Change log for mariadb-10.0 package in Ubuntu

158 of 58 results
Published in xenial-updates
Published in xenial-security
mariadb-10.0 (10.0.38-0ubuntu0.16.04.1) xenial-security; urgency=high

  * SECURITY UPDATE: New upstream release 10.0.38. Includes fixes for
    the following security vulnerabilities (LP: #1814258):
    - CVE-2019-2537
    - CVE-2019-2529
  * Previous release 10.0.37 included fixes for the following security
    vulnerabilities:
    - CVE-2019-2503
    - CVE-2018-3282
    - CVE-2018-3251
    - CVE-2018-3174
    - CVE-2018-3156
    - CVE-2018-3143
    - CVE-2016-9843

 -- Otto Kekäläinen <email address hidden>  Fri, 01 Feb 2019 14:51:00 +0100
Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.36-0ubuntu0.16.04.1) xenial-security; urgency=high

  * SECURITY UPDATE: New upstream release 10.0.36. Includes fixes for
    the following security vulnerabilities (LP: #1779715):
    - CVE-2018-3066
    - CVE-2018-3064
    - CVE-2018-3063
    - CVE-2018-3058
  * Previous release 10.0.35 included included fixes for
    - CVE-2018-3081
    - CVE-2018-2819
    - CVE-2018-2817
    - CVE-2018-2813
    - CVE-2018-2787
    - CVE-2018-2784
    - CVE-2018-2782
    - CVE-2018-2781
    - CVE-2018-2771
    - CVE-2018-2766
    - CVE-2018-2761
    - CVE-2018-2755

 -- Otto Kekäläinen <email address hidden>  Thu, 02 Aug 2018 23:45:15 +0800
Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.34-0ubuntu0.16.04.1) xenial-security; urgency=high

  * SECURITY UPDATE: New upstream release 10.0.34. Includes fixes for
    the following security vulnerabilities (LP: #1751920):
    - CVE-2018-2668
    - CVE-2018-2665
    - CVE-2018-2640
    - CVE-2018-2622
    - CVE-2018-2612
    - CVE-2018-2562
  * Update git-buildpackage Debian branch setting so gbp import-orig works
  * Update VCS-* links to point to the new source repository

 -- Otto Kekäläinen <email address hidden>  Mon, 26 Feb 2018 18:07:48 -0500
Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.33-0ubuntu0.16.04.1) xenial-security; urgency=high

  [ Otto Kekäläinen ]
  * SECURITY UPDATE: New upstream release 10.0.33. Includes fixes for the
    following security vulnerabilities (LP: #1740608):
    - CVE-2017-10378
    - CVE-2017-10268
    - MDEV-13819
  * Previous release 10.0.32 included included fixes for
    - CVE-2017-10384
    - CVE-2017-10379
    - CVE-2017-10286
    - CVE-2017-3636
    - CVE-2017-3641
    - CVE-2017-3653
  * Remove InnoDB build failure fix applied upstream

 -- Otto Kekäläinen <email address hidden>  Thu, 04 Jan 2018 11:44:00 +0200
Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.31-0ubuntu0.16.04.2) xenial-security; urgency=high

  [ Otto Kekäläinen ]
  * SECURITY UPDATE: New upstream release 10.0.31. Includes fixes for the
    following security vulnerabilities (LP: #1698689):
    - CVE-2017-3464
    - CVE-2017-3456
    - CVE-2017-3453
    - CVE-2017-3309
    - CVE-2017-3308
  * Previous release 10.0.30 included included fixes for
    the following security vulnerabilities:
    - CVE-2017-3313
    - CVE-2017-3302
  * Includes upstream fix for Debian log rotate to not rotate binary/relay
    logs (MDEV-11610).

  [ Vicențiu Ciorbaru ]
  * Add patch that fixes upstream regression in 10.0.31 which made builds
    on powerpc fail (‘ib_mutex_t’ does not name a type).

 -- Otto Kekäläinen <email address hidden>  Wed, 28 Jun 2017 22:12:03 +0300
Obsolete in yakkety-updates
Obsolete in yakkety-security
mariadb-10.0 (10.0.29-0ubuntu0.16.10.1) yakkety-security; urgency=high

  * SECURITY UPDATE: New upstream release 10.0.29. Includes fixes for the
    following security vulnerabilities (LP: #1657594):
    - CVE-2017-3318
    - CVE-2017-3317
    - CVE-2017-3312
    - CVE-2017-3291
    - CVE-2017-3265
    - CVE-2017-3258
    - CVE-2017-3257
    - CVE-2017-3244
    - CVE-2017-3243
    - CVE-2017-3238
    - CVE-2016-6664

 -- Otto Kekäläinen <email address hidden>  Thu, 19 Jan 2017 00:32:48 +0200

Available diffs

Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.29-0ubuntu0.16.04.1) xenial-security; urgency=high

  * SECURITY UPDATE: New upstream release 10.0.29. Includes fixes for the
    following security vulnerabilities (LP: #1657594):
    - CVE-2017-3318
    - CVE-2017-3317
    - CVE-2017-3312
    - CVE-2017-3291
    - CVE-2017-3265
    - CVE-2017-3258
    - CVE-2017-3257
    - CVE-2017-3244
    - CVE-2017-3243
    - CVE-2017-3238
    - CVE-2016-6664

