); /* Change the current name resolution context to a local context. */ @@ -27202,7 +27216,7 @@ case 1318: /* Line 1792 of yacc.c */ -#line 9306 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9320 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { add_join_on((yyvsp[(5) - (8)].table_list),(yyvsp[(8) - (8)].item)); Lex->pop_context(); @@ -27214,7 +27228,7 @@ case 1319: /* Line 1792 of yacc.c */ -#line 9314 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9328 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (5)].table_list) && (yyvsp[(5) - (5)].table_list)); } @@ -27222,7 +27236,7 @@ case 1320: /* Line 1792 of yacc.c */ -#line 9318 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9332 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { add_join_natural((yyvsp[(1) - (10)].table_list),(yyvsp[(5) - (10)].table_list),(yyvsp[(9) - (10)].string_list),Select); (yyvsp[(5) - (10)].table_list)->outer_join|=JOIN_TYPE_LEFT; @@ -27232,7 +27246,7 @@ case 1321: /* Line 1792 of yacc.c */ -#line 9324 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9338 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (6)].table_list) && (yyvsp[(6) - (6)].table_list)); add_join_natural((yyvsp[(1) - (6)].table_list),(yyvsp[(6) - (6)].table_list),NULL,Select); @@ -27243,7 +27257,7 @@ case 1322: /* Line 1792 of yacc.c */ -#line 9334 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9348 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (6)].table_list) && (yyvsp[(5) - (6)].table_list)); /* Change the current name resolution context to a local context. */ @@ -27255,7 +27269,7 @@ case 1323: /* Line 1792 of yacc.c */ -#line 9342 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9356 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (!((yyval.table_list)= lex->current_select->convert_right_join())) @@ -27268,7 +27282,7 @@ case 1324: /* Line 1792 of yacc.c */ -#line 9351 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9365 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (5)].table_list) && (yyvsp[(5) - (5)].table_list)); } @@ -27276,7 +27290,7 @@ case 1325: /* Line 1792 of yacc.c */ -#line 9355 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9369 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (!((yyval.table_list)= lex->current_select->convert_right_join())) @@ -27287,7 +27301,7 @@ case 1326: /* Line 1792 of yacc.c */ -#line 9362 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9376 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (6)].table_list) && (yyvsp[(6) - (6)].table_list)); add_join_natural((yyvsp[(6) - (6)].table_list),(yyvsp[(1) - (6)].table_list),NULL,Select); @@ -27299,25 +27313,25 @@ case 1327: /* Line 1792 of yacc.c */ -#line 9372 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9386 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1328: /* Line 1792 of yacc.c */ -#line 9373 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9387 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1329: /* Line 1792 of yacc.c */ -#line 9374 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9388 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1330: /* Line 1792 of yacc.c */ -#line 9386 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9400 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->table_join_options= 0; @@ -27326,7 +27340,7 @@ case 1331: /* Line 1792 of yacc.c */ -#line 9391 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9405 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyval.table_list)= Select->add_table_to_list(YYTHD, (yyvsp[(2) - (4)].table), (yyvsp[(3) - (4)].lex_str_ptr), Select->get_table_join_options(), @@ -27340,7 +27354,7 @@ case 1332: /* Line 1792 of yacc.c */ -#line 9401 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9415 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX *sel= lex->current_select; @@ -27366,7 +27380,7 @@ case 1333: /* Line 1792 of yacc.c */ -#line 9441 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9455 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Use $2 instead of Lex->current_select as derived table will alter value of Lex->current_select. */ @@ -27420,7 +27434,7 @@ case 1334: /* Line 1792 of yacc.c */ -#line 9513 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9527 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if ((yyvsp[(1) - (2)].table_list) && (yyvsp[(2) - (2)].is_not_empty)) { @@ -27432,7 +27446,7 @@ case 1335: /* Line 1792 of yacc.c */ -#line 9523 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9537 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_select_to_union_list(Lex, (bool)(yyvsp[(3) - (3)].num), FALSE)) MYSQL_YYABORT; @@ -27441,7 +27455,7 @@ case 1336: /* Line 1792 of yacc.c */ -#line 9528 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9542 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Remove from the name resolution context stack the context of the @@ -27453,7 +27467,7 @@ case 1337: /* Line 1792 of yacc.c */ -#line 9536 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9550 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if ((yyvsp[(1) - (7)].table_list) != NULL) { @@ -27465,7 +27479,7 @@ case 1338: /* Line 1792 of yacc.c */ -#line 9548 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9562 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX * sel= lex->current_select; @@ -27485,7 +27499,7 @@ case 1339: /* Line 1792 of yacc.c */ -#line 9567 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9581 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX *sel= lex->current_select; @@ -27497,7 +27511,7 @@ case 1340: /* Line 1792 of yacc.c */ -#line 9575 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9589 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= NO_MATTER; } @@ -27505,7 +27519,7 @@ case 1342: /* Line 1792 of yacc.c */ -#line 9584 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9598 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if ((yyvsp[(1) - (1)].select_lex)->init_nested_join(lex->thd)) @@ -27515,7 +27529,7 @@ case 1343: /* Line 1792 of yacc.c */ -#line 9590 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9604 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; /* for normal joins, $3 != NULL and end_nested_join() != NULL, @@ -27533,7 +27547,7 @@ case 1344: /* Line 1792 of yacc.c */ -#line 9606 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9620 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->derived_tables|= DERIVED_SUBQUERY; @@ -27554,7 +27568,7 @@ case 1345: /* Line 1792 of yacc.c */ -#line 9623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9637 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= NO_MATTER; } @@ -27562,13 +27576,13 @@ case 1347: /* Line 1792 of yacc.c */ -#line 9630 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9644 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.select_lex)= Select; } break; case 1348: /* Line 1792 of yacc.c */ -#line 9635 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9649 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -27595,19 +27609,19 @@ case 1349: /* Line 1792 of yacc.c */ -#line 9660 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9674 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1350: /* Line 1792 of yacc.c */ -#line 9661 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9675 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1351: /* Line 1792 of yacc.c */ -#line 9666 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9680 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= old_mode ? INDEX_HINT_MASK_JOIN : INDEX_HINT_MASK_ALL; } @@ -27615,37 +27629,37 @@ case 1352: /* Line 1792 of yacc.c */ -#line 9669 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9683 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= INDEX_HINT_MASK_JOIN; } break; case 1353: /* Line 1792 of yacc.c */ -#line 9670 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9684 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= INDEX_HINT_MASK_ORDER; } break; case 1354: /* Line 1792 of yacc.c */ -#line 9671 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9685 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= INDEX_HINT_MASK_GROUP; } break; case 1355: /* Line 1792 of yacc.c */ -#line 9675 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9689 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.index_hint)= INDEX_HINT_FORCE; } break; case 1356: /* Line 1792 of yacc.c */ -#line 9676 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9690 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.index_hint)= INDEX_HINT_IGNORE; } break; case 1357: /* Line 1792 of yacc.c */ -#line 9681 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9695 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_index_hint_type((yyvsp[(1) - (3)].index_hint), (yyvsp[(3) - (3)].num)); } @@ -27653,7 +27667,7 @@ case 1359: /* Line 1792 of yacc.c */ -#line 9686 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9700 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_index_hint_type(INDEX_HINT_USE, (yyvsp[(3) - (3)].num)); } @@ -27661,43 +27675,43 @@ case 1364: /* Line 1792 of yacc.c */ -#line 9699 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9713 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->alloc_index_hints(YYTHD); } break; case 1366: /* Line 1792 of yacc.c */ -#line 9703 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9717 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->clear_index_hints(); } break; case 1368: /* Line 1792 of yacc.c */ -#line 9708 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9722 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->add_index_hint(YYTHD, NULL, 0); } break; case 1369: /* Line 1792 of yacc.c */ -#line 9709 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9723 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1370: /* Line 1792 of yacc.c */ -#line 9714 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9728 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->add_index_hint(YYTHD, (yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); } break; case 1371: /* Line 1792 of yacc.c */ -#line 9716 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9730 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->add_index_hint(YYTHD, (char *)"PRIMARY", 7); } break; case 1374: /* Line 1792 of yacc.c */ -#line 9726 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9740 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyval.string_list)= new List)) MYSQL_YYABORT; @@ -27712,7 +27726,7 @@ case 1375: /* Line 1792 of yacc.c */ -#line 9737 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9751 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { String *s= new (YYTHD->mem_root) String((const char *) (yyvsp[(3) - (3)].lex_str).str, (yyvsp[(3) - (3)].lex_str).length, @@ -27726,163 +27740,163 @@ case 1376: /* Line 1792 of yacc.c */ -#line 9749 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9763 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1377: /* Line 1792 of yacc.c */ -#line 9750 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9764 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_DAY_HOUR; } break; case 1378: /* Line 1792 of yacc.c */ -#line 9751 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9765 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_DAY_MICROSECOND; } break; case 1379: /* Line 1792 of yacc.c */ -#line 9752 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9766 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_DAY_MINUTE; } break; case 1380: /* Line 1792 of yacc.c */ -#line 9753 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9767 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_DAY_SECOND; } break; case 1381: /* Line 1792 of yacc.c */ -#line 9754 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9768 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_HOUR_MICROSECOND; } break; case 1382: /* Line 1792 of yacc.c */ -#line 9755 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9769 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_HOUR_MINUTE; } break; case 1383: /* Line 1792 of yacc.c */ -#line 9756 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9770 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_HOUR_SECOND; } break; case 1384: /* Line 1792 of yacc.c */ -#line 9757 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9771 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_MINUTE_MICROSECOND; } break; case 1385: /* Line 1792 of yacc.c */ -#line 9758 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9772 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_MINUTE_SECOND; } break; case 1386: /* Line 1792 of yacc.c */ -#line 9759 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9773 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_SECOND_MICROSECOND; } break; case 1387: /* Line 1792 of yacc.c */ -#line 9760 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9774 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval)=INTERVAL_YEAR_MONTH; } break; case 1388: /* Line 1792 of yacc.c */ -#line 9764 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9778 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_DAY; } break; case 1389: /* Line 1792 of yacc.c */ -#line 9765 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9779 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_WEEK; } break; case 1390: /* Line 1792 of yacc.c */ -#line 9766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_HOUR; } break; case 1391: /* Line 1792 of yacc.c */ -#line 9767 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9781 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_MINUTE; } break; case 1392: /* Line 1792 of yacc.c */ -#line 9768 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9782 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_MONTH; } break; case 1393: /* Line 1792 of yacc.c */ -#line 9769 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9783 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_QUARTER; } break; case 1394: /* Line 1792 of yacc.c */ -#line 9770 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9784 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_SECOND; } break; case 1395: /* Line 1792 of yacc.c */ -#line 9771 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9785 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_MICROSECOND; } break; case 1396: /* Line 1792 of yacc.c */ -#line 9772 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9786 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.interval_time_st)=INTERVAL_YEAR; } break; case 1397: /* Line 1792 of yacc.c */ -#line 9776 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9790 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.date_time_type)=MYSQL_TIMESTAMP_DATE;} break; case 1398: /* Line 1792 of yacc.c */ -#line 9777 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9791 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.date_time_type)=MYSQL_TIMESTAMP_TIME;} break; case 1399: /* Line 1792 of yacc.c */ -#line 9778 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9792 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.date_time_type)=MYSQL_TIMESTAMP_DATETIME;} break; case 1400: /* Line 1792 of yacc.c */ -#line 9779 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9793 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.date_time_type)=MYSQL_TIMESTAMP_DATETIME;} break; case 1404: /* Line 1792 of yacc.c */ -#line 9789 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9803 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str_ptr)=0; } break; case 1405: /* Line 1792 of yacc.c */ -#line 9791 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9805 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str_ptr)= (LEX_STRING*) sql_memdup(&(yyvsp[(2) - (2)].lex_str),sizeof(LEX_STRING)); if ((yyval.lex_str_ptr) == NULL) @@ -27892,13 +27906,13 @@ case 1408: /* Line 1792 of yacc.c */ -#line 9804 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9818 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->where= 0; } break; case 1409: /* Line 1792 of yacc.c */ -#line 9806 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9820 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= IN_WHERE; } @@ -27906,7 +27920,7 @@ case 1410: /* Line 1792 of yacc.c */ -#line 9810 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9824 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *select= Select; select->where= (yyvsp[(3) - (3)].item); @@ -27918,7 +27932,7 @@ case 1412: /* Line 1792 of yacc.c */ -#line 9822 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9836 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= IN_HAVING; } @@ -27926,7 +27940,7 @@ case 1413: /* Line 1792 of yacc.c */ -#line 9826 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9840 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->having= (yyvsp[(3) - (3)].item); @@ -27938,7 +27952,7 @@ case 1414: /* Line 1792 of yacc.c */ -#line 9837 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9851 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->escape_used= TRUE; (yyval.item)= (yyvsp[(2) - (2)].item); @@ -27947,7 +27961,7 @@ case 1415: /* Line 1792 of yacc.c */ -#line 9842 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9856 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; Lex->escape_used= FALSE; @@ -27961,25 +27975,25 @@ case 1418: /* Line 1792 of yacc.c */ -#line 9864 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9878 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_group_to_list(YYTHD, (yyvsp[(3) - (4)].item),(bool) (yyvsp[(4) - (4)].num))) MYSQL_YYABORT; } break; case 1419: /* Line 1792 of yacc.c */ -#line 9866 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9880 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_group_to_list(YYTHD, (yyvsp[(1) - (2)].item),(bool) (yyvsp[(2) - (2)].num))) MYSQL_YYABORT; } break; case 1420: /* Line 1792 of yacc.c */ -#line 9870 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9884 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1421: /* Line 1792 of yacc.c */ -#line 9872 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9886 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* 'WITH CUBE' is reserved in the MySQL syntax, but not implemented, @@ -28003,7 +28017,7 @@ case 1422: /* Line 1792 of yacc.c */ -#line 9892 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9906 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* 'WITH ROLLUP' is needed for backward compatibility, @@ -28025,7 +28039,7 @@ case 1426: /* Line 1792 of yacc.c */ -#line 9926 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9940 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; bool ascending= ((yyvsp[(2) - (2)].num) == 1) ? true : false; @@ -28036,7 +28050,7 @@ case 1429: /* Line 1792 of yacc.c */ -#line 9945 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9959 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; SELECT_LEX *sel= lex->current_select; @@ -28071,37 +28085,37 @@ case 1431: /* Line 1792 of yacc.c */ -#line 9980 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9994 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_order_to_list(YYTHD, (yyvsp[(3) - (4)].item),(bool) (yyvsp[(4) - (4)].num))) MYSQL_YYABORT; } break; case 1432: /* Line 1792 of yacc.c */ -#line 9982 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 9996 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_order_to_list(YYTHD, (yyvsp[(1) - (2)].item),(bool) (yyvsp[(2) - (2)].num))) MYSQL_YYABORT; } break; case 1433: /* Line 1792 of yacc.c */ -#line 9986 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10000 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) = 1; } break; case 1434: /* Line 1792 of yacc.c */ -#line 9987 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10001 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) =1; } break; case 1435: /* Line 1792 of yacc.c */ -#line 9988 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10002 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num) =0; } break; case 1436: /* Line 1792 of yacc.c */ -#line 9993 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10007 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; SELECT_LEX *sel= lex->current_select; @@ -28112,25 +28126,25 @@ case 1437: /* Line 1792 of yacc.c */ -#line 9999 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10013 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1438: /* Line 1792 of yacc.c */ -#line 10003 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10017 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1439: /* Line 1792 of yacc.c */ -#line 10004 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10018 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1440: /* Line 1792 of yacc.c */ -#line 10009 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10023 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->set_stmt_unsafe(LEX::BINLOG_STMT_UNSAFE_LIMIT); } @@ -28138,7 +28152,7 @@ case 1441: /* Line 1792 of yacc.c */ -#line 10016 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10030 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->select_limit= (yyvsp[(1) - (1)].item); @@ -28149,7 +28163,7 @@ case 1442: /* Line 1792 of yacc.c */ -#line 10023 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10037 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->select_limit= (yyvsp[(3) - (3)].item); @@ -28160,7 +28174,7 @@ case 1443: /* Line 1792 of yacc.c */ -#line 10030 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10044 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->select_limit= (yyvsp[(1) - (3)].item); @@ -28171,7 +28185,7 @@ case 1444: /* Line 1792 of yacc.c */ -#line 10040 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10054 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item_splocal *splocal; THD *thd= YYTHD; @@ -28209,7 +28223,7 @@ case 1445: /* Line 1792 of yacc.c */ -#line 10074 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10088 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { ((Item_param *) (yyvsp[(1) - (1)].item))->limit_clause_param= TRUE; } @@ -28217,7 +28231,7 @@ case 1446: /* Line 1792 of yacc.c */ -#line 10078 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10092 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_uint((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if ((yyval.item) == NULL) @@ -28227,7 +28241,7 @@ case 1447: /* Line 1792 of yacc.c */ -#line 10084 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10098 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_uint((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if ((yyval.item) == NULL) @@ -28237,7 +28251,7 @@ case 1448: /* Line 1792 of yacc.c */ -#line 10090 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10104 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_uint((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if ((yyval.item) == NULL) @@ -28247,7 +28261,7 @@ case 1449: /* Line 1792 of yacc.c */ -#line 10099 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10113 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->current_select->select_limit= 0; @@ -28256,7 +28270,7 @@ case 1450: /* Line 1792 of yacc.c */ -#line 10104 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10118 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; sel->select_limit= (yyvsp[(2) - (2)].item); @@ -28267,133 +28281,133 @@ case 1451: /* Line 1792 of yacc.c */ -#line 10113 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10127 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1452: /* Line 1792 of yacc.c */ -#line 10114 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10128 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ulong_num)= (ulong) strtol((yyvsp[(1) - (1)].lex_str).str, (char**) 0, 16); } break; case 1453: /* Line 1792 of yacc.c */ -#line 10115 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10129 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1454: /* Line 1792 of yacc.c */ -#line 10116 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10130 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1455: /* Line 1792 of yacc.c */ -#line 10117 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10131 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1456: /* Line 1792 of yacc.c */ -#line 10118 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10132 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1457: /* Line 1792 of yacc.c */ -#line 10122 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10136 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1458: /* Line 1792 of yacc.c */ -#line 10123 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10137 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ulong_num)= (ulong) strtol((yyvsp[(1) - (1)].lex_str).str, (char**) 0, 16); } break; case 1459: /* Line 1792 of yacc.c */ -#line 10124 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10138 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1460: /* Line 1792 of yacc.c */ -#line 10125 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10139 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulong_num)= (ulong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1461: /* Line 1792 of yacc.c */ -#line 10126 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10140 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT; } break; case 1462: /* Line 1792 of yacc.c */ -#line 10130 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10144 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1463: /* Line 1792 of yacc.c */ -#line 10131 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10145 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1464: /* Line 1792 of yacc.c */ -#line 10132 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10146 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1465: /* Line 1792 of yacc.c */ -#line 10133 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10147 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1466: /* Line 1792 of yacc.c */ -#line 10134 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10148 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1467: /* Line 1792 of yacc.c */ -#line 10138 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10152 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1468: /* Line 1792 of yacc.c */ -#line 10139 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10153 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1469: /* Line 1792 of yacc.c */ -#line 10140 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10154 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.ulonglong_number)= (ulonglong) my_strtoll10((yyvsp[(1) - (1)].lex_str).str, (char**) 0, &error); } break; case 1470: /* Line 1792 of yacc.c */ -#line 10141 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10155 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT; } break; case 1471: /* Line 1792 of yacc.c */ -#line 10146 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10160 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { my_parse_error(ER(ER_ONLY_INTEGERS_ALLOWED)); } break; case 1475: /* Line 1792 of yacc.c */ -#line 10157 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10171 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; @@ -28432,7 +28446,7 @@ case 1476: /* Line 1792 of yacc.c */ -#line 10192 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10206 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Subqueries are allowed from now.*/ Lex->expr_allows_subselect= true; @@ -28441,19 +28455,19 @@ case 1477: /* Line 1792 of yacc.c */ -#line 10199 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10213 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1478: /* Line 1792 of yacc.c */ -#line 10200 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10214 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1481: /* Line 1792 of yacc.c */ -#line 10210 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10224 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; @@ -28466,7 +28480,7 @@ case 1482: /* Line 1792 of yacc.c */ -#line 10221 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10235 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (!lex->describe && (!(lex->result= new select_dumpvar()))) @@ -28476,19 +28490,19 @@ case 1483: /* Line 1792 of yacc.c */ -#line 10227 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10241 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1485: /* Line 1792 of yacc.c */ -#line 10232 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10246 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1486: /* Line 1792 of yacc.c */ -#line 10237 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10251 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->result) @@ -28511,7 +28525,7 @@ case 1487: /* Line 1792 of yacc.c */ -#line 10256 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10270 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; sp_variable_t *t; @@ -28544,7 +28558,7 @@ case 1488: /* Line 1792 of yacc.c */ -#line 10288 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10302 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (! Lex->parsing_options.allows_select_into) { @@ -28556,7 +28570,7 @@ case 1490: /* Line 1792 of yacc.c */ -#line 10300 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10314 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->uncacheable(UNCACHEABLE_SIDEEFFECT); @@ -28568,13 +28582,13 @@ case 1491: /* Line 1792 of yacc.c */ -#line 10308 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10322 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->exchange->cs= (yyvsp[(4) - (4)].charset); } break; case 1493: /* Line 1792 of yacc.c */ -#line 10311 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10325 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (!lex->describe) @@ -28590,7 +28604,7 @@ case 1494: /* Line 1792 of yacc.c */ -#line 10323 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10337 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->uncacheable(UNCACHEABLE_SIDEEFFECT); } @@ -28598,7 +28612,7 @@ case 1495: /* Line 1792 of yacc.c */ -#line 10334 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10348 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_DO; @@ -28608,7 +28622,7 @@ case 1496: /* Line 1792 of yacc.c */ -#line 10340 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10354 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->insert_list= (yyvsp[(3) - (3)].item_list); } @@ -28616,7 +28630,7 @@ case 1497: /* Line 1792 of yacc.c */ -#line 10351 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10365 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_DROP_TABLE; @@ -28629,19 +28643,19 @@ case 1498: /* Line 1792 of yacc.c */ -#line 10360 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10374 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1499: /* Line 1792 of yacc.c */ -#line 10361 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10375 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1500: /* Line 1792 of yacc.c */ -#line 10362 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10376 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; Alter_drop *ad= new Alter_drop(Alter_drop::KEY, (yyvsp[(3) - (6)].lex_str).str); @@ -28661,7 +28675,7 @@ case 1501: /* Line 1792 of yacc.c */ -#line 10378 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10392 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_DROP_DB; @@ -28672,7 +28686,7 @@ case 1502: /* Line 1792 of yacc.c */ -#line 10385 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10399 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -28699,7 +28713,7 @@ case 1503: /* Line 1792 of yacc.c */ -#line 10408 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10422 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -28724,7 +28738,7 @@ case 1504: /* Line 1792 of yacc.c */ -#line 10429 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10443 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->sphead) @@ -28740,7 +28754,7 @@ case 1505: /* Line 1792 of yacc.c */ -#line 10441 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10455 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_DROP_USER; } @@ -28748,7 +28762,7 @@ case 1506: /* Line 1792 of yacc.c */ -#line 10445 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10459 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_DROP_VIEW; @@ -28760,13 +28774,13 @@ case 1507: /* Line 1792 of yacc.c */ -#line 10453 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10467 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1508: /* Line 1792 of yacc.c */ -#line 10455 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10469 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->drop_if_exists= (yyvsp[(3) - (4)].num); Lex->spname= (yyvsp[(4) - (4)].spname); @@ -28776,7 +28790,7 @@ case 1509: /* Line 1792 of yacc.c */ -#line 10461 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10475 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_DROP_TRIGGER; @@ -28787,7 +28801,7 @@ case 1510: /* Line 1792 of yacc.c */ -#line 10468 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10482 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_cmd_type= DROP_TABLESPACE; @@ -28796,7 +28810,7 @@ case 1511: /* Line 1792 of yacc.c */ -#line 10473 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10487 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->alter_tablespace_info->ts_cmd_type= DROP_LOGFILE_GROUP; @@ -28805,7 +28819,7 @@ case 1512: /* Line 1792 of yacc.c */ -#line 10478 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10492 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_DROP_SERVER; Lex->drop_if_exists= (yyvsp[(3) - (4)].num); @@ -28816,7 +28830,7 @@ case 1515: /* Line 1792 of yacc.c */ -#line 10493 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10507 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(1) - (1)].table), NULL, TL_OPTION_UPDATING, @@ -28828,7 +28842,7 @@ case 1518: /* Line 1792 of yacc.c */ -#line 10509 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10523 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(1) - (1)].table), NULL, TL_OPTION_UPDATING | TL_OPTION_ALIAS, @@ -28840,31 +28854,31 @@ case 1519: /* Line 1792 of yacc.c */ -#line 10519 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10533 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 1520: /* Line 1792 of yacc.c */ -#line 10520 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10534 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 1521: /* Line 1792 of yacc.c */ -#line 10524 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10538 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 1522: /* Line 1792 of yacc.c */ -#line 10525 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10539 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 1523: /* Line 1792 of yacc.c */ -#line 10533 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10547 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_INSERT; @@ -28875,7 +28889,7 @@ case 1524: /* Line 1792 of yacc.c */ -#line 10541 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10555 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_lock_for_tables((yyvsp[(3) - (5)].lock_type)); Lex->current_select= &Lex->select_lex; @@ -28884,13 +28898,13 @@ case 1525: /* Line 1792 of yacc.c */ -#line 10546 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10560 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1526: /* Line 1792 of yacc.c */ -#line 10551 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10565 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_REPLACE; @@ -28901,7 +28915,7 @@ case 1527: /* Line 1792 of yacc.c */ -#line 10558 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10572 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_lock_for_tables((yyvsp[(3) - (4)].lock_type)); Lex->current_select= &Lex->select_lex; @@ -28910,13 +28924,13 @@ case 1528: /* Line 1792 of yacc.c */ -#line 10563 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10577 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1529: /* Line 1792 of yacc.c */ -#line 10568 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10582 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef HAVE_QUERY_CACHE /* @@ -28933,13 +28947,13 @@ case 1530: /* Line 1792 of yacc.c */ -#line 10580 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10594 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= TL_WRITE_LOW_PRIORITY; } break; case 1531: /* Line 1792 of yacc.c */ -#line 10582 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10596 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->keyword_delayed_begin_offset= (uint)(YYLIP->get_tok_start() - YYTHD->query()); @@ -28951,19 +28965,19 @@ case 1532: /* Line 1792 of yacc.c */ -#line 10589 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10603 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= TL_WRITE; } break; case 1533: /* Line 1792 of yacc.c */ -#line 10593 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10607 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= (yyvsp[(1) - (1)].lock_type); } break; case 1534: /* Line 1792 of yacc.c */ -#line 10595 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10609 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->keyword_delayed_begin_offset= (uint)(YYLIP->get_tok_start() - YYTHD->query()); @@ -28975,19 +28989,19 @@ case 1535: /* Line 1792 of yacc.c */ -#line 10605 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10619 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1536: /* Line 1792 of yacc.c */ -#line 10606 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10620 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1537: /* Line 1792 of yacc.c */ -#line 10611 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10625 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->field_list.empty(); @@ -28998,25 +29012,25 @@ case 1538: /* Line 1792 of yacc.c */ -#line 10619 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10633 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1539: /* Line 1792 of yacc.c */ -#line 10620 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10634 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1540: /* Line 1792 of yacc.c */ -#line 10621 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10635 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1541: /* Line 1792 of yacc.c */ -#line 10623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10637 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (!(lex->insert_list = new List_item) || @@ -29027,55 +29041,55 @@ case 1543: /* Line 1792 of yacc.c */ -#line 10633 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10647 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->field_list.push_back((yyvsp[(3) - (3)].item)); } break; case 1544: /* Line 1792 of yacc.c */ -#line 10634 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10648 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->field_list.push_back((yyvsp[(1) - (1)].item)); } break; case 1545: /* Line 1792 of yacc.c */ -#line 10638 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10652 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1546: /* Line 1792 of yacc.c */ -#line 10639 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10653 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1547: /* Line 1792 of yacc.c */ -#line 10641 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10655 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_braces(0);} break; case 1548: /* Line 1792 of yacc.c */ -#line 10642 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10656 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1549: /* Line 1792 of yacc.c */ -#line 10644 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10658 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->set_braces(1);} break; case 1550: /* Line 1792 of yacc.c */ -#line 10645 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10659 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1555: /* Line 1792 of yacc.c */ -#line 10660 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10674 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->field_list.push_back((yyvsp[(1) - (3)].item)) || @@ -29086,31 +29100,31 @@ case 1556: /* Line 1792 of yacc.c */ -#line 10669 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10683 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1557: /* Line 1792 of yacc.c */ -#line 10670 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10684 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1558: /* Line 1792 of yacc.c */ -#line 10674 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10688 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1559: /* Line 1792 of yacc.c */ -#line 10675 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10689 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1560: /* Line 1792 of yacc.c */ -#line 10680 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10694 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!