Change log for mariadb-10.3 package in Ubuntu

137 of 37 results
Published in focal-updates
Published in focal-security
mariadb-10.3 (1:10.3.39-0ubuntu0.20.04.2) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.39 includes fixes for the
    following security vulnerabilities (LP: #2045452):
    - CVE-2022-47015
  * Add patch to revert upstream libmariadb API change (Debian Bug#1031773)
  * Make SysV init script explicit on its dependencies (Debian Bug#1035949)
  * Both of the changes above was included in the MariaDB Server version
    1:10.3.39-0+deb10u1 in Deban Buster without any reported regressions
    since June 2023 and are thus safe and appropriate to include in Ubuntu
    20.04 (Focal) as well
  * Include extra patch for CVE-2023-22084: A vulnerability allowed high
    privileged attacker with network access via multiple protocols to compromise
    the server. Successful attacks of this vulnerability can result in
    unauthorized ability to cause a hang or frequently repeatable crash
    (complete DOS) the server (Debian Bug#1055034)
  * According to https://mariadb.org/about/#maintenance-policy this
    was the last minor maintenance release for MariaDB 10.3 series

 -- Otto Kekäläinen <email address hidden>  Sat, 02 Dec 2023 00:23:50 -0800
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.38-0ubuntu0.20.04.1) focal-security; urgency=medium

  * New upstream version 10.3.38. Includes fix for a major
    performance/memory consumption issue (MDEV-29988) (LP: #2006882).

 -- Otto Kekäläinen <email address hidden>  Thu, 09 Feb 2023 22:57:07 -0800
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.37-0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.37 includes fixes for security
    vulnerabilities from previous releases as listed below (LP: #1996452)
  * Previous upstream version 10.3.36 included security fixes for:
    - CVE-2018-25032
    - CVE-2022-32084
    - CVE-2022-32091
  * Previous upstream version 10.3.35 included security fixes for:
    - CVE-2021-46669
    - CVE-2022-21427
    - CVE-2022-27376
    - CVE-2022-27377
    - CVE-2022-27378
    - CVE-2022-27379
    - CVE-2022-27380
    - CVE-2022-27381
    - CVE-2022-27383
    - CVE-2022-27384
    - CVE-2022-27386
    - CVE-2022-27387
    - CVE-2022-27445
    - CVE-2022-27447
    - CVE-2022-27448
    - CVE-2022-27449
    - CVE-2022-27452
    - CVE-2022-27456
    - CVE-2022-27458
    - CVE-2022-32083
    - CVE-2022-32085
    - CVE-2022-32087
    - CVE-2022-32088

 -- Otto Kekäläinen <email address hidden>  Sat, 12 Nov 2022 22:11:54 -0800
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.34-0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.34 includes fixes for the
    following security vulnerabilities (LP: #1961350):
    - CVE-2021-46661
    - CVE-2021-46663
    - CVE-2021-46664
    - CVE-2021-46665
    - CVE-2021-46668
  * Previous upstream version 10.3.33 included security fixes for:
    - CVE-2021-46659
    - CVE-2022-24048
    - CVE-2022-24050
    - CVE-2022-24051
    - CVE-2022-24052
  * Previous upstream version 10.3.32 included security fixes for:
    - CVE-2021-46662
    - CVE-2021-46667
  * Upstream version 10.3.33 was skipped as upstream pulled the release within a
    couple of days of release due to severe regression
  * Notable upstream functional changes in 10.3.33:
    - New default minimum value for innodb_buffer_pool_size is 20 MB (from 2 MB)

 -- Otto Kekäläinen <email address hidden>  Thu, 17 Feb 2022 18:15:59 -0800
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.32-0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.32 includes fixes for the
    following security vulnerabilities (LP: #1951709):
    - CVE-2021-35604
  * Drop MIPS and libatomic patches applied now upstream
  * Upstream issue MDEV-25114 about Galera WSREP invalid state
    fixed (Closes: #989898)

 -- Otto Kekäläinen <email address hidden>  Sat, 20 Nov 2021 16:08:18 -0800
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.31-0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.31 includes fixes for the
    following security vulnerabilities (LP: #1939188):
    - CVE-2021-2389
    - CVE-2021-2372

 -- Otto Kekäläinen <email address hidden>  Fri, 06 Aug 2021 22:19:19 -0700
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.30-0ubuntu0.20.04.1) focal-security; urgency=medium

  * New upstream version 10.3.30 includes fixes for a critical bug that
    was compromising the results of some type of queries (subqueries with
    group by): https://jira.mariadb.org/browse/MDEV-25714 (LP: #1936727)
  * Fix Perl executable path in scripts (stop using 'env') (Closes: #991472)
    Upstream MariaDB has broken shebangs (#!/usr/bin/env perl) in several
    scripts, thus rendering them potentially loading the wrong Perl version
    and rendering the scripts unusable. Fixing the shebang recovers correct
    behaviour.