 -- Otto Kekäläinen <email address hidden>  Thu, 19 Jan 2017 08:58:35 +0200
Deleted in zesty-release (Reason: superseded by mariadb-10.1; LP: #1669073)
Deleted in zesty-proposed (Reason: moved to release)
mariadb-10.0 (10.0.28-3) unstable; urgency=low

  [ Otto Kekäläinen ]
  * Move libmariadbd and -dev next to each other for a more logical flow in d/control
  * Move mariadb-test to last in file for a more logical flow in d/control
  * Clean away unused Lintian overrides
  * Add Lintian override for impossible mysql_config multi-arch requirement
  * Update Debian copyright based on the 2016 git log author list
  * Remove unnecessary /var/lib/mysql-upgrade (Closes: #848620)

  [ Vicențiu Ciorbaru ]
  * Fix connect.upd test in armhf
  * Fix mroonga/storage.index_read_multiple_double test in armhf

 -- Otto Kekäläinen <email address hidden>  Tue, 20 Dec 2016 21:59:47 +0200
Superseded in yakkety-updates
Superseded in yakkety-security
mariadb-10.0 (10.0.28-0ubuntu0.16.10.1) yakkety-security; urgency=high

  [ Otto Kekäläinen ]
  * SECURITY UPDATE: New upstream release 10.0.28. Includes fixes for the
    following security vulnerabilities (LP: #1638125):
    - CVE-2016-8283
    - CVE-2016-7440
    - CVE-2016-6663
    - CVE-2016-5629
    - CVE-2016-5626
    - CVE-2016-5624
    - CVE-2016-5616
    - CVE-2016-5584
    - CVE-2016-3492
  * Previous release 10.0.27 included included fixes for
    the following security vulnerabilities:
    - CVE-2016-6662
    - CVE-2016-5630
    - CVE-2016-5612
  * Previous release 10.0.26 included included fixes for
    the following security vulnerabilities:
    - CVE-2016-3615
    - CVE-2016-3521
    - CVE-2016-3477
  * Add Ubuntu Developers as maintainer in d/control

  [ Vicențiu Ciorbaru ]
  * Fix connect.upd test in armhf
  * Fix mroonga/storage.index_read_multiple_double test in armhf

 -- Otto Kekäläinen <email address hidden>  Thu, 01 Dec 2016 13:36:08 +0200
Superseded in zesty-proposed
mariadb-10.0 (10.0.28-2) unstable; urgency=low

  [ Samuel Thibault ]
  * patches/hurd_socket.patch: Also avoid non-working socket path length check
    on hurd-i386.
  * rules: Drop symbols on hurd-i386 too (Closes: #842696).

  [ Daniel Black ]
  * Don't install private mysql header files in libmariadbclient-dev

  [ Otto Kekäläinen ]
  * Update libmariadbd18 description and contents to match latest upstream
  * Mark missing Multi-Arch as suggested by Multiarch hinter
  * Move plugins to $ARCH/*/mariadb18 to meet multiarch needs (Closes: #739452)

 -- Otto Kekäläinen <email address hidden>  Fri, 11 Nov 2016 22:03:33 +0200

Available diffs

Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.28-0ubuntu0.16.04.1) xenial-security; urgency=low

  * SECURITY UPDATE: New upstream release 10.0.28. Includes fixes for the
    following security vulnerabilities (LP: #1638125):
    - CVE-2016-8283
    - CVE-2016-7440
    - CVE-2016-6663
    - CVE-2016-5629
    - CVE-2016-5626
    - CVE-2016-5624
    - CVE-2016-5616
    - CVE-2016-5584
    - CVE-2016-3492
  * Update old changelog entries to include new CVE identifiers

 -- Otto Kekäläinen <email address hidden>  Mon, 31 Oct 2016 22:34:22 +0200
Superseded in zesty-proposed
mariadb-10.0 (10.0.28-1) unstable; urgency=low

  [ Vicențiu Ciorbaru ]
  * Fix tokudb jemalloc linking

  [ Otto Kekäläinen ]
  * New upstream release 10.0.28. Includes fixes for the following
    security vulnerabilities:
    - CVE-2016-8283
    - CVE-2016-7440
    - CVE-2016-6663
    - CVE-2016-5629
    - CVE-2016-5626
    - CVE-2016-5624
    - CVE-2016-5616
    - CVE-2016-5584
    - CVE-2016-3492
  * Drop 4 patches that have been applied upstream.
  * Delete runnable files from mariadb-test-data as they were only
    needed at build time to generate tests.