(Lex->insert_list = new List_item)) MYSQL_YYABORT; @@ -29119,7 +29133,7 @@ case 1561: /* Line 1792 of yacc.c */ -#line 10685 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10699 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->many_values.push_back(lex->insert_list)) @@ -29129,13 +29143,13 @@ case 1562: /* Line 1792 of yacc.c */ -#line 10693 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10707 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1564: /* Line 1792 of yacc.c */ -#line 10699 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10713 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->insert_list->push_back((yyvsp[(3) - (3)].item))) MYSQL_YYABORT; @@ -29144,7 +29158,7 @@ case 1565: /* Line 1792 of yacc.c */ -#line 10704 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10718 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->insert_list->push_back((yyvsp[(1) - (1)].item))) MYSQL_YYABORT; @@ -29153,13 +29167,13 @@ case 1566: /* Line 1792 of yacc.c */ -#line 10711 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10725 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(1) - (1)].item);} break; case 1567: /* Line 1792 of yacc.c */ -#line 10713 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10727 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_default_value(Lex->current_context()); if ((yyval.item) == NULL) @@ -29169,13 +29183,13 @@ case 1569: /* Line 1792 of yacc.c */ -#line 10722 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10736 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->duplicates= DUP_UPDATE; } break; case 1571: /* Line 1792 of yacc.c */ -#line 10730 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10744 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; mysql_init_select(lex); @@ -29186,7 +29200,7 @@ case 1572: /* Line 1792 of yacc.c */ -#line 10738 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10752 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->select_lex.table_list.elements > 1) @@ -29209,13 +29223,13 @@ case 1573: /* Line 1792 of yacc.c */ -#line 10756 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10770 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1576: /* Line 1792 of yacc.c */ -#line 10766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_item_to_list(YYTHD, (yyvsp[(1) - (3)].item)) || add_value_to_list(YYTHD, (yyvsp[(3) - (3)].item))) MYSQL_YYABORT; @@ -29224,7 +29238,7 @@ case 1579: /* Line 1792 of yacc.c */ -#line 10779 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10793 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->update_list.push_back((yyvsp[(1) - (3)].item)) || @@ -29235,19 +29249,19 @@ case 1580: /* Line 1792 of yacc.c */ -#line 10788 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10802 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= TL_WRITE_DEFAULT; } break; case 1581: /* Line 1792 of yacc.c */ -#line 10789 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10803 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= TL_WRITE_LOW_PRIORITY; } break; case 1582: /* Line 1792 of yacc.c */ -#line 10796 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10810 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_DELETE; @@ -29262,7 +29276,7 @@ case 1584: /* Line 1792 of yacc.c */ -#line 10811 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10825 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!Select->add_table_to_list(YYTHD, (yyvsp[(2) - (2)].table), NULL, TL_OPTION_UPDATING, YYPS->m_lock_type, @@ -29275,13 +29289,13 @@ case 1585: /* Line 1792 of yacc.c */ -#line 10820 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10834 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1586: /* Line 1792 of yacc.c */ -#line 10822 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10836 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { mysql_init_multi_delete(Lex); YYPS->m_lock_type= TL_READ_DEFAULT; @@ -29291,7 +29305,7 @@ case 1587: /* Line 1792 of yacc.c */ -#line 10828 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10842 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (multi_delete_set_locks_and_link_aux_tables(Lex)) MYSQL_YYABORT; @@ -29300,7 +29314,7 @@ case 1588: /* Line 1792 of yacc.c */ -#line 10833 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10847 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { mysql_init_multi_delete(Lex); YYPS->m_lock_type= TL_READ_DEFAULT; @@ -29310,7 +29324,7 @@ case 1589: /* Line 1792 of yacc.c */ -#line 10839 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10853 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (multi_delete_set_locks_and_link_aux_tables(Lex)) MYSQL_YYABORT; @@ -29319,7 +29333,7 @@ case 1592: /* Line 1792 of yacc.c */ -#line 10852 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10866 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Table_ident *ti= new Table_ident((yyvsp[(1) - (2)].lex_str)); if (ti == NULL) @@ -29336,7 +29350,7 @@ case 1593: /* Line 1792 of yacc.c */ -#line 10865 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10879 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Table_ident *ti= new Table_ident(YYTHD, (yyvsp[(1) - (4)].lex_str), (yyvsp[(3) - (4)].lex_str), 0); if (ti == NULL) @@ -29353,49 +29367,49 @@ case 1594: /* Line 1792 of yacc.c */ -#line 10880 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10894 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1595: /* Line 1792 of yacc.c */ -#line 10881 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10895 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1596: /* Line 1792 of yacc.c */ -#line 10885 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10899 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1597: /* Line 1792 of yacc.c */ -#line 10886 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10900 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1598: /* Line 1792 of yacc.c */ -#line 10890 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10904 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->options|= OPTION_QUICK; } break; case 1599: /* Line 1792 of yacc.c */ -#line 10891 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10905 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { YYPS->m_lock_type= TL_WRITE_LOW_PRIORITY; } break; case 1600: /* Line 1792 of yacc.c */ -#line 10892 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10906 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ignore= 1; } break; case 1601: /* Line 1792 of yacc.c */ -#line 10897 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10911 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX* lex= Lex; lex->sql_command= SQLCOM_TRUNCATE; @@ -29410,7 +29424,7 @@ case 1602: /* Line 1792 of yacc.c */ -#line 10908 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10922 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX* lex= thd->lex; @@ -29423,7 +29437,7 @@ case 1609: /* Line 1792 of yacc.c */ -#line 10933 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10947 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_CPU; } @@ -29431,7 +29445,7 @@ case 1610: /* Line 1792 of yacc.c */ -#line 10937 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10951 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_MEMORY; } @@ -29439,7 +29453,7 @@ case 1611: /* Line 1792 of yacc.c */ -#line 10941 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10955 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_BLOCK_IO; } @@ -29447,7 +29461,7 @@ case 1612: /* Line 1792 of yacc.c */ -#line 10945 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10959 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_CONTEXT; } @@ -29455,7 +29469,7 @@ case 1613: /* Line 1792 of yacc.c */ -#line 10949 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10963 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_PAGE_FAULTS; } @@ -29463,7 +29477,7 @@ case 1614: /* Line 1792 of yacc.c */ -#line 10953 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10967 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_IPC; } @@ -29471,7 +29485,7 @@ case 1615: /* Line 1792 of yacc.c */ -#line 10957 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10971 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_SWAPS; } @@ -29479,7 +29493,7 @@ case 1616: /* Line 1792 of yacc.c */ -#line 10961 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10975 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_SOURCE; } @@ -29487,7 +29501,7 @@ case 1617: /* Line 1792 of yacc.c */ -#line 10965 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10979 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_options|= PROFILE_ALL; } @@ -29495,7 +29509,7 @@ case 1618: /* Line 1792 of yacc.c */ -#line 10972 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10986 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_query_id= 0; } @@ -29503,7 +29517,7 @@ case 1619: /* Line 1792 of yacc.c */ -#line 10976 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10990 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->profile_query_id= atoi((yyvsp[(3) - (3)].lex_str).str); } @@ -29511,7 +29525,7 @@ case 1620: /* Line 1792 of yacc.c */ -#line 10985 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 10999 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->wild=0; @@ -29523,7 +29537,7 @@ case 1621: /* Line 1792 of yacc.c */ -#line 10993 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11007 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= NO_MATTER; } @@ -29531,7 +29545,7 @@ case 1622: /* Line 1792 of yacc.c */ -#line 11000 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11014 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_DATABASES; @@ -29542,7 +29556,7 @@ case 1623: /* Line 1792 of yacc.c */ -#line 11007 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11021 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_TABLES; @@ -29554,7 +29568,7 @@ case 1624: /* Line 1792 of yacc.c */ -#line 11015 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11029 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_TRIGGERS; @@ -29566,7 +29580,7 @@ case 1625: /* Line 1792 of yacc.c */ -#line 11023 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11037 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_EVENTS; @@ -29578,7 +29592,7 @@ case 1626: /* Line 1792 of yacc.c */ -#line 11031 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11045 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_TABLE_STATUS; @@ -29590,7 +29604,7 @@ case 1627: /* Line 1792 of yacc.c */ -#line 11039 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11053 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_OPEN_TABLES; @@ -29602,7 +29616,7 @@ case 1628: /* Line 1792 of yacc.c */ -#line 11047 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11061 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_PLUGINS; @@ -29613,19 +29627,19 @@ case 1629: /* Line 1792 of yacc.c */ -#line 11054 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11068 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.db_type= (yyvsp[(2) - (3)].db_type); } break; case 1630: /* Line 1792 of yacc.c */ -#line 11056 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11070 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_info.db_type= NULL; } break; case 1631: /* Line 1792 of yacc.c */ -#line 11058 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11072 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_FIELDS; @@ -29638,7 +29652,7 @@ case 1632: /* Line 1792 of yacc.c */ -#line 11067 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11081 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_BINLOGS; } @@ -29646,7 +29660,7 @@ case 1633: /* Line 1792 of yacc.c */ -#line 11071 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11085 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_SLAVE_HOSTS; } @@ -29654,7 +29668,7 @@ case 1634: /* Line 1792 of yacc.c */ -#line 11075 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11089 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_BINLOG_EVENTS; @@ -29663,7 +29677,7 @@ case 1636: /* Line 1792 of yacc.c */ -#line 11080 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11094 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_RELAYLOG_EVENTS; @@ -29672,7 +29686,7 @@ case 1638: /* Line 1792 of yacc.c */ -#line 11085 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11099 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_KEYS; @@ -29685,7 +29699,7 @@ case 1639: /* Line 1792 of yacc.c */ -#line 11094 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11108 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SHOW_STORAGE_ENGINES; @@ -29696,7 +29710,7 @@ case 1640: /* Line 1792 of yacc.c */ -#line 11101 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11115 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SHOW_AUTHORS; @@ -29709,7 +29723,7 @@ case 1641: /* Line 1792 of yacc.c */ -#line 11110 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11124 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SHOW_CONTRIBUTORS; @@ -29722,7 +29736,7 @@ case 1642: /* Line 1792 of yacc.c */ -#line 11119 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11133 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SHOW_PRIVILEGES; @@ -29731,37 +29745,37 @@ case 1643: /* Line 1792 of yacc.c */ -#line 11124 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11138 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (void) create_select_for_variable("warning_count"); } break; case 1644: /* Line 1792 of yacc.c */ -#line 11126 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11140 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (void) create_select_for_variable("error_count"); } break; case 1645: /* Line 1792 of yacc.c */ -#line 11128 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11142 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_WARNS;} break; case 1646: /* Line 1792 of yacc.c */ -#line 11130 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11144 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_ERRORS;} break; case 1647: /* Line 1792 of yacc.c */ -#line 11132 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11146 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_PROFILES; } break; case 1648: /* Line 1792 of yacc.c */ -#line 11134 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11148 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_PROFILE; @@ -29772,7 +29786,7 @@ case 1649: /* Line 1792 of yacc.c */ -#line 11141 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11155 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_STATUS; @@ -29784,13 +29798,13 @@ case 1650: /* Line 1792 of yacc.c */ -#line 11149 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11163 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_SHOW_PROCESSLIST;} break; case 1651: /* Line 1792 of yacc.c */ -#line 11151 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11165 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_VARIABLES; @@ -29802,7 +29816,7 @@ case 1652: /* Line 1792 of yacc.c */ -#line 11159 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11173 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_CHARSETS; @@ -29813,7 +29827,7 @@ case 1653: /* Line 1792 of yacc.c */ -#line 11166 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11180 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_COLLATIONS; @@ -29824,7 +29838,7 @@ case 1654: /* Line 1792 of yacc.c */ -#line 11173 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11187 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SHOW_GRANTS; @@ -29838,7 +29852,7 @@ case 1655: /* Line 1792 of yacc.c */ -#line 11183 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11197 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SHOW_GRANTS; @@ -29849,7 +29863,7 @@ case 1656: /* Line 1792 of yacc.c */ -#line 11190 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11204 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command=SQLCOM_SHOW_CREATE_DB; Lex->create_info.options=(yyvsp[(3) - (4)].num); @@ -29859,7 +29873,7 @@ case 1657: /* Line 1792 of yacc.c */ -#line 11196 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11210 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command = SQLCOM_SHOW_CREATE; @@ -29872,7 +29886,7 @@ case 1658: /* Line 1792 of yacc.c */ -#line 11205 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11219 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command = SQLCOM_SHOW_CREATE; @@ -29884,7 +29898,7 @@ case 1659: /* Line 1792 of yacc.c */ -#line 11213 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11227 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_MASTER_STAT; } @@ -29892,7 +29906,7 @@ case 1660: /* Line 1792 of yacc.c */ -#line 11217 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11231 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_SHOW_SLAVE_STAT; } @@ -29900,7 +29914,7 @@ case 1661: /* Line 1792 of yacc.c */ -#line 11221 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11235 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -29911,7 +29925,7 @@ case 1662: /* Line 1792 of yacc.c */ -#line 11228 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11242 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -29922,7 +29936,7 @@ case 1663: /* Line 1792 of yacc.c */ -#line 11235 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11249 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_CREATE_TRIGGER; @@ -29932,7 +29946,7 @@ case 1664: /* Line 1792 of yacc.c */ -#line 11241 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11255 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_STATUS_PROC; @@ -29943,7 +29957,7 @@ case 1665: /* Line 1792 of yacc.c */ -#line 11248 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11262 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_SHOW_STATUS_FUNC; @@ -29954,7 +29968,7 @@ case 1666: /* Line 1792 of yacc.c */ -#line 11255 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11269 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_SHOW_PROC_CODE; Lex->spname= (yyvsp[(3) - (3)].spname); @@ -29963,7 +29977,7 @@ case 1667: /* Line 1792 of yacc.c */ -#line 11260 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11274 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_SHOW_FUNC_CODE; Lex->spname= (yyvsp[(3) - (3)].spname); @@ -29972,7 +29986,7 @@ case 1668: /* Line 1792 of yacc.c */ -#line 11265 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11279 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->spname= (yyvsp[(3) - (3)].spname); Lex->sql_command = SQLCOM_SHOW_CREATE_EVENT; @@ -29981,73 +29995,73 @@ case 1669: /* Line 1792 of yacc.c */ -#line 11273 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11287 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_SHOW_ENGINE_STATUS; } break; case 1670: /* Line 1792 of yacc.c */ -#line 11275 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11289 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_SHOW_ENGINE_MUTEX; } break; case 1671: /* Line 1792 of yacc.c */ -#line 11277 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11291 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command= SQLCOM_SHOW_ENGINE_LOGS; } break; case 1676: /* Line 1792 of yacc.c */ -#line 11291 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11305 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)= 0; } break; case 1677: /* Line 1792 of yacc.c */ -#line 11292 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11306 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)= (yyvsp[(2) - (2)].lex_str).str; } break; case 1678: /* Line 1792 of yacc.c */ -#line 11296 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11310 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->verbose=0; } break; case 1679: /* Line 1792 of yacc.c */ -#line 11297 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11311 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->verbose=1; } break; case 1682: /* Line 1792 of yacc.c */ -#line 11306 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11320 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.log_file_name = 0; } break; case 1683: /* Line 1792 of yacc.c */ -#line 11307 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11321 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.log_file_name = (yyvsp[(2) - (2)].lex_str).str; } break; case 1684: /* Line 1792 of yacc.c */ -#line 11311 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11325 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.pos = 4; /* skip magic number */ } break; case 1685: /* Line 1792 of yacc.c */ -#line 11312 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11326 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->mi.pos = (yyvsp[(2) - (2)].ulonglong_number); } break; case 1687: /* Line 1792 of yacc.c */ -#line 11318 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11332 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->wild= new (YYTHD->mem_root) String((yyvsp[(2) - (2)].lex_str).str, (yyvsp[(2) - (2)].lex_str).length, system_charset_info); @@ -30058,7 +30072,7 @@ case 1688: /* Line 1792 of yacc.c */ -#line 11325 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11339 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->where= (yyvsp[(2) - (2)].item); if ((yyvsp[(2) - (2)].item)) @@ -30068,7 +30082,7 @@ case 1689: /* Line 1792 of yacc.c */ -#line 11335 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11349 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; mysql_init_select(lex); @@ -30083,7 +30097,7 @@ case 1690: /* Line 1792 of yacc.c */ -#line 11346 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11360 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->parsing_place= NO_MATTER; } @@ -30091,13 +30105,13 @@ case 1691: /* Line 1792 of yacc.c */ -#line 11350 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11364 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->describe|= DESCRIBE_NORMAL; } break; case 1692: /* Line 1792 of yacc.c */ -#line 11352 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11366 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->select_lex.options|= SELECT_DESCRIBE; @@ -30106,37 +30120,37 @@ case 1695: /* Line 1792 of yacc.c */ -#line 11364 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11378 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1696: /* Line 1792 of yacc.c */ -#line 11365 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11379 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->describe|= DESCRIBE_EXTENDED; } break; case 1697: /* Line 1792 of yacc.c */ -#line 11366 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11380 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->describe|= DESCRIBE_PARTITIONS; } break; case 1698: /* Line 1792 of yacc.c */ -#line 11370 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11384 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1699: /* Line 1792 of yacc.c */ -#line 11371 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11385 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->wild= (yyvsp[(1) - (1)].string); } break; case 1700: /* Line 1792 of yacc.c */ -#line 11373 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11387 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->wild= new (YYTHD->mem_root) String((const char*) (yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length, @@ -30148,7 +30162,7 @@ case 1701: /* Line 1792 of yacc.c */ -#line 11387 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11401 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_FLUSH; @@ -30159,13 +30173,13 @@ case 1702: /* Line 1792 of yacc.c */ -#line 11394 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11408 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1703: /* Line 1792 of yacc.c */ -#line 11399 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11413 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_TABLES; /* @@ -30179,25 +30193,25 @@ case 1704: /* Line 1792 of yacc.c */ -#line 11408 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11422 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1705: /* Line 1792 of yacc.c */ -#line 11409 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11423 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1707: /* Line 1792 of yacc.c */ -#line 11414 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11428 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1708: /* Line 1792 of yacc.c */ -#line 11416 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11430 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { TABLE_LIST *tables= Lex->query_tables; Lex->type|= REFRESH_READ_LOCK; @@ -30212,79 +30226,79 @@ case 1710: /* Line 1792 of yacc.c */ -#line 11431 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11445 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1711: /* Line 1792 of yacc.c */ -#line 11436 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11450 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_ERROR_LOG; } break; case 1712: /* Line 1792 of yacc.c */ -#line 11438 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11452 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_ENGINE_LOG; } break; case 1713: /* Line 1792 of yacc.c */ -#line 11440 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11454 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_GENERAL_LOG; } break; case 1714: /* Line 1792 of yacc.c */ -#line 11442 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11456 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_SLOW_LOG; } break; case 1715: /* Line 1792 of yacc.c */ -#line 11444 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11458 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_BINARY_LOG; } break; case 1716: /* Line 1792 of yacc.c */ -#line 11446 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11460 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_RELAY_LOG; } break; case 1717: /* Line 1792 of yacc.c */ -#line 11448 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11462 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_QUERY_CACHE_FREE; } break; case 1718: /* Line 1792 of yacc.c */ -#line 11450 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11464 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_HOSTS; } break; case 1719: /* Line 1792 of yacc.c */ -#line 11452 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11466 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_GRANT; } break; case 1720: /* Line 1792 of yacc.c */ -#line 11454 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11468 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_LOG; } break; case 1721: /* Line 1792 of yacc.c */ -#line 11456 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11470 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_STATUS; } break; case 1722: /* Line 1792 of yacc.c */ -#line 11458 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11472 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_SLAVE; Lex->reset_slave_info.all= false; @@ -30293,37 +30307,37 @@ case 1723: /* Line 1792 of yacc.c */ -#line 11463 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11477 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_MASTER; } break; case 1724: /* Line 1792 of yacc.c */ -#line 11465 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11479 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_DES_KEY_FILE; } break; case 1725: /* Line 1792 of yacc.c */ -#line 11467 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11481 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_USER_RESOURCES; } break; case 1726: /* Line 1792 of yacc.c */ -#line 11471 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11485 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1727: /* Line 1792 of yacc.c */ -#line 11472 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11486 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1728: /* Line 1792 of yacc.c */ -#line 11477 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11491 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_RESET; lex->type=0; @@ -30332,49 +30346,49 @@ case 1729: /* Line 1792 of yacc.c */ -#line 11482 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11496 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1732: /* Line 1792 of yacc.c */ -#line 11491 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11505 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_SLAVE; } break; case 1733: /* Line 1792 of yacc.c */ -#line 11492 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11506 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 1734: /* Line 1792 of yacc.c */ -#line 11493 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11507 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_MASTER; } break; case 1735: /* Line 1792 of yacc.c */ -#line 11494 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11508 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type|= REFRESH_QUERY_CACHE;} break; case 1736: /* Line 1792 of yacc.c */ -#line 11498 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11512 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->reset_slave_info.all= false; } break; case 1737: /* Line 1792 of yacc.c */ -#line 11499 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11513 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->reset_slave_info.all= true; } break; case 1738: /* Line 1792 of yacc.c */ -#line 11504 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11518 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->type=0; @@ -30384,13 +30398,13 @@ case 1739: /* Line 1792 of yacc.c */ -#line 11510 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11524 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1741: /* Line 1792 of yacc.c */ -#line 11519 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11533 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->to_log = (yyvsp[(2) - (2)].lex_str).str; } @@ -30398,7 +30412,7 @@ case 1742: /* Line 1792 of yacc.c */ -#line 11523 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11537 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->value_list.empty(); @@ -30409,7 +30423,7 @@ case 1743: /* Line 1792 of yacc.c */ -#line 11535 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11549 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->value_list.empty(); @@ -30420,25 +30434,25 @@ case 1744: /* Line 1792 of yacc.c */ -#line 11544 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11558 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type= 0; } break; case 1745: /* Line 1792 of yacc.c */ -#line 11545 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11559 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type= 0; } break; case 1746: /* Line 1792 of yacc.c */ -#line 11546 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11560 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->type= ONLY_KILL_QUERY; } break; case 1747: /* Line 1792 of yacc.c */ -#line 11553 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11567 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command=SQLCOM_CHANGE_DB; @@ -30448,7 +30462,7 @@ case 1748: /* Line 1792 of yacc.c */ -#line 11564 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11578 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -30464,7 +30478,7 @@ case 1749: /* Line 1792 of yacc.c */ -#line 11576 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11590 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_LOAD; @@ -30478,7 +30492,7 @@ case 1750: /* Line 1792 of yacc.c */ -#line 11586 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11600 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (!Select->add_table_to_list(YYTHD, (yyvsp[(12) - (12)].table), NULL, TL_OPTION_UPDATING, @@ -30492,49 +30506,49 @@ case 1751: /* Line 1792 of yacc.c */ -#line 11596 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11610 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->exchange->cs= (yyvsp[(14) - (14)].charset); } break; case 1752: /* Line 1792 of yacc.c */ -#line 11600 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11614 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1753: /* Line 1792 of yacc.c */ -#line 11604 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11618 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.filetype)= FILETYPE_CSV; } break; case 1754: /* Line 1792 of yacc.c */ -#line 11605 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11619 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.filetype)= FILETYPE_XML; } break; case 1755: /* Line 1792 of yacc.c */ -#line 11609 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11623 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=0;} break; case 1756: /* Line 1792 of yacc.c */ -#line 11610 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11624 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=1;} break; case 1757: /* Line 1792 of yacc.c */ -#line 11614 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11628 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= TL_WRITE_DEFAULT; } break; case 1758: /* Line 1792 of yacc.c */ -#line 11616 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11630 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { #ifdef HAVE_QUERY_CACHE /* @@ -30550,31 +30564,31 @@ case 1759: /* Line 1792 of yacc.c */ -#line 11627 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11641 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lock_type)= TL_WRITE_LOW_PRIORITY; } break; case 1760: /* Line 1792 of yacc.c */ -#line 11631 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11645 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->duplicates=DUP_ERROR; } break; case 1761: /* Line 1792 of yacc.c */ -#line 11632 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11646 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->duplicates=DUP_REPLACE; } break; case 1762: /* Line 1792 of yacc.c */ -#line 11633 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11647 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ignore= 1; } break; case 1767: /* Line 1792 of yacc.c */ -#line 11648 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11662 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { DBUG_ASSERT(Lex->exchange != 0); Lex->exchange->field_term= (yyvsp[(3) - (3)].string); @@ -30583,7 +30597,7 @@ case 1768: /* Line 1792 of yacc.c */ -#line 11653 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11667 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; DBUG_ASSERT(lex->exchange != 0); @@ -30594,7 +30608,7 @@ case 1769: /* Line 1792 of yacc.c */ -#line 11660 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11674 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { DBUG_ASSERT(Lex->exchange != 0); Lex->exchange->enclosed= (yyvsp[(3) - (3)].string); @@ -30603,7 +30617,7 @@ case 1770: /* Line 1792 of yacc.c */ -#line 11665 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11679 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { DBUG_ASSERT(Lex->exchange != 0); Lex->exchange->escaped= (yyvsp[(3) - (3)].string); @@ -30612,7 +30626,7 @@ case 1775: /* Line 1792 of yacc.c */ -#line 11683 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11697 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { DBUG_ASSERT(Lex->exchange != 0); Lex->exchange->line_term= (yyvsp[(3) - (3)].string); @@ -30621,7 +30635,7 @@ case 1776: /* Line 1792 of yacc.c */ -#line 11688 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11702 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { DBUG_ASSERT(Lex->exchange != 0); Lex->exchange->line_start= (yyvsp[(3) - (3)].string); @@ -30630,19 +30644,19 @@ case 1777: /* Line 1792 of yacc.c */ -#line 11695 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11709 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 1778: /* Line 1792 of yacc.c */ -#line 11697 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11711 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->exchange->line_term = (yyvsp[(4) - (4)].string); } break; case 1780: /* Line 1792 of yacc.c */ -#line 11702 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11716 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { DBUG_ASSERT(Lex->exchange != 0); Lex->exchange->skip_lines= atol((yyvsp[(2) - (3)].lex_str).str); @@ -30651,55 +30665,55 @@ case 1781: /* Line 1792 of yacc.c */ -#line 11709 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11723 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 1782: /* Line 1792 of yacc.c */ -#line 11711 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11725 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { } break; case 1783: /* Line 1792 of yacc.c */ -#line 11715 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11729 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1784: /* Line 1792 of yacc.c */ -#line 11716 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11730 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1785: /* Line 1792 of yacc.c */ -#line 11717 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11731 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1786: /* Line 1792 of yacc.c */ -#line 11722 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11736 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->field_list.push_back((yyvsp[(3) - (3)].item)); } break; case 1787: /* Line 1792 of yacc.c */ -#line 11724 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11738 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->field_list.push_back((yyvsp[(1) - (1)].item)); } break; case 1788: /* Line 1792 of yacc.c */ -#line 11728 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11742 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {(yyval.item)= (yyvsp[(1) - (1)].item);} break; case 1789: /* Line 1792 of yacc.c */ -#line 11730 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11744 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_user_var_as_out_param((yyvsp[(2) - (2)].lex_str)); if ((yyval.item) == NULL) @@ -30709,19 +30723,19 @@ case 1790: /* Line 1792 of yacc.c */ -#line 11738 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11752 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1791: /* Line 1792 of yacc.c */ -#line 11739 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11753 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1794: /* Line 1792 of yacc.c */ -#line 11749 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11763 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; uint length= (uint) ((yyvsp[(5) - (5)].simple_string) - (yyvsp[(3) - (5)].simple_string)); @@ -30740,7 +30754,7 @@ case 1795: /* Line 1792 of yacc.c */ -#line 11769 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11783 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX_STRING tmp; THD *thd= YYTHD; @@ -30768,7 +30782,7 @@ case 1796: /* Line 1792 of yacc.c */ -#line 11793 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11807 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { uint repertoire= Lex->text_string_is_7bit ? MY_REPERTOIRE_ASCII : MY_REPERTOIRE_UNICODE30; @@ -30784,7 +30798,7 @@ case 1797: /* Line 1792 of yacc.c */ -#line 11805 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11819 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item_string *str= new (YYTHD->mem_root) Item_string((yyvsp[(2) - (2)].lex_str).str, (yyvsp[(2) - (2)].lex_str).length, (yyvsp[(1) - (2)].charset)); @@ -30799,7 +30813,7 @@ case 1798: /* Line 1792 of yacc.c */ -#line 11816 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11830 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item_string* item= (Item_string*) (yyvsp[(1) - (2)].item); item->append((yyvsp[(2) - (2)].lex_str).str, (yyvsp[(2) - (2)].lex_str).length); @@ -30819,7 +30833,7 @@ case 1799: /* Line 1792 of yacc.c */ -#line 11835 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11849 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.string)= new (YYTHD->mem_root) String((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length, @@ -30831,7 +30845,7 @@ case 1800: /* Line 1792 of yacc.c */ -#line 11843 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11857 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *tmp= new (YYTHD->mem_root) Item_hex_string((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if (tmp == NULL) @@ -30847,7 +30861,7 @@ case 1801: /* Line 1792 of yacc.c */ -#line 11855 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11869 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *tmp= new (YYTHD->mem_root) Item_bin_string((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if (tmp == NULL) @@ -30863,7 +30877,7 @@ case 1802: /* Line 1792 of yacc.c */ -#line 11870 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11884 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -30885,19 +30899,19 @@ case 1803: /* Line 1792 of yacc.c */ -#line 11890 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11904 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(1) - (1)].item); } break; case 1804: /* Line 1792 of yacc.c */ -#line 11891 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11905 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(2) - (2)].item_num); } break; case 1805: /* Line 1792 of yacc.c */ -#line 11893 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11907 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyvsp[(2) - (2)].item_num)->max_length++; (yyval.item)= (yyvsp[(2) - (2)].item_num)->neg(); @@ -30906,19 +30920,19 @@ case 1806: /* Line 1792 of yacc.c */ -#line 11900 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11914 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(1) - (1)].item); } break; case 1807: /* Line 1792 of yacc.c */ -#line 11901 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11915 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(1) - (1)].item_num); } break; case 1808: /* Line 1792 of yacc.c */ -#line 11903 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11917 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = new (YYTHD->mem_root) Item_null(); if ((yyval.item) == NULL) @@ -30929,7 +30943,7 @@ case 1809: /* Line 1792 of yacc.c */ -#line 11910 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11924 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_int((char*) "FALSE",0,1); if ((yyval.item) == NULL) @@ -30939,7 +30953,7 @@ case 1810: /* Line 1792 of yacc.c */ -#line 11916 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11930 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_int((char*) "TRUE",1,1); if ((yyval.item) == NULL) @@ -30949,7 +30963,7 @@ case 1811: /* Line 1792 of yacc.c */ -#line 11922 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11936 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = new (YYTHD->mem_root) Item_hex_string((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if ((yyval.item) == NULL) @@ -30959,7 +30973,7 @@ case 1812: /* Line 1792 of yacc.c */ -#line 11928 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11942 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= new (YYTHD->mem_root) Item_bin_string((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if ((yyval.item) == NULL) @@ -30969,7 +30983,7 @@ case 1813: /* Line 1792 of yacc.c */ -#line 11934 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11948 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *tmp= new (YYTHD->mem_root) Item_hex_string((yyvsp[(2) - (2)].lex_str).str, (yyvsp[(2) - (2)].lex_str).length); if (tmp == NULL) @@ -31004,7 +31018,7 @@ case 1814: /* Line 1792 of yacc.c */ -#line 11965 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 11979 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item *tmp= new (YYTHD->mem_root) Item_bin_string((yyvsp[(2) - (2)].lex_str).str, (yyvsp[(2) - (2)].lex_str).length); if (tmp == NULL) @@ -31038,25 +31052,25 @@ case 1815: /* Line 1792 of yacc.c */ -#line 11994 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12008 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(2) - (2)].item); } break; case 1816: /* Line 1792 of yacc.c */ -#line 11995 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12009 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(2) - (2)].item); } break; case 1817: /* Line 1792 of yacc.c */ -#line 11996 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12010 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item) = (yyvsp[(2) - (2)].item); } break; case 1818: /* Line 1792 of yacc.c */ -#line 12001 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12015 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.item_num)= new (YYTHD->mem_root) @@ -31070,7 +31084,7 @@ case 1819: /* Line 1792 of yacc.c */ -#line 12011 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12025 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { int error; (yyval.item_num)= new (YYTHD->mem_root) @@ -31084,7 +31098,7 @@ case 1820: /* Line 1792 of yacc.c */ -#line 12021 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12035 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_num)= new (YYTHD->mem_root) Item_uint((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if ((yyval.item_num) == NULL) @@ -31094,7 +31108,7 @@ case 1821: /* Line 1792 of yacc.c */ -#line 12027 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12041 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_num)= new (YYTHD->mem_root) Item_decimal((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length, YYTHD->charset()); @@ -31107,7 +31121,7 @@ case 1822: /* Line 1792 of yacc.c */ -#line 12036 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12050 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item_num)= new (YYTHD->mem_root) Item_float((yyvsp[(1) - (1)].lex_str).str, (yyvsp[(1) - (1)].lex_str).length); if (((yyval.item_num) == NULL) || (YYTHD->is_error())) @@ -31119,19 +31133,19 @@ case 1823: /* Line 1792 of yacc.c */ -#line 12050 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12064 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=(yyvsp[(1) - (1)].item); } break; case 1824: /* Line 1792 of yacc.c */ -#line 12051 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12065 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=(yyvsp[(1) - (1)].item); } break; case 1825: /* Line 1792 of yacc.c */ -#line 12056 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12070 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { SELECT_LEX *sel= Select; (yyval.item)= new (YYTHD->mem_root) Item_field(Lex->current_context(), @@ -31144,7 +31158,7 @@ case 1826: /* Line 1792 of yacc.c */ -#line 12065 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12079 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; SELECT_LEX *sel= Select; @@ -31161,13 +31175,13 @@ case 1827: /* Line 1792 of yacc.c */ -#line 12080 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12094 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=(yyvsp[(1) - (1)].item); } break; case 1828: /* Line 1792 of yacc.c */ -#line 12085 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12099 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -31218,13 +31232,13 @@ case 1829: /* Line 1792 of yacc.c */ -#line 12131 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12145 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(1) - (1)].item); } break; case 1830: /* Line 1792 of yacc.c */ -#line 12136 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12150 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; SELECT_LEX *sel=Select; @@ -31246,13 +31260,13 @@ case 1831: /* Line 1792 of yacc.c */ -#line 12153 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12167 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)= (yyvsp[(1) - (1)].item); } break; case 1832: /* Line 1792 of yacc.c */ -#line 12158 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12172 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -31335,7 +31349,7 @@ case 1833: /* Line 1792 of yacc.c */ -#line 12237 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12251 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -31364,7 +31378,7 @@ case 1834: /* Line 1792 of yacc.c */ -#line 12262 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12276 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -31396,13 +31410,13 @@ case 1835: /* Line 1792 of yacc.c */ -#line 12292 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12306 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str);} break; case 1836: /* Line 1792 of yacc.c */ -#line 12294 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12308 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { TABLE_LIST *table= Select->table_list.first; if (my_strcasecmp(table_alias_charset, (yyvsp[(1) - (5)].lex_str).str, table->db)) @@ -31422,7 +31436,7 @@ case 1837: /* Line 1792 of yacc.c */ -#line 12310 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12324 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { TABLE_LIST *table= Select->table_list.first; if (my_strcasecmp(table_alias_charset, (yyvsp[(1) - (3)].lex_str).str, table->alias)) @@ -31436,13 +31450,13 @@ case 1838: /* Line 1792 of yacc.c */ -#line 12319 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12333 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(2) - (2)].lex_str);} break; case 1839: /* Line 1792 of yacc.c */ -#line 12324 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12338 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table)= new Table_ident((yyvsp[(1) - (1)].lex_str)); if ((yyval.table) == NULL) @@ -31452,7 +31466,7 @@ case 1840: /* Line 1792 of yacc.c */ -#line 12330 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12344 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table)= new Table_ident(YYTHD, (yyvsp[(1) - (3)].lex_str),(yyvsp[(3) - (3)].lex_str),0); if ((yyval.table) == NULL) @@ -31462,7 +31476,7 @@ case 1841: /* Line 1792 of yacc.c */ -#line 12336 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12350 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* For Delphi */ (yyval.table)= new Table_ident((yyvsp[(2) - (2)].lex_str)); @@ -31473,7 +31487,7 @@ case 1842: /* Line 1792 of yacc.c */ -#line 12346 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12360 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table)= new Table_ident((yyvsp[(1) - (2)].lex_str)); if ((yyval.table) == NULL) @@ -31483,7 +31497,7 @@ case 1843: /* Line 1792 of yacc.c */ -#line 12352 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12366 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.table)= new Table_ident(YYTHD, (yyvsp[(1) - (4)].lex_str),(yyvsp[(3) - (4)].lex_str),0); if ((yyval.table) == NULL) @@ -31493,7 +31507,7 @@ case 1844: /* Line 1792 of yacc.c */ -#line 12361 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12375 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX_STRING db={(char*) any_db,3}; (yyval.table)= new Table_ident(YYTHD, db,(yyvsp[(1) - (1)].lex_str),0); @@ -31504,13 +31518,13 @@ case 1845: /* Line 1792 of yacc.c */ -#line 12370 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12384 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)= (yyvsp[(1) - (1)].lex_str); } break; case 1846: /* Line 1792 of yacc.c */ -#line 12372 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12386 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; @@ -31541,7 +31555,7 @@ case 1847: /* Line 1792 of yacc.c */ -#line 12402 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12416 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; @@ -31558,7 +31572,7 @@ case 1848: /* Line 1792 of yacc.c */ -#line 12418 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12432 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; @@ -31575,7 +31589,7 @@ case 1849: /* Line 1792 of yacc.c */ -#line 12434 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12448 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; @@ -31593,13 +31607,13 @@ case 1850: /* Line 1792 of yacc.c */ -#line 12450 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12464 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str); } break; case 1851: /* Line 1792 of yacc.c */ -#line 12452 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12466 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; (yyval.lex_str).str= thd->strmake((yyvsp[(1) - (1)].symbol).str, (yyvsp[(1) - (1)].symbol).length); @@ -31611,13 +31625,13 @@ case 1852: /* Line 1792 of yacc.c */ -#line 12462 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12476 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str); } break; case 1853: /* Line 1792 of yacc.c */ -#line 12464 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12478 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; (yyval.lex_str).str= thd->strmake((yyvsp[(1) - (1)].symbol).str, (yyvsp[(1) - (1)].symbol).length); @@ -31629,25 +31643,25 @@ case 1854: /* Line 1792 of yacc.c */ -#line 12474 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12488 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str);} break; case 1855: /* Line 1792 of yacc.c */ -#line 12475 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12489 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str);} break; case 1856: /* Line 1792 of yacc.c */ -#line 12476 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12490 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_str)=(yyvsp[(1) - (1)].lex_str);} break; case 1857: /* Line 1792 of yacc.c */ -#line 12481 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12495 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; if (!