  [ Daniel Black ]
  * Add caching_sha2_password.so (Closes: #962597) (LP: #1913676)

 -- Otto Kekäläinen <email address hidden>  Sat, 17 Jul 2021 15:59:58 -0700
Obsolete in groovy-updates
Obsolete in groovy-security
mariadb-10.3 (1:10.3.29-0ubuntu0.20.10.1) groovy-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.29 includes fixes for the
    following security vulnerabilities (LP: #1926926):
    - CVE-2021-2154
    - CVE-2021-2166
  * Previous release 10.3.28 included fixes for:
    - CVE-2021-27928
  * Previous release 10.3.26 included fixes for:
    - CVE-2020-14765
    - CVE-2020-14776
    - CVE-2020-14789
    - CVE-2020-14812
    - CVE-2020-28912
    - CVE-2021-2194
  * Previous release 10.3.24 included fixes for:
    - CVE-2021-2022
  * Drop --libmysqld-libs patcha applied upstream
  * Drop patch obsoleted by test file removal in upstream (MDEV-22653)
  * Drop file removed upstream (MDEV-24586)
  * Update symbols to include new one from MariaDB Client 3.1.13

 -- Otto Kekäläinen <email address hidden>  Sun, 09 May 2021 13:47:12 -0700

Available diffs

  • diff from 1:10.3.25-0ubuntu0.20.10.1 to 1:10.3.29-0ubuntu0.20.10.1 (pending)
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.29-0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.29 includes fixes for the
    following security vulnerabilities (LP: #1926926):
    - CVE-2021-2154
    - CVE-2021-2166
  * Previous release 10.3.28 included fixes for:
    - CVE-2021-27928
  * Previous release 10.3.26 included fixes for:
    - CVE-2020-14765
    - CVE-2020-14776
    - CVE-2020-14789
    - CVE-2020-14812
    - CVE-2020-28912
    - CVE-2021-2194
  * Previous release 10.3.24 included fixes for:
    - CVE-2021-2022
  * Drop patch obsoleted by test file removal in upstream (MDEV-22653)
  * Drop file removed upstream (MDEV-24586)
  * Update symbols to include new one from MariaDB Client 3.1.13

 -- Otto Kekäläinen <email address hidden>  Sun, 09 May 2021 11:20:31 -0700
Deleted in hirsute-proposed (Reason: Obsoleted by mariadb-10.5)
mariadb-10.3 (1:10.3.27-1~exp1ubuntu1) hirsute; urgency=medium

  * Don't build the common package anymore, now provided by mariadb-10.5

 -- Gianfranco Costamagna <email address hidden>  Thu, 03 Dec 2020 21:12:33 +0100
Superseded in hirsute-proposed
mariadb-10.3 (1:10.3.27-1~exp1) experimental; urgency=medium

  [ Otto Kekäläinen ]
  * New upstream version 10.3.27. Includes fixes to serious regressions in
    MariaDB 10.3.26 that corrupted data or made server unable to start.
  * Includes new upstream 10.3.26 which included fixes for the following
    security vulnerabilities:
    - CVE-2020-28912
    - CVE-2020-14812
    - CVE-2020-14789
    - CVE-2020-14776
    - CVE-2020-14765
  * Upstream 10.3.26 included:
    - Fix mytop shebang (Closes: #972780, Closes: #970681)
  * Includes new upstream 10.3.25 which included fixes for the following
    security vulnerabilities (Closes: #972746):
    - CVE-2020-15180
  * Fix debci: Skip main.failed_auth_unixsocket on armhf and i386
  * Remove transitional package libmariadbclient-dev
  * Stop shipping any -dev packages in mariadb-10.3 to avoid extra issues
  * Stop shipping mariadb-test* packages so piuparts can pass
  * Add Conflicts/Replaces against mariadb-10.5 so 10.3 can enter Debian Sid