 -- Otto Kekäläinen <email address hidden>  Fri, 28 Oct 2016 22:51:14 +0300

Available diffs

Superseded in zesty-proposed
mariadb-10.0 (10.0.27-2) unstable; urgency=low

  [ Dieter Adriaenssens ]
  * Fix typo in README.Contributor
  * Improve documentation on how to clean the build env

  [ James Cowgill ]
  * Mips build and testsuite fixes (Closes: #838557, Closes: #838914)
    - Permit 93 as a valid value of the ENOTEMPTY error in the testsuite
    - Correctly fix mips64 multiplication in taocrypt
    - Ensure groonga is built with libatomic
    - Handle unaligned buffers in connect's TYPBLK class
    - Fix DEFAULT_MACHINE on mips
    - Remove various tests from unstable-tests which now pass on MIPS
    - Update debian/unstable-tests.mips*

  [ Kristian Nielsen ]
  * Fix missing path for perl in autopkgtest (Closes: #809022)
  * Fix test failures on hppa due to wrong enoempty (Closes: #837369)

 -- Otto Kekäläinen <email address hidden>  Sun, 02 Oct 2016 09:22:59 +0300

Available diffs

Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.27-0ubuntu0.16.04.1) xenial-security; urgency=low

  * SECURITY UPDATE: New upstream release 10.0.27. Includes fixes for the
    following security vulnerabilities (LP: #1605493):
    - CVE-2016-6662
  * Previous release 10.0.26 included included fixes for
    the following security vulnerabilities:
    - CVE-2016-3615
    - CVE-2016-3521
    - CVE-2016-3477
  * Update old changelog entries to include new CVE identifiers

 -- Otto Kekäläinen <email address hidden>  Wed, 14 Sep 2016 22:30:17 +0300
Superseded in zesty-proposed
Deleted in yakkety-proposed (Reason: Moved to zesty-proposed)
mariadb-10.0 (10.0.26-3) unstable; urgency=low

  [ Dieter Adriaenssens ]
  * Add DEP-12 formatted upstream metadata file (Closes: #808421)

  [ Vicențiu Ciorbaru ]
  * Update innodb_xtradb patch to introduce memory barrier after lock
  * Fix failing shutdown with gcc v6

  [ Otto Kekäläinen ]
  * Extend commit d5af196 with old name of package libmariadb-dev-compat
  * Extend commit 8d2a7c9 and actually install the tokuftdump man page
  * Update mariadb-test dependencies to include also libmariadbclient18
  * Add path to fix for sporadically failing test main.information_schema_stats
  * d/rules: NUMJOBS must have a default value

 -- Otto Kekäläinen <email address hidden>  Wed, 17 Aug 2016 00:31:02 +0300

Available diffs

Superseded in yakkety-proposed
mariadb-10.0 (10.0.26-2) unstable; urgency=low

  [ Vicențiu Ciorbaru ]
  * Add patch to correctly revert changes from 10.0.26 that caused
    build failure regression on PPC64el

  [ Paul Gevers ]
  * Add autopkg tests for MariaDB 10.0 (Closes: #809022)

  [ Axel Beckert ]
  * Extend mariadb-server to purge gracefully if datadir is a mountpoint
    (Closes: #829491)

  [ Ian Gilfillan ]
  * Add a patch to provide a man page for tokuftdump

  [ Robie Basak ]
  * Re-add libmariadbclient18 and libmariadbclient-dev
  * Add libmariadbclient-dev-compat package

  [ Otto Kekäläinen ]
  * d/control: libmariadbclient18 must be 'Multi-Arch: same'
  * Make libmariadbclient-dev-compat conflict with libmariadb-dev-compat
    (Closes: #831229)
  * Add libmariadbclient-dev as dependency for libmariadbd-dev
  * Replace hacky sed of libmysqlclient->libmariadbclient with proper patch
  * Update symbols file to match newest libmariadbclient18
  * Updated Danish translation by Joe Hansen (Closes: #830592)
  * Remove mariadb-plugin-cassandra until libthrif-dev lands in unstable
  * Make libdbd-mysql-perl and friends Recommends instead of strict Depends
    (Closes: #793787)
  * Documentation and spelling fixes
  * Remove mysqlbug binary as it is not used for MariaDB
  * Update default config files with more secure TLS examples

 -- Otto Kekäläinen <email address hidden>  Fri, 29 Jul 2016 21:42:50 +0300

Available diffs

Deleted in yakkety-proposed (Reason: NBS)
mariadb-10.0 (10.0.26-1) unstable; urgency=low

  * Updated French translation by Baptiste Jammet (Closes: #826879)
  * New upstream release 10.0.26
  * Refresh patches after 10.0.26 import

 -- Otto Kekäläinen <email address hidden>  Fri, 24 Jun 2016 17:05:44 +0300

Available diffs

Obsolete in wily-updates
Obsolete in wily-security
mariadb-10.0 (10.0.25-0ubuntu0.15.10.1) wily-security; urgency=low

  * SECURITY UPDATE: New upstream release 10.0.25. Includes fixes for the
    following security vulnerabilities (LP: #1589302):
    - CVE-2016-0666
    - CVE-2016-0655
    - CVE-2016-0648
    - CVE-2016-0647
    - CVE-2016-0643
  * Includes fixes done in 10.0.24 for the following security vulnerabilities:
    - CVE-2016-0668
    - CVE-2016-0650
    - CVE-2016-0649
    - CVE-2016-0646
    - CVE-2016-0644
    - CVE-2016-0641
    - CVE-2016-0640
  * Updated old changelog entries to include new CVE identifiers.
  * Upstream included changes to logrotate script that supports systems that
    has multiple mysqld processes running.
  * Upstream included bugfix to mariadb-server-10.0 postinstall.