((yyval.lex_user)=(LEX_USER*) thd->alloc(sizeof(st_lex_user)))) @@ -31668,7 +31682,7 @@ case 1858: /* Line 1792 of yacc.c */ -#line 12498 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12512 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; if (!((yyval.lex_user)=(LEX_USER*) thd->alloc(sizeof(st_lex_user)))) @@ -31694,7 +31708,7 @@ case 1859: /* Line 1792 of yacc.c */ -#line 12520 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12534 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (!((yyval.lex_user)=(LEX_USER*) YYTHD->alloc(sizeof(st_lex_user)))) MYSQL_YYABORT; @@ -31709,1975 +31723,1975 @@ case 1860: /* Line 1792 of yacc.c */ -#line 12534 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12548 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1861: /* Line 1792 of yacc.c */ -#line 12535 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12549 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1862: /* Line 1792 of yacc.c */ -#line 12536 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12550 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1863: /* Line 1792 of yacc.c */ -#line 12537 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12551 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1864: /* Line 1792 of yacc.c */ -#line 12538 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12552 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1865: /* Line 1792 of yacc.c */ -#line 12539 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12553 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1866: /* Line 1792 of yacc.c */ -#line 12540 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12554 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1867: /* Line 1792 of yacc.c */ -#line 12541 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12555 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1868: /* Line 1792 of yacc.c */ -#line 12542 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12556 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1869: /* Line 1792 of yacc.c */ -#line 12543 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12557 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1870: /* Line 1792 of yacc.c */ -#line 12544 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12558 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1871: /* Line 1792 of yacc.c */ -#line 12545 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12559 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1872: /* Line 1792 of yacc.c */ -#line 12546 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12560 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1873: /* Line 1792 of yacc.c */ -#line 12547 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12561 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1874: /* Line 1792 of yacc.c */ -#line 12548 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12562 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1875: /* Line 1792 of yacc.c */ -#line 12549 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12563 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1876: /* Line 1792 of yacc.c */ -#line 12550 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12564 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1877: /* Line 1792 of yacc.c */ -#line 12551 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12565 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1878: /* Line 1792 of yacc.c */ -#line 12552 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12566 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1879: /* Line 1792 of yacc.c */ -#line 12553 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12567 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1880: /* Line 1792 of yacc.c */ -#line 12554 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12568 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1881: /* Line 1792 of yacc.c */ -#line 12555 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12569 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1882: /* Line 1792 of yacc.c */ -#line 12556 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12570 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1883: /* Line 1792 of yacc.c */ -#line 12557 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12571 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1884: /* Line 1792 of yacc.c */ -#line 12558 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12572 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1885: /* Line 1792 of yacc.c */ -#line 12559 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12573 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1886: /* Line 1792 of yacc.c */ -#line 12560 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12574 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1887: /* Line 1792 of yacc.c */ -#line 12561 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12575 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1888: /* Line 1792 of yacc.c */ -#line 12562 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12576 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1889: /* Line 1792 of yacc.c */ -#line 12563 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12577 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1890: /* Line 1792 of yacc.c */ -#line 12564 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12578 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1891: /* Line 1792 of yacc.c */ -#line 12565 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12579 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1892: /* Line 1792 of yacc.c */ -#line 12566 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12580 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1893: /* Line 1792 of yacc.c */ -#line 12567 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12581 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1894: /* Line 1792 of yacc.c */ -#line 12568 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12582 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1895: /* Line 1792 of yacc.c */ -#line 12569 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12583 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1896: /* Line 1792 of yacc.c */ -#line 12570 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12584 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1897: /* Line 1792 of yacc.c */ -#line 12571 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12585 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1898: /* Line 1792 of yacc.c */ -#line 12572 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12586 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1899: /* Line 1792 of yacc.c */ -#line 12573 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12587 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1900: /* Line 1792 of yacc.c */ -#line 12574 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12588 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1901: /* Line 1792 of yacc.c */ -#line 12575 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12589 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1902: /* Line 1792 of yacc.c */ -#line 12576 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12590 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1903: /* Line 1792 of yacc.c */ -#line 12577 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12591 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1904: /* Line 1792 of yacc.c */ -#line 12578 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12592 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1905: /* Line 1792 of yacc.c */ -#line 12579 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12593 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1906: /* Line 1792 of yacc.c */ -#line 12580 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12594 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1907: /* Line 1792 of yacc.c */ -#line 12581 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12595 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1908: /* Line 1792 of yacc.c */ -#line 12582 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12596 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1909: /* Line 1792 of yacc.c */ -#line 12583 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12597 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1910: /* Line 1792 of yacc.c */ -#line 12593 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12607 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1911: /* Line 1792 of yacc.c */ -#line 12594 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12608 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1912: /* Line 1792 of yacc.c */ -#line 12595 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12609 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1913: /* Line 1792 of yacc.c */ -#line 12596 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12610 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1914: /* Line 1792 of yacc.c */ -#line 12597 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12611 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1915: /* Line 1792 of yacc.c */ -#line 12598 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12612 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1916: /* Line 1792 of yacc.c */ -#line 12599 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12613 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1917: /* Line 1792 of yacc.c */ -#line 12600 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12614 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1918: /* Line 1792 of yacc.c */ -#line 12601 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12615 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1919: /* Line 1792 of yacc.c */ -#line 12602 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12616 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1920: /* Line 1792 of yacc.c */ -#line 12603 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12617 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1921: /* Line 1792 of yacc.c */ -#line 12604 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12618 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1922: /* Line 1792 of yacc.c */ -#line 12605 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12619 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1923: /* Line 1792 of yacc.c */ -#line 12606 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12620 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1924: /* Line 1792 of yacc.c */ -#line 12607 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12621 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1925: /* Line 1792 of yacc.c */ -#line 12608 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12622 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1926: /* Line 1792 of yacc.c */ -#line 12609 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12623 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1927: /* Line 1792 of yacc.c */ -#line 12610 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12624 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1928: /* Line 1792 of yacc.c */ -#line 12611 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12625 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1929: /* Line 1792 of yacc.c */ -#line 12612 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12626 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1930: /* Line 1792 of yacc.c */ -#line 12613 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12627 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1931: /* Line 1792 of yacc.c */ -#line 12614 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12628 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1932: /* Line 1792 of yacc.c */ -#line 12615 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12629 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1933: /* Line 1792 of yacc.c */ -#line 12616 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12630 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1934: /* Line 1792 of yacc.c */ -#line 12617 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12631 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1935: /* Line 1792 of yacc.c */ -#line 12618 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12632 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1936: /* Line 1792 of yacc.c */ -#line 12619 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12633 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1937: /* Line 1792 of yacc.c */ -#line 12620 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12634 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1938: /* Line 1792 of yacc.c */ -#line 12621 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12635 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1939: /* Line 1792 of yacc.c */ -#line 12622 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12636 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1940: /* Line 1792 of yacc.c */ -#line 12623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12637 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1941: /* Line 1792 of yacc.c */ -#line 12624 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12638 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1942: /* Line 1792 of yacc.c */ -#line 12625 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12639 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1943: /* Line 1792 of yacc.c */ -#line 12626 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12640 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1944: /* Line 1792 of yacc.c */ -#line 12627 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12641 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1945: /* Line 1792 of yacc.c */ -#line 12628 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12642 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1946: /* Line 1792 of yacc.c */ -#line 12629 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12643 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1947: /* Line 1792 of yacc.c */ -#line 12630 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12644 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1948: /* Line 1792 of yacc.c */ -#line 12631 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12645 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1949: /* Line 1792 of yacc.c */ -#line 12632 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12646 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1950: /* Line 1792 of yacc.c */ -#line 12633 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12647 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1951: /* Line 1792 of yacc.c */ -#line 12634 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12648 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1952: /* Line 1792 of yacc.c */ -#line 12635 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12649 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1953: /* Line 1792 of yacc.c */ -#line 12636 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12650 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1954: /* Line 1792 of yacc.c */ -#line 12637 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12651 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1955: /* Line 1792 of yacc.c */ -#line 12638 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12652 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1956: /* Line 1792 of yacc.c */ -#line 12639 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12653 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1957: /* Line 1792 of yacc.c */ -#line 12640 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12654 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1958: /* Line 1792 of yacc.c */ -#line 12641 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12655 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1959: /* Line 1792 of yacc.c */ -#line 12642 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12656 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1960: /* Line 1792 of yacc.c */ -#line 12643 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12657 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1961: /* Line 1792 of yacc.c */ -#line 12644 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12658 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1962: /* Line 1792 of yacc.c */ -#line 12645 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12659 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1963: /* Line 1792 of yacc.c */ -#line 12646 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12660 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1964: /* Line 1792 of yacc.c */ -#line 12647 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12661 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1965: /* Line 1792 of yacc.c */ -#line 12648 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12662 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1966: /* Line 1792 of yacc.c */ -#line 12649 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12663 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1967: /* Line 1792 of yacc.c */ -#line 12650 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12664 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1968: /* Line 1792 of yacc.c */ -#line 12651 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12665 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1969: /* Line 1792 of yacc.c */ -#line 12652 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12666 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1970: /* Line 1792 of yacc.c */ -#line 12653 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12667 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1971: /* Line 1792 of yacc.c */ -#line 12654 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12668 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1972: /* Line 1792 of yacc.c */ -#line 12655 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12669 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1973: /* Line 1792 of yacc.c */ -#line 12656 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12670 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1974: /* Line 1792 of yacc.c */ -#line 12657 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12671 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1975: /* Line 1792 of yacc.c */ -#line 12658 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12672 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1976: /* Line 1792 of yacc.c */ -#line 12659 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12673 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1977: /* Line 1792 of yacc.c */ -#line 12660 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12674 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1978: /* Line 1792 of yacc.c */ -#line 12661 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12675 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1979: /* Line 1792 of yacc.c */ -#line 12662 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12676 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1980: /* Line 1792 of yacc.c */ -#line 12663 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12677 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1981: /* Line 1792 of yacc.c */ -#line 12664 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12678 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1982: /* Line 1792 of yacc.c */ -#line 12665 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12679 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1983: /* Line 1792 of yacc.c */ -#line 12666 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12680 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1984: /* Line 1792 of yacc.c */ -#line 12667 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12681 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1985: /* Line 1792 of yacc.c */ -#line 12668 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12682 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1986: /* Line 1792 of yacc.c */ -#line 12669 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12683 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1987: /* Line 1792 of yacc.c */ -#line 12670 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12684 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1988: /* Line 1792 of yacc.c */ -#line 12671 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12685 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1989: /* Line 1792 of yacc.c */ -#line 12672 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12686 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1990: /* Line 1792 of yacc.c */ -#line 12673 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12687 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1991: /* Line 1792 of yacc.c */ -#line 12674 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12688 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1992: /* Line 1792 of yacc.c */ -#line 12675 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12689 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1993: /* Line 1792 of yacc.c */ -#line 12676 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12690 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1994: /* Line 1792 of yacc.c */ -#line 12677 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12691 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1995: /* Line 1792 of yacc.c */ -#line 12678 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12692 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1996: /* Line 1792 of yacc.c */ -#line 12679 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12693 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1997: /* Line 1792 of yacc.c */ -#line 12680 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12694 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1998: /* Line 1792 of yacc.c */ -#line 12681 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12695 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 1999: /* Line 1792 of yacc.c */ -#line 12682 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12696 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2000: /* Line 1792 of yacc.c */ -#line 12683 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12697 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2001: /* Line 1792 of yacc.c */ -#line 12684 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12698 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2002: /* Line 1792 of yacc.c */ -#line 12685 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12699 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2003: /* Line 1792 of yacc.c */ -#line 12686 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12700 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2004: /* Line 1792 of yacc.c */ -#line 12687 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12701 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2005: /* Line 1792 of yacc.c */ -#line 12688 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12702 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2006: /* Line 1792 of yacc.c */ -#line 12689 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12703 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2007: /* Line 1792 of yacc.c */ -#line 12690 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12704 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2008: /* Line 1792 of yacc.c */ -#line 12691 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12705 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2009: /* Line 1792 of yacc.c */ -#line 12692 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12706 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2010: /* Line 1792 of yacc.c */ -#line 12693 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12707 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2011: /* Line 1792 of yacc.c */ -#line 12694 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12708 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2012: /* Line 1792 of yacc.c */ -#line 12695 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12709 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2013: /* Line 1792 of yacc.c */ -#line 12696 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12710 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2014: /* Line 1792 of yacc.c */ -#line 12697 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12711 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2015: /* Line 1792 of yacc.c */ -#line 12698 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12712 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2016: /* Line 1792 of yacc.c */ -#line 12699 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12713 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2017: /* Line 1792 of yacc.c */ -#line 12700 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12714 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2018: /* Line 1792 of yacc.c */ -#line 12701 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12715 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2019: /* Line 1792 of yacc.c */ -#line 12702 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12716 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2020: /* Line 1792 of yacc.c */ -#line 12703 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12717 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2021: /* Line 1792 of yacc.c */ -#line 12704 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12718 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2022: /* Line 1792 of yacc.c */ -#line 12705 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12719 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2023: /* Line 1792 of yacc.c */ -#line 12706 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12720 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2024: /* Line 1792 of yacc.c */ -#line 12707 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12721 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2025: /* Line 1792 of yacc.c */ -#line 12708 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12722 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2026: /* Line 1792 of yacc.c */ -#line 12709 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12723 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2027: /* Line 1792 of yacc.c */ -#line 12710 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12724 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2028: /* Line 1792 of yacc.c */ -#line 12711 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12725 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2029: /* Line 1792 of yacc.c */ -#line 12712 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12726 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2030: /* Line 1792 of yacc.c */ -#line 12713 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12727 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2031: /* Line 1792 of yacc.c */ -#line 12714 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12728 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2032: /* Line 1792 of yacc.c */ -#line 12715 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12729 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2033: /* Line 1792 of yacc.c */ -#line 12716 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12730 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2034: /* Line 1792 of yacc.c */ -#line 12717 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12731 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2035: /* Line 1792 of yacc.c */ -#line 12718 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12732 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2036: /* Line 1792 of yacc.c */ -#line 12719 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12733 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2037: /* Line 1792 of yacc.c */ -#line 12720 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12734 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2038: /* Line 1792 of yacc.c */ -#line 12721 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12735 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2039: /* Line 1792 of yacc.c */ -#line 12722 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12736 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2040: /* Line 1792 of yacc.c */ -#line 12723 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12737 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2041: /* Line 1792 of yacc.c */ -#line 12724 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12738 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2042: /* Line 1792 of yacc.c */ -#line 12725 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12739 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2043: /* Line 1792 of yacc.c */ -#line 12726 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12740 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2044: /* Line 1792 of yacc.c */ -#line 12727 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12741 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2045: /* Line 1792 of yacc.c */ -#line 12728 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12742 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2046: /* Line 1792 of yacc.c */ -#line 12729 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12743 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2047: /* Line 1792 of yacc.c */ -#line 12730 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12744 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2048: /* Line 1792 of yacc.c */ -#line 12731 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12745 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2049: /* Line 1792 of yacc.c */ -#line 12732 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12746 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2050: /* Line 1792 of yacc.c */ -#line 12733 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12747 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2051: /* Line 1792 of yacc.c */ -#line 12734 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12748 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2052: /* Line 1792 of yacc.c */ -#line 12735 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12749 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2053: /* Line 1792 of yacc.c */ -#line 12736 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12750 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2054: /* Line 1792 of yacc.c */ -#line 12737 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12751 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2055: /* Line 1792 of yacc.c */ -#line 12738 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12752 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2056: /* Line 1792 of yacc.c */ -#line 12739 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12753 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2057: /* Line 1792 of yacc.c */ -#line 12740 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12754 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2058: /* Line 1792 of yacc.c */ -#line 12741 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12755 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2059: /* Line 1792 of yacc.c */ -#line 12742 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12756 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2060: /* Line 1792 of yacc.c */ -#line 12743 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12757 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2061: /* Line 1792 of yacc.c */ -#line 12744 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12758 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2062: /* Line 1792 of yacc.c */ -#line 12745 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12759 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2063: /* Line 1792 of yacc.c */ -#line 12746 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12760 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2064: /* Line 1792 of yacc.c */ -#line 12747 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12761 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2065: /* Line 1792 of yacc.c */ -#line 12748 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12762 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2066: /* Line 1792 of yacc.c */ -#line 12749 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12763 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2067: /* Line 1792 of yacc.c */ -#line 12750 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12764 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2068: /* Line 1792 of yacc.c */ -#line 12751 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12765 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2069: /* Line 1792 of yacc.c */ -#line 12752 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12766 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2070: /* Line 1792 of yacc.c */ -#line 12753 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12767 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2071: /* Line 1792 of yacc.c */ -#line 12754 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12768 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2072: /* Line 1792 of yacc.c */ -#line 12755 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12769 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2073: /* Line 1792 of yacc.c */ -#line 12756 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12770 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2074: /* Line 1792 of yacc.c */ -#line 12757 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12771 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2075: /* Line 1792 of yacc.c */ -#line 12758 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12772 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2076: /* Line 1792 of yacc.c */ -#line 12759 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12773 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2077: /* Line 1792 of yacc.c */ -#line 12760 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12774 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2078: /* Line 1792 of yacc.c */ -#line 12761 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12775 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2079: /* Line 1792 of yacc.c */ -#line 12762 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12776 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2080: /* Line 1792 of yacc.c */ -#line 12763 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12777 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2081: /* Line 1792 of yacc.c */ -#line 12764 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12778 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2082: /* Line 1792 of yacc.c */ -#line 12765 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12779 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2083: /* Line 1792 of yacc.c */ -#line 12766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2084: /* Line 1792 of yacc.c */ -#line 12767 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12781 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2085: /* Line 1792 of yacc.c */ -#line 12768 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12782 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2086: /* Line 1792 of yacc.c */ -#line 12769 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12783 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2087: /* Line 1792 of yacc.c */ -#line 12770 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12784 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2088: /* Line 1792 of yacc.c */ -#line 12771 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12785 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2089: /* Line 1792 of yacc.c */ -#line 12772 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12786 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2090: /* Line 1792 of yacc.c */ -#line 12773 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12787 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2091: /* Line 1792 of yacc.c */ -#line 12774 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12788 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2092: /* Line 1792 of yacc.c */ -#line 12775 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12789 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2093: /* Line 1792 of yacc.c */ -#line 12776 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12790 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2094: /* Line 1792 of yacc.c */ -#line 12777 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12791 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2095: /* Line 1792 of yacc.c */ -#line 12778 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12792 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2096: /* Line 1792 of yacc.c */ -#line 12779 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12793 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2097: /* Line 1792 of yacc.c */ -#line 12780 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12794 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2098: /* Line 1792 of yacc.c */ -#line 12781 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12795 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2099: /* Line 1792 of yacc.c */ -#line 12782 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12796 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2100: /* Line 1792 of yacc.c */ -#line 12783 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12797 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2101: /* Line 1792 of yacc.c */ -#line 12784 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12798 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2102: /* Line 1792 of yacc.c */ -#line 12785 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12799 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2103: /* Line 1792 of yacc.c */ -#line 12786 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12800 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2104: /* Line 1792 of yacc.c */ -#line 12787 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12801 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2105: /* Line 1792 of yacc.c */ -#line 12788 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12802 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2106: /* Line 1792 of yacc.c */ -#line 12789 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12803 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2107: /* Line 1792 of yacc.c */ -#line 12790 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12804 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2108: /* Line 1792 of yacc.c */ -#line 12791 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12805 