  [ Michael Krieger ]
  * Innotop: Add support for MariaDB 10.3 (Closes: #941986)

 -- Otto Kekäläinen <email address hidden>  Sun, 22 Nov 2020 23:46:49 +0200
Deleted in hirsute-release (Reason: Obsoleted by mariadb-10.5)
Obsolete in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.25-0ubuntu1) groovy; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.25 includes fixes for the
    following security vulnerabilities (LP: #1899500):
    - CVE-2020-15180
  * Remove salsa-ci.yml, does not work for Ubuntu quality assurance

 -- Otto Kekäläinen <email address hidden>  Mon, 12 Oct 2020 19:17:17 +0300
Superseded in focal-updates
Superseded in focal-security
mariadb-10.3 (1:10.3.25-0ubuntu0.20.04.1) focal-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.25 includes fixes for the
    following security vulnerabilities (LP: #1899500):
    - CVE-2020-15180
  * Includes previous upstream version 10.3.23 which has the fixes for
    the following security vulnerabilities:
    - CVE-2020-13249
    - CVE-2020-2814
    - CVE-2020-2812
    - CVE-2020-2760
    - CVE-2020-2752
  * Includes subquery optimizer fix done in upstream MDEV-21614 (LP: #1894855)
  * Includes Galera startup fix done in upstream MDEV-21140 (LP: #1894855)
  * Adapt mariadb.pc location to upstream change
  * Update libmariadb symbols for upstream release 3.1.8
  * Remove salsa-ci.yml, does not work for Ubuntu quality assurance

 -- Otto Kekäläinen <email address hidden>  Mon, 12 Oct 2020 20:14:50 +0300
Superseded in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.24-2) unstable; urgency=medium

  * Include MariaDB client plugin caching_sha2_password
  * Fix Perl script segfaults by backporting patch (Closes: #966633)

 -- Otto Kekäläinen <email address hidden>  Tue, 01 Sep 2020 12:07:19 +0300

Available diffs

Superseded in groovy-release
Deleted in groovy-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.24-1) unstable; urgency=medium

  [ Otto Kekäläinen ]
  * New upstream version 10.3.24
    - Drop kFreeBSD, Risv64 and ZSTD patches applied upstream
  * Remove redundant patterns from d/copyright
  * Includes permanent upstream fixes to get RocksDB built on riscv64
    (Closes: #933151, Closes: LP#1876814)

  [ Andrius Merkys ]
  * Fix a pair of typos in apparmor-profile

 -- Otto Kekäläinen <email address hidden>  Wed, 19 Aug 2020 22:29:59 +0300
Superseded in groovy-proposed
mariadb-10.3 (1:10.3.22-1ubuntu2) groovy; urgency=medium

  * Attempt to build with rocksdb on riscv64.

 -- Dimitri John Ledkov <email address hidden>  Thu, 02 Jul 2020 15:06:31 +0100
Superseded in groovy-proposed
mariadb-10.3 (1:10.3.23-1) unstable; urgency=medium

  [ Otto Kekäläinen ]
  * SECURITY UPDATE: New upstream version 10.3.23. Includes fixes for the
    following security vulnerabilities (Closes: #961849):
    - CVE-2020-2752
    - CVE-2020-2760
    - CVE-2020-2812
    - CVE-2020-2814
    - CVE-2020-13249
  - Includes fix for MDEV-21586: Server does not start if lc_messages setting
    was not English (Closes: #951059)
  - Backport packaging improvements from MariaDB 10.4:
    - Fix RocksDB build failure on arch riscv64
    - Amend changelog with #951059 reference
    - Properly use DH_ and DEB_ flag in d/rules
    - Detect MySQL 8.0 based on undo_001 file as *.flag is buggy in mysql-8.0
    - Make mariadb-client-10.4 Recommends libdbd-mariadb-perl as primary option
    - Update package to use debhelper level 10
    - Delete pam_mariadb_mtr.so test plugin from build completely
    - Fix minor typos in docs and in-line comments
    - Sync server stopping logic from MariaDB 10.4 preinst/postinst/postrm
    - Sync AppArmor profile handling from MariaDB 10.4
    - Sync non-functional delta from upstream 10.4
    - Simplify autopkgtest 'smoke' to be easier to debug

  [ Christian Ehrhardt ]
  * Fix RocksDB build failure on arch riscv64

 -- Otto Kekäläinen <email address hidden>  Sun, 05 Jul 2020 21:28:11 +0300
Superseded in groovy-release
Published in focal-release
Deleted in focal-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.22-1ubuntu1) focal; urgency=medium

  * Disable rocksdb on riscv64, as it needs -latomic weaved in.
  * Increase test timeout on riscv64 to make main.multi_update_big reliable.
  * Mark main.sp-big unreliable on riscv64. Its internal 60s timeout is
    insufficient.