 -- Otto Kekäläinen <email address hidden>  Tue, 07 Jun 2016 23:30:35 +0300
Superseded in xenial-updates
Superseded in xenial-security
mariadb-10.0 (10.0.25-0ubuntu0.16.04.1) xenial-security; urgency=low

  * SECURITY UPDATE: New upstream release 10.0.25. Includes fixes for the
    following security vulnerabilities (LP: #1589302):
    - CVE-2016-0666
    - CVE-2016-0655
    - CVE-2016-0648
    - CVE-2016-0647
    - CVE-2016-0643
  * Includes fixes done in 10.0.24 for the following security vulnerabilities:
    - CVE-2016-0668
    - CVE-2016-0650
    - CVE-2016-0649
    - CVE-2016-0646
    - CVE-2016-0644
    - CVE-2016-0641
    - CVE-2016-0640
  * Updated old changelog entries to include new CVE identifiers.
  * Upstream included changes to logrotate script that supports systems that
    has multiple mysqld processes running (Closes: #810968).
  * Upstream included bugfix to mariadb-server-10.0 postinstall.
  * Update Maintainer in d/control to match Ubuntu conventions.

 -- Otto Kekäläinen <email address hidden>  Wed, 08 Jun 2016 11:31:46 -0400

Available diffs

  • diff from 10.0.24-1ubuntu3~build.pie.1 to 10.0.25-0ubuntu0.16.04.1 (pending)
Superseded in zesty-release
Obsolete in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
mariadb-10.0 (10.0.25-1) unstable; urgency=low

  [ Otto Kekäläinen ]
  * Revert previous changes tailored for Ubuntu 16.04 compatibility.
  * New upstream release 10.0.25. Includes fixes for the following
    security vulnerabilities (Closes: #823325):
    - CVE-2016-0666
    - CVE-2016-0655
    - CVE-2016-0648
    - CVE-2016-0647
    - CVE-2016-0643
  * Updated old changelog entries to include new CVE identifiers.
  * Upstream included changes to logrotate script that supports systems that
    has multiple mysqld processes running (Closes: #810968).
  * Updated Dutch translation by Frans Spiesschaert (Closes: #822894).
  * Updated Spanish translation by Javier Fernández-Sanguino Peña
    (Closes: #823099).
  * Updated Russian translation by Yuri Kozlov (Closes: #823422).
  * Updated German translation by Chris Leick (Closes: #824487).
  * Updated Brazilian Portuguese translation (Closes: #824644).
  * Updated Turkish translation by Atila KOÇ (Closes: #825802).
  * Add patch to provide passwordless root accounts for test suite.
  * Updated Japanese translation by Takuma Yamada (Closes: #825813).

  [ Vicențiu Ciorbaru ]
  * Backport upstream MDEV-9479 fix: oqgraph fails to build with boost 1.60

 -- Otto Kekäläinen <email address hidden>  Mon, 30 May 2016 22:43:30 +0300
Deleted in xenial-proposed (Reason: moved to -updates)
mariadb-10.0 (10.0.24-7ubuntu0.1) xenial; urgency=medium

  * Recompile to resolve miscompilation on s390x architecture. LP:
    #1572613

 -- Dimitri John Ledkov <email address hidden>  Fri, 20 May 2016 04:29:54 +0100
Superseded in yakkety-release
Deleted in yakkety-proposed (Reason: moved to release)
mariadb-10.0 (10.0.24-7ubuntu1) yakkety; urgency=medium

  * Avoid using, no longer defined bundle types in oqgraph v3.

 -- Dimitri John Ledkov <email address hidden>  Tue, 10 May 2016 11:15:52 +0100
Superseded in yakkety-proposed
mariadb-10.0 (10.0.24-7build1) yakkety; urgency=medium

  * No change rebuild to fix miscompilation on s390x. LP: #1572613

 -- Dimitri John Ledkov <email address hidden>  Tue, 26 Apr 2016 13:10:43 +0100
Superseded in yakkety-release
Published in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
mariadb-10.0 (10.0.24-7) unstable; urgency=low

  * Temporarily remove mariadb-plugin-cassandra as Debian FTP bot thinks
    it wasn't there before 10.0.24-6 and put the package in the NEW queue.

 -- Otto Kekäläinen <email address hidden>  Wed, 13 Apr 2016 13:24:28 +0300
Superseded in xenial-proposed
mariadb-10.0 (10.0.24-5ubuntu2) xenial; urgency=medium

  * Again, don't run the tests in parallel.

 -- Matthias Klose <email address hidden>  Wed, 30 Mar 2016 13:25:55 +0100
Superseded in xenial-proposed
mariadb-10.0 (10.0.24-5ubuntu1) xenial; urgency=medium

  * Again, don't run the tests in parallel.

 -- Matthias Klose <email address hidden>  Wed, 30 Mar 2016 13:25:55 +0100
Superseded in xenial-proposed
mariadb-10.0 (10.0.24-5) unstable; urgency=low

  * Disable sporadically failing rpl_binlog_index test on PowerPC.
  * Disable another sporadic on amd64 and update all Jira links.
  * Fix typo in Mroonga prerm script.

 -- Otto Kekäläinen <email address hidden>  Sat, 12 Mar 2016 10:08:23 +0200
Superseded in xenial-proposed
mariadb-10.0 (10.0.24-1ubuntu2) xenial; urgency=medium

  * Try to run tests sequentially on s390x.