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2109: /* Line 1792 of yacc.c */ -#line 12792 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12806 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2110: /* Line 1792 of yacc.c */ -#line 12793 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12807 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2111: /* Line 1792 of yacc.c */ -#line 12794 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12808 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2112: /* Line 1792 of yacc.c */ -#line 12795 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12809 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2113: /* Line 1792 of yacc.c */ -#line 12796 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12810 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2114: /* Line 1792 of yacc.c */ -#line 12797 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12811 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2115: /* Line 1792 of yacc.c */ -#line 12798 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12812 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2116: /* Line 1792 of yacc.c */ -#line 12799 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12813 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2117: /* Line 1792 of yacc.c */ -#line 12800 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12814 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2118: /* Line 1792 of yacc.c */ -#line 12801 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12815 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2119: /* Line 1792 of yacc.c */ -#line 12802 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12816 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2120: /* Line 1792 of yacc.c */ -#line 12803 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12817 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2121: /* Line 1792 of yacc.c */ -#line 12804 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12818 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2122: /* Line 1792 of yacc.c */ -#line 12805 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12819 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2123: /* Line 1792 of yacc.c */ -#line 12806 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12820 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2124: /* Line 1792 of yacc.c */ -#line 12807 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12821 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2125: /* Line 1792 of yacc.c */ -#line 12808 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12822 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2126: /* Line 1792 of yacc.c */ -#line 12809 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12823 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2127: /* Line 1792 of yacc.c */ -#line 12810 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12824 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2128: /* Line 1792 of yacc.c */ -#line 12811 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12825 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2129: /* Line 1792 of yacc.c */ -#line 12812 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12826 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2130: /* Line 1792 of yacc.c */ -#line 12813 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12827 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2131: /* Line 1792 of yacc.c */ -#line 12814 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12828 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2132: /* Line 1792 of yacc.c */ -#line 12815 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12829 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2133: /* Line 1792 of yacc.c */ -#line 12816 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12830 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2134: /* Line 1792 of yacc.c */ -#line 12817 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12831 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2135: /* Line 1792 of yacc.c */ -#line 12818 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12832 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2136: /* Line 1792 of yacc.c */ -#line 12819 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12833 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2137: /* Line 1792 of yacc.c */ -#line 12820 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12834 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2138: /* Line 1792 of yacc.c */ -#line 12821 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12835 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2139: /* Line 1792 of yacc.c */ -#line 12822 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12836 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2140: /* Line 1792 of yacc.c */ -#line 12823 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12837 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2141: /* Line 1792 of yacc.c */ -#line 12824 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12838 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2142: /* Line 1792 of yacc.c */ -#line 12825 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12839 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2143: /* Line 1792 of yacc.c */ -#line 12826 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12840 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2144: /* Line 1792 of yacc.c */ -#line 12827 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12841 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2145: /* Line 1792 of yacc.c */ -#line 12828 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12842 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2146: /* Line 1792 of yacc.c */ -#line 12829 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12843 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2147: /* Line 1792 of yacc.c */ -#line 12830 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12844 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2148: /* Line 1792 of yacc.c */ -#line 12831 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12845 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2149: /* Line 1792 of yacc.c */ -#line 12832 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12846 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2150: /* Line 1792 of yacc.c */ -#line 12833 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12847 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2151: /* Line 1792 of yacc.c */ -#line 12834 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12848 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2152: /* Line 1792 of yacc.c */ -#line 12835 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12849 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2153: /* Line 1792 of yacc.c */ -#line 12836 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12850 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2154: /* Line 1792 of yacc.c */ -#line 12837 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12851 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2155: /* Line 1792 of yacc.c */ -#line 12838 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12852 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2156: /* Line 1792 of yacc.c */ -#line 12839 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12853 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2157: /* Line 1792 of yacc.c */ -#line 12840 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12854 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2158: /* Line 1792 of yacc.c */ -#line 12841 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12855 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2159: /* Line 1792 of yacc.c */ -#line 12842 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12856 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2160: /* Line 1792 of yacc.c */ -#line 12843 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12857 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2161: /* Line 1792 of yacc.c */ -#line 12844 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12858 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2162: /* Line 1792 of yacc.c */ -#line 12845 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12859 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2163: /* Line 1792 of yacc.c */ -#line 12846 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12860 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2164: /* Line 1792 of yacc.c */ -#line 12847 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12861 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2165: /* Line 1792 of yacc.c */ -#line 12848 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12862 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2166: /* Line 1792 of yacc.c */ -#line 12849 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12863 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2167: /* Line 1792 of yacc.c */ -#line 12850 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12864 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2168: /* Line 1792 of yacc.c */ -#line 12851 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12865 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2169: /* Line 1792 of yacc.c */ -#line 12852 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12866 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2170: /* Line 1792 of yacc.c */ -#line 12853 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12867 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2171: /* Line 1792 of yacc.c */ -#line 12854 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12868 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2172: /* Line 1792 of yacc.c */ -#line 12855 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12869 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2173: /* Line 1792 of yacc.c */ -#line 12856 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12870 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2174: /* Line 1792 of yacc.c */ -#line 12857 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12871 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2175: /* Line 1792 of yacc.c */ -#line 12858 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12872 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2176: /* Line 1792 of yacc.c */ -#line 12859 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12873 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2177: /* Line 1792 of yacc.c */ -#line 12860 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12874 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2178: /* Line 1792 of yacc.c */ -#line 12861 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12875 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2179: /* Line 1792 of yacc.c */ -#line 12862 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12876 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2180: /* Line 1792 of yacc.c */ -#line 12863 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12877 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2181: /* Line 1792 of yacc.c */ -#line 12864 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12878 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2182: /* Line 1792 of yacc.c */ -#line 12865 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12879 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2183: /* Line 1792 of yacc.c */ -#line 12866 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12880 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2184: /* Line 1792 of yacc.c */ -#line 12867 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12881 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2185: /* Line 1792 of yacc.c */ -#line 12868 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12882 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2186: /* Line 1792 of yacc.c */ -#line 12869 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12883 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2187: /* Line 1792 of yacc.c */ -#line 12870 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12884 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2188: /* Line 1792 of yacc.c */ -#line 12877 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12891 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SET_OPTION; @@ -33691,25 +33705,25 @@ case 2189: /* Line 1792 of yacc.c */ -#line 12887 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12901 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2190: /* Line 1792 of yacc.c */ -#line 12891 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12905 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2191: /* Line 1792 of yacc.c */ -#line 12892 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12906 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2194: /* Line 1792 of yacc.c */ -#line 12901 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12915 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -33744,7 +33758,7 @@ case 2195: /* Line 1792 of yacc.c */ -#line 12932 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12946 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -33797,91 +33811,91 @@ case 2196: /* Line 1792 of yacc.c */ -#line 12983 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12997 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2197: /* Line 1792 of yacc.c */ -#line 12984 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12998 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_GLOBAL; } break; case 2198: /* Line 1792 of yacc.c */ -#line 12985 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 12999 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2199: /* Line 1792 of yacc.c */ -#line 12986 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13000 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2200: /* Line 1792 of yacc.c */ -#line 12990 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13004 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= OPT_DEFAULT; } break; case 2201: /* Line 1792 of yacc.c */ -#line 12991 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13005 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->one_shot_set= 1; (yyval.num)= OPT_SESSION; } break; case 2202: /* Line 1792 of yacc.c */ -#line 12995 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13009 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2203: /* Line 1792 of yacc.c */ -#line 12996 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13010 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_GLOBAL; } break; case 2204: /* Line 1792 of yacc.c */ -#line 12997 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13011 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2205: /* Line 1792 of yacc.c */ -#line 12998 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13012 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2206: /* Line 1792 of yacc.c */ -#line 13002 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13016 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_DEFAULT; } break; case 2207: /* Line 1792 of yacc.c */ -#line 13003 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13017 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_GLOBAL; } break; case 2208: /* Line 1792 of yacc.c */ -#line 13004 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13018 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2209: /* Line 1792 of yacc.c */ -#line 13005 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13019 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.var_type)=OPT_SESSION; } break; case 2212: /* Line 1792 of yacc.c */ -#line 13015 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13029 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= Lex; @@ -33927,7 +33941,7 @@ case 2213: /* Line 1792 of yacc.c */ -#line 13057 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13071 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex=Lex; @@ -33947,7 +33961,7 @@ case 2214: /* Line 1792 of yacc.c */ -#line 13076 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13090 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Item_func_set_user_var *item; item= new (YYTHD->mem_root) Item_func_set_user_var((yyvsp[(2) - (4)].lex_str), (yyvsp[(4) - (4)].item), false); @@ -33962,7 +33976,7 @@ case 2215: /* Line 1792 of yacc.c */ -#line 13087 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13101 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; struct sys_var_with_base tmp= (yyvsp[(4) - (6)].variable); @@ -33979,7 +33993,7 @@ case 2216: /* Line 1792 of yacc.c */ -#line 13100 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13114 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -33997,7 +34011,7 @@ case 2217: /* Line 1792 of yacc.c */ -#line 13114 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13128 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_pcontext *spc= lex->spcont; @@ -34016,7 +34030,7 @@ case 2218: /* Line 1792 of yacc.c */ -#line 13129 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13143 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; CHARSET_INFO *cs2; @@ -34039,7 +34053,7 @@ case 2219: /* Line 1792 of yacc.c */ -#line 13148 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13162 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -34070,7 +34084,7 @@ case 2220: /* Line 1792 of yacc.c */ -#line 13175 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13189 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { set_var_password *var= new set_var_password((yyvsp[(3) - (5)].lex_user),(yyvsp[(5) - (5)].simple_string)); if (var == NULL) @@ -34084,7 +34098,7 @@ case 2221: /* Line 1792 of yacc.c */ -#line 13188 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13202 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; sp_pcontext *spc= thd->lex->spcont; @@ -34115,7 +34129,7 @@ case 2222: /* Line 1792 of yacc.c */ -#line 13215 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13229 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (check_reserved_words(&(yyvsp[(1) - (3)].lex_str))) @@ -34162,7 +34176,7 @@ case 2223: /* Line 1792 of yacc.c */ -#line 13258 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13272 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { sys_var *tmp=find_sys_var(YYTHD, (yyvsp[(3) - (3)].lex_str).str, (yyvsp[(3) - (3)].lex_str).length); if (!tmp) @@ -34177,37 +34191,37 @@ case 2224: /* Line 1792 of yacc.c */ -#line 13271 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13285 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.tx_isolation)= ISO_READ_UNCOMMITTED; } break; case 2225: /* Line 1792 of yacc.c */ -#line 13272 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13286 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.tx_isolation)= ISO_READ_COMMITTED; } break; case 2226: /* Line 1792 of yacc.c */ -#line 13273 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13287 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.tx_isolation)= ISO_REPEATABLE_READ; } break; case 2227: /* Line 1792 of yacc.c */ -#line 13274 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13288 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.tx_isolation)= ISO_SERIALIZABLE; } break; case 2228: /* Line 1792 of yacc.c */ -#line 13278 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13292 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)=(yyvsp[(1) - (1)].lex_str).str;} break; case 2229: /* Line 1792 of yacc.c */ -#line 13280 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13294 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)= (yyvsp[(3) - (4)].lex_str).length ? YYTHD->variables.old_passwords ? Item_func_old_password::alloc(YYTHD, (yyvsp[(3) - (4)].lex_str).str, (yyvsp[(3) - (4)].lex_str).length) : @@ -34220,7 +34234,7 @@ case 2230: /* Line 1792 of yacc.c */ -#line 13289 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13303 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.simple_string)= (yyvsp[(3) - (4)].lex_str).length ? Item_func_old_password::alloc(YYTHD, (yyvsp[(3) - (4)].lex_str).str, (yyvsp[(3) - (4)].lex_str).length) : @@ -34232,19 +34246,19 @@ case 2231: /* Line 1792 of yacc.c */ -#line 13300 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13314 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=(yyvsp[(1) - (1)].item); } break; case 2232: /* Line 1792 of yacc.c */ -#line 13301 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13315 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=0; } break; case 2233: /* Line 1792 of yacc.c */ -#line 13303 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13317 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=new (YYTHD->mem_root) Item_string("ON", 2, system_charset_info); if ((yyval.item) == NULL) @@ -34254,7 +34268,7 @@ case 2234: /* Line 1792 of yacc.c */ -#line 13309 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13323 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=new (YYTHD->mem_root) Item_string("ALL", 3, system_charset_info); if ((yyval.item) == NULL) @@ -34264,7 +34278,7 @@ case 2235: /* Line 1792 of yacc.c */ -#line 13315 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13329 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.item)=new (YYTHD->mem_root) Item_string("binary", 6, system_charset_info); if ((yyval.item) == NULL) @@ -34274,7 +34288,7 @@ case 2236: /* Line 1792 of yacc.c */ -#line 13326 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13340 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -34289,13 +34303,13 @@ case 2237: /* Line 1792 of yacc.c */ -#line 13337 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13351 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2242: /* Line 1792 of yacc.c */ -#line 13352 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13366 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { thr_lock_type lock_type= (thr_lock_type) (yyvsp[(3) - (3)].num); bool lock_for_write= (lock_type >= TL_WRITE_ALLOW_WRITE); @@ -34309,31 +34323,31 @@ case 2243: /* Line 1792 of yacc.c */ -#line 13364 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13378 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= TL_READ_NO_INSERT; } break; case 2244: /* Line 1792 of yacc.c */ -#line 13365 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13379 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= TL_WRITE_DEFAULT; } break; case 2245: /* Line 1792 of yacc.c */ -#line 13366 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13380 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= TL_WRITE_LOW_PRIORITY; } break; case 2246: /* Line 1792 of yacc.c */ -#line 13367 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13381 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= TL_READ; } break; case 2247: /* Line 1792 of yacc.c */ -#line 13372 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13386 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; @@ -34348,13 +34362,13 @@ case 2248: /* Line 1792 of yacc.c */ -#line 13383 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13397 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2249: /* Line 1792 of yacc.c */ -#line 13392 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13406 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->sphead) @@ -34370,7 +34384,7 @@ case 2250: /* Line 1792 of yacc.c */ -#line 13404 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13418 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->sphead) @@ -34386,7 +34400,7 @@ case 2251: /* Line 1792 of yacc.c */ -#line 13416 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13430 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->sphead) @@ -34409,7 +34423,7 @@ case 2252: /* Line 1792 of yacc.c */ -#line 13435 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13449 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->expr_allows_subselect= TRUE; /* Stored functions are not supported for HANDLER READ. */ @@ -34424,55 +34438,55 @@ case 2253: /* Line 1792 of yacc.c */ -#line 13448 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13462 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ident= null_lex_str; } break; case 2254: /* Line 1792 of yacc.c */ -#line 13449 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13463 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ident= (yyvsp[(1) - (2)].lex_str); } break; case 2255: /* Line 1792 of yacc.c */ -#line 13453 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13467 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ha_read_mode = RFIRST; } break; case 2256: /* Line 1792 of yacc.c */ -#line 13454 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13468 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ha_read_mode = RNEXT; } break; case 2257: /* Line 1792 of yacc.c */ -#line 13458 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13472 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ha_read_mode = RFIRST; } break; case 2258: /* Line 1792 of yacc.c */ -#line 13459 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13473 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ha_read_mode = RNEXT; } break; case 2259: /* Line 1792 of yacc.c */ -#line 13460 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13474 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ha_read_mode = RPREV; } break; case 2260: /* Line 1792 of yacc.c */ -#line 13461 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13475 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ha_read_mode = RLAST; } break; case 2261: /* Line 1792 of yacc.c */ -#line 13463 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13477 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->ha_read_mode = RKEY; @@ -34484,49 +34498,49 @@ case 2262: /* Line 1792 of yacc.c */ -#line 13471 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13485 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2263: /* Line 1792 of yacc.c */ -#line 13475 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13489 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ha_rkey_mode)=HA_READ_KEY_EXACT; } break; case 2264: /* Line 1792 of yacc.c */ -#line 13476 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13490 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ha_rkey_mode)=HA_READ_KEY_OR_NEXT; } break; case 2265: /* Line 1792 of yacc.c */ -#line 13477 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13491 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ha_rkey_mode)=HA_READ_KEY_OR_PREV; } break; case 2266: /* Line 1792 of yacc.c */ -#line 13478 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13492 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ha_rkey_mode)=HA_READ_AFTER_KEY; } break; case 2267: /* Line 1792 of yacc.c */ -#line 13479 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13493 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.ha_rkey_mode)=HA_READ_BEFORE_KEY; } break; case 2268: /* Line 1792 of yacc.c */ -#line 13486 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13500 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2269: /* Line 1792 of yacc.c */ -#line 13491 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13505 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_REVOKE; @@ -34536,7 +34550,7 @@ case 2270: /* Line 1792 of yacc.c */ -#line 13497 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13511 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->columns.elements) @@ -34551,7 +34565,7 @@ case 2271: /* Line 1792 of yacc.c */ -#line 13508 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13522 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->columns.elements) @@ -34566,7 +34580,7 @@ case 2272: /* Line 1792 of yacc.c */ -#line 13519 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13533 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_REVOKE_ALL; } @@ -34574,7 +34588,7 @@ case 2273: /* Line 1792 of yacc.c */ -#line 13523 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13537 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->users_list.push_front ((yyvsp[(3) - (5)].lex_user)); @@ -34585,13 +34599,13 @@ case 2274: /* Line 1792 of yacc.c */ -#line 13533 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13547 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2275: /* Line 1792 of yacc.c */ -#line 13539 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13553 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_GRANT; @@ -34601,7 +34615,7 @@ case 2276: /* Line 1792 of yacc.c */ -#line 13546 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13560 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->columns.elements) @@ -34616,7 +34630,7 @@ case 2277: /* Line 1792 of yacc.c */ -#line 13558 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13572 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; if (lex->columns.elements) @@ -34631,7 +34645,7 @@ case 2278: /* Line 1792 of yacc.c */ -#line 13569 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13583 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->users_list.push_front ((yyvsp[(3) - (6)].lex_user)); @@ -34642,13 +34656,13 @@ case 2281: /* Line 1792 of yacc.c */ -#line 13583 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13597 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2282: /* Line 1792 of yacc.c */ -#line 13585 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13599 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->all_privileges= 1; Lex->grant= GLOBAL_ACLS; @@ -34657,223 +34671,223 @@ case 2287: /* Line 1792 of yacc.c */ -#line 13603 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13617 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->which_columns = SELECT_ACL;} break; case 2288: /* Line 1792 of yacc.c */ -#line 13604 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13618 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2289: /* Line 1792 of yacc.c */ -#line 13606 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13620 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->which_columns = INSERT_ACL;} break; case 2290: /* Line 1792 of yacc.c */ -#line 13607 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13621 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2291: /* Line 1792 of yacc.c */ -#line 13609 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13623 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->which_columns = UPDATE_ACL; } break; case 2292: /* Line 1792 of yacc.c */ -#line 13610 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13624 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2293: /* Line 1792 of yacc.c */ -#line 13612 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13626 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->which_columns = REFERENCES_ACL;} break; case 2294: /* Line 1792 of yacc.c */ -#line 13613 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13627 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2295: /* Line 1792 of yacc.c */ -#line 13614 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13628 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= DELETE_ACL;} break; case 2296: /* Line 1792 of yacc.c */ -#line 13615 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13629 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2297: /* Line 1792 of yacc.c */ -#line 13616 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13630 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= INDEX_ACL;} break; case 2298: /* Line 1792 of yacc.c */ -#line 13617 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13631 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= ALTER_ACL;} break; case 2299: /* Line 1792 of yacc.c */ -#line 13618 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13632 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= CREATE_ACL;} break; case 2300: /* Line 1792 of yacc.c */ -#line 13619 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13633 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= DROP_ACL;} break; case 2301: /* Line 1792 of yacc.c */ -#line 13620 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13634 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= EXECUTE_ACL;} break; case 2302: /* Line 1792 of yacc.c */ -#line 13621 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13635 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= RELOAD_ACL;} break; case 2303: /* Line 1792 of yacc.c */ -#line 13622 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13636 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= SHUTDOWN_ACL;} break; case 2304: /* Line 1792 of yacc.c */ -#line 13623 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13637 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= PROCESS_ACL;} break; case 2305: /* Line 1792 of yacc.c */ -#line 13624 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13638 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= FILE_ACL;} break; case 2306: /* Line 1792 of yacc.c */ -#line 13625 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13639 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= GRANT_ACL;} break; case 2307: /* Line 1792 of yacc.c */ -#line 13626 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13640 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= SHOW_DB_ACL;} break; case 2308: /* Line 1792 of yacc.c */ -#line 13627 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13641 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= SUPER_ACL;} break; case 2309: /* Line 1792 of yacc.c */ -#line 13628 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13642 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= CREATE_TMP_ACL;} break; case 2310: /* Line 1792 of yacc.c */ -#line 13629 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13643 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= LOCK_TABLES_ACL; } break; case 2311: /* Line 1792 of yacc.c */ -#line 13630 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13644 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= REPL_SLAVE_ACL; } break; case 2312: /* Line 1792 of yacc.c */ -#line 13631 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13645 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= REPL_CLIENT_ACL; } break; case 2313: /* Line 1792 of yacc.c */ -#line 13632 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13646 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= CREATE_VIEW_ACL; } break; case 2314: /* Line 1792 of yacc.c */ -#line 13633 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13647 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= SHOW_VIEW_ACL; } break; case 2315: /* Line 1792 of yacc.c */ -#line 13634 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13648 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= CREATE_PROC_ACL; } break; case 2316: /* Line 1792 of yacc.c */ -#line 13635 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13649 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= ALTER_PROC_ACL; } break; case 2317: /* Line 1792 of yacc.c */ -#line 13636 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13650 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= CREATE_USER_ACL; } break; case 2318: /* Line 1792 of yacc.c */ -#line 13637 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13651 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= EVENT_ACL;} break; case 2319: /* Line 1792 of yacc.c */ -#line 13638 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13652 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= TRIGGER_ACL; } break; case 2320: /* Line 1792 of yacc.c */ -#line 13639 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13653 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= CREATE_TABLESPACE_ACL; } break; case 2321: /* Line 1792 of yacc.c */ -#line 13643 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13657 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2322: /* Line 1792 of yacc.c */ -#line 13644 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13658 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2325: /* Line 1792 of yacc.c */ -#line 13654 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13668 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->x509_subject) @@ -34887,7 +34901,7 @@ case 2326: /* Line 1792 of yacc.c */ -#line 13664 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13678 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->x509_issuer) @@ -34901,7 +34915,7 @@ case 2327: /* Line 1792 of yacc.c */ -#line 13674 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13688 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (lex->ssl_cipher) @@ -34915,7 +34929,7 @@ case 2328: /* Line 1792 of yacc.c */ -#line 13687 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13701 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; size_t dummy; @@ -34934,7 +34948,7 @@ case 2329: /* Line 1792 of yacc.c */ -#line 13702 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13716 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->current_select->db = (yyvsp[(1) - (3)].lex_str).str; @@ -34951,7 +34965,7 @@ case 2330: /* Line 1792 of yacc.c */ -#line 13715 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13729 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->current_select->db = NULL; @@ -34968,7 +34982,7 @@ case 2331: /* Line 1792 of yacc.c */ -#line 13728 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13742 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (!lex->current_select->add_table_to_list(lex->thd, (yyvsp[(1) - (1)].table),NULL, @@ -34981,7 +34995,7 @@ case 2332: /* Line 1792 of yacc.c */ -#line 13740 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13754 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->users_list.push_back((yyvsp[(1) - (1)].lex_user))) MYSQL_YYABORT; @@ -34990,7 +35004,7 @@ case 2333: /* Line 1792 of yacc.c */ -#line 13745 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13759 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->users_list.push_back((yyvsp[(3) - (3)].lex_user))) MYSQL_YYABORT; @@ -34999,7 +35013,7 @@ case 2334: /* Line 1792 of yacc.c */ -#line 13753 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13767 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->users_list.push_back((yyvsp[(1) - (1)].lex_user))) MYSQL_YYABORT; @@ -35008,7 +35022,7 @@ case 2335: /* Line 1792 of yacc.c */ -#line 13758 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13772 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->users_list.push_back((yyvsp[(3) - (3)].lex_user))) MYSQL_YYABORT; @@ -35017,7 +35031,7 @@ case 2336: /* Line 1792 of yacc.c */ -#line 13766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_user)=(yyvsp[(1) - (4)].lex_user); (yyvsp[(1) - (4)].lex_user)->password=(yyvsp[(4) - (4)].lex_str); if (Lex->sql_command == SQLCOM_REVOKE) @@ -35050,7 +35064,7 @@ case 2337: /* Line 1792 of yacc.c */ -#line 13795 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13809 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->sql_command == SQLCOM_REVOKE) MYSQL_YYABORT; @@ -35061,7 +35075,7 @@ case 2338: /* Line 1792 of yacc.c */ -#line 13802 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13816 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->sql_command == SQLCOM_REVOKE) MYSQL_YYABORT; @@ -35073,7 +35087,7 @@ case 2339: /* Line 1792 of yacc.c */ -#line 13810 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13824 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (Lex->sql_command == SQLCOM_REVOKE) MYSQL_YYABORT; @@ -35085,13 +35099,13 @@ case 2340: /* Line 1792 of yacc.c */ -#line 13818 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13832 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.lex_user)= (yyvsp[(1) - (1)].lex_user); (yyvsp[(1) - (1)].lex_user)->password= null_lex_str; } break; case 2341: /* Line 1792 of yacc.c */ -#line 13823 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13837 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->grant |= lex->which_columns; @@ -35100,7 +35114,7 @@ case 2345: /* Line 1792 of yacc.c */ -#line 13837 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13851 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { String *new_str = new (YYTHD->mem_root) String((const char*) (yyvsp[(1) - (1)].lex_str).str,(yyvsp[(1) - (1)].lex_str).length,system_charset_info); if (new_str == NULL) @@ -35129,7 +35143,7 @@ case 2347: /* Line 1792 of yacc.c */ -#line 13866 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13880 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ssl_type=SSL_TYPE_SPECIFIED; } @@ -35137,7 +35151,7 @@ case 2348: /* Line 1792 of yacc.c */ -#line 13870 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13884 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ssl_type=SSL_TYPE_ANY; } @@ -35145,7 +35159,7 @@ case 2349: /* Line 1792 of yacc.c */ -#line 13874 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13888 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ssl_type=SSL_TYPE_X509; } @@ -35153,7 +35167,7 @@ case 2350: /* Line 1792 of yacc.c */ -#line 13878 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13892 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->ssl_type=SSL_TYPE_NONE; } @@ -35161,43 +35175,43 @@ case 2351: /* Line 1792 of yacc.c */ -#line 13884 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13898 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2353: /* Line 1792 of yacc.c */ -#line 13889 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13903 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2354: /* Line 1792 of yacc.c */ -#line 13890 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13904 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= GRANT_ACL;} break; case 2355: /* Line 1792 of yacc.c */ -#line 13894 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13908 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2356: /* Line 1792 of yacc.c */ -#line 13895 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13909 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2357: /* Line 1792 of yacc.c */ -#line 13899 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13913 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->grant |= GRANT_ACL;} break; case 2358: /* Line 1792 of yacc.c */ -#line 13901 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13915 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->mqh.questions=(yyvsp[(2) - (2)].ulong_num); @@ -35207,7 +35221,7 @@ case 2359: /* Line 1792 of yacc.c */ -#line 13907 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13921 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->mqh.updates=(yyvsp[(2) - (2)].ulong_num); @@ -35217,7 +35231,7 @@ case 2360: /* Line 1792 of yacc.c */ -#line 13913 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13927 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->mqh.conn_per_hour= (yyvsp[(2) - (2)].ulong_num); @@ -35227,7 +35241,7 @@ case 2361: /* Line 1792 of yacc.c */ -#line 13919 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13933 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->mqh.user_conn= (yyvsp[(2) - (2)].ulong_num); @@ -35237,7 +35251,7 @@ case 2362: /* Line 1792 of yacc.c */ -#line 13928 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13942 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command = SQLCOM_BEGIN; @@ -35247,73 +35261,73 @@ case 2363: /* Line 1792 of yacc.c */ -#line 13933 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13947 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2364: /* Line 1792 of yacc.c */ -#line 13937 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13951 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2365: /* Line 1792 of yacc.c */ -#line 13938 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13952 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2366: /* Line 1792 of yacc.c */ -#line 13943 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13957 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_yes_no_unk)= TVL_UNKNOWN; } break; case 2367: /* Line 1792 of yacc.c */ -#line 13944 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13958 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_yes_no_unk)= TVL_NO; } break; case 2368: /* Line 1792 of yacc.c */ -#line 13945 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13959 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_yes_no_unk)= TVL_YES; } break; case 2369: /* Line 1792 of yacc.c */ -#line 13950 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13964 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_yes_no_unk)= TVL_UNKNOWN; } break; case 2370: /* Line 1792 of yacc.c */ -#line 13951 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13965 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_yes_no_unk)= TVL_YES; } break; case 2371: /* Line 1792 of yacc.c */ -#line 13952 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13966 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.m_yes_no_unk)= TVL_NO; } break; case 2372: /* Line 1792 of yacc.c */ -#line 13956 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13970 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2373: /* Line 1792 of yacc.c */ -#line 13957 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13971 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2374: /* Line 1792 of yacc.c */ -#line 13962 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13976 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_COMMIT; @@ -35326,7 +35340,7 @@ case 2375: /* Line 1792 of yacc.c */ -#line 13974 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13988 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_ROLLBACK; @@ -35339,7 +35353,7 @@ case 2376: /* Line 1792 of yacc.c */ -#line 13984 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 13998 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_ROLLBACK_TO_SAVEPOINT; @@ -35349,7 +35363,7 @@ case 2377: /* Line 1792 of yacc.c */ -#line 13993 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14007 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_SAVEPOINT; @@ -35359,7 +35373,7 @@ case 2378: /* Line 1792 of yacc.c */ -#line 14002 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14016 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; lex->sql_command= SQLCOM_RELEASE_SAVEPOINT; @@ -35369,13 +35383,13 @@ case 2379: /* Line 1792 of yacc.c */ -#line 14015 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14029 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2381: /* Line 1792 of yacc.c */ -#line 14021 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14035 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_select_to_union_list(Lex, (bool)(yyvsp[(2) - (2)].num), TRUE)) MYSQL_YYABORT; @@ -35384,7 +35398,7 @@ case 2382: /* Line 1792 of yacc.c */ -#line 14026 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14040 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* Remove from the name resolution context stack the context of the @@ -35396,37 +35410,37 @@ case 2383: /* Line 1792 of yacc.c */ -#line 14036 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14050 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 0; } break; case 2384: /* Line 1792 of yacc.c */ -#line 14037 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14051 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 2385: /* Line 1792 of yacc.c */ -#line 14038 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14052 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)= 1; } break; case 2386: /* Line 1792 of yacc.c */ -#line 14042 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14056 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.is_not_empty)= false; } break; case 2387: /* Line 1792 of yacc.c */ -#line 14043 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14057 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.is_not_empty)= true; } break; case 2388: /* Line 1792 of yacc.c */ -#line 14047 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14061 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -35446,7 +35460,7 @@ case 2389: /* Line 1792 of yacc.c */ -#line 14063 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14077 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; thd->lex->current_select->no_table_names_allowed= 0; @@ -35456,25 +35470,25 @@ case 2392: /* Line 1792 of yacc.c */ -#line 14076 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14090 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=1; } break; case 2393: /* Line 1792 of yacc.c */ -#line 14077 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14091 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=1; } break; case 2394: /* Line 1792 of yacc.c */ -#line 14078 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14092 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.num)=0; } break; case 2395: /* Line 1792 of yacc.c */ -#line 14083 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14097 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.select_lex)= Lex->current_select->master_unit()->first_select(); } @@ -35482,7 +35496,7 @@ case 2396: /* Line 1792 of yacc.c */ -#line 14087 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14101 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.select_lex)= Lex->current_select->master_unit()->first_select(); } @@ -35490,7 +35504,7 @@ case 2398: /* Line 1792 of yacc.c */ -#line 14096 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14110 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (add_select_to_union_list(Lex, (bool)(yyvsp[(3) - (3)].num), FALSE)) MYSQL_YYABORT; @@ -35499,7 +35513,7 @@ case 2399: /* Line 1792 of yacc.c */ -#line 14102 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14116 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->pop_context(); (yyval.select_lex)= (yyvsp[(1) - (6)].select_lex); @@ -35508,7 +35522,7 @@ case 2400: /* Line 1792 of yacc.c */ -#line 14111 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14125 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { (yyval.select_lex)= (yyvsp[(2) - (3)].select_lex); } @@ -35516,7 +35530,7 @@ case 2401: /* Line 1792 of yacc.c */ -#line 14117 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14131 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; if (!lex->expr_allows_subselect || @@ -35539,7 +35553,7 @@ case 2402: /* Line 1792 of yacc.c */ -#line 14138 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14152 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex=Lex; @@ -35566,13 +35580,13 @@ case 2407: /* Line 1792 of yacc.c */ -#line 14173 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14187 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->options|= SELECT_STRAIGHT_JOIN; } break; case 2408: /* Line 1792 of yacc.c */ -#line 14175 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14189 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (check_simple_select()) MYSQL_YYABORT; @@ -35584,25 +35598,25 @@ case 2409: /* Line 1792 of yacc.c */ -#line 14182 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14196 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->options|= SELECT_DISTINCT; } break; case 2410: /* Line 1792 of yacc.c */ -#line 14183 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14197 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->options|= SELECT_SMALL_RESULT; } break; case 2411: /* Line 1792 of yacc.c */ -#line 14184 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14198 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->options|= SELECT_BIG_RESULT; } break; case 2412: /* Line 1792 of yacc.c */ -#line 14186 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14200 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (check_simple_select()) MYSQL_YYABORT; @@ -35612,7 +35626,7 @@ case 2413: /* Line 1792 of yacc.c */ -#line 14192 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14206 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { if (check_simple_select()) MYSQL_YYABORT; @@ -35622,31 +35636,31 @@ case 2414: /* Line 1792 of yacc.c */ -#line 14197 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14211 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Select->options|= SELECT_ALL; } break; case 2415: /* Line 1792 of yacc.c */ -#line 14208 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14222 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2416: /* Line 1792 of yacc.c */ -#line 14210 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14224 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2417: /* Line 1792 of yacc.c */ -#line 14212 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14226 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2431: /* Line 1792 of yacc.c */ -#line 14245 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14259 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* We have to distinguish missing DEFINER-clause from case when @@ -35661,7 +35675,7 @@ case 2432: /* Line 1792 of yacc.c */ -#line 14259 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14273 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { YYTHD->lex->definer= get_current_user(YYTHD, (yyvsp[(3) - (3)].lex_user)); } @@ -35669,67 +35683,67 @@ case 2433: /* Line 1792 of yacc.c */ -#line 14272 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14286 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2434: /* Line 1792 of yacc.c */ -#line 14274 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14288 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2435: /* Line 1792 of yacc.c */ -#line 14276 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14290 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2436: /* Line 1792 of yacc.c */ -#line 14281 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14295 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_mode= VIEW_CREATE_OR_REPLACE; } break; case 2437: /* Line 1792 of yacc.c */ -#line 14286 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14300 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_algorithm= VIEW_ALGORITHM_UNDEFINED; } break; case 2438: /* Line 1792 of yacc.c */ -#line 14288 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14302 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_algorithm= VIEW_ALGORITHM_MERGE; } break; case 2439: /* Line 1792 of yacc.c */ -#line 14290 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14304 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_algorithm= VIEW_ALGORITHM_TMPTABLE; } break; case 2440: /* Line 1792 of yacc.c */ -#line 14295 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14309 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_suid= VIEW_SUID_DEFAULT; } break; case 2441: /* Line 1792 of yacc.c */ -#line 14297 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14311 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_suid= VIEW_SUID_DEFINER; } break; case 2442: /* Line 1792 of yacc.c */ -#line 14299 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14313 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_suid= VIEW_SUID_INVOKER; } break; case 2443: /* Line 1792 of yacc.c */ -#line 14304 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14318 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -35746,13 +35760,13 @@ case 2445: /* Line 1792 of yacc.c */ -#line 14321 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14335 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2447: /* Line 1792 of yacc.c */ -#line 14327 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14341 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->view_list.push_back((LEX_STRING*) sql_memdup(&(yyvsp[(1) - (1)].lex_str), sizeof(LEX_STRING))); @@ -35761,7 +35775,7 @@ case 2448: /* Line 1792 of yacc.c */ -#line 14332 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14346 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->view_list.push_back((LEX_STRING*) sql_memdup(&(yyvsp[(3) - (3)].lex_str), sizeof(LEX_STRING))); @@ -35770,7 +35784,7 @@ case 2449: /* Line 1792 of yacc.c */ -#line 14339 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14353 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->parsing_options.allows_variable= FALSE; @@ -35783,7 +35797,7 @@ case 2450: /* Line 1792 of yacc.c */ -#line 14348 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14362 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= Lex; @@ -35801,31 +35815,31 @@ case 2453: /* Line 1792 of yacc.c */ -#line 14370 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14384 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_check= VIEW_CHECK_NONE; } break; case 2454: /* Line 1792 of yacc.c */ -#line 14372 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14386 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_check= VIEW_CHECK_CASCADED; } break; case 2455: /* Line 1792 of yacc.c */ -#line 14374 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14388 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_check= VIEW_CHECK_CASCADED; } break; case 2456: /* Line 1792 of yacc.c */ -#line 14376 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14390 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->create_view_check= VIEW_CHECK_LOCAL; } break; case 2457: /* Line 1792 of yacc.c */ -#line 14393 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14407 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $8 */ Lex->raw_trg_on_table_name_begin= YYLIP->get_tok_start(); } @@ -35833,7 +35847,7 @@ case 2458: /* Line 1792 of yacc.c */ -#line 14399 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14413 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $12 */ Lex->raw_trg_on_table_name_end= YYLIP->get_tok_start(); } @@ -35841,7 +35855,7 @@ case 2459: /* Line 1792 of yacc.c */ -#line 14404 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14418 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $15 */ THD *thd= YYTHD; LEX *lex= thd->lex; @@ -35875,7 +35889,7 @@ case 2460: /* Line 1792 of yacc.c */ -#line 14434 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14448 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $17 */ LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -35903,7 +35917,7 @@ case 2461: /* Line 1792 of yacc.c */ -#line 14468 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14482 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -35924,7 +35938,7 @@ case 2462: /* Line 1792 of yacc.c */ -#line 14486 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14500 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -35945,7 +35959,7 @@ case 2463: /* Line 1792 of yacc.c */ -#line 14509 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14523 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $5 */ THD *thd= YYTHD; LEX *lex= thd->lex; @@ -35980,7 +35994,7 @@ case 2464: /* Line 1792 of yacc.c */ -#line 14541 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14555 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $8 */ Lex->sphead->m_param_end= YYLIP->get_cpp_tok_start(); } @@ -35988,7 +36002,7 @@ case 2465: /* Line 1792 of yacc.c */ -#line 14545 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14559 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $10 */ LEX *lex= Lex; lex->charset= NULL; @@ -36000,7 +36014,7 @@ case 2466: /* Line 1792 of yacc.c */ -#line 14553 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14567 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $12 */ LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -36027,7 +36041,7 @@ case 2467: /* Line 1792 of yacc.c */ -#line 14576 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14590 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { /* $14 */ THD *thd= YYTHD; LEX *lex= thd->lex; @@ -36040,7 +36054,7 @@ case 2468: /* Line 1792 of yacc.c */ -#line 14585 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14599 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -36097,7 +36111,7 @@ case 2469: /* Line 1792 of yacc.c */ -#line 14641 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14655 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp; @@ -36125,7 +36139,7 @@ case 2470: /* Line 1792 of yacc.c */ -#line 14665 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14679 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { const char* tmp_param_begin; @@ -36137,7 +36151,7 @@ case 2471: /* Line 1792 of yacc.c */ -#line 14674 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14688 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -36149,7 +36163,7 @@ case 2472: /* Line 1792 of yacc.c */ -#line 14682 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14696 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { THD *thd= YYTHD; LEX *lex= thd->lex; @@ -36161,7 +36175,7 @@ case 2473: /* Line 1792 of yacc.c */ -#line 14690 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14704 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; sp_head *sp= lex->sphead; @@ -36174,7 +36188,7 @@ case 2474: /* Line 1792 of yacc.c */ -#line 14704 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14718 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_XA_START; } @@ -36182,7 +36196,7 @@ case 2475: /* Line 1792 of yacc.c */ -#line 14708 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14722 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_XA_END; } @@ -36190,7 +36204,7 @@ case 2476: /* Line 1792 of yacc.c */ -#line 14712 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14726 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_XA_PREPARE; } @@ -36198,7 +36212,7 @@ case 2477: /* Line 1792 of yacc.c */ -#line 14716 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14730 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_XA_COMMIT; } @@ -36206,7 +36220,7 @@ case 2478: /* Line 1792 of yacc.c */ -#line 14720 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14734 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_XA_ROLLBACK; } @@ -36214,7 +36228,7 @@ case 2479: /* Line 1792 of yacc.c */ -#line 14724 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14738 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->sql_command = SQLCOM_XA_RECOVER; } @@ -36222,7 +36236,7 @@ case 2480: /* Line 1792 of yacc.c */ -#line 14731 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14745 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (1)].string)->length() <= MAXGTRIDSIZE); if (!(Lex->xid=(XID *)YYTHD->alloc(sizeof(XID)))) @@ -36233,7 +36247,7 @@ case 2481: /* Line 1792 of yacc.c */ -#line 14738 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14752 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (3)].string)->length() <= MAXGTRIDSIZE && (yyvsp[(3) - (3)].string)->length() <= MAXBQUALSIZE); if (!(Lex->xid=(XID *)YYTHD->alloc(sizeof(XID)))) @@ -36244,7 +36258,7 @@ case 2482: /* Line 1792 of yacc.c */ -#line 14745 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14759 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { MYSQL_YYABORT_UNLESS((yyvsp[(1) - (5)].string)->length() <= MAXGTRIDSIZE && (yyvsp[(3) - (5)].string)->length() <= MAXBQUALSIZE); if (!(Lex->xid=(XID *)YYTHD->alloc(sizeof(XID)))) @@ -36255,73 +36269,73 @@ case 2483: /* Line 1792 of yacc.c */ -#line 14754 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14768 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2484: /* Line 1792 of yacc.c */ -#line 14755 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14769 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2485: /* Line 1792 of yacc.c */ -#line 14759 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14773 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_NONE; } break; case 2486: /* Line 1792 of yacc.c */ -#line 14760 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14774 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_JOIN; } break; case 2487: /* Line 1792 of yacc.c */ -#line 14761 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14775 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_RESUME; } break; case 2488: /* Line 1792 of yacc.c */ -#line 14765 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14779 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_NONE; } break; case 2489: /* Line 1792 of yacc.c */ -#line 14766 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14780 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_ONE_PHASE; } break; case 2490: /* Line 1792 of yacc.c */ -#line 14771 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14785 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_NONE; } break; case 2491: /* Line 1792 of yacc.c */ -#line 14773 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14787 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_SUSPEND; } break; case 2493: /* Line 1792 of yacc.c */ -#line 14778 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14792 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" {} break; case 2494: /* Line 1792 of yacc.c */ -#line 14779 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14793 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { Lex->xa_opt=XA_FOR_MIGRATE; } break; case 2495: /* Line 1792 of yacc.c */ -#line 14784 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14798 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_INSTALL_PLUGIN; @@ -36332,7 +36346,7 @@ case 2496: /* Line 1792 of yacc.c */ -#line 14794 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 14808 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" { LEX *lex= Lex; lex->sql_command= SQLCOM_UNINSTALL_PLUGIN; @@ -36342,7 +36356,7 @@ /* Line 1792 of yacc.c */ -#line 36346 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/dist_GPL/sql/sql_yacc.cc" +#line 36360 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/dist_GPL/sql/sql_yacc.cc" default: break; } /* User semantic actions sometimes alter yychar, and that requires diff -Nru mysql-5.5-5.5.53/sql/sql_yacc.h mysql-5.5-5.5.54/sql/sql_yacc.h --- mysql-5.5-5.5.53/sql/sql_yacc.h 2016-09-28 15:05:27.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_yacc.h 2016-11-28 13:03:36.000000000 +0000 @@ -30,8 +30,8 @@ This special exception was added by the Free Software Foundation in version 2.2 of Bison. */ -#ifndef YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_3_20575624_1475074883_03_DIST_GPL_SQL_SQL_YACC_H_INCLUDED -# define YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_3_20575624_1475074883_03_DIST_GPL_SQL_SQL_YACC_H_INCLUDED +#ifndef YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_2_21376515_1480336605_2_DIST_GPL_SQL_SQL_YACC_H_INCLUDED +# define YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_2_21376515_1480336605_2_DIST_GPL_SQL_SQL_YACC_H_INCLUDED /* Enabling traces. */ #ifndef YYDEBUG # define YYDEBUG 0 @@ -1236,7 +1236,7 @@ typedef union YYSTYPE { /* Line 2058 of yacc.c */ -#line 731 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/mysql-5.5.53-release-export-10082048_gpl/sql/sql_yacc.yy" +#line 731 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/mysql-5.5.54-release-export-10395413_gpl/sql/sql_yacc.yy" int num; ulong ulong_num; @@ -1287,7 +1287,7 @@ /* Line 2058 of yacc.c */ -#line 1291 "/export/home2/pb2/build/sb_3-20575624-1475074883.03/dist_GPL/sql/sql_yacc.h" +#line 1291 "/export/home2/pb2/build/sb_2-21376515-1480336605.2/dist_GPL/sql/sql_yacc.h" } YYSTYPE; # define YYSTYPE_IS_TRIVIAL 1 # define yystype YYSTYPE /* obsolescent; will be withdrawn */ @@ -1309,4 +1309,4 @@ #endif #endif /* ! YYPARSE_PARAM */ -#endif /* !YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_3_20575624_1475074883_03_DIST_GPL_SQL_SQL_YACC_H_INCLUDED */ +#endif /* !YY_MYSQL_EXPORT_HOME2_PB2_BUILD_SB_2_21376515_1480336605_2_DIST_GPL_SQL_SQL_YACC_H_INCLUDED */ diff -Nru mysql-5.5-5.5.53/sql/sql_yacc.yy mysql-5.5-5.5.54/sql/sql_yacc.yy --- mysql-5.5-5.5.53/sql/sql_yacc.yy 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/sql/sql_yacc.yy 2016-11-28 12:32:25.000000000 +0000 @@ -4655,6 +4655,12 @@ { partition_info *part_info= Lex->part_info; partition_element *p_elem= part_info->curr_part_elem; + if (check_string_char_length(&$1, "", NAME_CHAR_LEN, + system_charset_info, true)) + { + my_error(ER_TOO_LONG_IDENT, MYF(0), $1.str); + MYSQL_YYABORT; + } p_elem->partition_name= $1.str; } ; @@ -4949,7 +4955,15 @@ sub_name: ident_or_text - { Lex->part_info->curr_part_elem->partition_name= $1.str; } + { + if (check_string_char_length(&$1, "", NAME_CHAR_LEN, + system_charset_info, true)) + { + my_error(ER_TOO_LONG_IDENT, MYF(0), $1.str); + MYSQL_YYABORT; + } + Lex->part_info->curr_part_elem->partition_name= $1.str; + } ; opt_part_options: diff -Nru mysql-5.5-5.5.53/storage/innobase/mach/mach0data.c mysql-5.5-5.5.54/storage/innobase/mach/mach0data.c --- mysql-5.5-5.5.53/storage/innobase/mach/mach0data.c 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/storage/innobase/mach/mach0data.c 2016-11-28 12:32:25.000000000 +0000 @@ -1,6 +1,6 @@ /***************************************************************************** -Copyright (c) 1995, 2009, Innobase Oy. All Rights Reserved. +Copyright (c) 1995, 2016, Oracle and/or its affiliates. All Rights Reserved. This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software @@ -55,8 +55,22 @@ if (flag < 0x80UL) { *val = flag; return(ptr + 1); + } + + /* Workaround GCC bug + https://gcc.gnu.org/bugzilla/show_bug.cgi?id=77673: + the compiler moves mach_read_from_4 right to the beginning of the + function, causing and out-of-bounds read if we are reading a short + integer close to the end of buffer. */ +#if defined(__GNUC__) && (__GNUC__ >= 5) && !defined(__clang__) +#define DEPLOY_FENCE +#endif + +#ifdef DEPLOY_FENCE + __atomic_thread_fence(__ATOMIC_ACQUIRE); +#endif - } else if (flag < 0xC0UL) { + if (flag < 0xC0UL) { if (end_ptr < ptr + 2) { return(NULL); } @@ -64,8 +78,13 @@ *val = mach_read_from_2(ptr) & 0x7FFFUL; return(ptr + 2); + } + +#ifdef DEPLOY_FENCE + __atomic_thread_fence(__ATOMIC_ACQUIRE); +#endif - } else if (flag < 0xE0UL) { + if (flag < 0xE0UL) { if (end_ptr < ptr + 3) { return(NULL); } @@ -73,7 +92,13 @@ *val = mach_read_from_3(ptr) & 0x3FFFFFUL; return(ptr + 3); - } else if (flag < 0xF0UL) { + } + +#ifdef DEPLOY_FENCE + __atomic_thread_fence(__ATOMIC_ACQUIRE); +#endif + + if (flag < 0xF0UL) { if (end_ptr < ptr + 4) { return(NULL); } @@ -81,14 +106,20 @@ *val = mach_read_from_4(ptr) & 0x1FFFFFFFUL; return(ptr + 4); - } else { - ut_ad(flag == 0xF0UL); + } - if (end_ptr < ptr + 5) { - return(NULL); - } +#ifdef DEPLOY_FENCE + __atomic_thread_fence(__ATOMIC_ACQUIRE); +#endif + +#undef DEPLOY_FENCE + + ut_ad(flag == 0xF0UL); - *val = mach_read_from_4(ptr + 1); - return(ptr + 5); + if (end_ptr < ptr + 5) { + return(NULL); } + + *val = mach_read_from_4(ptr + 1); + return(ptr + 5); } diff -Nru mysql-5.5-5.5.53/support-files/MacOSX/ReadMe.txt mysql-5.5-5.5.54/support-files/MacOSX/ReadMe.txt --- mysql-5.5-5.5.53/support-files/MacOSX/ReadMe.txt 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/support-files/MacOSX/ReadMe.txt 2016-11-28 13:03:26.000000000 +0000 @@ -109,8 +109,8 @@ When installing using the package installer, the files are installed into a directory within /usr/local matching the name of the installation version and platform. For example, - the installer file mysql-5.5.54-osx10.9-x86_64.dmg installs - MySQL into /usr/local/mysql-5.5.54-osx10.9-x86_64/ . The + the installer file mysql-5.5.55-osx10.9-x86_64.dmg installs + MySQL into /usr/local/mysql-5.5.55-osx10.9-x86_64/ . The following table shows the layout of the installation directory. @@ -144,8 +144,8 @@ 2. Double-click the MySQL installer package. It will be named according to the version of MySQL you have downloaded. For example, if you have downloaded MySQL - server 5.5.54, double-click - mysql-5.5.54-osx-10.9-x86_64.pkg. + server 5.5.55, double-click + mysql-5.5.55-osx-10.9-x86_64.pkg. 3. You will be presented with the opening installer dialog. Click Continue to begin installation. @@ -206,7 +206,7 @@ /Library/LaunchDaemons/com.oracle.oss.mysql.mysqld.plist that contains a plist definition similar to: - + diff -Nru mysql-5.5-5.5.53/support-files/mysql.5.5.53.spec mysql-5.5-5.5.54/support-files/mysql.5.5.53.spec --- mysql-5.5-5.5.53/support-files/mysql.5.5.53.spec 2016-09-28 15:05:22.000000000 +0000 +++ mysql-5.5-5.5.54/support-files/mysql.5.5.53.spec 1970-01-01 00:00:00.000000000 +0000 @@ -1,2069 +0,0 @@ -# Copyright (c) 2000, 2016, Oracle and/or its affiliates. All rights reserved. -# -# This program is free software; you can redistribute it and/or modify -# it under the terms of the GNU General Public License as published by -# the Free Software Foundation; version 2 of the License. -# -# This program is distributed in the hope that it will be useful, -# but WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -# GNU General Public License for more details. -# -# You should have received a copy of the GNU General Public License -# along with this program; see the file COPYING. If not, write to the -# Free Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston -# MA 02110-1301 USA. - -############################################################################## -# Some common macro definitions -############################################################################## - -# NOTE: "vendor" is used in upgrade/downgrade check, so you can't -# change these, has to be exactly as is. -%global mysql_old_vendor MySQL AB -%global mysql_vendor_2 Sun Microsystems, Inc. -%global mysql_vendor Oracle and/or its affiliates - -%global mysql_version 5.5.53 - -%global mysqld_user mysql -%global mysqld_group mysql -%global mysqldatadir /var/lib/mysql - -%global release 1 - - -# -# Macros we use which are not available in all supported versions of RPM -# -# - defined/undefined are missing on RHEL4 -# -%if %{expand:%{?defined:0}%{!?defined:1}} -%define defined() %{expand:%%{?%{1}:1}%%{!?%{1}:0}} -%endif -%if %{expand:%{?undefined:0}%{!?undefined:1}} -%define undefined() %{expand:%%{?%{1}:0}%%{!?%{1}:1}} -%endif - -# ---------------------------------------------------------------------------- -# RPM build tools now automatically detect Perl module dependencies. This -# detection causes problems as it is broken in some versions, and it also -# provides unwanted dependencies from mandatory scripts in our package. -# It might not be possible to disable this in all versions of RPM, but here we -# try anyway. We keep the "AutoReqProv: no" for the "test" sub package, as -# disabling here might fail, and that package has the most problems. -# See: -# http://fedoraproject.org/wiki/Packaging/Perl#Filtering_Requires:_and_Provides -# http://www.wideopen.com/archives/rpm-list/2002-October/msg00343.html -# ---------------------------------------------------------------------------- -%undefine __perl_provides -%undefine __perl_requires - -############################################################################## -# Command line handling -############################################################################## -# -# To set options: -# -# $ rpmbuild --define="option " ... -# - -# ---------------------------------------------------------------------------- -# Commercial builds -# ---------------------------------------------------------------------------- -%if %{undefined commercial} -%define commercial 0 -%endif - -# ---------------------------------------------------------------------------- -# Source name -# ---------------------------------------------------------------------------- -%if %{undefined src_base} -%define src_base mysql -%endif -%define src_dir %{src_base}-%{mysql_version} - -# ---------------------------------------------------------------------------- -# Feature set (storage engines, options). Default to community (everything) -# ---------------------------------------------------------------------------- -%if %{undefined feature_set} -%define feature_set community -%endif - -# ---------------------------------------------------------------------------- -# Server comment strings -# ---------------------------------------------------------------------------- -%if %{undefined compilation_comment_debug} -%define compilation_comment_debug MySQL Community Server - Debug (GPL) -%endif -%if %{undefined compilation_comment_release} -%define compilation_comment_release MySQL Community Server (GPL) -%endif - -# ---------------------------------------------------------------------------- -# Product and server suffixes -# ---------------------------------------------------------------------------- -%if %{undefined product_suffix} - %if %{defined short_product_tag} - %define product_suffix -%{short_product_tag} - %else - %define product_suffix %{nil} - %endif -%endif - -%if %{undefined server_suffix} -%define server_suffix %{nil} -%endif - -# ---------------------------------------------------------------------------- -# Distribution support -# ---------------------------------------------------------------------------- -%if %{undefined distro_specific} -%define distro_specific 0 -%endif -%if %{distro_specific} - %if %(test -f /etc/enterprise-release && echo 1 || echo 0) - %define oelver %(rpm -qf --qf '%%{version}\\n' /etc/enterprise-release | sed -e 's/^\\([0-9]*\\).*/\\1/g') - %if "%oelver" == "4" - %define distro_description Oracle Enterprise Linux 4 - %define distro_releasetag oel4 - %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel - %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools - %else - %if "%oelver" == "5" - %define distro_description Oracle Enterprise Linux 5 - %define distro_releasetag oel5 - %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel - %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools - %else - %{error:Oracle Enterprise Linux %{oelver} is unsupported} - %endif - %endif - %else - %if %(test -f /etc/oracle-release && echo 1 || echo 0) - %define elver %(rpm -qf --qf '%%{version}\\n' /etc/oracle-release | sed -e 's/^\\([0-9]*\\).*/\\1/g') - %if "%elver" == "6" || "%elver" == "7" - %define distro_description Oracle Linux %elver - %define distro_releasetag el%elver - %define distro_buildreq gcc-c++ ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel - %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools - %else - %{error:Oracle Linux %{elver} is unsupported} - %endif - %else - %if %(test -f /etc/redhat-release && echo 1 || echo 0) - %define rhelver %(rpm -qf --qf '%%{version}\\n' /etc/redhat-release | sed -e 's/^\\([0-9]*\\).*/\\1/g') - %if "%rhelver" == "4" - %define distro_description Red Hat Enterprise Linux 4 - %define distro_releasetag rhel4 - %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel - %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools - %else - %if "%rhelver" == "5" - %define distro_description Red Hat Enterprise Linux 5 - %define distro_releasetag rhel5 - %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel - %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools - %else - %if "%rhelver" == "6" - %define distro_description Red Hat Enterprise Linux 6 - %define distro_releasetag rhel6 - %define distro_buildreq gcc-c++ ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel - %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools - %else - %{error:Red Hat Enterprise Linux %{rhelver} is unsupported} - %endif - %endif - %endif - %else - %if %(test -f /etc/SuSE-release && echo 1 || echo 0) - %define susever %(rpm -qf --qf '%%{version}\\n' /etc/SuSE-release | cut -d. -f1) - %if "%susever" == "10" - %define distro_description SUSE Linux Enterprise Server 10 - %define distro_releasetag sles10 - %define distro_buildreq gcc-c++ gdbm-devel gperf ncurses-devel openldap2-client readline-devel zlib-devel cmake libaio-devel - %define distro_requires aaa_base coreutils grep procps pwdutils - %else - %if "%susever" == "11" - %define distro_description SUSE Linux Enterprise Server 11 - %define distro_releasetag sles11 - %define distro_buildreq gcc-c++ gdbm-devel gperf ncurses-devel openldap2-client procps pwdutils readline-devel zlib-devel cmake libaio-devel - %define distro_requires aaa_base coreutils grep procps pwdutils - %else - %{error:SuSE %{susever} is unsupported} - %endif - %endif - %else - %{error:Unsupported distribution} - %endif - %endif - %endif - %endif -%else - %define generic_kernel %(uname -r | cut -d. -f1-2) - %define distro_description Generic Linux (kernel %{generic_kernel}) - %define distro_releasetag linux%{generic_kernel} - %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel - %define distro_requires coreutils grep procps /sbin/chkconfig /usr/sbin/useradd /usr/sbin/groupadd -%endif - -# Avoid debuginfo RPMs, leaves binaries unstripped -%define debug_package %{nil} - -# Hack to work around bug in RHEL5 __os_install_post macro, wrong inverted -# test for __debug_package -%define __strip /bin/true - -# ---------------------------------------------------------------------------- -# Support optional "tcmalloc" library (experimental) -# ---------------------------------------------------------------------------- -%if %{defined malloc_lib_target} -%define WITH_TCMALLOC 1 -%else -%define WITH_TCMALLOC 0 -%endif - -############################################################################## -# Configuration based upon above user input, not to be set directly -############################################################################## - -%if 0%{?commercial} -%define license_files_server %{src_dir}/LICENSE.mysql -%define license_type Commercial -%else -%define license_files_server %{src_dir}/COPYING %{src_dir}/README -%define license_type GPL -%endif - -############################################################################## -# Main spec file section -############################################################################## - -Name: MySQL%{product_suffix} -Summary: MySQL: a very fast and reliable SQL database server -Group: Applications/Databases -Version: 5.5.53 -Release: %{release}%{?distro_releasetag:.%{distro_releasetag}} -Distribution: %{distro_description} -License: Copyright (c) 2000, 2016, %{mysql_vendor}. All rights reserved. Under %{license_type} license as shown in the Description field. -Source: http://www.mysql.com/Downloads/MySQL-5.5/%{src_dir}.tar.gz -URL: http://www.mysql.com/ -Packager: MySQL Release Engineering -Vendor: %{mysql_vendor} -BuildRequires: %{distro_buildreq} -%{?el7:Patch0: mysql-5.5-libmysqlclient-symbols.patch} - -# Regression tests may take a long time, override the default to skip them -%{!?runselftest:%global runselftest 1} - -# Think about what you use here since the first step is to -# run a rm -rf -BuildRoot: %{_tmppath}/%{name}-%{version}-build - -# From the manual -%description -The MySQL(TM) software delivers a very fast, multi-threaded, multi-user, -and robust SQL (Structured Query Language) database server. MySQL Server -is intended for mission-critical, heavy-load production systems as well -as for embedding into mass-deployed software. MySQL is a trademark of -%{mysql_vendor} - -The MySQL software has Dual Licensing, which means you can use the MySQL -software free of charge under the GNU General Public License -(http://www.gnu.org/licenses/). You can also purchase commercial MySQL -licenses from %{mysql_vendor} if you do not wish to be bound by the terms of -the GPL. See the chapter "Licensing and Support" in the manual for -further info. - -The MySQL web site (http://www.mysql.com/) provides the latest -news and information about the MySQL software. Also please see the -documentation and the manual for more information. - -############################################################################## -# Sub package definition -############################################################################## - -%package -n MySQL-server%{product_suffix} -Summary: MySQL: a very fast and reliable SQL database server -Group: Applications/Databases -Requires: %{distro_requires} -%if 0%{?commercial} -Obsoletes: MySQL-server -%else -Obsoletes: MySQL-server-advanced -%endif -Obsoletes: mysql-server < %{version}-%{release} -Obsoletes: mysql-server-advanced -Obsoletes: MySQL-server-classic MySQL-server-community MySQL-server-enterprise -Obsoletes: MySQL-server-advanced-gpl MySQL-server-enterprise-gpl -Provides: mysql-server = %{version}-%{release} -Provides: mysql-server%{?_isa} = %{version}-%{release} - -%description -n MySQL-server%{product_suffix} -The MySQL(TM) software delivers a very fast, multi-threaded, multi-user, -and robust SQL (Structured Query Language) database server. MySQL Server -is intended for mission-critical, heavy-load production systems as well -as for embedding into mass-deployed software. MySQL is a trademark of -%{mysql_vendor} - -The MySQL software has Dual Licensing, which means you can use the MySQL -software free of charge under the GNU General Public License -(http://www.gnu.org/licenses/). You can also purchase commercial MySQL -licenses from %{mysql_vendor} if you do not wish to be bound by the terms of -the GPL. See the chapter "Licensing and Support" in the manual for -further info. - -The MySQL web site (http://www.mysql.com/) provides the latest news and -information about the MySQL software. Also please see the documentation -and the manual for more information. - -This package includes the MySQL server binary as well as related utilities -to run and administer a MySQL server. - -If you want to access and work with the database, you have to install -package "MySQL-client%{product_suffix}" as well! - -# ---------------------------------------------------------------------------- -%package -n MySQL-client%{product_suffix} -Summary: MySQL - Client -Group: Applications/Databases -%if 0%{?commercial} -Obsoletes: MySQL-client -%else -Obsoletes: MySQL-client-advanced -%endif -Obsoletes: mysql < %{version}-%{release} -Obsoletes: mysql-advanced < %{version}-%{release} -Obsoletes: MySQL-client-classic MySQL-client-community MySQL-client-enterprise -Obsoletes: MySQL-client-advanced-gpl MySQL-client-enterprise-gpl -Provides: mysql = %{version}-%{release} -Provides: mysql%{?_isa} = %{version}-%{release} - -%description -n MySQL-client%{product_suffix} -This package contains the standard MySQL clients and administration tools. - -For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ - -# ---------------------------------------------------------------------------- -%package -n MySQL-test%{product_suffix} -Summary: MySQL - Test suite -Group: Applications/Databases -%if 0%{?commercial} -Requires: MySQL-client-advanced perl -Obsoletes: MySQL-test -%else -Requires: MySQL-client perl -Obsoletes: MySQL-test-advanced -%endif -Obsoletes: mysql-test < %{version}-%{release} -Obsoletes: mysql-test-advanced -Obsoletes: mysql-bench MySQL-bench -Obsoletes: MySQL-test-classic MySQL-test-community MySQL-test-enterprise -Obsoletes: MySQL-test-advanced-gpl MySQL-test-enterprise-gpl -Provides: mysql-test = %{version}-%{release} -Provides: mysql-test%{?_isa} = %{version}-%{release} -AutoReqProv: no - -%description -n MySQL-test%{product_suffix} -This package contains the MySQL regression test suite. - -For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ - -# ---------------------------------------------------------------------------- -%package -n MySQL-devel%{product_suffix} -Summary: MySQL - Development header files and libraries -Group: Applications/Databases -%if 0%{?commercial} -Obsoletes: MySQL-devel -%else -Obsoletes: MySQL-devel-advanced -%endif -Obsoletes: mysql-devel < %{version}-%{release} -Obsoletes: mysql-embedded-devel mysql-devel-advanced mysql-embedded-devel-advanced -Obsoletes: MySQL-devel-classic MySQL-devel-community MySQL-devel-enterprise -Obsoletes: MySQL-devel-advanced-gpl MySQL-devel-enterprise-gpl -Provides: mysql-devel = %{version}-%{release} -Provides: mysql-devel%{?_isa} = %{version}-%{release} - -%description -n MySQL-devel%{product_suffix} -This package contains the development header files and libraries necessary -to develop MySQL client applications. - -For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ - -# ---------------------------------------------------------------------------- -%package -n MySQL-shared%{product_suffix} -Summary: MySQL - Shared libraries -Group: Applications/Databases -%if 0%{?commercial} -Obsoletes: MySQL-shared -%else -Obsoletes: MySQL-shared-advanced -%endif -Obsoletes: MySQL-shared-standard MySQL-shared-pro -Obsoletes: MySQL-shared-pro-cert MySQL-shared-pro-gpl -Obsoletes: MySQL-shared-pro-gpl-cert -Obsoletes: MySQL-shared-classic MySQL-shared-community MySQL-shared-enterprise -Obsoletes: MySQL-shared-advanced-gpl MySQL-shared-enterprise-gpl - -%description -n MySQL-shared%{product_suffix} -This package contains the shared libraries (*.so*) which certain languages -and applications need to dynamically load and use MySQL. - -# ---------------------------------------------------------------------------- -%package -n MySQL-embedded%{product_suffix} -Summary: MySQL - Embedded library -Group: Applications/Databases -%if 0%{?commercial} -Requires: MySQL-devel-advanced -Obsoletes: MySQL-embedded -%else -Requires: MySQL-devel -Obsoletes: MySQL-embedded-advanced -%endif -Obsoletes: mysql-embedded < %{version}-%{release} -Obsoletes: mysql-embedded-advanced -Obsoletes: MySQL-embedded-pro -Obsoletes: MySQL-embedded-classic MySQL-embedded-community MySQL-embedded-enterprise -Obsoletes: MySQL-embedded-advanced-gpl MySQL-embedded-enterprise-gpl -Provides: mysql-embedded = %{version}-%{release} -Provides: mysql-embedded%{?