 -- Matthias Klose <email address hidden>  Wed, 24 Feb 2016 23:25:46 +0100
Superseded in xenial-proposed
mariadb-10.0 (10.0.24-1ubuntu1) xenial; urgency=medium

  * Don't set MAKEFLAGS.
  * On arm64, ppc64el and s390x, run test with --parallel=2 to reduce memory
    usage and build failures.

 -- Matthias Klose <email address hidden>  Wed, 24 Feb 2016 17:56:38 +0100
Superseded in xenial-proposed
mariadb-10.0 (10.0.24-1) unstable; urgency=low

  [Otto Kekäläinen]
  * New upstream release 10.0.24
    - Drop auth_socket patches as MDEV-8375 was partially fixed upstream
    - Refresh other patches
  * Update filenames in d/copyright

  [Ian Gilfillan]
  * Add missing mysql_embedded man page

 -- Otto Kekäläinen <email address hidden>  Sat, 20 Feb 2016 14:23:50 +0200

Available diffs

Superseded in xenial-proposed
mariadb-10.0 (10.0.23-3) unstable; urgency=low

  * Add Lintian overrides for TokuDB sources that indeed need autotools files
  * Split TokuDB, Mroonga, Spider and Cassandra into their own packages and
    start using new naming scheme 'mariadb-plugin-xzy' and rename existing
    Connect and OQGraph packages accordingly (Closes: #773727)
  * There is no need for mariadb-test packages to contain the version in the
    package name, so remove it. It only makes sense to keep the version number
    in the client and server packages, which users actually want to pin to.
  * Update standards version

 -- Otto Kekäläinen <email address hidden>  Tue, 26 Jan 2016 11:34:48 +0200

Available diffs

Obsolete in vivid-updates
Obsolete in vivid-security
mariadb-10.0 (10.0.23-0ubuntu0.15.04.1) vivid-security; urgency=low

  * SECURITY UPDATE: Update to 10.0.23 fixes security issues (LP: #1538315):
    - CVE-2016-2047
    - CVE-2016-0616
    - CVE-2016-0609
    - CVE-2016-0608
    - CVE-2016-0606
    - CVE-2016-0600
    - CVE-2016-0598
    - CVE-2016-0597
    - CVE-2016-0596
    - CVE-2016-0546
    - CVE-2016-0505
  * Update TokuDB plugin install and copyright paths to match latest
    release done under Percona ownership

 -- Otto Kekäläinen <email address hidden>  Tue, 26 Jan 2016 23:59:51 +0200
Superseded in wily-updates
Superseded in wily-security
mariadb-10.0 (10.0.23-0ubuntu0.15.10.1) wily-security; urgency=low

  * SECURITY UPDATE: Update to 10.0.23 fixes security issues (LP: #1538315):
    - CVE-2016-2047
    - CVE-2016-0616
    - CVE-2016-0609
    - CVE-2016-0608
    - CVE-2016-0606
    - CVE-2016-0600
    - CVE-2016-0598
    - CVE-2016-0597
    - CVE-2016-0596
    - CVE-2016-0546
    - CVE-2016-0505
  * Update TokuDB plugin install and copyright paths to match latest
    release done under Percona ownership

 -- Otto Kekäläinen <email address hidden>  Tue, 26 Jan 2016 23:59:51 +0200
Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
mariadb-10.0 (10.0.23-2) unstable; urgency=low

  * Skip unstable Spider tests on Launchpad s390x builds
  * Extend install lists with missing files after reviewing the list
    of files produced by the build process
  * Update server README.Debian to match current unix socekt authentication
  * Lintian fixes and more updates to TokuDB plugin copyright paths
  * Move mysql_upgrade to server core package so that Akonadi and similar
    core package consumers can upgrade the database. Also update control file
    with breaks/replaces to allow smooth upgrades (Closes: #793977).
  * Update slow_query_log_file configuration syntax to match upstream's. Also
    fixes #677222 in MariaDB packages.
  * Rename and install Apport hook correctly
  * Remove Taocrypt workaround fixed upstream long since #627208
  * Removed CFLAGS and CXXFLAGS as suggested by Lars Tangvald and also done
    in mysql-5.6 packaging commit id 16a64e810e28f1d0b66ede274cd4c2b1a425fecb
  * Unmask the systemd mysql.service if left behind by a mysql-server-5.6
    installation, otherwise the MariaDB service would remain masked too.
  * Add gdb to build-deps as suggested in #627208 to get automatic stack traces
  * Updated Turkish translation by Atila KOÇ (Closes: #811414)

 -- Otto Kekäläinen <email address hidden>  Sat, 23 Jan 2016 23:07:15 +0200

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
mariadb-10.0 (10.0.23-1) unstable; urgency=low

  * New upstream release
  * Ignore test suite exit code on unstable platforms (mips, mipsel)
  * Update TokuDB plugin install and copyright paths to match latest
    release done under Percona ownership

 -- Otto Kekäläinen <email address hidden>  Sun, 20 Dec 2015 14:18:33 +0200
Superseded in xenial-proposed
mariadb-10.0 (10.0.22-6) unstable; urgency=low