_isa} = %{version}-%{release} - -%description -n MySQL-embedded%{product_suffix} -This package contains the MySQL server as an embedded library. - -The embedded MySQL server library makes it possible to run a full-featured -MySQL server inside the client application. The main benefits are increased -speed and more simple management for embedded applications. - -The API is identical for the embedded MySQL version and the -client/server version. - -For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ - -############################################################################## -%prep -%setup -T -a 0 -c -n %{src_dir} -pushd %{src_dir} -%{?el7:%patch0 -p1} -############################################################################## -%build - -# Fail quickly and obviously if user tries to build as root -%if %runselftest - if [ x"`id -u`" = x0 ]; then - echo "The MySQL regression tests may fail if run as root." - echo "If you really need to build the RPM as root, use" - echo "--define='runselftest 0' to skip the regression tests." - exit 1 - fi -%endif - -# Be strict about variables, bail at earliest opportunity, etc. -set -eu - -# Optional package files -touch optional-files-devel - -# -# Set environment in order of preference, MYSQL_BUILD_* first, then variable -# name, finally a default. RPM_OPT_FLAGS is assumed to be a part of the -# default RPM build environment. -# -# We set CXX=gcc by default to support so-called 'generic' binaries, where we -# do not have a dependancy on libgcc/libstdc++. This only works while we do -# not require C++ features such as exceptions, and may need to be removed at -# a later date. -# - -# This is a hack, $RPM_OPT_FLAGS on ia64 hosts contains flags which break -# the compile in cmd-line-utils/readline - needs investigation, but for now -# we simply unset it and use those specified directly in cmake. -%if "%{_arch}" == "ia64" -RPM_OPT_FLAGS= -%endif - -export PATH=${MYSQL_BUILD_PATH:-$PATH} -export CC=${MYSQL_BUILD_CC:-${CC:-gcc}} -export CXX=${MYSQL_BUILD_CXX:-${CXX:-gcc}} -export CFLAGS=${MYSQL_BUILD_CFLAGS:-${CFLAGS:-$RPM_OPT_FLAGS}} -export CXXFLAGS=${MYSQL_BUILD_CXXFLAGS:-${CXXFLAGS:-$RPM_OPT_FLAGS -felide-constructors -fno-exceptions -fno-rtti}} -export LDFLAGS=${MYSQL_BUILD_LDFLAGS:-${LDFLAGS:-}} -export CMAKE=${MYSQL_BUILD_CMAKE:-${CMAKE:-cmake}} -export MAKE_JFLAG=${MYSQL_BUILD_MAKE_JFLAG:-} - -# Build debug mysqld and libmysqld.a -mkdir debug -( - cd debug - # Attempt to remove any optimisation flags from the debug build - CFLAGS=`echo " ${CFLAGS} " | \ - sed -e 's/ -O[0-9]* / /' \ - -e 's/-Wp,-D_FORTIFY_SOURCE=2/ /' \ - -e 's/ -unroll2 / /' \ - -e 's/ -ip / /' \ - -e 's/^ //' \ - -e 's/ $//'` - CXXFLAGS=`echo " ${CXXFLAGS} " | \ - sed -e 's/ -O[0-9]* / /' \ - -e 's/-Wp,-D_FORTIFY_SOURCE=2/ /' \ - -e 's/ -unroll2 / /' \ - -e 's/ -ip / /' \ - -e 's/^ //' \ - -e 's/ $//'` - # XXX: MYSQL_UNIX_ADDR should be in cmake/* but mysql_version is included before - # XXX: install_layout so we can't just set it based on INSTALL_LAYOUT=RPM - ${CMAKE} ../%{src_dir} -DBUILD_CONFIG=mysql_release -DINSTALL_LAYOUT=RPM \ - -DCMAKE_BUILD_TYPE=Debug \ - -DENABLE_DTRACE=OFF \ - -DMYSQL_UNIX_ADDR="%{mysqldatadir}/mysql.sock" \ - -DFEATURE_SET="%{feature_set}" \ - -DCOMPILATION_COMMENT="%{compilation_comment_debug}" \ - -DMYSQL_SERVER_SUFFIX="%{server_suffix}" - echo BEGIN_DEBUG_CONFIG ; egrep '^#define' include/config.h ; echo END_DEBUG_CONFIG - make ${MAKE_JFLAG} VERBOSE=1 -) -# Build full release -mkdir release -( - cd release - # XXX: MYSQL_UNIX_ADDR should be in cmake/* but mysql_version is included before - # XXX: install_layout so we can't just set it based on INSTALL_LAYOUT=RPM - ${CMAKE} ../%{src_dir} -DBUILD_CONFIG=mysql_release -DINSTALL_LAYOUT=RPM \ - -DCMAKE_BUILD_TYPE=RelWithDebInfo \ - -DENABLE_DTRACE=OFF \ - -DMYSQL_UNIX_ADDR="%{mysqldatadir}/mysql.sock" \ - -DFEATURE_SET="%{feature_set}" \ - -DCOMPILATION_COMMENT="%{compilation_comment_release}" \ - -DMYSQL_SERVER_SUFFIX="%{server_suffix}" - echo BEGIN_NORMAL_CONFIG ; egrep '^#define' include/config.h ; echo END_NORMAL_CONFIG - make ${MAKE_JFLAG} VERBOSE=1 -) - -%if %runselftest - MTR_BUILD_THREAD=auto - export MTR_BUILD_THREAD - - (cd release && make test-bt-fast || true) -%endif - -############################################################################## -%install - -RBR=$RPM_BUILD_ROOT -MBD=$RPM_BUILD_DIR/%{src_dir} - -# Ensure that needed directories exists -install -d $RBR%{_sysconfdir}/{logrotate.d,init.d} -install -d $RBR%{mysqldatadir}/mysql -install -d $RBR%{_datadir}/mysql-test -install -d $RBR%{_datadir}/mysql/SELinux/RHEL4 -install -d $RBR%{_includedir} -install -d $RBR%{_libdir} -install -d $RBR%{_mandir} -install -d $RBR%{_sbindir} -install -d $RBR/var/lib/mysql-files - -mkdir -p $RBR%{_sysconfdir}/my.cnf.d - -# Install all binaries -( - cd $MBD/release - make DESTDIR=$RBR install -) - -# For gcc builds, include libgcc.a in the devel subpackage (BUG 4921). Do -# this in a sub-shell to ensure we don't pollute the install environment -# with compiler bits. -( - PATH=${MYSQL_BUILD_PATH:-$PATH} - CC=${MYSQL_BUILD_CC:-${CC:-gcc}} - CFLAGS=${MYSQL_BUILD_CFLAGS:-${CFLAGS:-$RPM_OPT_FLAGS}} - if "${CC}" -v 2>&1 | grep '^gcc.version' >/dev/null 2>&1; then - libgcc=`${CC} ${CFLAGS} --print-libgcc-file` - if [ -f ${libgcc} ]; then - mkdir -p $RBR%{_libdir}/mysql - install -m 644 ${libgcc} $RBR%{_libdir}/mysql/libmygcc.a - echo "%{_libdir}/mysql/libmygcc.a" >>optional-files-devel - fi - fi -) - -# FIXME: at some point we should stop doing this and just install everything -# FIXME: directly into %{_libdir}/mysql - perhaps at the same time as renaming -# FIXME: the shared libraries to use libmysql*-$major.$minor.so syntax -mv -v $RBR/%{_libdir}/*.a $RBR/%{_libdir}/mysql/ - -# Install logrotate and autostart -install -m 644 $MBD/release/support-files/mysql-log-rotate $RBR%{_sysconfdir}/logrotate.d/mysql -install -m 755 $MBD/release/support-files/mysql.server $RBR%{_sysconfdir}/init.d/mysql - -# Create a symlink "rcmysql", pointing to the init.script. SuSE users -# will appreciate that, as all services usually offer this. -ln -s %{_sysconfdir}/init.d/mysql $RBR%{_sbindir}/rcmysql - -# Touch the place where the my.cnf config file might be located -# Just to make sure it's in the file list and marked as a config file -touch $RBR%{_sysconfdir}/my.cnf - -# Install SELinux files in datadir -install -m 600 $MBD/%{src_dir}/support-files/RHEL4-SElinux/mysql.{fc,te} \ - $RBR%{_datadir}/mysql/SELinux/RHEL4 - -%if %{WITH_TCMALLOC} -# Even though this is a shared library, put it under /usr/lib*/mysql, so it -# doesn't conflict with possible shared lib by the same name in /usr/lib*. See -# `mysql_config --variable=pkglibdir` and mysqld_safe for how this is used. -install -m 644 "%{malloc_lib_source}" \ - "$RBR%{_libdir}/mysql/%{malloc_lib_target}" -%endif - -# Remove man pages we explicitly do not want to package, avoids 'unpackaged -# files' warning. -# This has become obsolete: rm -f $RBR%{_mandir}/man1/make_win_bin_dist.1* - -############################################################################## -# Post processing actions, i.e. when installed -############################################################################## - -%pre -n MySQL-server%{product_suffix} -# This is the code running at the beginning of a RPM upgrade action, -# before replacing the old files with the new ones. - -# ATTENTION: Parts of this are duplicated in the "triggerpostun" ! - -# There are users who deviate from the default file system layout. -# Check local settings to support them. -if [ -x %{_bindir}/my_print_defaults ] -then - mysql_datadir=`%{_bindir}/my_print_defaults server mysqld | grep '^--datadir=' | tail -1 | sed -n 's/--datadir=//p'` - PID_FILE_PATT=`%{_bindir}/my_print_defaults server mysqld | grep '^--pid-file=' | sed -n 's/--pid-file=//p'` -fi -if [ -z "$mysql_datadir" ] -then - mysql_datadir=%{mysqldatadir} -fi -if [ -z "$PID_FILE_PATT" ] -then - PID_FILE_PATT="$mysql_datadir/*.pid" -fi - -# Check if we can safely upgrade. An upgrade is only safe if it's from one -# of our RPMs in the same version family. - -# Handle both ways of spelling the capability. -installed=`rpm -q --whatprovides mysql-server 2> /dev/null` -if [ $? -ne 0 -o -z "$installed" ]; then - installed=`rpm -q --whatprovides MySQL-server 2> /dev/null` -fi -if [ $? -eq 0 -a -n "$installed" ]; then - installed=`echo $installed | sed 's/\([^ ]*\) .*/\1/'` # Tests have shown duplicated package names - vendor=`rpm -q --queryformat='%{VENDOR}' "$installed" 2>&1` - version=`rpm -q --queryformat='%{VERSION}' "$installed" 2>&1` - myoldvendor='%{mysql_old_vendor}' - myvendor_2='%{mysql_vendor_2}' - myvendor='%{mysql_vendor}' - myversion='%{mysql_version}' - - old_family=`echo $version \ - | sed -n -e 's,^\([1-9][0-9]*\.[0-9][0-9]*\)\..*$,\1,p'` - new_family=`echo $myversion \ - | sed -n -e 's,^\([1-9][0-9]*\.[0-9][0-9]*\)\..*$,\1,p'` - - [ -z "$vendor" ] && vendor='' - [ -z "$old_family" ] && old_family="" - [ -z "$new_family" ] && new_family="" - - error_text= - if [ "$vendor" != "$myoldvendor" \ - -a "$vendor" != "$myvendor_2" \ - -a "$vendor" != "$myvendor" ]; then - error_text="$error_text -The current MySQL server package is provided by a different -vendor ($vendor) than $myoldvendor, $myvendor_2, or $myvendor. -Some files may be installed to different locations, including log -files and the service startup script in %{_sysconfdir}/init.d/. -" - fi - - if [ "$old_family" != "$new_family" ]; then - error_text="$error_text -Upgrading directly from MySQL $old_family to MySQL $new_family may not -be safe in all cases. A manual dump and restore using mysqldump is -recommended. It is important to review the MySQL manual's Upgrading -section for version-specific incompatibilities. -" - fi - - if [ -n "$error_text" ]; then - cat <&2 - -****************************************************************** -A MySQL server package ($installed) is installed. -$error_text -A manual upgrade is required. - -- Ensure that you have a complete, working backup of your data and my.cnf - files -- Shut down the MySQL server cleanly -- Remove the existing MySQL packages. Usually this command will - list the packages you should remove: - rpm -qa | grep -i '^mysql-' - - You may choose to use 'rpm --nodeps -ev ' to remove - the package which contains the mysqlclient shared library. The - library will be reinstalled by the MySQL-shared-compat package. -- Install the new MySQL packages supplied by $myvendor -- Ensure that the MySQL server is started -- Run the 'mysql_upgrade' program - -This is a brief description of the upgrade process. Important details -can be found in the MySQL manual, in the Upgrading section. -****************************************************************** -HERE - exit 1 - fi -fi - -# We assume that if there is exactly one ".pid" file, -# it contains the valid PID of a running MySQL server. -NR_PID_FILES=`ls -1 $PID_FILE_PATT 2>/dev/null | wc -l` -case $NR_PID_FILES in - 0 ) SERVER_TO_START='' ;; # No "*.pid" file == no running server - 1 ) SERVER_TO_START='true' ;; - * ) SERVER_TO_START='' # Situation not clear - SEVERAL_PID_FILES=true ;; -esac -# That logic may be debated: We might check whether it is non-empty, -# contains exactly one number (possibly a PID), and whether "ps" finds it. -# OTOH, if there is no such process, it means a crash without a cleanup - -# is that a reason not to start a new server after upgrade? - -STATUS_FILE=$mysql_datadir/RPM_UPGRADE_MARKER - -if [ -f "$STATUS_FILE" ]; then - echo "Some previous upgrade was not finished:" - ls -ld $STATUS_FILE - echo "Please check its status, then do" - echo " rm $STATUS_FILE" - echo "before repeating the MySQL upgrade." - exit 1 -elif [ -n "$SEVERAL_PID_FILES" ] ; then - echo "You have more than one PID file:" - ls -ld $PID_FILE_PATT - echo "Please check which one (if any) corresponds to a running server" - echo "and delete all others before repeating the MySQL upgrade." - exit 1 -fi - -NEW_VERSION=%{mysql_version}-%{release} - -# The "pre" section code is also run on a first installation, -# when there is no data directory yet. Protect against error messages. -if [ -d $mysql_datadir ] ; then - echo "MySQL RPM upgrade to version $NEW_VERSION" > $STATUS_FILE - echo "'pre' step running at `date`" >> $STATUS_FILE - echo >> $STATUS_FILE - fcount=`ls -ltr $mysql_datadir/*.err 2>/dev/null | wc -l` - if [ $fcount -gt 0 ] ; then - echo "ERR file(s):" >> $STATUS_FILE - ls -ltr $mysql_datadir/*.err >> $STATUS_FILE - echo >> $STATUS_FILE - echo "Latest 'Version' line in latest file:" >> $STATUS_FILE - grep '^Version' `ls -tr $mysql_datadir/*.err | tail -1` | \ - tail -1 >> $STATUS_FILE - echo >> $STATUS_FILE - fi - - if [ -n "$SERVER_TO_START" ] ; then - # There is only one PID file, race possibility ignored - echo "PID file:" >> $STATUS_FILE - ls -l $PID_FILE_PATT >> $STATUS_FILE - cat $PID_FILE_PATT >> $STATUS_FILE - echo >> $STATUS_FILE - echo "Server process:" >> $STATUS_FILE - ps -fp `cat $PID_FILE_PATT` >> $STATUS_FILE - echo >> $STATUS_FILE - echo "SERVER_TO_START=$SERVER_TO_START" >> $STATUS_FILE - else - # Take a note we checked it ... - echo "PID file:" >> $STATUS_FILE - ls -l $PID_FILE_PATT >> $STATUS_FILE 2>&1 - fi -fi - -# Shut down a previously installed server first -# Note we *could* make that depend on $SERVER_TO_START, but we rather don't, -# so a "stop" is attempted even if there is no PID file. -# (Maybe the "stop" doesn't work then, but we might fix that in itself.) -if [ -x %{_sysconfdir}/init.d/mysql ] ; then - %{_sysconfdir}/init.d/mysql stop > /dev/null 2>&1 - echo "Giving mysqld 5 seconds to exit nicely" - sleep 5 -fi - -%post -n MySQL-server%{product_suffix} -# This is the code running at the end of a RPM install or upgrade action, -# after the (new) files have been written. - -# ATTENTION: Parts of this are duplicated in the "triggerpostun" ! - -# There are users who deviate from the default file system layout. -# Check local settings to support them. -if [ -x %{_bindir}/my_print_defaults ] -then - mysql_datadir=`%{_bindir}/my_print_defaults server mysqld | grep '^--datadir=' | tail -1 | sed -n 's/--datadir=//p'` -fi -if [ -z "$mysql_datadir" ] -then - mysql_datadir=%{mysqldatadir} -fi - -NEW_VERSION=%{mysql_version}-%{release} -STATUS_FILE=$mysql_datadir/RPM_UPGRADE_MARKER - -# ---------------------------------------------------------------------- -# Create data directory if needed, check whether upgrade or install -# ---------------------------------------------------------------------- -if [ ! -d "$mysql_datadir" ] ; then mkdir -m 755 "$mysql_datadir" ; fi -if [ -f "$STATUS_FILE" ] ; then - SERVER_TO_START=`grep '^SERVER_TO_START=' $STATUS_FILE | cut -c17-` -else - SERVER_TO_START='' -fi -# echo "Analyzed: SERVER_TO_START=$SERVER_TO_START" -if [ ! -d $mysql_datadir/mysql ] ; then - mkdir $mysql_datadir/mysql $mysql_datadir/test - echo "MySQL RPM installation of version $NEW_VERSION" >> $STATUS_FILE -else - # If the directory exists, we may assume it is an upgrade. - echo "MySQL RPM upgrade to version $NEW_VERSION" >> $STATUS_FILE -fi - -# ---------------------------------------------------------------------- -# Make MySQL start/shutdown automatically when the machine does it. -# ---------------------------------------------------------------------- -# NOTE: This still needs to be debated. Should we check whether these links -# for the other run levels exist(ed) before the upgrade? -# use chkconfig on Enterprise Linux and newer SuSE releases -if [ -x /sbin/chkconfig ] ; then - /sbin/chkconfig --add mysql -# use insserv for older SuSE Linux versions -elif [ -x /sbin/insserv ] ; then - /sbin/insserv %{_sysconfdir}/init.d/mysql -fi - -# ---------------------------------------------------------------------- -# Create a MySQL user and group. Do not report any problems if it already -# exists. -# ---------------------------------------------------------------------- -groupadd -r %{mysqld_group} 2> /dev/null || true -useradd -M -r -d $mysql_datadir -s /bin/bash -c "MySQL server" \ - -g %{mysqld_group} %{mysqld_user} 2> /dev/null || true -# The user may already exist, make sure it has the proper group nevertheless -# (BUG#12823) -usermod -g %{mysqld_group} %{mysqld_user} 2> /dev/null || true - -# ---------------------------------------------------------------------- -# Change permissions so that the user that will run the MySQL daemon -# owns all database files. -# ---------------------------------------------------------------------- -chown -R %{mysqld_user}:%{mysqld_group} $mysql_datadir - -# ---------------------------------------------------------------------- -# Initiate databases if needed -# ---------------------------------------------------------------------- -if ! grep '^MySQL RPM upgrade' $STATUS_FILE >/dev/null 2>&1 ; then - # Fix bug#45415: no "mysql_install_db" on an upgrade - # Do this as a negative to err towards more "install" runs - # rather than to miss one. - %{_bindir}/mysql_install_db --rpm --user=%{mysqld_user} -fi - -# ---------------------------------------------------------------------- -# Upgrade databases if needed would go here - but it cannot be automated yet -# ---------------------------------------------------------------------- - -# ---------------------------------------------------------------------- -# Change permissions again to fix any new files. -# ---------------------------------------------------------------------- -chown -R %{mysqld_user}:%{mysqld_group} $mysql_datadir - -# ---------------------------------------------------------------------- -# Fix permissions for the permission database so that only the user -# can read them. -# ---------------------------------------------------------------------- -chmod -R og-rw $mysql_datadir/mysql - -# ---------------------------------------------------------------------- -# install SELinux files - but don't override existing ones -# ---------------------------------------------------------------------- -SETARGETDIR=/etc/selinux/targeted/src/policy -SEDOMPROG=$SETARGETDIR/domains/program -SECONPROG=$SETARGETDIR/file_contexts/program -if [ -f /etc/redhat-release ] \ - && (grep -q "Red Hat Enterprise Linux .. release 4" /etc/redhat-release \ - || grep -q "CentOS release 4" /etc/redhat-release) ; then - echo - echo - echo 'Notes regarding SELinux on this platform:' - echo '=========================================' - echo - echo 'The default policy might cause server startup to fail because it is' - echo 'not allowed to access critical files. In this case, please update' - echo 'your installation.' - echo - echo 'The default policy might also cause inavailability of SSL related' - echo 'features because the server is not allowed to access /dev/random' - echo 'and /dev/urandom. If this is a problem, please do the following:' - echo - echo ' 1) install selinux-policy-targeted-sources from your OS vendor' - echo ' 2) add the following two lines to '$SEDOMPROG/mysqld.te':' - echo ' allow mysqld_t random_device_t:chr_file read;' - echo ' allow mysqld_t urandom_device_t:chr_file read;' - echo ' 3) cd to '$SETARGETDIR' and issue the following command:' - echo ' make load' - echo - echo -fi - -if [ -x sbin/restorecon ] ; then - sbin/restorecon -R var/lib/mysql -fi - -# Was the server running before the upgrade? If so, restart the new one. -if [ "$SERVER_TO_START" = "true" ] ; then - # Restart in the same way that mysqld will be started normally. - if [ -x %{_sysconfdir}/init.d/mysql ] ; then - %{_sysconfdir}/init.d/mysql start - echo "Giving mysqld 5 seconds to start" - sleep 5 - fi -fi - -# Collect an upgrade history ... -echo "Upgrade/install finished at `date`" >> $STATUS_FILE -echo >> $STATUS_FILE -echo "=====" >> $STATUS_FILE -STATUS_HISTORY=$mysql_datadir/RPM_UPGRADE_HISTORY -cat $STATUS_FILE >> $STATUS_HISTORY -mv -f $STATUS_FILE ${STATUS_FILE}-LAST # for "triggerpostun" - - -#echo "Thank you for installing the MySQL Community Server! For Production -#systems, we recommend MySQL Enterprise, which contains enterprise-ready -#software, intelligent advisory services, and full production support with -#scheduled service packs and more. Visit www.mysql.com/enterprise for more -#information." - -%preun -n MySQL-server%{product_suffix} - -# Which '$1' does this refer to? Fedora docs have info: -# " ... a count of the number of versions of the package that are installed. -# Action Count -# Install the first time 1 -# Upgrade 2 or higher (depending on the number of versions installed) -# Remove last version of package 0 " -# -# http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/html/RPM_Guide/ch09s04s05.html - -if [ $1 = 0 ] ; then - # Stop MySQL before uninstalling it - if [ -x %{_sysconfdir}/init.d/mysql ] ; then - %{_sysconfdir}/init.d/mysql stop > /dev/null - # Remove autostart of MySQL - # use chkconfig on Enterprise Linux and newer SuSE releases - if [ -x /sbin/chkconfig ] ; then - /sbin/chkconfig --del mysql - # For older SuSE Linux versions - elif [ -x /sbin/insserv ] ; then - /sbin/insserv -r %{_sysconfdir}/init.d/mysql - fi - fi -fi - -# We do not remove the mysql user since it may still own a lot of -# database files. - -%triggerpostun -n MySQL-server%{product_suffix} --MySQL-server-community - -# Setup: We renamed this package, so any existing "server-community" -# package will be removed when this "server" is installed. -# Problem: RPM will first run the "pre" and "post" sections of this script, -# and only then the "preun" of that old community server. -# But this "preun" includes stopping the server and uninstalling the service, -# "chkconfig --del mysql" which removes the symlinks to the start script. -# Solution: *After* the community server got removed, restart this server -# and re-install the service. -# -# For information about triggers in spec files, see the Fedora docs: -# http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/html/RPM_Guide/ch10s02.html -# For all details of this code, see the "pre" and "post" sections. - -# There are users who deviate from the default file system layout. -# Check local settings to support them. -if [ -x %{_bindir}/my_print_defaults ] -then - mysql_datadir=`%{_bindir}/my_print_defaults server mysqld | grep '^--datadir=' | tail -1 | sed -n 's/--datadir=//p'` -fi -if [ -z "$mysql_datadir" ] -then - mysql_datadir=%{mysqldatadir} -fi - -NEW_VERSION=%{mysql_version}-%{release} -STATUS_FILE=$mysql_datadir/RPM_UPGRADE_MARKER-LAST # Note the difference! -STATUS_HISTORY=$mysql_datadir/RPM_UPGRADE_HISTORY - -if [ -f "$STATUS_FILE" ] ; then - SERVER_TO_START=`grep '^SERVER_TO_START=' $STATUS_FILE | cut -c17-` -else - # This should never happen, but let's be prepared - SERVER_TO_START='' -fi -echo "Analyzed: SERVER_TO_START=$SERVER_TO_START" - -if [ -x /sbin/chkconfig ] ; then - /sbin/chkconfig --add mysql -# use insserv for older SuSE Linux versions -elif [ -x /sbin/insserv ] ; then - /sbin/insserv %{_sysconfdir}/init.d/mysql -fi - -# Was the server running before the upgrade? If so, restart the new one. -if [ "$SERVER_TO_START" = "true" ] ; then - # Restart in the same way that mysqld will be started normally. - if [ -x %{_sysconfdir}/init.d/mysql ] ; then - %{_sysconfdir}/init.d/mysql start - echo "Giving mysqld 5 seconds to start" - sleep 5 - fi -fi - -echo "Trigger 'postun --community' finished at `date`" >> $STATUS_HISTORY -echo >> $STATUS_HISTORY -echo "=====" >> $STATUS_HISTORY - - -# ---------------------------------------------------------------------- -# Clean up the BuildRoot after build is done -# ---------------------------------------------------------------------- -%clean -[ "$RPM_BUILD_ROOT" != "/" ] && [ -d $RPM_BUILD_ROOT ] \ - && rm -rf $RPM_BUILD_ROOT; - -############################################################################## -# Files section -############################################################################## - -%files -n MySQL-server%{product_suffix} -f release/support-files/plugins.files -%defattr(-,root,root,0755) - -%if %{defined license_files_server} -%doc %{license_files_server} -%endif -%doc %{src_dir}/Docs/ChangeLog -%doc %{src_dir}/Docs/INFO_SRC* -%doc release/Docs/INFO_BIN* -%doc release/support-files/my-*.cnf - -%if 0%{?commercial} -%doc %attr(644, root, root) %{_infodir}/mysql.info* -%endif - -%doc %attr(644, root, man) %{_mandir}/man1/innochecksum.1* -%doc %attr(644, root, man) %{_mandir}/man1/my_print_defaults.1* -%doc %attr(644, root, man) %{_mandir}/man1/myisam_ftdump.1* -%doc %attr(644, root, man) %{_mandir}/man1/myisamchk.1* -%doc %attr(644, root, man) %{_mandir}/man1/myisamlog.1* -%doc %attr(644, root, man) %{_mandir}/man1/myisampack.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_convert_table_format.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_fix_extensions.1* -%doc %attr(644, root, man) %{_mandir}/man8/mysqld.8* -%doc %attr(644, root, man) %{_mandir}/man1/mysqld_multi.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqld_safe.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqldumpslow.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_install_db.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_plugin.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_secure_installation.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_setpermission.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_upgrade.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlhotcopy.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlman.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql.server.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqltest.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_tzinfo_to_sql.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_zap.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlbug.1* -%doc %attr(644, root, man) %{_mandir}/man1/perror.1* -%doc %attr(644, root, man) %{_mandir}/man1/replace.1* -%doc %attr(644, root, man) %{_mandir}/man1/resolve_stack_dump.1* -%doc %attr(644, root, man) %{_mandir}/man1/resolveip.1* - -%ghost %config(noreplace,missingok) %{_sysconfdir}/my.cnf -%dir %{_sysconfdir}/my.cnf.d - -%attr(755, root, root) %{_bindir}/innochecksum -%attr(755, root, root) %{_bindir}/my_print_defaults -%attr(755, root, root) %{_bindir}/myisam_ftdump -%attr(755, root, root) %{_bindir}/myisamchk -%attr(755, root, root) %{_bindir}/myisamlog -%attr(755, root, root) %{_bindir}/myisampack -%attr(755, root, root) %{_bindir}/mysql_convert_table_format -%attr(755, root, root) %{_bindir}/mysql_fix_extensions -%attr(755, root, root) %{_bindir}/mysql_install_db -%attr(755, root, root) %{_bindir}/mysql_plugin -%attr(755, root, root) %{_bindir}/mysql_secure_installation -%attr(755, root, root) %{_bindir}/mysql_setpermission -%attr(755, root, root) %{_bindir}/mysql_tzinfo_to_sql -%attr(755, root, root) %{_bindir}/mysql_upgrade -%attr(755, root, root) %{_bindir}/mysql_zap -%attr(755, root, root) %{_bindir}/mysqlbug -%attr(755, root, root) %{_bindir}/mysqld_multi -%attr(755, root, root) %{_bindir}/mysqld_safe -%attr(755, root, root) %{_bindir}/mysqldumpslow -%attr(755, root, root) %{_bindir}/mysqlhotcopy -%attr(755, root, root) %{_bindir}/mysqltest -%attr(755, root, root) %{_bindir}/perror -%attr(755, root, root) %{_bindir}/replace -%attr(755, root, root) %{_bindir}/resolve_stack_dump -%attr(755, root, root) %{_bindir}/resolveip - -%attr(755, root, root) %{_sbindir}/mysqld -%attr(755, root, root) %{_sbindir}/mysqld-debug -%attr(755, root, root) %{_sbindir}/rcmysql -%attr(755, root, root) %{_libdir}/mysql/plugin/daemon_example.ini - -%if %{WITH_TCMALLOC} -%attr(755, root, root) %{_libdir}/mysql/%{malloc_lib_target} -%endif - -%attr(644, root, root) %config(noreplace,missingok) %{_sysconfdir}/logrotate.d/mysql -%attr(755, root, root) %{_sysconfdir}/init.d/mysql - -%attr(755, root, root) %{_datadir}/mysql/ -%dir %attr(750, mysql, mysql) /var/lib/mysql-files - -# ---------------------------------------------------------------------------- -%files -n MySQL-client%{product_suffix} - -%defattr(-, root, root, 0755) -%attr(755, root, root) %{_bindir}/msql2mysql -%attr(755, root, root) %{_bindir}/mysql -%attr(755, root, root) %{_bindir}/mysql_find_rows -%attr(755, root, root) %{_bindir}/mysql_waitpid -%attr(755, root, root) %{_bindir}/mysqlaccess -# XXX: This should be moved to %{_sysconfdir} -%attr(644, root, root) %{_bindir}/mysqlaccess.conf -%attr(755, root, root) %{_bindir}/mysqladmin -%attr(755, root, root) %{_bindir}/mysqlbinlog -%attr(755, root, root) %{_bindir}/mysqlcheck -%attr(755, root, root) %{_bindir}/mysqldump -%attr(755, root, root) %{_bindir}/mysqlimport -%attr(755, root, root) %{_bindir}/mysqlshow -%attr(755, root, root) %{_bindir}/mysqlslap - -%doc %attr(644, root, man) %{_mandir}/man1/msql2mysql.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_find_rows.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_waitpid.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlaccess.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqladmin.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlbinlog.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlcheck.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqldump.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlimport.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlshow.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqlslap.1* - -# ---------------------------------------------------------------------------- -%files -n MySQL-devel%{product_suffix} -f optional-files-devel -%defattr(-, root, root, 0755) -%doc %attr(644, root, man) %{_mandir}/man1/comp_err.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_config.1* -%attr(755, root, root) %{_bindir}/mysql_config -%dir %attr(755, root, root) %{_includedir}/mysql -%dir %attr(755, root, root) %{_libdir}/mysql -%{_includedir}/mysql/* -%{_datadir}/aclocal/mysql.m4 -%{_libdir}/mysql/libmysqlclient.a -%{_libdir}/mysql/libmysqlclient_r.a -%{_libdir}/mysql/libmysqlservices.a - -# ---------------------------------------------------------------------------- -%files -n MySQL-shared%{product_suffix} -%defattr(-, root, root, 0755) -# Shared libraries (omit for architectures that don't support them) -%{_libdir}/libmysql*.so* - -%post -n MySQL-shared%{product_suffix} -/sbin/ldconfig - -%postun -n MySQL-shared%{product_suffix} -/sbin/ldconfig - -# ---------------------------------------------------------------------------- -%files -n MySQL-test%{product_suffix} -%defattr(-, root, root, 0755) -%attr(-, root, root) %{_datadir}/mysql-test -%attr(755, root, root) %{_bindir}/mysql_client_test -%attr(755, root, root) %{_bindir}/mysql_client_test_embedded -%attr(755, root, root) %{_bindir}/mysqltest_embedded -%doc %attr(644, root, man) %{_mandir}/man1/mysql_client_test.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql-stress-test.pl.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql-test-run.pl.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysql_client_test_embedded.1* -%doc %attr(644, root, man) %{_mandir}/man1/mysqltest_embedded.1* - -# ---------------------------------------------------------------------------- -%files -n MySQL-embedded%{product_suffix} -%defattr(-, root, root, 0755) -%attr(755, root, root) %{_bindir}/mysql_embedded -%attr(644, root, root) %{_libdir}/mysql/libmysqld.a -%attr(644, root, root) %{_libdir}/mysql/libmysqld-debug.a - -############################################################################## -# The spec file changelog only includes changes made to the spec file -# itself - note that they must be ordered by date (important when -# merging BK trees) -############################################################################## -%changelog -* Mon Sep 26 2016 Balasubramanian Kandasamy -- Include mysql-files directory - -* Wed Jul 02 2014 Bjorn Munch -- Disable dtrace unconditionally, breaks after we install Oracle dtrace - -* Wed Oct 30 2013 Balasubramanian Kandasamy -- Removed non gpl file docs/mysql.info from community packages - -* Mon Sep 09 2013 Balasubramanian Kandasamy -- Updated logic to get the correct count of PID files - -* Fri Aug 16 2013 Balasubramanian Kandasamy -- Added provides lowercase mysql tags - -* Wed Jun 26 2013 Balasubramanian Kandasamy -- Cleaned up spec file to resolve rpm dependencies. - -* Tue Jul 24 2012 Joerg Bruehe - -- Add a macro "runselftest": - if set to 1 (default), the test suite will be run during the RPM build; - this can be oveeridden via the command line by adding - --define "runselftest 0" - Failures of the test suite will NOT make the RPM build fail! - -* Mon Jun 11 2012 Joerg Bruehe - -- Make sure newly added "SPECIFIC-ULN/" directory does not disturb packaging. - -* Wed Sep 28 2011 Joerg Bruehe - -- Fix duplicate mentioning of "mysql_plugin" and its manual page, - it is better to keep alphabetic order in the files list (merging!). - -* Wed Sep 14 2011 Joerg Bruehe - -- Let the RPM capabilities ("obsoletes" etc) ensure that an upgrade may replace - the RPMs of any configuration (of the current or the preceding release series) - by the new ones. This is done by not using the implicitly generated capabilities - (which include the configuration name) and relying on more generic ones which - just list the function ("server", "client", ...). - The implicit generation cannot be prevented, so all these capabilities must be - explicitly listed in "Obsoletes:" - -* Tue Sep 13 2011 Jonathan Perkin - -- Add support for Oracle Linux 6 and Red Hat Enterprise Linux 6. Due to - changes in RPM behaviour ($RPM_BUILD_ROOT is removed prior to install) - this necessitated a move of the libmygcc.a installation to the install - phase, which is probably where it belonged in the first place. - -* Tue Sep 13 2011 Joerg Bruehe - -- "make_win_bin_dist" and its manual are dropped, cmake does it different. - -* Thu Sep 08 2011 Daniel Fischer - -- Add mysql_plugin man page. - -* Tue Aug 30 2011 Joerg Bruehe - -- Add the manual page for "mysql_plugin" to the server package. - -* Fri Aug 19 2011 Joerg Bruehe - -- Null-upmerge the fix of bug#37165: This spec file is not affected. -- Replace "/var/lib/mysql" by the spec file variable "%%{mysqldatadir}". - -* Fri Aug 12 2011 Daniel Fischer - -- Source plugin library files list from cmake-generated file. - -* Mon Jul 25 2011 Chuck Bell - -- Added the mysql_plugin client - enables or disables plugins. - -* Thu Jul 21 2011 Sunanda Menon - -- Fix bug#12561297: Added the MySQL embedded binary - -* Thu Jul 07 2011 Joerg Bruehe - -- Fix bug#45415: "rpm upgrade recreates test database" - Let the creation of the "test" database happen only during a new installation, - not in an RPM upgrade. - This affects both the "mkdir" and the call of "mysql_install_db". - -* Wed Feb 09 2011 Joerg Bruehe - -- Fix bug#56581: If an installation deviates from the default file locations - ("datadir" and "pid-file"), the mechanism to detect a running server (on upgrade) - should still work, and use these locations. - The problem was that the fix for bug#27072 did not check for local settings. - -* Mon Jan 31 2011 Joerg Bruehe - -- Install the new "manifest" files: "INFO_SRC" and "INFO_BIN". - -* Tue Nov 23 2010 Jonathan Perkin - -- EXCEPTIONS-CLIENT has been deleted, remove it from here too -- Support MYSQL_BUILD_MAKE_JFLAG environment variable for passing - a '-j' argument to make. - -* Mon Nov 1 2010 Georgi Kodinov - -- Added test authentication (WL#1054) plugin binaries - -* Wed Oct 6 2010 Georgi Kodinov - -- Added example external authentication (WL#1054) plugin binaries - -* Wed Aug 11 2010 Joerg Bruehe - -- With a recent spec file cleanup, names have changed: A "-community" part was dropped. - Reflect that in the "Obsoletes" specifications. -- Add a "triggerpostun" to handle the uninstall of the "-community" server RPM. -- This fixes bug#55015 "MySQL server is not restarted properly after RPM upgrade". - -* Tue Jun 15 2010 Joerg Bruehe - -- Change the behaviour on installation and upgrade: - On installation, do not autostart the server. - *Iff* the server was stopped before the upgrade is started, this is taken as a - sign the administrator is handling that manually, and so the new server will - not be started automatically at the end of the upgrade. - The start/stop scripts will still be installed, so the server will be started - on the next machine boot. - This is the 5.5 version of fixing bug#27072 (RPM autostarting the server). - -* Tue Jun 1 2010 Jonathan Perkin - -- Implement SELinux checks from distribution-specific spec file. - -* Wed May 12 2010 Jonathan Perkin - -- Large number of changes to build using CMake -- Introduce distribution-specific RPMs -- Drop debuginfo, build all binaries with debug/symbols -- Remove __os_install_post, use native macro -- Remove _unpackaged_files_terminate_build, make it an error to have - unpackaged files -- Remove cluster RPMs - -* Wed Mar 24 2010 Joerg Bruehe - -- Add "--with-perfschema" to the configure options. - -* Mon Mar 22 2010 Joerg Bruehe - -- User "usr/lib*" to allow for both "usr/lib" and "usr/lib64", - mask "rmdir" return code 1. -- Remove "ha_example.*" files from the list, they aren't built. - -* Wed Mar 17 2010 Joerg Bruehe - -- Fix a wrong path name in handling the debug plugins. - -* Wed Mar 10 2010 Joerg Bruehe - -- Take the result of the debug plugin build and put it into the optimized tree, - so that it becomes part of the final installation; - include the files in the packlist. Part of the fixes for bug#49022. - -* Mon Mar 01 2010 Joerg Bruehe - -- Set "Oracle and/or its affiliates" as the vendor and copyright owner, - accept upgrading from packages showing MySQL or Sun as vendor. - -* Fri Feb 12 2010 Joerg Bruehe - -- Formatting changes: - Have a consistent structure of separator lines and of indentation - (8 leading blanks => tab). -- Introduce the variable "src_dir". -- Give the environment variables "MYSQL_BUILD_CC(CXX)" precedence - over "CC" ("CXX"). -- Drop the old "with_static" argument analysis, this is not supported - in 5.1 since ages. -- Introduce variables to control the handlers individually, as well - as other options. -- Use the new "--with-plugin" notation for the table handlers. -- Drop handling "/etc/rc.d/init.d/mysql", the switch to "/etc/init.d/mysql" - was done back in 2002 already. -- Make "--with-zlib-dir=bundled" the default, add an option to disable it. -- Add missing manual pages to the file list. -- Improve the runtime check for "libgcc.a", protect it against being tried - with the Intel compiler "icc". - -* Mon Jan 11 2010 Joerg Bruehe - -- Change RPM file naming: - - Suffix like "-m2", "-rc" becomes part of version as "_m2", "_rc". - - Release counts from 1, not 0. - -* Wed Dec 23 2009 Joerg Bruehe - -- The "semisync" plugin file name has lost its introductory "lib", - adapt the file lists for the subpackages. - This is a part missing from the fix for bug#48351. -- Remove the "fix_privilege_tables" manual, it does not exist in 5.5 - (and likely, the whole script will go, too). - -* Mon Nov 16 2009 Joerg Bruehe - -- Fix some problems with the directives around "tcmalloc" (experimental), - remove erroneous traces of the InnoDB plugin (that is 5.1 only). - -* Tue Oct 06 2009 Magnus Blaudd - -- Removed mysql_fix_privilege_tables - -* Fri Oct 02 2009 Alexander Nozdrin - -- "mysqlmanager" got removed from version 5.4, all references deleted. - -* Fri Aug 28 2009 Joerg Bruehe - -- Merge up from 5.1 to 5.4: Remove handling for the InnoDB plugin. - -* Thu Aug 27 2009 Joerg Bruehe - -- This version does not contain the "Instance manager", "mysqlmanager": - Remove it from the spec file so that packaging succeeds. - -* Mon Aug 24 2009 Jonathan Perkin - -- Add conditionals for bundled zlib and innodb plugin - -* Fri Aug 21 2009 Jonathan Perkin - -- Install plugin libraries in appropriate packages. -- Disable libdaemon_example and ftexample plugins. - -* Thu Aug 20 2009 Jonathan Perkin - -- Update variable used for mysql-test suite location to match source. - -* Fri Nov 07 2008 Joerg Bruehe - -- Correct yesterday's fix, so that it also works for the last flag, - and fix a wrong quoting: un-quoted quote marks must not be escaped. - -* Thu Nov 06 2008 Kent Boortz - -- Removed "mysql_upgrade_shell" -- Removed some copy/paste between debug and normal build - -* Thu Nov 06 2008 Joerg Bruehe - -- Modify CFLAGS and CXXFLAGS such that a debug build is not optimized. - This should cover both gcc and icc flags. Fixes bug#40546. - -* Fri Aug 29 2008 Kent Boortz - -- Removed the "Federated" storage engine option, and enabled in all - -* Tue Aug 26 2008 Joerg Bruehe - -- Get rid of the "warning: Installed (but unpackaged) file(s) found:" - Some generated files aren't needed in RPMs: - - the "sql-bench/" subdirectory - Some files were missing: - - /usr/share/aclocal/mysql.m4 ("devel" subpackage) - - Manual "mysqlbug" ("server" subpackage) - - Program "innochecksum" and its manual ("server" subpackage) - - Manual "mysql_find_rows" ("client" subpackage) - - Script "mysql_upgrade_shell" ("client" subpackage) - - Program "ndb_cpcd" and its manual ("ndb-extra" subpackage) - - Manuals "ndb_mgm" + "ndb_restore" ("ndb-tools" subpackage) - -* Mon Mar 31 2008 Kent Boortz - -- Made the "Federated" storage engine an option -- Made the "Cluster" storage engine and sub packages an option - -* Wed Mar 19 2008 Joerg Bruehe - -- Add the man pages for "ndbd" and "ndb_mgmd". - -* Mon Feb 18 2008 Timothy Smith - -- Require a manual upgrade if the alread-installed mysql-server is - from another vendor, or is of a different major version. - -* Wed May 02 2007 Joerg Bruehe - -- "ndb_size.tmpl" is not needed any more, - "man1/mysql_install_db.1" lacked the trailing '*'. - -* Sat Apr 07 2007 Kent Boortz - -- Removed man page for "mysql_create_system_tables" - -* Wed Mar 21 2007 Daniel Fischer - -- Add debug server. - -* Mon Mar 19 2007 Daniel Fischer - -- Remove Max RPMs; the server RPMs contain a mysqld compiled with all - features that previously only were built into Max. - -* Fri Mar 02 2007 Joerg Bruehe - -- Add several man pages for NDB which are now created. - -* Fri Jan 05 2007 Kent Boortz - -- Put back "libmygcc.a", found no real reason it was removed. - -- Add CFLAGS to gcc call with --print-libgcc-file, to make sure the - correct "libgcc.a" path is returned for the 32/64 bit architecture. - -* Mon Dec 18 2006 Joerg Bruehe - -- Fix the move of "mysqlmanager" to section 8: Directory name was wrong. - -* Thu Dec 14 2006 Joerg Bruehe - -- Include the new man pages for "my_print_defaults" and "mysql_tzinfo_to_sql" - in the server RPM. -- The "mysqlmanager" man page got moved from section 1 to 8. - -* Thu Nov 30 2006 Joerg Bruehe - -- Call "make install" using "benchdir_root=%%{_datadir}", - because that is affecting the regression test suite as well. - -* Thu Nov 16 2006 Joerg Bruehe - -- Explicitly note that the "MySQL-shared" RPMs (as built by MySQL AB) - replace "mysql-shared" (as distributed by SuSE) to allow easy upgrading - (bug#22081). - -* Mon Nov 13 2006 Joerg Bruehe - -- Add "--with-partition" to all server builds. - -- Use "--report-features" in one test run per server build. - -* Tue Aug 15 2006 Joerg Bruehe - -- The "max" server is removed from packages, effective from 5.1.12-beta. - Delete all steps to build, package, or install it. - -* Mon Jul 10 2006 Joerg Bruehe - -- Fix a typing error in the "make" target for the Perl script to run the tests. - -* Tue Jul 04 2006 Joerg Bruehe - -- Use the Perl script to run the tests, because it will automatically check - whether the server is configured with SSL. - -* Tue Jun 27 2006 Joerg Bruehe - -- move "mysqldumpslow" from the client RPM to the server RPM (bug#20216) - -- Revert all previous attempts to call "mysql_upgrade" during RPM upgrade, - there are some more aspects which need to be solved before this is possible. - For now, just ensure the binary "mysql_upgrade" is delivered and installed. - -* Thu Jun 22 2006 Joerg Bruehe - -- Close a gap of the previous version by explicitly using - a newly created temporary directory for the socket to be used - in the "mysql_upgrade" operation, overriding any local setting. - -* Tue Jun 20 2006 Joerg Bruehe - -- To run "mysql_upgrade", we need a running server; - start it in isolation and skip password checks. - -* Sat May 20 2006 Kent Boortz - -- Always compile for PIC, position independent code. - -* Wed May 10 2006 Kent Boortz - -- Use character set "all" when compiling with Cluster, to make Cluster - nodes independent on the character set directory, and the problem - that two RPM sub packages both wants to install this directory. - -* Mon May 01 2006 Kent Boortz - -- Use "./libtool --mode=execute" instead of searching for the - executable in current directory and ".libs". - -* Fri Apr 28 2006 Kent Boortz - -- Install and run "mysql_upgrade" - -* Wed Apr 12 2006 Jim Winstead - -- Remove sql-bench, and MySQL-bench RPM (will be built as an independent - project from the mysql-bench repository) - -* Tue Apr 11 2006 Jim Winstead - -- Remove old mysqltestmanager and related programs -* Sat Apr 01 2006 Kent Boortz - -- Set $LDFLAGS from $MYSQL_BUILD_LDFLAGS - -* Tue Mar 07 2006 Kent Boortz - -- Changed product name from "Community Edition" to "Community Server" - -* Mon Mar 06 2006 Kent Boortz - -- Fast mutexes is now disabled by default, but should be - used in Linux builds. - -* Mon Feb 20 2006 Kent Boortz - -- Reintroduced a max build -- Limited testing of 'debug' and 'max' servers -- Berkeley DB only in 'max' - -* Mon Feb 13 2006 Joerg Bruehe - -- Use "-i" on "make test-force"; - this is essential for later evaluation of this log file. - -* Thu Feb 09 2006 Kent Boortz - -- Pass '-static' to libtool, link static with our own libraries, dynamic - with system libraries. Link with the bundled zlib. - -* Wed Feb 08 2006 Kristian Nielsen - -- Modified RPM spec to match new 5.1 debug+max combined community packaging. - -* Sun Dec 18 2005 Kent Boortz - -- Added "client/mysqlslap" - -* Mon Dec 12 2005 Rodrigo Novo - -- Added zlib to the list of (static) libraries installed -- Added check against libtool wierdness (WRT: sql/mysqld || sql/.libs/mysqld) -- Compile MySQL with bundled zlib -- Fixed %%packager name to "MySQL Production Engineering Team" - -* Mon Dec 05 2005 Joerg Bruehe - -- Avoid using the "bundled" zlib on "shared" builds: - As it is not installed (on the build system), this gives dependency - problems with "libtool" causing the build to fail. - (Change was done on Nov 11, but left uncommented.) - -* Tue Nov 22 2005 Joerg Bruehe - -- Extend the file existence check for "init.d/mysql" on un-install - to also guard the call to "insserv"/"chkconfig". - -* Thu Oct 27 2005 Lenz Grimmer - -- added more man pages - -* Wed Oct 19 2005 Kent Boortz - -- Made yaSSL support an option (off by default) - -* Wed Oct 19 2005 Kent Boortz - -- Enabled yaSSL support - -* Sat Oct 15 2005 Kent Boortz - -- Give mode arguments the same way in all places -- Moved copy of mysqld.a to "standard" build, but - disabled it as we don't do embedded yet in 5.0 - -* Fri Oct 14 2005 Kent Boortz - -- For 5.x, always compile with --with-big-tables -- Copy the config.log file to location outside - the build tree - -* Fri Oct 14 2005 Kent Boortz - -- Removed unneeded/obsolete configure options -- Added archive engine to standard server -- Removed the embedded server from experimental server -- Changed suffix "-Max" => "-max" -- Changed comment string "Max" => "Experimental" - -* Thu Oct 13 2005 Lenz Grimmer - -- added a usermod call to assign a potential existing mysql user to the - correct user group (BUG#12823) -- Save the perror binary built during Max build so it supports the NDB - error codes (BUG#13740) -- added a separate macro "mysqld_group" to be able to define the - user group of the mysql user seperately, if desired. - -* Thu Sep 29 2005 Lenz Grimmer - -- fixed the removing of the RPM_BUILD_ROOT in the %clean section (the - $RBR variable did not get expanded, thus leaving old build roots behind) - -* Thu Aug 04 2005 Lenz Grimmer - -- Fixed the creation of the mysql user group account in the postinstall - section (BUG 12348) -- Fixed enabling the Archive storage engine in the Max binary - -* Tue Aug 02 2005 Lenz Grimmer - -- Fixed the Requires: tag for the server RPM (BUG 12233) - -* Fri Jul 15 2005 Lenz Grimmer - -- create a "mysql" user group and assign the mysql user account to that group - in the server postinstall section. (BUG 10984) - -* Tue Jun 14 2005 Lenz Grimmer - -- Do not build statically on i386 by default, only when adding either "--with - static" or "--define '_with_static 1'" to the RPM build options. Static - linking really only makes sense when linking against the specially patched - glibc 2.2.5. - -* Mon Jun 06 2005 Lenz Grimmer - -- added mysql_client_test to the "bench" subpackage (BUG 10676) -- added the libndbclient static and shared libraries (BUG 10676) - -* Wed Jun 01 2005 Lenz Grimmer - -- use "mysqldatadir" variable instead of hard-coding the path multiple times -- use the "mysqld_user" variable on all occasions a user name is referenced -- removed (incomplete) Brazilian translations -- removed redundant release tags from the subpackage descriptions - -* Wed May 25 2005 Joerg Bruehe - -- Added a "make clean" between separate calls to "BuildMySQL". - -* Thu May 12 2005 Guilhem Bichot - -- Removed the mysql_tableinfo script made obsolete by the information schema - -* Wed Apr 20 2005 Lenz Grimmer - -- Enabled the "blackhole" storage engine for the Max RPM - -* Wed Apr 13 2005 Lenz Grimmer - -- removed the MySQL manual files (html/ps/texi) - they have been removed - from the MySQL sources and are now available seperately. - -* Mon Apr 4 2005 Petr Chardin - -- old mysqlmanager, mysqlmanagerc and mysqlmanager-pwger renamed into - mysqltestmanager, mysqltestmanager and mysqltestmanager-pwgen respectively - -* Fri Mar 18 2005 Lenz Grimmer - -- Disabled RAID in the Max binaries once and for all (it has finally been - removed from the source tree) - -* Sun Feb 20 2005 Petr Chardin - -- Install MySQL Instance Manager together with mysqld, touch mysqlmanager - password file - -* Mon Feb 14 2005 Lenz Grimmer - -- Fixed the compilation comments and moved them into the separate build sections - for Max and Standard - -* Mon Feb 7 2005 Tomas Ulin - -- enabled the "Ndbcluster" storage engine for the max binary -- added extra make install in ndb subdir after Max build to get ndb binaries -- added packages for ndbcluster storage engine - -* Fri Jan 14 2005 Lenz Grimmer - -- replaced obsoleted "BuildPrereq" with "BuildRequires" instead - -* Thu Jan 13 2005 Lenz Grimmer - -- enabled the "Federated" storage engine for the max binary - -* Tue Jan 04 2005 Petr Chardin - -- ISAM and merge storage engines were purged. As well as appropriate - tools and manpages (isamchk and isamlog) - -* Fri Dec 31 2004 Lenz Grimmer - -- enabled the "Archive" storage engine for the max binary -- enabled the "CSV" storage engine for the max binary -- enabled the "Example" storage engine for the max binary - -* Thu Aug 26 2004 Lenz Grimmer - -- MySQL-Max now requires MySQL-server instead of MySQL (BUG 3860) - -* Fri Aug 20 2004 Lenz Grimmer - -- do not link statically on IA64/AMD64 as these systems do not have - a patched glibc installed - -* Tue Aug 10 2004 Lenz Grimmer - -- Added libmygcc.a to the devel subpackage (required to link applications - against the the embedded server libmysqld.a) (BUG 4921) - -* Mon Aug 09 2004 Lenz Grimmer - -- Added EXCEPTIONS-CLIENT to the "devel" package - -* Thu Jul 29 2004 Lenz Grimmer - -- disabled OpenSSL in the Max binaries again (the RPM packages were the - only exception to this anyway) (BUG 1043) - -* Wed Jun 30 2004 Lenz Grimmer - -- fixed server postinstall (mysql_install_db was called with the wrong - parameter) - -* Thu Jun 24 2004 Lenz Grimmer - -- added mysql_tzinfo_to_sql to the server subpackage -- run "make clean" instead of "make distclean" - -* Mon Apr 05 2004 Lenz Grimmer - -- added ncurses-devel to the build prerequisites (BUG 3377) - -* Thu Feb 12 2004 Lenz Grimmer - -- when using gcc, _always_ use CXX=gcc -- replaced Copyright with License field (Copyright is obsolete) - -* Tue Feb 03 2004 Lenz Grimmer - -- added myisam_ftdump to the Server package - -* Tue Jan 13 2004 Lenz Grimmer - -- link the mysql client against libreadline instead of libedit (BUG 2289) - -* Mon Dec 22 2003 Lenz Grimmer - -- marked /etc/logrotate.d/mysql as a config file (BUG 2156) - -* Sat Dec 13 2003 Lenz Grimmer - -- fixed file permissions (BUG 1672) - -* Thu Dec 11 2003 Lenz Grimmer - -- made testing for gcc3 a bit more robust - -* Fri Dec 05 2003 Lenz Grimmer - -- added missing file mysql_create_system_tables to the server subpackage - -* Fri Nov 21 2003 Lenz Grimmer - -- removed dependency on MySQL-client from the MySQL-devel subpackage - as it is not really required. (BUG 1610) - -* Fri Aug 29 2003 Lenz Grimmer - -- Fixed BUG 1162 (removed macro names from the changelog) -- Really fixed BUG 998 (disable the checking for installed but - unpackaged files) - -* Tue Aug 05 2003 Lenz Grimmer - -- Fixed BUG 959 (libmysqld not being compiled properly) -- Fixed BUG 998 (RPM build errors): added missing files to the - distribution (mysql_fix_extensions, mysql_tableinfo, mysqldumpslow, - mysql_fix_privilege_tables.1), removed "-n" from install section. - -* Wed Jul 09 2003 Lenz Grimmer - -- removed the GIF Icon (file was not included in the sources anyway) -- removed unused variable shared_lib_version -- do not run automake before building the standard binary - (should not be necessary) -- add server suffix '-standard' to standard binary (to be in line - with the binary tarball distributions) -- Use more RPM macros (_exec_prefix, _sbindir, _libdir, _sysconfdir, - _datadir, _includedir) throughout the spec file. -- allow overriding CC and CXX (required when building with other compilers) - -* Fri May 16 2003 Lenz Grimmer - -- re-enabled RAID again - -* Wed Apr 30 2003 Lenz Grimmer - -- disabled MyISAM RAID (--with-raid) - it throws an assertion which - needs to be investigated first. - -* Mon Mar 10 2003 Lenz Grimmer - -- added missing file mysql_secure_installation to server subpackage - (BUG 141) - -* Tue Feb 11 2003 Lenz Grimmer - -- re-added missing pre- and post(un)install scripts to server subpackage -- added config file /etc/my.cnf to the file list (just for completeness) -- make sure to create the datadir with 755 permissions - -* Mon Jan 27 2003 Lenz Grimmer - -- removed unused CC and CXX variables -- CFLAGS and CXXFLAGS should honor RPM_OPT_FLAGS - -* Fri Jan 24 2003 Lenz Grimmer - -- renamed package "MySQL" to "MySQL-server" -- fixed Copyright tag -- added mysql_waitpid to client subpackage (required for mysql-test-run) - -* Wed Nov 27 2002 Lenz Grimmer - -- moved init script from /etc/rc.d/init.d to /etc/init.d (the majority of - Linux distributions now support this scheme as proposed by the LSB either - directly or via a compatibility symlink) -- Use new "restart" init script action instead of starting and stopping - separately -- Be more flexible in activating the automatic bootup - use insserv (on - older SuSE versions) or chkconfig (Red Hat, newer SuSE versions and - others) to create the respective symlinks - -* Wed Sep 25 2002 Lenz Grimmer - -- MySQL-Max now requires MySQL >= 4.0 to avoid version mismatches - (mixing 3.23 and 4.0 packages) - -* Fri Aug 09 2002 Lenz Grimmer - -- Turn off OpenSSL in MySQL-Max for now until it works properly again -- enable RAID for the Max binary instead -- added compatibility link: safe_mysqld -> mysqld_safe to ease the - transition from 3.23 - -* Thu Jul 18 2002 Lenz Grimmer - -- Reworked the build steps a little bit: the Max binary is supposed - to include OpenSSL, which cannot be linked statically, thus trying - to statically link against a special glibc is futile anyway -- because of this, it is not required to make yet another build run - just to compile the shared libs (saves a lot of time) -- updated package description of the Max subpackage -- clean up the BuildRoot directory afterwards - -* Mon Jul 15 2002 Lenz Grimmer - -- Updated Packager information -- Fixed the build options: the regular package is supposed to - include InnoDB and linked statically, while the Max package - should include BDB and SSL support - -* Fri May 03 2002 Lenz Grimmer - -- Use more RPM macros (e.g. infodir, mandir) to make the spec - file more portable -- reorganized the installation of documentation files: let RPM - take care of this -- reorganized the file list: actually install man pages along - with the binaries of the respective subpackage -- do not include libmysqld.a in the devel subpackage as well, if we - have a special "embedded" subpackage -- reworked the package descriptions - -* Mon Oct 8 2001 Monty - -- Added embedded server as a separate RPM - -* Fri Apr 13 2001 Monty - -- Added mysqld-max to the distribution - -* Tue Jan 2 2001 Monty - -- Added mysql-test to the bench package - -* Fri Aug 18 2000 Tim Smith - -- Added separate libmysql_r directory; now both a threaded - and non-threaded library is shipped. - -* Tue Sep 28 1999 David Axmark - -- Added the support-files/my-example.cnf to the docs directory. - -- Removed devel dependency on base since it is about client - development. - -* Wed Sep 8 1999 David Axmark - -- Cleaned up some for 3.23. - -* Thu Jul 1 1999 David Axmark - -- Added support for shared libraries in a separate sub - package. Original fix by David Fox (dsfox@cogsci.ucsd.edu) - -- The --enable-assembler switch is now automatically disables on - platforms there assembler code is unavailable. This should allow - building this RPM on non i386 systems. - -* Mon Feb 22 1999 David Axmark - -- Removed unportable cc switches from the spec file. The defaults can - now be overridden with environment variables. This feature is used - to compile the official RPM with optimal (but compiler version - specific) switches. - -- Removed the repetitive description parts for the sub rpms. Maybe add - again if RPM gets a multiline macro capability. - -- Added support for a pt_BR translation. Translation contributed by - Jorge Godoy . - -* Wed Nov 4 1998 David Axmark - -- A lot of changes in all the rpm and install scripts. This may even - be a working RPM :-) - -* Sun Aug 16 1998 David Axmark - -- A developers changelog for MySQL is available in the source RPM. And - there is a history of major user visible changed in the Reference - Manual. Only RPM specific changes will be documented here. diff -Nru mysql-5.5-5.5.53/support-files/mysql.5.5.54.spec mysql-5.5-5.5.54/support-files/mysql.5.5.54.spec --- mysql-5.5-5.5.53/support-files/mysql.5.5.54.spec 1970-01-01 00:00:00.000000000 +0000 +++ mysql-5.5-5.5.54/support-files/mysql.5.5.54.spec 2016-11-28 13:03:26.000000000 +0000 @@ -0,0 +1,2069 @@ +# Copyright (c) 2000, 2016, Oracle and/or its affiliates. All rights reserved. +# +# This program is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation; version 2 of the License. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; see the file COPYING. If not, write to the +# Free Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston +# MA 02110-1301 USA. + +############################################################################## +# Some common macro definitions +############################################################################## + +# NOTE: "vendor" is used in upgrade/downgrade check, so you can't +# change these, has to be exactly as is. +%global mysql_old_vendor MySQL AB +%global mysql_vendor_2 Sun Microsystems, Inc. +%global mysql_vendor Oracle and/or its affiliates + +%global mysql_version 5.5.54 + +%global mysqld_user mysql +%global mysqld_group mysql +%global mysqldatadir /var/lib/mysql + +%global release 1 + + +# +# Macros we use which are not available in all supported versions of RPM +# +# - defined/undefined are missing on RHEL4 +# +%if %{expand:%{?defined:0}%{!?defined:1}} +%define defined() %{expand:%%{?%{1}:1}%%{!?%{1}:0}} +%endif +%if %{expand:%{?undefined:0}%{!?undefined:1}} +%define undefined() %{expand:%%{?%{1}:0}%%{!?%{1}:1}} +%endif + +# ---------------------------------------------------------------------------- +# RPM build tools now automatically detect Perl module dependencies. This +# detection causes problems as it is broken in some versions, and it also +# provides unwanted dependencies from mandatory scripts in our package. +# It might not be possible to disable this in all versions of RPM, but here we +# try anyway. We keep the "AutoReqProv: no" for the "test" sub package, as +# disabling here might fail, and that package has the most problems. +# See: +# http://fedoraproject.org/wiki/Packaging/Perl#Filtering_Requires:_and_Provides +# http://www.wideopen.com/archives/rpm-list/2002-October/msg00343.html +# ---------------------------------------------------------------------------- +%undefine __perl_provides +%undefine __perl_requires + +############################################################################## +# Command line handling +############################################################################## +# +# To set options: +# +# $ rpmbuild --define="option " ... +# + +# ---------------------------------------------------------------------------- +# Commercial builds +# ---------------------------------------------------------------------------- +%if %{undefined commercial} +%define commercial 0 +%endif + +# ---------------------------------------------------------------------------- +# Source name +# ---------------------------------------------------------------------------- +%if %{undefined src_base} +%define src_base mysql +%endif +%define src_dir %{src_base}-%{mysql_version} + +# ---------------------------------------------------------------------------- +# Feature set (storage engines, options). Default to community (everything) +# ---------------------------------------------------------------------------- +%if %{undefined feature_set} +%define feature_set community +%endif + +# ---------------------------------------------------------------------------- +# Server comment strings +# ---------------------------------------------------------------------------- +%if %{undefined compilation_comment_debug} +%define compilation_comment_debug MySQL Community Server - Debug (GPL) +%endif +%if %{undefined compilation_comment_release} +%define compilation_comment_release MySQL Community Server (GPL) +%endif + +# ---------------------------------------------------------------------------- +# Product and server suffixes +# ---------------------------------------------------------------------------- +%if %{undefined product_suffix} + %if %{defined short_product_tag} + %define product_suffix -%{short_product_tag} + %else + %define product_suffix %{nil} + %endif +%endif + +%if %{undefined server_suffix} +%define server_suffix %{nil} +%endif + +# ---------------------------------------------------------------------------- +# Distribution support +# ---------------------------------------------------------------------------- +%if %{undefined distro_specific} +%define distro_specific 0 +%endif +%if %{distro_specific} + %if %(test -f /etc/enterprise-release && echo 1 || echo 0) + %define oelver %(rpm -qf --qf '%%{version}\\n' /etc/enterprise-release | sed -e 's/^\\([0-9]*\\).*/\\1/g') + %if "%oelver" == "4" + %define distro_description Oracle Enterprise Linux 4 + %define distro_releasetag oel4 + %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel + %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools + %else + %if "%oelver" == "5" + %define distro_description Oracle Enterprise Linux 5 + %define distro_releasetag oel5 + %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel + %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools + %else + %{error:Oracle Enterprise Linux %{oelver} is unsupported} + %endif + %endif + %else + %if %(test -f /etc/oracle-release && echo 1 || echo 0) + %define elver %(rpm -qf --qf '%%{version}\\n' /etc/oracle-release | sed -e 's/^\\([0-9]*\\).*/\\1/g') + %if "%elver" == "6" || "%elver" == "7" + %define distro_description Oracle Linux %elver + %define distro_releasetag el%elver + %define distro_buildreq gcc-c++ ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel + %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools + %else + %{error:Oracle Linux %{elver} is unsupported} + %endif + %else + %if %(test -f /etc/redhat-release && echo 1 || echo 0) + %define rhelver %(rpm -qf --qf '%%{version}\\n' /etc/redhat-release | sed -e 's/^\\([0-9]*\\).*/\\1/g') + %if "%rhelver" == "4" + %define distro_description Red Hat Enterprise Linux 4 + %define distro_releasetag rhel4 + %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel + %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools + %else + %if "%rhelver" == "5" + %define distro_description Red Hat Enterprise Linux 5 + %define distro_releasetag rhel5 + %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel + %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools + %else + %if "%rhelver" == "6" + %define distro_description Red Hat Enterprise Linux 6 + %define distro_releasetag rhel6 + %define distro_buildreq gcc-c++ ncurses-devel perl readline-devel time zlib-devel cmake libaio-devel + %define distro_requires chkconfig coreutils grep procps shadow-utils net-tools + %else + %{error:Red Hat Enterprise Linux %{rhelver} is unsupported} + %endif + %endif + %endif + %else + %if %(test -f /etc/SuSE-release && echo 1 || echo 0) + %define susever %(rpm -qf --qf '%%{version}\\n' /etc/SuSE-release | cut -d. -f1) + %if "%susever" == "10" + %define distro_description SUSE Linux Enterprise Server 10 + %define distro_releasetag sles10 + %define distro_buildreq gcc-c++ gdbm-devel gperf ncurses-devel openldap2-client readline-devel zlib-devel cmake libaio-devel + %define distro_requires aaa_base coreutils grep procps pwdutils + %else + %if "%susever" == "11" + %define distro_description SUSE Linux Enterprise Server 11 + %define distro_releasetag sles11 + %define distro_buildreq gcc-c++ gdbm-devel gperf ncurses-devel openldap2-client procps pwdutils readline-devel zlib-devel cmake libaio-devel + %define distro_requires aaa_base coreutils grep procps pwdutils + %else + %{error:SuSE %{susever} is unsupported} + %endif + %endif + %else + %{error:Unsupported distribution} + %endif + %endif + %endif + %endif +%else + %define generic_kernel %(uname -r | cut -d. -f1-2) + %define distro_description Generic Linux (kernel %{generic_kernel}) + %define distro_releasetag linux%{generic_kernel} + %define distro_buildreq gcc-c++ gperf ncurses-devel perl readline-devel time zlib-devel + %define distro_requires coreutils grep procps /sbin/chkconfig /usr/sbin/useradd /usr/sbin/groupadd +%endif + +# Avoid debuginfo RPMs, leaves binaries unstripped +%define debug_package %{nil} + +# Hack to work around bug in RHEL5 __os_install_post macro, wrong inverted +# test for __debug_package +%define __strip /bin/true + +# ---------------------------------------------------------------------------- +# Support optional "tcmalloc" library (experimental) +# ---------------------------------------------------------------------------- +%if %{defined malloc_lib_target} +%define WITH_TCMALLOC 1 +%else +%define WITH_TCMALLOC 0 +%endif + +############################################################################## +# Configuration based upon above user input, not to be set directly +############################################################################## + +%if 0%{?commercial} +%define license_files_server %{src_dir}/LICENSE.mysql +%define license_type Commercial +%else +%define license_files_server %{src_dir}/COPYING %{src_dir}/README +%define license_type GPL +%endif + +############################################################################## +# Main spec file section +############################################################################## + +Name: MySQL%{product_suffix} +Summary: MySQL: a very fast and reliable SQL database server +Group: Applications/Databases +Version: 5.5.54 +Release: %{release}%{?distro_releasetag:.%{distro_releasetag}} +Distribution: %{distro_description} +License: Copyright (c) 2000, 2016, %{mysql_vendor}. All rights reserved. Under %{license_type} license as shown in the Description field. +Source: http://www.mysql.com/Downloads/MySQL-5.5/%{src_dir}.tar.gz +URL: http://www.mysql.com/ +Packager: MySQL Release Engineering +Vendor: %{mysql_vendor} +BuildRequires: %{distro_buildreq} +%{?el7:Patch0: mysql-5.5-libmysqlclient-symbols.patch} + +# Regression tests may take a long time, override the default to skip them +%{!?runselftest:%global runselftest 1} + +# Think about what you use here since the first step is to +# run a rm -rf +BuildRoot: %{_tmppath}/%{name}-%{version}-build + +# From the manual +%description +The MySQL(TM) software delivers a very fast, multi-threaded, multi-user, +and robust SQL (Structured Query Language) database server. MySQL Server +is intended for mission-critical, heavy-load production systems as well +as for embedding into mass-deployed software. MySQL is a trademark of +%{mysql_vendor} + +The MySQL software has Dual Licensing, which means you can use the MySQL +software free of charge under the GNU General Public License +(http://www.gnu.org/licenses/). You can also purchase commercial MySQL +licenses from %{mysql_vendor} if you do not wish to be bound by the terms of +the GPL. See the chapter "Licensing and Support" in the manual for +further info. + +The MySQL web site (http://www.mysql.com/) provides the latest +news and information about the MySQL software. Also please see the +documentation and the manual for more information. + +############################################################################## +# Sub package definition +############################################################################## + +%package -n MySQL-server%{product_suffix} +Summary: MySQL: a very fast and reliable SQL database server +Group: Applications/Databases +Requires: %{distro_requires} +%if 0%{?commercial} +Obsoletes: MySQL-server +%else +Obsoletes: MySQL-server-advanced +%endif +Obsoletes: mysql-server < %{version}-%{release} +Obsoletes: mysql-server-advanced +Obsoletes: MySQL-server-classic MySQL-server-community MySQL-server-enterprise +Obsoletes: MySQL-server-advanced-gpl MySQL-server-enterprise-gpl +Provides: mysql-server = %{version}-%{release} +Provides: mysql-server%{?_isa} = %{version}-%{release} + +%description -n MySQL-server%{product_suffix} +The MySQL(TM) software delivers a very fast, multi-threaded, multi-user, +and robust SQL (Structured Query Language) database server. MySQL Server +is intended for mission-critical, heavy-load production systems as well +as for embedding into mass-deployed software. MySQL is a trademark of +%{mysql_vendor} + +The MySQL software has Dual Licensing, which means you can use the MySQL +software free of charge under the GNU General Public License +(http://www.gnu.org/licenses/). You can also purchase commercial MySQL +licenses from %{mysql_vendor} if you do not wish to be bound by the terms of +the GPL. See the chapter "Licensing and Support" in the manual for +further info. + +The MySQL web site (http://www.mysql.com/) provides the latest news and +information about the MySQL software. Also please see the documentation +and the manual for more information. + +This package includes the MySQL server binary as well as related utilities +to run and administer a MySQL server. + +If you want to access and work with the database, you have to install +package "MySQL-client%{product_suffix}" as well! + +# ---------------------------------------------------------------------------- +%package -n MySQL-client%{product_suffix} +Summary: MySQL - Client +Group: Applications/Databases +%if 0%{?commercial} +Obsoletes: MySQL-client +%else +Obsoletes: MySQL-client-advanced +%endif +Obsoletes: mysql < %{version}-%{release} +Obsoletes: mysql-advanced < %{version}-%{release} +Obsoletes: MySQL-client-classic MySQL-client-community MySQL-client-enterprise +Obsoletes: MySQL-client-advanced-gpl MySQL-client-enterprise-gpl +Provides: mysql = %{version}-%{release} +Provides: mysql%{?_isa} = %{version}-%{release} + +%description -n MySQL-client%{product_suffix} +This package contains the standard MySQL clients and administration tools. + +For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ + +# ---------------------------------------------------------------------------- +%package -n MySQL-test%{product_suffix} +Summary: MySQL - Test suite +Group: Applications/Databases +%if 0%{?commercial} +Requires: MySQL-client-advanced perl +Obsoletes: MySQL-test +%else +Requires: MySQL-client perl +Obsoletes: MySQL-test-advanced +%endif +Obsoletes: mysql-test < %{version}-%{release} +Obsoletes: mysql-test-advanced +Obsoletes: mysql-bench MySQL-bench +Obsoletes: MySQL-test-classic MySQL-test-community MySQL-test-enterprise +Obsoletes: MySQL-test-advanced-gpl MySQL-test-enterprise-gpl +Provides: mysql-test = %{version}-%{release} +Provides: mysql-test%{?_isa} = %{version}-%{release} +AutoReqProv: no + +%description -n MySQL-test%{product_suffix} +This package contains the MySQL regression test suite. + +For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ + +# ---------------------------------------------------------------------------- +%package -n MySQL-devel%{product_suffix} +Summary: MySQL - Development header files and libraries +Group: Applications/Databases +%if 0%{?commercial} +Obsoletes: MySQL-devel +%else +Obsoletes: MySQL-devel-advanced +%endif +Obsoletes: mysql-devel < %{version}-%{release} +Obsoletes: mysql-embedded-devel mysql-devel-advanced mysql-embedded-devel-advanced +Obsoletes: MySQL-devel-classic MySQL-devel-community MySQL-devel-enterprise +Obsoletes: MySQL-devel-advanced-gpl MySQL-devel-enterprise-gpl +Provides: mysql-devel = %{version}-%{release} +Provides: mysql-devel%{?_isa} = %{version}-%{release} + +%description -n MySQL-devel%{product_suffix} +This package contains the development header files and libraries necessary +to develop MySQL client applications. + +For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ + +# ---------------------------------------------------------------------------- +%package -n MySQL-shared%{product_suffix} +Summary: MySQL - Shared libraries +Group: Applications/Databases +%if 0%{?commercial} +Obsoletes: MySQL-shared +%else +Obsoletes: MySQL-shared-advanced +%endif +Obsoletes: MySQL-shared-standard MySQL-shared-pro +Obsoletes: MySQL-shared-pro-cert MySQL-shared-pro-gpl +Obsoletes: MySQL-shared-pro-gpl-cert +Obsoletes: MySQL-shared-classic MySQL-shared-community MySQL-shared-enterprise +Obsoletes: MySQL-shared-advanced-gpl MySQL-shared-enterprise-gpl + +%description -n MySQL-shared%{product_suffix} +This package contains the shared libraries (*.so*) which certain languages +and applications need to dynamically load and use MySQL. + +# ---------------------------------------------------------------------------- +%package -n MySQL-embedded%{product_suffix} +Summary: MySQL - Embedded library +Group: Applications/Databases +%if 0%{?commercial} +Requires: MySQL-devel-advanced +Obsoletes: MySQL-embedded +%else +Requires: MySQL-devel +Obsoletes: MySQL-embedded-advanced +%endif +Obsoletes: mysql-embedded < %{version}-%{release} +Obsoletes: mysql-embedded-advanced +Obsoletes: MySQL-embedded-pro +Obsoletes: MySQL-embedded-classic MySQL-embedded-community MySQL-embedded-enterprise +Obsoletes: MySQL-embedded-advanced-gpl MySQL-embedded-enterprise-gpl +Provides: mysql-embedded = %{version}-%{release} +Provides: mysql-embedded%{?_isa} = %{version}-%{release} + +%description -n MySQL-embedded%{product_suffix} +This package contains the MySQL server as an embedded library. + +The embedded MySQL server library makes it possible to run a full-featured +MySQL server inside the client application. The main benefits are increased +speed and more simple management for embedded applications. + +The API is identical for the embedded MySQL version and the +client/server version. + +For a description of MySQL see the base MySQL RPM or http://www.mysql.com/ + +############################################################################## +%prep +%setup -T -a 0 -c -n %{src_dir} +pushd %{src_dir} +%{?el7:%patch0 -p1} +############################################################################## +%build + +# Fail quickly and obviously if user tries to build as root +%if %runselftest + if [ x"`id -u`" = x0 ]; then + echo "The MySQL regression tests may fail if run as root." + echo "If you really need to build the RPM as root, use" + echo "--define='runselftest 0' to skip the regression tests." + exit 1 + fi +%endif + +# Be strict about variables, bail at earliest opportunity, etc. +set -eu + +# Optional package files +touch optional-files-devel + +# +# Set environment in order of preference, MYSQL_BUILD_* first, then variable +# name, finally a default. RPM_OPT_FLAGS is assumed to be a part of the +# default RPM build environment. +# +# We set CXX=gcc by default to support so-called 'generic' binaries, where we +# do not have a dependancy on libgcc/libstdc++. This only works while we do +# not require C++ features such as exceptions, and may need to be removed at +# a later date. +# + +# This is a hack, $RPM_OPT_FLAGS on ia64 hosts contains flags which break +# the compile in cmd-line-utils/readline - needs investigation, but for now +# we simply unset it and use those specified directly in cmake. +%if "%{_arch}" == "ia64" +RPM_OPT_FLAGS= +%endif + +export PATH=${MYSQL_BUILD_PATH:-$PATH} +export CC=${MYSQL_BUILD_CC:-${CC:-gcc}} +export CXX=${MYSQL_BUILD_CXX:-${CXX:-gcc}} +export CFLAGS=${MYSQL_BUILD_CFLAGS:-${CFLAGS:-$RPM_OPT_FLAGS}} +export CXXFLAGS=${MYSQL_BUILD_CXXFLAGS:-${CXXFLAGS:-$RPM_OPT_FLAGS -felide-constructors -fno-exceptions -fno-rtti}} +export LDFLAGS=${MYSQL_BUILD_LDFLAGS:-${LDFLAGS:-}} +export CMAKE=${MYSQL_BUILD_CMAKE:-${CMAKE:-cmake}} +export MAKE_JFLAG=${MYSQL_BUILD_MAKE_JFLAG:-} + +# Build debug mysqld and libmysqld.a +mkdir debug +( + cd debug + # Attempt to remove any optimisation flags from the debug build + CFLAGS=`echo " ${CFLAGS} " | \ + sed -e 's/ -O[0-9]* / /' \ + -e 's/-Wp,-D_FORTIFY_SOURCE=2/ /' \ + -e 's/ -unroll2 / /' \ + -e 's/ -ip / /' \ + -e 's/^ //' \ + -e 's/ $//'` + CXXFLAGS=`echo " ${CXXFLAGS} " | \ + sed -e 's/ -O[0-9]* / /' \ + -e 's/-Wp,-D_FORTIFY_SOURCE=2/ /' \ + -e 's/ -unroll2 / /' \ + -e 's/ -ip / /' \ + -e 's/^ //' \ + -e 's/ $//'` + # XXX: MYSQL_UNIX_ADDR should be in cmake/* but mysql_version is included before + # XXX: install_layout so we can't just set it based on INSTALL_LAYOUT=RPM + ${CMAKE} ../%{src_dir} -DBUILD_CONFIG=mysql_release -DINSTALL_LAYOUT=RPM \ + -DCMAKE_BUILD_TYPE=Debug \ + -DENABLE_DTRACE=OFF \ + -DMYSQL_UNIX_ADDR="%{mysqldatadir}/mysql.sock" \ + -DFEATURE_SET="%{feature_set}" \ + -DCOMPILATION_COMMENT="%{compilation_comment_debug}" \ + -DMYSQL_SERVER_SUFFIX="%{server_suffix}" + echo BEGIN_DEBUG_CONFIG ; egrep '^#define' include/config.h ; echo END_DEBUG_CONFIG + make ${MAKE_JFLAG} VERBOSE=1 +) +# Build full release +mkdir release +( + cd release + # XXX: MYSQL_UNIX_ADDR should be in cmake/* but mysql_version is included before + # XXX: install_layout so we can't just set it based on INSTALL_LAYOUT=RPM + ${CMAKE} ../%{src_dir} -DBUILD_CONFIG=mysql_release -DINSTALL_LAYOUT=RPM \ + -DCMAKE_BUILD_TYPE=RelWithDebInfo \ + -DENABLE_DTRACE=OFF \ + -DMYSQL_UNIX_ADDR="%{mysqldatadir}/mysql.sock" \ + -DFEATURE_SET="%{feature_set}" \ + -DCOMPILATION_COMMENT="%{compilation_comment_release}" \ + -DMYSQL_SERVER_SUFFIX="%{server_suffix}" + echo BEGIN_NORMAL_CONFIG ; egrep '^#define' include/config.h ; echo END_NORMAL_CONFIG + make ${MAKE_JFLAG} VERBOSE=1 +) + +%if %runselftest + MTR_BUILD_THREAD=auto + export MTR_BUILD_THREAD + + (cd release && make test-bt-fast || true) +%endif + +############################################################################## +%install + +RBR=$RPM_BUILD_ROOT +MBD=$RPM_BUILD_DIR/%{src_dir} + +# Ensure that needed directories exists +install -d $RBR%{_sysconfdir}/{logrotate.d,init.d} +install -d $RBR%{mysqldatadir}/mysql +install -d $RBR%{_datadir}/mysql-test +install -d $RBR%{_datadir}/mysql/SELinux/RHEL4 +install -d $RBR%{_includedir} +install -d $RBR%{_libdir} +install -d $RBR%{_mandir} +install -d $RBR%{_sbindir} +install -d $RBR/var/lib/mysql-files + +mkdir -p $RBR%{_sysconfdir}/my.cnf.d + +# Install all binaries +( + cd $MBD/release + make DESTDIR=$RBR install +) + +# For gcc builds, include libgcc.a in the devel subpackage (BUG 4921). Do +# this in a sub-shell to ensure we don't pollute the install environment +# with compiler bits. +( + PATH=${MYSQL_BUILD_PATH:-$PATH} + CC=${MYSQL_BUILD_CC:-${CC:-gcc}} + CFLAGS=${MYSQL_BUILD_CFLAGS:-${CFLAGS:-$RPM_OPT_FLAGS}} + if "${CC}" -v 2>&1 | grep '^gcc.version' >/dev/null 2>&1; then + libgcc=`${CC} ${CFLAGS} --print-libgcc-file` + if [ -f ${libgcc} ]; then + mkdir -p $RBR%{_libdir}/mysql + install -m 644 ${libgcc} $RBR%{_libdir}/mysql/libmygcc.a + echo "%{_libdir}/mysql/libmygcc.a" >>optional-files-devel + fi + fi +) + +# FIXME: at some point we should stop doing this and just install everything +# FIXME: directly into %{_libdir}/mysql - perhaps at the same time as renaming +# FIXME: the shared libraries to use libmysql*-$major.$minor.so syntax +mv -v $RBR/%{_libdir}/*.a $RBR/%{_libdir}/mysql/ + +# Install logrotate and autostart +install -m 644 $MBD/release/support-files/mysql-log-rotate $RBR%{_sysconfdir}/logrotate.d/mysql +install -m 755 $MBD/release/support-files/mysql.server $RBR%{_sysconfdir}/init.d/mysql + +# Create a symlink "rcmysql", pointing to the init.script. SuSE users +# will appreciate that, as all services usually offer this. +ln -s %{_sysconfdir}/init.d/mysql $RBR%{_sbindir}/rcmysql + +# Touch the place where the my.cnf config file might be located +# Just to make sure it's in the file list and marked as a config file +touch $RBR%{_sysconfdir}/my.cnf + +# Install SELinux files in datadir +install -m 600 $MBD/%{src_dir}/support-files/RHEL4-SElinux/mysql.{fc,te} \ + $RBR%{_datadir}/mysql/SELinux/RHEL4 + +%if %{WITH_TCMALLOC} +# Even though this is a shared library, put it under /usr/lib*/mysql, so it +# doesn't conflict with possible shared lib by the same name in /usr/lib*. See +# `mysql_config --variable=pkglibdir` and mysqld_safe for how this is used. +install -m 644 "%{malloc_lib_source}" \ + "$RBR%{_libdir}/mysql/%{malloc_lib_target}" +%endif + +# Remove man pages we explicitly do not want to package, avoids 'unpackaged +# files' warning. +# This has become obsolete: rm -f $RBR%{_mandir}/man1/make_win_bin_dist.1* + +############################################################################## +# Post processing actions, i.e. when installed +############################################################################## + +%pre -n MySQL-server%{product_suffix} +# This is the code running at the beginning of a RPM upgrade action, +# before replacing the old files with the new ones. + +# ATTENTION: Parts of this are duplicated in the "triggerpostun" ! + +# There are users who deviate from the default file system layout. +# Check local settings to support them. +if [ -x %{_bindir}/my_print_defaults ] +then + mysql_datadir=`%{_bindir}/my_print_defaults server mysqld | grep '^--datadir=' | tail -1 | sed -n 's/--datadir=//p'` + PID_FILE_PATT=`%{_bindir}/my_print_defaults server mysqld | grep '^--pid-file=' | sed -n 's/--pid-file=//p'` +fi +if [ -z "$mysql_datadir" ] +then + mysql_datadir=%{mysqldatadir} +fi +if [ -z "$PID_FILE_PATT" ] +then + PID_FILE_PATT="$mysql_datadir/*.pid" +fi + +# Check if we can safely upgrade. An upgrade is only safe if it's from one +# of our RPMs in the same version family. + +# Handle both ways of spelling the capability. +installed=`rpm -q --whatprovides mysql-server 2> /dev/null` +if [ $? -ne 0 -o -z "$installed" ]; then + installed=`rpm -q --whatprovides MySQL-server 2> /dev/null` +fi +if [ $? -eq 0 -a -n "$installed" ]; then + installed=`echo $installed | sed 's/\([^ ]*\) .*/\1/'` # Tests have shown duplicated package names + vendor=`rpm -q --queryformat='%{VENDOR}' "$installed" 2>&1` + version=`rpm -q --queryformat='%{VERSION}' "$installed" 2>&1` + myoldvendor='%{mysql_old_vendor}' + myvendor_2='%{mysql_vendor_2}' + myvendor='%{mysql_vendor}' + myversion='%{mysql_version}' + + old_family=`echo $version \ + | sed -n -e 's,^\([1-9][0-9]*\.[0-9][0-9]*\)\..*$,\1,p'` + new_family=`echo $myversion \ + | sed -n -e 's,^\([1-9][0-9]*\.[0-9][0-9]*\)\..*$,\1,p'` + + [ -z "$vendor" ] && vendor='' + [ -z "$old_family" ] && old_family="" + [ -z "$new_family" ] && new_family="" + + error_text= + if [ "$vendor" != "$myoldvendor" \ + -a "$vendor" != "$myvendor_2" \ + -a "$vendor" != "$myvendor" ]; then + error_text="$error_text +The current MySQL server package is provided by a different +vendor ($vendor) than $myoldvendor, $myvendor_2, or $myvendor. +Some files may be installed to different locations, including log +files and the service startup script in %{_sysconfdir}/init.d/. +" + fi + + if [ "$old_family" != "$new_family" ]; then + error_text="$error_text +Upgrading directly from MySQL $old_family to MySQL $new_family may not +be safe in all cases. A manual dump and restore using mysqldump is +recommended. It is important to review the MySQL manual's Upgrading +section for version-specific incompatibilities. +" + fi + + if [ -n "$error_text" ]; then + cat <&2 + +****************************************************************** +A MySQL server package ($installed) is installed. +$error_text +A manual upgrade is required. + +- Ensure that you have a complete, working backup of your data and my.cnf + files +- Shut down the MySQL server cleanly +- Remove the existing MySQL packages. Usually this command will + list the packages you should remove: + rpm -qa | grep -i '^mysql-' + + You may choose to use 'rpm --nodeps -ev ' to remove + the package which contains the mysqlclient shared library. The + library will be reinstalled by the MySQL-shared-compat package. +- Install the new MySQL packages supplied by $myvendor +- Ensure that the MySQL server is started +- Run the 'mysql_upgrade' program + +This is a brief description of the upgrade process. Important details +can be found in the MySQL manual, in the Upgrading section. +****************************************************************** +HERE + exit 1 + fi +fi + +# We assume that if there is exactly one ".pid" file, +# it contains the valid PID of a running MySQL server. +NR_PID_FILES=`ls -1 $PID_FILE_PATT 2>/dev/null | wc -l` +case $NR_PID_FILES in + 0 ) SERVER_TO_START='' ;; # No "*.pid" file == no running server + 1 ) SERVER_TO_START='true' ;; + * ) SERVER_TO_START='' # Situation not clear + SEVERAL_PID_FILES=true ;; +esac +# That logic may be debated: We might check whether it is non-empty, +# contains exactly one number (possibly a PID), and whether "ps" finds it. +# OTOH, if there is no such process, it means a crash without a cleanup - +# is that a reason not to start a new server after upgrade? + +STATUS_FILE=$mysql_datadir/RPM_UPGRADE_MARKER + +if [ -f "$STATUS_FILE" ]; then + echo "Some previous upgrade was not finished:" + ls -ld $STATUS_FILE + echo "Please check its status, then do" + echo " rm $STATUS_FILE" + echo "before repeating the MySQL upgrade." + exit 1 +elif [ -n "$SEVERAL_PID_FILES" ] ; then + echo "You have more than one PID file:" + ls -ld $PID_FILE_PATT + echo "Please check which one (if any) corresponds to a running server" + echo "and delete all others before repeating the MySQL upgrade." + exit 1 +fi + +NEW_VERSION=%{mysql_version}-%{release} + +# The "pre" section code is also run on a first installation, +# when there is no data directory yet. Protect against error messages. +if [ -d $mysql_datadir ] ; then + echo "MySQL RPM upgrade to version $NEW_VERSION" > $STATUS_FILE + echo "'pre' step running at `date`" >> $STATUS_FILE + echo >> $STATUS_FILE + fcount=`ls -ltr $mysql_datadir/*.err 2>/dev/null | wc -l` + if [ $fcount -gt 0 ] ; then + echo "ERR file(s):" >> $STATUS_FILE + ls -ltr $mysql_datadir/*.err >> $STATUS_FILE + echo >> $STATUS_FILE + echo "Latest 'Version' line in latest file:" >> $STATUS_FILE + grep '^Version' `ls -tr $mysql_datadir/*.err | tail -1` | \ + tail -1 >> $STATUS_FILE + echo >> $STATUS_FILE + fi + + if [ -n "$SERVER_TO_START" ] ; then + # There is only one PID file, race possibility ignored + echo "PID file:" >> $STATUS_FILE + ls -l $PID_FILE_PATT >> $STATUS_FILE + cat $PID_FILE_PATT >> $STATUS_FILE + echo >> $STATUS_FILE + echo "Server process:" >> $STATUS_FILE + ps -fp `cat $PID_FILE_PATT` >> $STATUS_FILE + echo >> $STATUS_FILE + echo "SERVER_TO_START=$SERVER_TO_START" >> $STATUS_FILE + else + # Take a note we checked it ... + echo "PID file:" >> $STATUS_FILE + ls -l $PID_FILE_PATT >> $STATUS_FILE 2>&1 + fi +fi + +# Shut down a previously installed server first +# Note we *could* make that depend on $SERVER_TO_START, but we rather don't, +# so a "stop" is attempted even if there is no PID file. +# (Maybe the "stop" doesn't work then, but we might fix that in itself.) +if [ -x %{_sysconfdir}/init.d/mysql ] ; then + %{_sysconfdir}/init.d/mysql stop > /dev/null 2>&1 + echo "Giving mysqld 5 seconds to exit nicely" + sleep 5 +fi + +%post -n MySQL-server%{product_suffix} +# This is the code running at the end of a RPM install or upgrade action, +# after the (new) files have been written. + +# ATTENTION: Parts of this are duplicated in the "triggerpostun" ! + +# There are users who deviate from the default file system layout. +# Check local settings to support them. +if [ -x %{_bindir}/my_print_defaults ] +then + mysql_datadir=`%{_bindir}/my_print_defaults server mysqld | grep '^--datadir=' | tail -1 | sed -n 's/--datadir=//p'` +fi +if [ -z "$mysql_datadir" ] +then + mysql_datadir=%{mysqldatadir} +fi + +NEW_VERSION=%{mysql_version}-%{release} +STATUS_FILE=$mysql_datadir/RPM_UPGRADE_MARKER + +# ---------------------------------------------------------------------- +# Create data directory if needed, check whether upgrade or install +# ---------------------------------------------------------------------- +if [ ! -d "$mysql_datadir" ] ; then mkdir -m 755 "$mysql_datadir" ; fi +if [ -f "$STATUS_FILE" ] ; then + SERVER_TO_START=`grep '^SERVER_TO_START=' $STATUS_FILE | cut -c17-` +else + SERVER_TO_START='' +fi +# echo "Analyzed: SERVER_TO_START=$SERVER_TO_START" +if [ ! -d $mysql_datadir/mysql ] ; then + mkdir $mysql_datadir/mysql $mysql_datadir/test + echo "MySQL RPM installation of version $NEW_VERSION" >> $STATUS_FILE +else + # If the directory exists, we may assume it is an upgrade. + echo "MySQL RPM upgrade to version $NEW_VERSION" >> $STATUS_FILE +fi + +# ---------------------------------------------------------------------- +# Make MySQL start/shutdown automatically when the machine does it. +# ---------------------------------------------------------------------- +# NOTE: This still needs to be debated. Should we check whether these links +# for the other run levels exist(ed) before the upgrade? +# use chkconfig on Enterprise Linux and newer SuSE releases +if [ -x /sbin/chkconfig ] ; then + /sbin/chkconfig --add mysql +# use insserv for older SuSE Linux versions +elif [ -x /sbin/insserv ] ; then + /sbin/insserv %{_sysconfdir}/init.d/mysql +fi + +# ---------------------------------------------------------------------- +# Create a MySQL user and group. Do not report any problems if it already +# exists. +# ---------------------------------------------------------------------- +groupadd -r %{mysqld_group} 2> /dev/null || true +useradd -M -r -d $mysql_datadir -s /bin/bash -c "MySQL server" \ + -g %{mysqld_group} %{mysqld_user} 2> /dev/null || true +# The user may already exist, make sure it has the proper group nevertheless +# (BUG#12823) +usermod -g %{mysqld_group} %{mysqld_user} 2> /dev/null || true + +# ---------------------------------------------------------------------- +# Change permissions so that the user that will run the MySQL daemon +# owns all database files. +# ---------------------------------------------------------------------- +chown -R %{mysqld_user}:%{mysqld_group} $mysql_datadir + +# ---------------------------------------------------------------------- +# Initiate databases if needed +# ---------------------------------------------------------------------- +if ! grep '^MySQL RPM upgrade' $STATUS_FILE >/dev/null 2>&1 ; then + # Fix bug#45415: no "mysql_install_db" on an upgrade + # Do this as a negative to err towards more "install" runs + # rather than to miss one. + %{_bindir}/mysql_install_db --rpm --user=%{mysqld_user} +fi + +# ---------------------------------------------------------------------- +# Upgrade databases if needed would go here - but it cannot be automated yet +# ---------------------------------------------------------------------- + +# ---------------------------------------------------------------------- +# Change permissions again to fix any new files. +# ---------------------------------------------------------------------- +chown -R %{mysqld_user}:%{mysqld_group} $mysql_datadir + +# ---------------------------------------------------------------------- +# Fix permissions for the permission database so that only the user +# can read them. +# ---------------------------------------------------------------------- +chmod -R og-rw $mysql_datadir/mysql + +# ---------------------------------------------------------------------- +# install SELinux files - but don't override existing ones +# ---------------------------------------------------------------------- +SETARGETDIR=/etc/selinux/targeted/src/policy +SEDOMPROG=$SETARGETDIR/domains/program +SECONPROG=$SETARGETDIR/file_contexts/program +if [ -f /etc/redhat-release ] \ + && (grep -q "Red Hat Enterprise Linux .. release 4" /etc/redhat-release \ + || grep -q "CentOS release 4" /etc/redhat-release) ; then + echo + echo + echo 'Notes regarding SELinux on this platform:' + echo '=========================================' + echo + echo 'The default policy might cause server startup to fail because it is' + echo 'not allowed to access critical files. In this case, please update' + echo 'your installation.' + echo + echo 'The default policy might also cause inavailability of SSL related' + echo 'features because the server is not allowed to access /dev/random' + echo 'and /dev/urandom. If this is a problem, please do the following:' + echo + echo ' 1) install selinux-policy-targeted-sources from your OS vendor' + echo ' 2) add the following two lines to '$SEDOMPROG/mysqld.te':' + echo ' allow mysqld_t random_device_t:chr_file read;' + echo ' allow mysqld_t urandom_device_t:chr_file read;' + echo ' 3) cd to '$SETARGETDIR' and issue the following command:' + echo ' make load' + echo + echo +fi + +if [ -x sbin/restorecon ] ; then + sbin/restorecon -R var/lib/mysql +fi + +# Was the server running before the upgrade? If so, restart the new one. +if [ "$SERVER_TO_START" = "true" ] ; then + # Restart in the same way that mysqld will be started normally. + if [ -x %{_sysconfdir}/init.d/mysql ] ; then + %{_sysconfdir}/init.d/mysql start + echo "Giving mysqld 5 seconds to start" + sleep 5 + fi +fi + +# Collect an upgrade history ... +echo "Upgrade/install finished at `date`" >> $STATUS_FILE +echo >> $STATUS_FILE +echo "=====" >> $STATUS_FILE +STATUS_HISTORY=$mysql_datadir/RPM_UPGRADE_HISTORY +cat $STATUS_FILE >> $STATUS_HISTORY +mv -f $STATUS_FILE ${STATUS_FILE}-LAST # for "triggerpostun" + + +#echo "Thank you for installing the MySQL Community Server! For Production +#systems, we recommend MySQL Enterprise, which contains enterprise-ready +#software, intelligent advisory services, and full production support with +#scheduled service packs and more. Visit www.mysql.com/enterprise for more +#information." + +%preun -n MySQL-server%{product_suffix} + +# Which '$1' does this refer to? Fedora docs have info: +# " ... a count of the number of versions of the package that are installed. +# Action Count +# Install the first time 1 +# Upgrade 2 or higher (depending on the number of versions installed) +# Remove last version of package 0 " +# +# http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/html/RPM_Guide/ch09s04s05.html + +if [ $1 = 0 ] ; then + # Stop MySQL before uninstalling it + if [ -x %{_sysconfdir}/init.d/mysql ] ; then + %{_sysconfdir}/init.d/mysql stop > /dev/null + # Remove autostart of MySQL + # use chkconfig on Enterprise Linux and newer SuSE releases + if [ -x /sbin/chkconfig ] ; then + /sbin/chkconfig --del mysql + # For older SuSE Linux versions + elif [ -x /sbin/insserv ] ; then + /sbin/insserv -r %{_sysconfdir}/init.d/mysql + fi + fi +fi + +# We do not remove the mysql user since it may still own a lot of +# database files. + +%triggerpostun -n MySQL-server%{product_suffix} --MySQL-server-community + +# Setup: We renamed this package, so any existing "server-community" +# package will be removed when this "server" is installed. +# Problem: RPM will first run the "pre" and "post" sections of this script, +# and only then the "preun" of that old community server. +# But this "preun" includes stopping the server and uninstalling the service, +# "chkconfig --del mysql" which removes the symlinks to the start script. +# Solution: *After* the community server got removed, restart this server +# and re-install the service. +# +# For information about triggers in spec files, see the Fedora docs: +# http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/0.1/html/RPM_Guide/ch10s02.html +# For all details of this code, see the "pre" and "post" sections. + +# There are users who deviate from the default file system layout. +# Check local settings to support them. +if [ -x %{_bindir}/my_print_defaults ] +then + mysql_datadir=`%{_bindir}/my_print_defaults server mysqld | grep '^--datadir=' | tail -1 | sed -n 's/--datadir=//p'` +fi +if [ -z "$mysql_datadir" ] +then + mysql_datadir=%{mysqldatadir} +fi + +NEW_VERSION=%{mysql_version}-%{release} +STATUS_FILE=$mysql_datadir/RPM_UPGRADE_MARKER-LAST # Note the difference! +STATUS_HISTORY=$mysql_datadir/RPM_UPGRADE_HISTORY + +if [ -f "$STATUS_FILE" ] ; then + SERVER_TO_START=`grep '^SERVER_TO_START=' $STATUS_FILE | cut -c17-` +else + # This should never happen, but let's be prepared + SERVER_TO_START='' +fi +echo "Analyzed: SERVER_TO_START=$SERVER_TO_START" + +if [ -x /sbin/chkconfig ] ; then + /sbin/chkconfig --add mysql +# use insserv for older SuSE Linux versions +elif [ -x /sbin/insserv ] ; then + /sbin/insserv %{_sysconfdir}/init.d/mysql +fi + +# Was the server running before the upgrade? If so, restart the new one. +if [ "$SERVER_TO_START" = "true" ] ; then + # Restart in the same way that mysqld will be started normally. + if [ -x %{_sysconfdir}/init.d/mysql ] ; then + %{_sysconfdir}/init.d/mysql start + echo "Giving mysqld 5 seconds to start" + sleep 5 + fi +fi + +echo "Trigger 'postun --community' finished at `date`" >> $STATUS_HISTORY +echo >> $STATUS_HISTORY +echo "=====" >> $STATUS_HISTORY + + +# ---------------------------------------------------------------------- +# Clean up the BuildRoot after build is done +# ---------------------------------------------------------------------- +%clean +[ "$RPM_BUILD_ROOT" != "/" ] && [ -d $RPM_BUILD_ROOT ] \ + && rm -rf $RPM_BUILD_ROOT; + +############################################################################## +# Files section +############################################################################## + +%files -n MySQL-server%{product_suffix} -f release/support-files/plugins.files +%defattr(-,root,root,0755) + +%if %{defined license_files_server} +%doc %{license_files_server} +%endif +%doc %{src_dir}/Docs/ChangeLog +%doc %{src_dir}/Docs/INFO_SRC* +%doc release/Docs/INFO_BIN* +%doc release/support-files/my-*.cnf + +%if 0%{?commercial} +%doc %attr(644, root, root) %{_infodir}/mysql.info* +%endif + +%doc %attr(644, root, man) %{_mandir}/man1/innochecksum.1* +%doc %attr(644, root, man) %{_mandir}/man1/my_print_defaults.1* +%doc %attr(644, root, man) %{_mandir}/man1/myisam_ftdump.1* +%doc %attr(644, root, man) %{_mandir}/man1/myisamchk.1* +%doc %attr(644, root, man) %{_mandir}/man1/myisamlog.1* +%doc %attr(644, root, man) %{_mandir}/man1/myisampack.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_convert_table_format.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_fix_extensions.1* +%doc %attr(644, root, man) %{_mandir}/man8/mysqld.8* +%doc %attr(644, root, man) %{_mandir}/man1/mysqld_multi.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqld_safe.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqldumpslow.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_install_db.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_plugin.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_secure_installation.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_setpermission.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_upgrade.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlhotcopy.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlman.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql.server.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqltest.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_tzinfo_to_sql.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_zap.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlbug.1* +%doc %attr(644, root, man) %{_mandir}/man1/perror.1* +%doc %attr(644, root, man) %{_mandir}/man1/replace.1* +%doc %attr(644, root, man) %{_mandir}/man1/resolve_stack_dump.1* +%doc %attr(644, root, man) %{_mandir}/man1/resolveip.1* + +%ghost %config(noreplace,missingok) %{_sysconfdir}/my.cnf +%dir %{_sysconfdir}/my.cnf.d + +%attr(755, root, root) %{_bindir}/innochecksum +%attr(755, root, root) %{_bindir}/my_print_defaults +%attr(755, root, root) %{_bindir}/myisam_ftdump +%attr(755, root, root) %{_bindir}/myisamchk +%attr(755, root, root) %{_bindir}/myisamlog +%attr(755, root, root) %{_bindir}/myisampack +%attr(755, root, root) %{_bindir}/mysql_convert_table_format +%attr(755, root, root) %{_bindir}/mysql_fix_extensions +%attr(755, root, root) %{_bindir}/mysql_install_db +%attr(755, root, root) %{_bindir}/mysql_plugin +%attr(755, root, root) %{_bindir}/mysql_secure_installation +%attr(755, root, root) %{_bindir}/mysql_setpermission +%attr(755, root, root) %{_bindir}/mysql_tzinfo_to_sql +%attr(755, root, root) %{_bindir}/mysql_upgrade +%attr(755, root, root) %{_bindir}/mysql_zap +%attr(755, root, root) %{_bindir}/mysqlbug +%attr(755, root, root) %{_bindir}/mysqld_multi +%attr(755, root, root) %{_bindir}/mysqld_safe +%attr(755, root, root) %{_bindir}/mysqldumpslow +%attr(755, root, root) %{_bindir}/mysqlhotcopy +%attr(755, root, root) %{_bindir}/mysqltest +%attr(755, root, root) %{_bindir}/perror +%attr(755, root, root) %{_bindir}/replace +%attr(755, root, root) %{_bindir}/resolve_stack_dump +%attr(755, root, root) %{_bindir}/resolveip + +%attr(755, root, root) %{_sbindir}/mysqld +%attr(755, root, root) %{_sbindir}/mysqld-debug +%attr(755, root, root) %{_sbindir}/rcmysql +%attr(755, root, root) %{_libdir}/mysql/plugin/daemon_example.ini + +%if %{WITH_TCMALLOC} +%attr(755, root, root) %{_libdir}/mysql/%{malloc_lib_target} +%endif + +%attr(644, root, root) %config(noreplace,missingok) %{_sysconfdir}/logrotate.d/mysql +%attr(755, root, root) %{_sysconfdir}/init.d/mysql + +%attr(755, root, root) %{_datadir}/mysql/ +%dir %attr(750, mysql, mysql) /var/lib/mysql-files + +# ---------------------------------------------------------------------------- +%files -n MySQL-client%{product_suffix} + +%defattr(-, root, root, 0755) +%attr(755, root, root) %{_bindir}/msql2mysql +%attr(755, root, root) %{_bindir}/mysql +%attr(755, root, root) %{_bindir}/mysql_find_rows +%attr(755, root, root) %{_bindir}/mysql_waitpid +%attr(755, root, root) %{_bindir}/mysqlaccess +# XXX: This should be moved to %{_sysconfdir} +%attr(644, root, root) %{_bindir}/mysqlaccess.conf +%attr(755, root, root) %{_bindir}/mysqladmin +%attr(755, root, root) %{_bindir}/mysqlbinlog +%attr(755, root, root) %{_bindir}/mysqlcheck +%attr(755, root, root) %{_bindir}/mysqldump +%attr(755, root, root) %{_bindir}/mysqlimport +%attr(755, root, root) %{_bindir}/mysqlshow +%attr(755, root, root) %{_bindir}/mysqlslap + +%doc %attr(644, root, man) %{_mandir}/man1/msql2mysql.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_find_rows.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_waitpid.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlaccess.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqladmin.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlbinlog.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlcheck.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqldump.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlimport.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlshow.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqlslap.1* + +# ---------------------------------------------------------------------------- +%files -n MySQL-devel%{product_suffix} -f optional-files-devel +%defattr(-, root, root, 0755) +%doc %attr(644, root, man) %{_mandir}/man1/comp_err.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_config.1* +%attr(755, root, root) %{_bindir}/mysql_config +%dir %attr(755, root, root) %{_includedir}/mysql +%dir %attr(755, root, root) %{_libdir}/mysql +%{_includedir}/mysql/* +%{_datadir}/aclocal/mysql.m4 +%{_libdir}/mysql/libmysqlclient.a +%{_libdir}/mysql/libmysqlclient_r.a +%{_libdir}/mysql/libmysqlservices.a + +# ---------------------------------------------------------------------------- +%files -n MySQL-shared%{product_suffix} +%defattr(-, root, root, 0755) +# Shared libraries (omit for architectures that don't support them) +%{_libdir}/libmysql*.so* + +%post -n MySQL-shared%{product_suffix} +/sbin/ldconfig + +%postun -n MySQL-shared%{product_suffix} +/sbin/ldconfig + +# ---------------------------------------------------------------------------- +%files -n MySQL-test%{product_suffix} +%defattr(-, root, root, 0755) +%attr(-, root, root) %{_datadir}/mysql-test +%attr(755, root, root) %{_bindir}/mysql_client_test +%attr(755, root, root) %{_bindir}/mysql_client_test_embedded +%attr(755, root, root) %{_bindir}/mysqltest_embedded +%doc %attr(644, root, man) %{_mandir}/man1/mysql_client_test.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql-stress-test.pl.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql-test-run.pl.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysql_client_test_embedded.1* +%doc %attr(644, root, man) %{_mandir}/man1/mysqltest_embedded.1* + +# ---------------------------------------------------------------------------- +%files -n MySQL-embedded%{product_suffix} +%defattr(-, root, root, 0755) +%attr(755, root, root) %{_bindir}/mysql_embedded +%attr(644, root, root) %{_libdir}/mysql/libmysqld.a +%attr(644, root, root) %{_libdir}/mysql/libmysqld-debug.a + +############################################################################## +# The spec file changelog only includes changes made to the spec file +# itself - note that they must be ordered by date (important when +# merging BK trees) +############################################################################## +%changelog +* Mon Sep 26 2016 Balasubramanian Kandasamy +- Include mysql-files directory + +* Wed Jul 02 2014 Bjorn Munch +- Disable dtrace unconditionally, breaks after we install Oracle dtrace + +* Wed Oct 30 2013 Balasubramanian Kandasamy +- Removed non gpl file docs/mysql.info from community packages + +* Mon Sep 09 2013 Balasubramanian Kandasamy +- Updated logic to get the correct count of PID files + +* Fri Aug 16 2013 Balasubramanian Kandasamy +- Added provides lowercase mysql tags + +* Wed Jun 26 2013 Balasubramanian Kandasamy +- Cleaned up spec file to resolve rpm dependencies. + +* Tue Jul 24 2012 Joerg Bruehe + +- Add a macro "runselftest": + if set to 1 (default), the test suite will be run during the RPM build; + this can be oveeridden via the command line by adding + --define "runselftest 0" + Failures of the test suite will NOT make the RPM build fail! + +* Mon Jun 11 2012 Joerg Bruehe + +- Make sure newly added "SPECIFIC-ULN/" directory does not disturb packaging. + +* Wed Sep 28 2011 Joerg Bruehe + +- Fix duplicate mentioning of "mysql_plugin" and its manual page, + it is better to keep alphabetic order in the files list (merging!). + +* Wed Sep 14 2011 Joerg Bruehe + +- Let the RPM capabilities ("obsoletes" etc) ensure that an upgrade may replace + the RPMs of any configuration (of the current or the preceding release series) + by the new ones. This is done by not using the implicitly generated capabilities + (which include the configuration name) and relying on more generic ones which + just list the function ("server", "client", ...). + The implicit generation cannot be prevented, so all these capabilities must be + explicitly listed in "Obsoletes:" + +* Tue Sep 13 2011 Jonathan Perkin + +- Add support for Oracle Linux 6 and Red Hat Enterprise Linux 6. Due to + changes in RPM behaviour ($RPM_BUILD_ROOT is removed prior to install) + this necessitated a move of the libmygcc.a installation to the install + phase, which is probably where it belonged in the first place. + +* Tue Sep 13 2011 Joerg Bruehe + +- "make_win_bin_dist" and its manual are dropped, cmake does it different. + +* Thu Sep 08 2011 Daniel Fischer + +- Add mysql_plugin man page. + +* Tue Aug 30 2011 Joerg Bruehe + +- Add the manual page for "mysql_plugin" to the server package. + +* Fri Aug 19 2011 Joerg Bruehe + +- Null-upmerge the fix of bug#37165: This spec file is not affected. +- Replace "/var/lib/mysql" by the spec file variable "%%{mysqldatadir}". + +* Fri Aug 12 2011 Daniel Fischer + +- Source plugin library files list from cmake-generated file. + +* Mon Jul 25 2011 Chuck Bell + +- Added the mysql_plugin client - enables or disables plugins. + +* Thu Jul 21 2011 Sunanda Menon + +- Fix bug#12561297: Added the MySQL embedded binary + +* Thu Jul 07 2011 Joerg Bruehe + +- Fix bug#45415: "rpm upgrade recreates test database" + Let the creation of the "test" database happen only during a new installation, + not in an RPM upgrade. + This affects both the "mkdir" and the call of "mysql_install_db". + +* Wed Feb 09 2011 Joerg Bruehe + +- Fix bug#56581: If an installation deviates from the default file locations + ("datadir" and "pid-file"), the mechanism to detect a running server (on upgrade) + should still work, and use these locations. + The problem was that the fix for bug#27072 did not check for local settings. + +* Mon Jan 31 2011 Joerg Bruehe + +- Install the new "manifest" files: "INFO_SRC" and "INFO_BIN". + +* Tue Nov 23 2010 Jonathan Perkin + +- EXCEPTIONS-CLIENT has been deleted, remove it from here too +- Support MYSQL_BUILD_MAKE_JFLAG environment variable for passing + a '-j' argument to make. + +* Mon Nov 1 2010 Georgi Kodinov + +- Added test authentication (WL#1054) plugin binaries + +* Wed Oct 6 2010 Georgi Kodinov + +- Added example external authentication (WL#1054) plugin binaries + +* Wed Aug 11 2010 Joerg Bruehe + +- With a recent spec file cleanup, names have changed: A "-community" part was dropped. + Reflect that in the "Obsoletes" specifications. +- Add a "triggerpostun" to handle the uninstall of the "-community" server RPM. +- This fixes bug#55015 "MySQL server is not restarted properly after RPM upgrade". + +* Tue Jun 15 2010 Joerg Bruehe + +- Change the behaviour on installation and upgrade: + On installation, do not autostart the server. + *Iff* the server was stopped before the upgrade is started, this is taken as a + sign the administrator is handling that manually, and so the new server will + not be started automatically at the end of the upgrade. + The start/stop scripts will still be installed, so the server will be started + on the next machine boot. + This is the 5.5 version of fixing bug#27072 (RPM autostarting the server). + +* Tue Jun 1 2010 Jonathan Perkin + +- Implement SELinux checks from distribution-specific spec file. + +* Wed May 12 2010 Jonathan Perkin + +- Large number of changes to build using CMake +- Introduce distribution-specific RPMs +- Drop debuginfo, build all binaries with debug/symbols +- Remove __os_install_post, use native macro +- Remove _unpackaged_files_terminate_build, make it an error to have + unpackaged files +- Remove cluster RPMs + +* Wed Mar 24 2010 Joerg Bruehe + +- Add "--with-perfschema" to the configure options. + +* Mon Mar 22 2010 Joerg Bruehe + +- User "usr/lib*" to allow for both "usr/lib" and "usr/lib64", + mask "rmdir" return code 1. +- Remove "ha_example.*" files from the list, they aren't built. + +* Wed Mar 17 2010 Joerg Bruehe + +- Fix a wrong path name in handling the debug plugins. + +* Wed Mar 10 2010 Joerg Bruehe + +- Take the result of the debug plugin build and put it into the optimized tree, + so that it becomes part of the final installation; + include the files in the packlist. Part of the fixes for bug#49022. + +* Mon Mar 01 2010 Joerg Bruehe + +- Set "Oracle and/or its affiliates" as the vendor and copyright owner, + accept upgrading from packages showing MySQL or Sun as vendor. + +* Fri Feb 12 2010 Joerg Bruehe + +- Formatting changes: + Have a consistent structure of separator lines and of indentation + (8 leading blanks => tab). +- Introduce the variable "src_dir". +- Give the environment variables "MYSQL_BUILD_CC(CXX)" precedence + over "CC" ("CXX"). +- Drop the old "with_static" argument analysis, this is not supported + in 5.1 since ages. +- Introduce variables to control the handlers individually, as well + as other options. +- Use the new "--with-plugin" notation for the table handlers. +- Drop handling "/etc/rc.d/init.d/mysql", the switch to "/etc/init.d/mysql" + was done back in 2002 already. +- Make "--with-zlib-dir=bundled" the default, add an option to disable it. +- Add missing manual pages to the file list. +- Improve the runtime check for "libgcc.a", protect it against being tried + with the Intel compiler "icc". + +* Mon Jan 11 2010 Joerg Bruehe + +- Change RPM file naming: + - Suffix like "-m2", "-rc" becomes part of version as "_m2", "_rc". + - Release counts from 1, not 0. + +* Wed Dec 23 2009 Joerg Bruehe + +- The "semisync" plugin file name has lost its introductory "lib", + adapt the file lists for the subpackages. + This is a part missing from the fix for bug#48351. +- Remove the "fix_privilege_tables" manual, it does not exist in 5.5 + (and likely, the whole script will go, too). + +* Mon Nov 16 2009 Joerg Bruehe + +- Fix some problems with the directives around "tcmalloc" (experimental), + remove erroneous traces of the InnoDB plugin (that is 5.1 only). + +* Tue Oct 06 2009 Magnus Blaudd + +- Removed mysql_fix_privilege_tables + +* Fri Oct 02 2009 Alexander Nozdrin + +- "mysqlmanager" got removed from version 5.4, all references deleted. + +* Fri Aug 28 2009 Joerg Bruehe + +- Merge up from 5.1 to 5.4: Remove handling for the InnoDB plugin. + +* Thu Aug 27 2009 Joerg Bruehe + +- This version does not contain the "Instance manager", "mysqlmanager": + Remove it from the spec file so that packaging succeeds. + +* Mon Aug 24 2009 Jonathan Perkin + +- Add conditionals for bundled zlib and innodb plugin + +* Fri Aug 21 2009 Jonathan Perkin + +- Install plugin libraries in appropriate packages. +- Disable libdaemon_example and ftexample plugins. + +* Thu Aug 20 2009 Jonathan Perkin + +- Update variable used for mysql-test suite location to match source. + +* Fri Nov 07 2008 Joerg Bruehe + +- Correct yesterday's fix, so that it also works for the last flag, + and fix a wrong quoting: un-quoted quote marks must not be escaped. + +* Thu Nov 06 2008 Kent Boortz + +- Removed "mysql_upgrade_shell" +- Removed some copy/paste between debug and normal build + +* Thu Nov 06 2008 Joerg Bruehe + +- Modify CFLAGS and CXXFLAGS such that a debug build is not optimized. + This should cover both gcc and icc flags. Fixes bug#40546. + +* Fri Aug 29 2008 Kent Boortz + +- Removed the "Federated" storage engine option, and enabled in all + +* Tue Aug 26 2008 Joerg Bruehe + +- Get rid of the "warning: Installed (but unpackaged) file(s) found:" + Some generated files aren't needed in RPMs: + - the "sql-bench/" subdirectory + Some files were missing: + - /usr/share/aclocal/mysql.m4 ("devel" subpackage) + - Manual "mysqlbug" ("server" subpackage) + - Program "innochecksum" and its manual ("server" subpackage) + - Manual "mysql_find_rows" ("client" subpackage) + - Script "mysql_upgrade_shell" ("client" subpackage) + - Program "ndb_cpcd" and its manual ("ndb-extra" subpackage) + - Manuals "ndb_mgm" + "ndb_restore" ("ndb-tools" subpackage) + +* Mon Mar 31 2008 Kent Boortz + +- Made the "Federated" storage engine an option +- Made the "Cluster" storage engine and sub packages an option + +* Wed Mar 19 2008 Joerg Bruehe + +- Add the man pages for "ndbd" and "ndb_mgmd". + +* Mon Feb 18 2008 Timothy Smith + +- Require a manual upgrade if the alread-installed mysql-server is + from another vendor, or is of a different major version. + +* Wed May 02 2007 Joerg Bruehe + +- "ndb_size.tmpl" is not needed any more, + "man1/mysql_install_db.1" lacked the trailing '*'. + +* Sat Apr 07 2007 Kent Boortz + +- Removed man page for "mysql_create_system_tables" + +* Wed Mar 21 2007 Daniel Fischer + +- Add debug server. + +* Mon Mar 19 2007 Daniel Fischer + +- Remove Max RPMs; the server RPMs contain a mysqld compiled with all + features that previously only were built into Max. + +* Fri Mar 02 2007 Joerg Bruehe + +- Add several man pages for NDB which are now created. + +* Fri Jan 05 2007 Kent Boortz + +- Put back "libmygcc.a", found no real reason it was removed. + +- Add CFLAGS to gcc call with --print-libgcc-file, to make sure the + correct "libgcc.a" path is returned for the 32/64 bit architecture. + +* Mon Dec 18 2006 Joerg Bruehe + +- Fix the move of "mysqlmanager" to section 8: Directory name was wrong. + +* Thu Dec 14 2006 Joerg Bruehe + +- Include the new man pages for "my_print_defaults" and "mysql_tzinfo_to_sql" + in the server RPM. +- The "mysqlmanager" man page got moved from section 1 to 8. + +* Thu Nov 30 2006 Joerg Bruehe + +- Call "make install" using "benchdir_root=%%{_datadir}", + because that is affecting the regression test suite as well. + +* Thu Nov 16 2006 Joerg Bruehe + +- Explicitly note that the "MySQL-shared" RPMs (as built by MySQL AB) + replace "mysql-shared" (as distributed by SuSE) to allow easy upgrading + (bug#22081). + +* Mon Nov 13 2006 Joerg Bruehe + +- Add "--with-partition" to all server builds. + +- Use "--report-features" in one test run per server build. + +* Tue Aug 15 2006 Joerg Bruehe + +- The "max" server is removed from packages, effective from 5.1.12-beta. + Delete all steps to build, package, or install it. + +* Mon Jul 10 2006 Joerg Bruehe + +- Fix a typing error in the "make" target for the Perl script to run the tests. + +* Tue Jul 04 2006 Joerg Bruehe + +- Use the Perl script to run the tests, because it will automatically check + whether the server is configured with SSL. + +* Tue Jun 27 2006 Joerg Bruehe + +- move "mysqldumpslow" from the client RPM to the server RPM (bug#20216) + +- Revert all previous attempts to call "mysql_upgrade" during RPM upgrade, + there are some more aspects which need to be solved before this is possible. + For now, just ensure the binary "mysql_upgrade" is delivered and installed. + +* Thu Jun 22 2006 Joerg Bruehe + +- Close a gap of the previous version by explicitly using + a newly created temporary directory for the socket to be used + in the "mysql_upgrade" operation, overriding any local setting. + +* Tue Jun 20 2006 Joerg Bruehe + +- To run "mysql_upgrade", we need a running server; + start it in isolation and skip password checks. + +* Sat May 20 2006 Kent Boortz + +- Always compile for PIC, position independent code. + +* Wed May 10 2006 Kent Boortz + +- Use character set "all" when compiling with Cluster, to make Cluster + nodes independent on the character set directory, and the problem + that two RPM sub packages both wants to install this directory. + +* Mon May 01 2006 Kent Boortz + +- Use "./libtool --mode=execute" instead of searching for the + executable in current directory and ".libs". + +* Fri Apr 28 2006 Kent Boortz + +- Install and run "mysql_upgrade" + +* Wed Apr 12 2006 Jim Winstead + +- Remove sql-bench, and MySQL-bench RPM (will be built as an independent + project from the mysql-bench repository) + +* Tue Apr 11 2006 Jim Winstead + +- Remove old mysqltestmanager and related programs +* Sat Apr 01 2006 Kent Boortz + +- Set $LDFLAGS from $MYSQL_BUILD_LDFLAGS + +* Tue Mar 07 2006 Kent Boortz + +- Changed product name from "Community Edition" to "Community Server" + +* Mon Mar 06 2006 Kent Boortz + +- Fast mutexes is now disabled by default, but should be + used in Linux builds. + +* Mon Feb 20 2006 Kent Boortz + +- Reintroduced a max build +- Limited testing of 'debug' and 'max' servers +- Berkeley DB only in 'max' + +* Mon Feb 13 2006 Joerg Bruehe + +- Use "-i" on "make test-force"; + this is essential for later evaluation of this log file. + +* Thu Feb 09 2006 Kent Boortz + +- Pass '-static' to libtool, link static with our own libraries, dynamic + with system libraries. Link with the bundled zlib. + +* Wed Feb 08 2006 Kristian Nielsen + +- Modified RPM spec to match new 5.1 debug+max combined community packaging. + +* Sun Dec 18 2005 Kent Boortz + +- Added "client/mysqlslap" + +* Mon Dec 12 2005 Rodrigo Novo + +- Added zlib to the list of (static) libraries installed +- Added check against libtool wierdness (WRT: sql/mysqld || sql/.libs/mysqld) +- Compile MySQL with bundled zlib +- Fixed %%packager name to "MySQL Production Engineering Team" + +* Mon Dec 05 2005 Joerg Bruehe + +- Avoid using the "bundled" zlib on "shared" builds: + As it is not installed (on the build system), this gives dependency + problems with "libtool" causing the build to fail. + (Change was done on Nov 11, but left uncommented.) + +* Tue Nov 22 2005 Joerg Bruehe + +- Extend the file existence check for "init.d/mysql" on un-install + to also guard the call to "insserv"/"chkconfig". + +* Thu Oct 27 2005 Lenz Grimmer + +- added more man pages + +* Wed Oct 19 2005 Kent Boortz + +- Made yaSSL support an option (off by default) + +* Wed Oct 19 2005 Kent Boortz + +- Enabled yaSSL support + +* Sat Oct 15 2005 Kent Boortz + +- Give mode arguments the same way in all places +- Moved copy of mysqld.a to "standard" build, but + disabled it as we don't do embedded yet in 5.0 + +* Fri Oct 14 2005 Kent Boortz + +- For 5.x, always compile with --with-big-tables +- Copy the config.log file to location outside + the build tree + +* Fri Oct 14 2005 Kent Boortz + +- Removed unneeded/obsolete configure options +- Added archive engine to standard server +- Removed the embedded server from experimental server +- Changed suffix "-Max" => "-max" +- Changed comment string "Max" => "Experimental" + +* Thu Oct 13 2005 Lenz Grimmer + +- added a usermod call to assign a potential existing mysql user to the + correct user group (BUG#12823) +- Save the perror binary built during Max build so it supports the NDB + error codes (BUG#13740) +- added a separate macro "mysqld_group" to be able to define the + user group of the mysql user seperately, if desired. + +* Thu Sep 29 2005 Lenz Grimmer + +- fixed the removing of the RPM_BUILD_ROOT in the %clean section (the + $RBR variable did not get expanded, thus leaving old build roots behind) + +* Thu Aug 04 2005 Lenz Grimmer + +- Fixed the creation of the mysql user group account in the postinstall + section (BUG 12348) +- Fixed enabling the Archive storage engine in the Max binary + +* Tue Aug 02 2005 Lenz Grimmer + +- Fixed the Requires: tag for the server RPM (BUG 12233) + +* Fri Jul 15 2005 Lenz Grimmer + +- create a "mysql" user group and assign the mysql user account to that group + in the server postinstall section. (BUG 10984) + +* Tue Jun 14 2005 Lenz Grimmer + +- Do not build statically on i386 by default, only when adding either "--with + static" or "--define '_with_static 1'" to the RPM build options. Static + linking really only makes sense when linking against the specially patched + glibc 2.2.5. + +* Mon Jun 06 2005 Lenz Grimmer + +- added mysql_client_test to the "bench" subpackage (BUG 10676) +- added the libndbclient static and shared libraries (BUG 10676) + +* Wed Jun 01 2005 Lenz Grimmer + +- use "mysqldatadir" variable instead of hard-coding the path multiple times +- use the "mysqld_user" variable on all occasions a user name is referenced +- removed (incomplete) Brazilian translations +- removed redundant release tags from the subpackage descriptions + +* Wed May 25 2005 Joerg Bruehe + +- Added a "make clean" between separate calls to "BuildMySQL". + +* Thu May 12 2005 Guilhem Bichot + +- Removed the mysql_tableinfo script made obsolete by the information schema + +* Wed Apr 20 2005 Lenz Grimmer + +- Enabled the "blackhole" storage engine for the Max RPM + +* Wed Apr 13 2005 Lenz Grimmer + +- removed the MySQL manual files (html/ps/texi) - they have been removed + from the MySQL sources and are now available seperately. + +* Mon Apr 4 2005 Petr Chardin + +- old mysqlmanager, mysqlmanagerc and mysqlmanager-pwger renamed into + mysqltestmanager, mysqltestmanager and mysqltestmanager-pwgen respectively + +* Fri Mar 18 2005 Lenz Grimmer + +- Disabled RAID in the Max binaries once and for all (it has finally been + removed from the source tree) + +* Sun Feb 20 2005 Petr Chardin + +- Install MySQL Instance Manager together with mysqld, touch mysqlmanager + password file + +* Mon Feb 14 2005 Lenz Grimmer + +- Fixed the compilation comments and moved them into the separate build sections + for Max and Standard + +* Mon Feb 7 2005 Tomas Ulin + +- enabled the "Ndbcluster" storage engine for the max binary +- added extra make install in ndb subdir after Max build to get ndb binaries +- added packages for ndbcluster storage engine + +* Fri Jan 14 2005 Lenz Grimmer + +- replaced obsoleted "BuildPrereq" with "BuildRequires" instead + +* Thu Jan 13 2005 Lenz Grimmer + +- enabled the "Federated" storage engine for the max binary + +* Tue Jan 04 2005 Petr Chardin + +- ISAM and merge storage engines were purged. As well as appropriate + tools and manpages (isamchk and isamlog) + +* Fri Dec 31 2004 Lenz Grimmer + +- enabled the "Archive" storage engine for the max binary +- enabled the "CSV" storage engine for the max binary +- enabled the "Example" storage engine for the max binary + +* Thu Aug 26 2004 Lenz Grimmer + +- MySQL-Max now requires MySQL-server instead of MySQL (BUG 3860) + +* Fri Aug 20 2004 Lenz Grimmer + +- do not link statically on IA64/AMD64 as these systems do not have + a patched glibc installed + +* Tue Aug 10 2004 Lenz Grimmer + +- Added libmygcc.a to the devel subpackage (required to link applications + against the the embedded server libmysqld.a) (BUG 4921) + +* Mon Aug 09 2004 Lenz Grimmer + +- Added EXCEPTIONS-CLIENT to the "devel" package + +* Thu Jul 29 2004 Lenz Grimmer + +- disabled OpenSSL in the Max binaries again (the RPM packages were the + only exception to this anyway) (BUG 1043) + +* Wed Jun 30 2004 Lenz Grimmer + +- fixed server postinstall (mysql_install_db was called with the wrong + parameter) + +* Thu Jun 24 2004 Lenz Grimmer + +- added mysql_tzinfo_to_sql to the server subpackage +- run "make clean" instead of "make distclean" + +* Mon Apr 05 2004 Lenz Grimmer + +- added ncurses-devel to the build prerequisites (BUG 3377) + +* Thu Feb 12 2004 Lenz Grimmer + +- when using gcc, _always_ use CXX=gcc +- replaced Copyright with License field (Copyright is obsolete) + +* Tue Feb 03 2004 Lenz Grimmer + +- added myisam_ftdump to the Server package + +* Tue Jan 13 2004 Lenz Grimmer + +- link the mysql client against libreadline instead of libedit (BUG 2289) + +* Mon Dec 22 2003 Lenz Grimmer + +- marked /etc/logrotate.d/mysql as a config file (BUG 2156) + +* Sat Dec 13 2003 Lenz Grimmer + +- fixed file permissions (BUG 1672) + +* Thu Dec 11 2003 Lenz Grimmer + +- made testing for gcc3 a bit more robust + +* Fri Dec 05 2003 Lenz Grimmer + +- added missing file mysql_create_system_tables to the server subpackage + +* Fri Nov 21 2003 Lenz Grimmer + +- removed dependency on MySQL-client from the MySQL-devel subpackage + as it is not really required. (BUG 1610) + +* Fri Aug 29 2003 Lenz Grimmer + +- Fixed BUG 1162 (removed macro names from the changelog) +- Really fixed BUG 998 (disable the checking for installed but + unpackaged files) + +* Tue Aug 05 2003 Lenz Grimmer + +- Fixed BUG 959 (libmysqld not being compiled properly) +- Fixed BUG 998 (RPM build errors): added missing files to the + distribution (mysql_fix_extensions, mysql_tableinfo, mysqldumpslow, + mysql_fix_privilege_tables.1), removed "-n" from install section. + +* Wed Jul 09 2003 Lenz Grimmer + +- removed the GIF Icon (file was not included in the sources anyway) +- removed unused variable shared_lib_version +- do not run automake before building the standard binary + (should not be necessary) +- add server suffix '-standard' to standard binary (to be in line + with the binary tarball distributions) +- Use more RPM macros (_exec_prefix, _sbindir, _libdir, _sysconfdir, + _datadir, _includedir) throughout the spec file. +- allow overriding CC and CXX (required when building with other compilers) + +* Fri May 16 2003 Lenz Grimmer + +- re-enabled RAID again + +* Wed Apr 30 2003 Lenz Grimmer + +- disabled MyISAM RAID (--with-raid) - it throws an assertion which + needs to be investigated first. + +* Mon Mar 10 2003 Lenz Grimmer + +- added missing file mysql_secure_installation to server subpackage + (BUG 141) + +* Tue Feb 11 2003 Lenz Grimmer + +- re-added missing pre- and post(un)install scripts to server subpackage +- added config file /etc/my.cnf to the file list (just for completeness) +- make sure to create the datadir with 755 permissions + +* Mon Jan 27 2003 Lenz Grimmer + +- removed unused CC and CXX variables +- CFLAGS and CXXFLAGS should honor RPM_OPT_FLAGS + +* Fri Jan 24 2003 Lenz Grimmer + +- renamed package "MySQL" to "MySQL-server" +- fixed Copyright tag +- added mysql_waitpid to client subpackage (required for mysql-test-run) + +* Wed Nov 27 2002 Lenz Grimmer + +- moved init script from /etc/rc.d/init.d to /etc/init.d (the majority of + Linux distributions now support this scheme as proposed by the LSB either + directly or via a compatibility symlink) +- Use new "restart" init script action instead of starting and stopping + separately +- Be more flexible in activating the automatic bootup - use insserv (on + older SuSE versions) or chkconfig (Red Hat, newer SuSE versions and + others) to create the respective symlinks + +* Wed Sep 25 2002 Lenz Grimmer + +- MySQL-Max now requires MySQL >= 4.0 to avoid version mismatches + (mixing 3.23 and 4.0 packages) + +* Fri Aug 09 2002 Lenz Grimmer + +- Turn off OpenSSL in MySQL-Max for now until it works properly again +- enable RAID for the Max binary instead +- added compatibility link: safe_mysqld -> mysqld_safe to ease the + transition from 3.23 + +* Thu Jul 18 2002 Lenz Grimmer + +- Reworked the build steps a little bit: the Max binary is supposed + to include OpenSSL, which cannot be linked statically, thus trying + to statically link against a special glibc is futile anyway +- because of this, it is not required to make yet another build run + just to compile the shared libs (saves a lot of time) +- updated package description of the Max subpackage +- clean up the BuildRoot directory afterwards + +* Mon Jul 15 2002 Lenz Grimmer + +- Updated Packager information +- Fixed the build options: the regular package is supposed to + include InnoDB and linked statically, while the Max package + should include BDB and SSL support + +* Fri May 03 2002 Lenz Grimmer + +- Use more RPM macros (e.g. infodir, mandir) to make the spec + file more portable +- reorganized the installation of documentation files: let RPM + take care of this +- reorganized the file list: actually install man pages along + with the binaries of the respective subpackage +- do not include libmysqld.a in the devel subpackage as well, if we + have a special "embedded" subpackage +- reworked the package descriptions + +* Mon Oct 8 2001 Monty + +- Added embedded server as a separate RPM + +* Fri Apr 13 2001 Monty + +- Added mysqld-max to the distribution + +* Tue Jan 2 2001 Monty + +- Added mysql-test to the bench package + +* Fri Aug 18 2000 Tim Smith + +- Added separate libmysql_r directory; now both a threaded + and non-threaded library is shipped. + +* Tue Sep 28 1999 David Axmark + +- Added the support-files/my-example.cnf to the docs directory. + +- Removed devel dependency on base since it is about client + development. + +* Wed Sep 8 1999 David Axmark + +- Cleaned up some for 3.23. + +* Thu Jul 1 1999 David Axmark + +- Added support for shared libraries in a separate sub + package. Original fix by David Fox (dsfox@cogsci.ucsd.edu) + +- The --enable-assembler switch is now automatically disables on + platforms there assembler code is unavailable. This should allow + building this RPM on non i386 systems. + +* Mon Feb 22 1999 David Axmark + +- Removed unportable cc switches from the spec file. The defaults can + now be overridden with environment variables. This feature is used + to compile the official RPM with optimal (but compiler version + specific) switches. + +- Removed the repetitive description parts for the sub rpms. Maybe add + again if RPM gets a multiline macro capability. + +- Added support for a pt_BR translation. Translation contributed by + Jorge Godoy . + +* Wed Nov 4 1998 David Axmark + +- A lot of changes in all the rpm and install scripts. This may even + be a working RPM :-) + +* Sun Aug 16 1998 David Axmark + +- A developers changelog for MySQL is available in the source RPM. And + there is a history of major user visible changed in the Reference + Manual. Only RPM specific changes will be documented here. diff -Nru mysql-5.5-5.5.53/VERSION mysql-5.5-5.5.54/VERSION --- mysql-5.5-5.5.53/VERSION 2016-09-28 15:01:06.000000000 +0000 +++ mysql-5.5-5.5.54/VERSION 2016-11-28 12:32:25.000000000 +0000 @@ -1,4 +1,4 @@ MYSQL_VERSION_MAJOR=5 MYSQL_VERSION_MINOR=5 -MYSQL_VERSION_PATCH=53 +MYSQL_VERSION_PATCH=54 MYSQL_VERSION_EXTRA=