  * Add patches to make passwordless root login default on all new
    installs in all situations. Make auth_socket a built-in plugin.
  * Clean up previous passwordless root implementation so that it
    applies only to new installs and existing databases continue
    to operate with the passwords defined in their user tables
  * As disabled.def intrepreted test names in a special way, switch
    back to using --skip-test-list option
  * Make the watch file to make it better suited for the
    git-buildpackage workflow and remove call to uupdate

 -- Otto Kekäläinen <email address hidden>  Sat, 19 Dec 2015 22:28:23 +0200

Available diffs

Superseded in xenial-proposed
mariadb-10.0 (10.0.22-5) unstable; urgency=low

  * Fix non-working path of unstable-test in d/rules
  * Add unstable test for amd64 to fix reproducible builds

 -- Otto Kekäläinen <email address hidden>  Thu, 17 Dec 2015 13:31:56 +0200

Available diffs

Superseded in xenial-proposed
mariadb-10.0 (10.0.22-4) unstable; urgency=low

  * Upload to unstable

 -- Otto Kekäläinen <email address hidden>  Mon, 14 Dec 2015 00:49:14 +0200

Available diffs

Superseded in xenial-proposed
mariadb-10.0 (10.0.22-3) unstable; urgency=low

  * Fix typo in d/rules
  * Extend list of unstable tests for arch mips, mipsel64 and alpha

 -- Otto Kekäläinen <email address hidden>  Fri, 11 Dec 2015 21:57:23 +0200

Available diffs

Superseded in xenial-proposed
mariadb-10.0 (10.0.22-2) unstable; urgency=low

  * Escape d/rules file correctly to avoid parse error.
  * Remove patches/os_sync_Free patch that is not intended for production use.

 -- Otto Kekäläinen <email address hidden>  Fri, 20 Nov 2015 23:11:09 +0200

Available diffs

Superseded in xenial-release
Deleted in xenial-proposed (Reason: moved to release)
mariadb-10.0 (10.0.22-0ubuntu1) xenial; urgency=low

  * SECURITY UPDATE: Update to 10.0.22 fixes security issues:
    (LP: #1512241)
    - CVE-2015-4802
    - CVE-2015-4807
    - CVE-2015-4815
    - CVE-2015-4826
    - CVE-2015-4830
    - CVE-2015-4836
    - CVE-2015-4858
    - CVE-2015-4861
    - CVE-2015-4870
    - CVE-2015-4913
    - CVE-2015-4792
  * Includes security issues fixed in 10.0.21:
    - CVE-2015-4816
    - CVE-2015-4819
    - CVE-2015-4879
    - CVE-2015-4895
    (LP: #1512241)
  * Upstream changed mysqld_safe_syslog.cnf to fix logging error

 -- Otto Kekäläinen <email address hidden>  Mon, 02 Nov 2015 09:25:30 +0200
Superseded in wily-updates
Superseded in wily-security
mariadb-10.0 (10.0.22-0ubuntu0.15.10.1) wily-security; urgency=low

  * SECURITY UPDATE: Update to 10.0.22 fixes security issues:
    (LP: #1512241)
    - CVE-2015-4802
    - CVE-2015-4807
    - CVE-2015-4815
    - CVE-2015-4826
    - CVE-2015-4830
    - CVE-2015-4836
    - CVE-2015-4858
    - CVE-2015-4861
    - CVE-2015-4870
    - CVE-2015-4913
    - CVE-2015-4792
  * Includes security issues fixed in 10.0.21:
    - CVE-2015-4816
    - CVE-2015-4819
    - CVE-2015-4879
    - CVE-2015-4895
    (LP: #1512241)
  * Upstream changed mysqld_safe_syslog.cnf to fix logging error

 -- Otto Kekäläinen <email address hidden>  Mon, 02 Nov 2015 09:25:30 +0200
Superseded in vivid-updates
Superseded in vivid-security
mariadb-10.0 (10.0.22-0ubuntu0.15.04.1) vivid-security; urgency=low

  * SECURITY UPDATE: Update to 10.0.22 fixes security issues:
    (LP: #1512241)
    - CVE-2015-4802
    - CVE-2015-4807
    - CVE-2015-4815
    - CVE-2015-4826
    - CVE-2015-4830
    - CVE-2015-4836
    - CVE-2015-4858
    - CVE-2015-4861
    - CVE-2015-4870
    - CVE-2015-4913
    - CVE-2015-4792
  * Includes security issues fixed in 10.0.21:
    - CVE-2015-4816
    - CVE-2015-4819
    - CVE-2015-4879
    - CVE-2015-4895
    (LP: #1512241)
  * Upstream changed mysqld_safe_syslog.cnf to fix logging error

 -- Otto Kekäläinen <email address hidden>  Mon, 02 Nov 2015 09:25:30 +0200
Superseded in xenial-proposed
mariadb-10.0 (10.0.22-1) unstable; urgency=low

  [ Otto Kekäläinen ]
  * New upstream release. Includes fixes for the following security
    vulnerabilities (Closes: #802874):
    - CVE-2015-4802
    - CVE-2015-4807
    - CVE-2015-4815
    - CVE-2015-4826
    - CVE-2015-4830
    - CVE-2015-4836
    - CVE-2015-4858
    - CVE-2015-4861
    - CVE-2015-4870
    - CVE-2015-4913
    - CVE-2015-4792
  * New release includes updated man pages (Closes: #779992)
  * Update the most recent patches with proper DEP-3 compliant headers
  * Add CVE IDs to previous changelog entries

  [ Jean Weisbuch ]
  * Update mysqlreport to version 4.0

 -- Otto Kekäläinen <email address hidden>  Thu, 29 Oct 2015 23:02:01 +0200
Superseded in xenial-release
Obsolete in wily-release
Deleted in wily-proposed (Reason: moved to release)
Superseded in vivid-updates
Superseded in vivid-security
mariadb-10.0 (10.0.20-0ubuntu0.15.04.1) vivid-security; urgency=low

  * SECURITY UPDATE: Update to 10.0.20 (via .18 and .19) fixes security issues:
    - CVE-2015-3152: Client command line option --ssl-verify-server-cert (and
      MYSQL_OPT_SSL_VERIFY_SERVER_CERT option of the client API) when used
      together with --ssl will ensure that the established connection is
      SSL-encrypted and the MariaDB server has a valid certificate.
      (LP: #1464895)
    - CVE-2014-8964: bundled PCRE contained heap-based buffer overflow
      vulnerability that allowed the server to crash or have other unspecified
      impact via a crafted regular expression made possible with the
      REGEXP_SUBSTR function (MDEV-8006).
    - CVE-2015-0501
    - CVE-2015-2571
    - CVE-2015-0505
    - CVE-2015-0499
    (LP: #1451677)
  * New release includes fix for memory corruption on arm64 (LP: #1427406)
  * Upstream also includes lots of line ending changes (from CRLF -> LF)

 -- Otto Kekäläinen <email address hidden>  Fri, 03 Jul 2015 17:39:42 +0300
Superseded in wily-release
Obsolete in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.17-0ubuntu1) vivid; urgency=medium

  * New upstream microrelease.
  * Drop patches no longer required:
    - d/p/reproducible-builds-fix-connect.patch: upstream no longer uses
      __DATE__ and __TIME__ in build.
    - new_valid_certs.patch, new_valid_certs_test_fix.patch: tests fixed
      upstream with new certificate.
  * Refresh remove_rename_mariadb-server_files_in.patch to remove fuzz.
  * Cherry-picks from Debian VCS in range e73d494..c0b5f94 as the others
    are not suitable for feature freeze:
    - [221008e] Adding mysqld_multi_confd.patch, makes mysqld_multi
      reading conf.d (Closes: #778761)
    - [361e420] Adding mysqld_multi.server_lsb-header.patch, provides
      LSB headers for example initscript (Closes: #778762)
    - [5038203] d/rules: added same hardening line as in mysql-5.6
      packaging after validation with hardening-check tool
    - [c0b5f94] Updated Swedish debconf translations
    - Fixes to d/mariadb-server-10.0.postinst:
      + [72b30b2] Remove script output, such invasive debugging is no
        longer needed.
      + [ffefd9a] Set mysql_rundir
      + [14fd487] Fix postinst script failure: don't use unsupported
        DELIMITER in mysqld command (LP: #1429725).
 -- Robie Basak <email address hidden>   Thu, 16 Apr 2015 14:16:45 +0000
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.16-2~exp1~ubuntu1) vivid; urgency=medium

  * Merge from Debian VCS commit e73d494. Remaining changes:
    - Build without TokuDB since it fails tests.
    - Depend on mysql-common (>= 5.6.22-1~) to ensure that the new
      my.cnf symlink wrapper is available during upgrade.
    - Add versioned mariadb-common dependency to mariadb-server-10.0 so
      it doesn't fulfil the dependency using an older mariadb-common
      that doesn't require the newer mysql-common with the my.cnf
      symlink support.
  * Drop changes (applied in Debian):
    - Fix typo in mariadb-server-10.0.postinst.
    - Include change by Otto found in ppa:mysql-ubuntu/mariadb-10.0 but
      not yet in VCS: include "/etc/mysql/conf.d/*.cnf" for global options.

Superseded in vivid-proposed
mariadb-10.0 (10.0.16-1ubuntu4) vivid; urgency=medium

  * Fix typo in mariadb-server-10.0.postinst.
  * Add versioned mariadb-common dependency to mariadb-server-10.0 so it
    doesn't fulfil the dependency using an older mariadb-common that doesn't
    require the newer mysql-common with the my.cnf symlink support.
 -- Robie Basak <email address hidden>   Tue, 10 Feb 2015 10:59:34 +0000
Superseded in vivid-proposed
mariadb-10.0 (10.0.16-1ubuntu3) vivid; urgency=medium

  * Fix typo in TokuDB build disablement.
 -- Robie Basak <email address hidden>   Tue, 10 Feb 2015 07:21:32 +0000
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.16-1ubuntu2) vivid; urgency=medium

  * Disable TokuDB build by setting CMAKEFLAGS, not with the old variable that
    no longer does anything in the master branch.
 -- Robie Basak <email address hidden>   Mon, 09 Feb 2015 23:08:00 +0000
Superseded in vivid-proposed
mariadb-10.0 (10.0.16-1ubuntu1) vivid; urgency=low

  * Switch to being based from the Debian VCS master branch, instead of the
    frozen jessie branch.
  * Include change by Otto found in ppa:mysql-ubuntu/mariadb-10.0 but not yet
    in VCS: include "/etc/mysql/conf.d/*.cnf" for global options.
  * Depend on mysql-common (>= 5.6.22-1~) to ensure that the new my.cnf symlink
    wrapper is available during upgrade.
  * Build without TokuDB since it fails tests.
 -- Robie Basak <email address hidden>   Mon, 09 Feb 2015 17:37:35 +0000
Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.16-1) unstable; urgency=low


  [ Julien Muchembled ]
  * Fix inclusion of Mroonga & TokuDB plugins in mariadb-server-10.0

  [ Otto Kekäläinen ]
  * Imported Upstream version 10.0.16. Inludes fixes for the following security
    vulnerabilities:
    - CVE-2015-0411
    - CVE-2015-0382
    - CVE-2015-0381
    - CVE-2015-0432
    - CVE-2014-6568
    - CVE-2015-0374
  * Backported new cacert.pem etc from 5.5 the replace the expired ones.
  * Update the mail.ssl test to match new cacert.pem

 -- Otto Kekäläinen <email address hidden>  Tue, 03 Feb 2015 08:51:03 +0200

Available diffs

Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.15-3) unstable; urgency=low


  * Fixed an if-structure in the init script so that the return value will be 
    correct and not mess up invoke-rc.d (Closes: #773282).

 -- Otto Kekäläinen <email address hidden>  Sun, 21 Dec 2014 03:14:15 +0200

Available diffs

Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.15-2) unstable; urgency=low


  * Fix mariadb-server-10.0.postinst so that the flag removal will not emit
    an error code if there are no previous debian-*.flag files. This will
    fix a dpkg issue cought by piuparts testing (Closes: #773030).
  * Increase the debconf downgrade warning dialog priority to critical to make
    sure all users see it and understand why their system broke after downgrade.
  * Fix FTBFS on mips and mipsel introduced by upstream release 10.0.15
    (Closes: #772964).

 -- Otto Kekäläinen <email address hidden>  Sun, 14 Dec 2014 19:07:50 +0200
Superseded in vivid-proposed
mariadb-10.0 (10.0.15-1) unstable; urgency=low


  [ Arnaud Fontaine ]
  * Bump libpcre3-dev Build-Depends to >= 2:8.35-3.2~ (Closes: #767903).

  [ Otto Kekäläinen }
  * New upstream release, includes fixes for the following security issues:
    - CVE-2014-6507
    - CVE-2014-6491
    - CVE-2014-6500
    - CVE-2014-6469
    - CVE-2014-6555
    - CVE-2014-6559
    - CVE-2014-6494
    - CVE-2014-6496
    - CVE-2014-6464
  * Disable on non-amd64 platforms the new Mroonga storage engine which
    was introduced in the new upstream release.
  * Allow mariadb-server-10.0 to overwrite file man1/mysql_plugin.1.gz in
    mysql-client-5.5 with breaks and replaces (Closes: #771213).
  * Clean up old debian-*.flag files from datadir to avoid unexpected
    behavior at later upgrades (Closes: #770177).

 -- Otto Kekäläinen <email address hidden>  Tue, 25 Nov 2014 21:45:43 +0200

Available diffs

Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.14-4) unstable; urgency=low


  * Updated patch d/username-in-tests-replace.patch to fix the
    obfuscation done by anti-spam measures in the MariaDB
    commit message view (Closes: #769865).
  * Unified indentantion to two spaces in init file for easier
    debugging of #609537

 -- Otto Kekäläinen <email address hidden> Mon, 17 Nov 2014 11:45:11 +0200
Superseded in vivid-proposed
mariadb-10.0 (10.0.14-3) unstable; urgency=low


  * Added patch d/username-in-tests-replace.patch to fix
    test failure (Closes: #769212).
  * Added versioned dependency on libpcre3 (Closes: #767903).

 -- Otto Kekäläinen <email address hidden>  Wed, 12 Nov 2014 15:00:11 +0300

Available diffs

Superseded in vivid-release
Deleted in vivid-proposed (Reason: moved to release)
mariadb-10.0 (10.0.14-2) unstable; urgency=low


  [ Tobias Frost ]
  * Fix two lintian warnings in d/copyright (missing "-" between GPL and 2)
  * Always be verbose when building the package and show compiler args

  [ Otto Kekäläinen ]
  * Upload to unstable
  * Updated German translation by Chris Leick and Holger Wansing
    (Closes: #763952)
  * Updated Dutch translation by Frans Spiesschaert (Closes: #764013)
  * Removed libssl-dev from build dependencies in favour of using
    bundled YaSSL instead (Closes: #761911)
  * Fixed debconf value saving (Closes: #761452)
  * Re-enabled TokuDB after backporting upstream fix in MDEV-6815
  * Removed libmariadbclient packages that provided the Debian-only
    libmariadbclient.so library that nobody used. Instead developers are
    encouraged to use the libraries from the package libmariadb-client-lgpl
    instead (Closes: #739452) (Closes: #742172).

 -- Otto Kekäläinen <email address hidden>  Sat, 18 Oct 2014 19:00:11 +0300
158 of 58 results