 -- William Grant <email address hidden>  Thu, 12 Mar 2020 15:30:33 +1100
Obsolete in eoan-updates
Obsolete in eoan-security
mariadb-10.3 (1:10.3.22-0ubuntu0.19.10.1) eoan-security; urgency=medium

  * SECURITY UPDATE: New upstream version 10.3.22 includes fixes for the
    following security vulnerabilities (LP: #1861260):
    - CVE-2020-2574

 -- Otto Kekäläinen <email address hidden>  Wed, 29 Jan 2020 09:03:14 +0200
Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.22-1) unstable; urgency=medium

  [ Otto Kekäläinen ]
  * New upstream version 10.3.22. Includes security fixes for:
    - CVE-2020-2574
  * Update conflicts/breaks/replaces for MySQL 8.0
  * Add Rules-Requires-Root definition to control file
  * Activate NO_UPDATE_BUILD_VERSION to make RocksDB build reproducible
  * Strip path from Mroonga to make the build reproducible
  * Update Debian Policy version
  * Simplify and extend Gitlab-CI testing by using more of Salsa-CI features
  * Prefer salsa-ci.yml naming over gitlab-ci.yml since we inherit Salsa-CI
  * Add Breaks/Replaces for mysql-client-5.7 that ships myisam_ftdump

  [ Christian Göttsche ]
  * Set correct SELinux contexts on package installation (Closes: #948424)

 -- Otto Kekäläinen <email address hidden>  Tue, 28 Jan 2020 22:12:28 +0200

Available diffs

Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.21-2) unstable; urgency=medium

  [ Otto Kekäläinen ]
  * Update Python dependencies and recommends to Python 3 (Closes: #945697)
  * Remove deprecated basedir config from debian.cnf (Closes: #947553)

  [ James Clarke ]
  * Fix RocksDB on GNU/kFreeBSD (Closes: #920994)
  * Use versioned symbols on GNU/kFreeBSD

 -- Otto Kekäläinen <email address hidden>  Tue, 07 Jan 2020 09:01:10 +0200
Superseded in focal-proposed
mariadb-10.3 (1:10.3.21-1) unstable; urgency=low

  [ Faustin Lammler ]
  * Remove no more needed lintian overrides

  [ Otto Kekäläinen ]
  * New upstream version 10.3.21

 -- Otto Kekäläinen <email address hidden>  Wed, 11 Dec 2019 18:01:43 +0200

Available diffs

Obsolete in disco-updates
Obsolete in disco-security
mariadb-10.3 (1:10.3.20-0ubuntu0.19.04.1) disco-security; urgency=high

  * SECURITY UPDATE: New upstream version 10.3.20 includes a fix for a
    regression introduced in the previous release:
    - MDEV-20987: InnoDB fails to start when FTS table has FK relation
    Previous release 10.3.19 includes fix for the following security
    vulnerability (LP: #1852109):
    - CVE-2019-2938
    - CVE-2019-2974
  * Drop systemd service patch applied upstream
  * Update symbols to match latest libmariadb_3
  * Remove Salsa-CI integration as not applicable in this Ubuntu branch

 -- Otto Kekäläinen <email address hidden>  Tue, 12 Nov 2019 14:44:39 +0200
Superseded in eoan-updates
Superseded in eoan-security
mariadb-10.3 (1:10.3.20-0ubuntu0.19.10.1) eoan-security; urgency=high

  * SECURITY UPDATE: New upstream version 10.3.20 includes a fix for a
    regression introduced in the previous release:
    - MDEV-20987: InnoDB fails to start when FTS table has FK relation
    Previous release 10.3.19 includes fix for the following security
    vulnerability (LP: #1852109):
    - CVE-2019-2938
    - CVE-2019-2974
  * Update symbols to match latest libmariadb_3
  * Drop systemd service patch applied upstream
  * Update Maintainers field for Ubuntu releases
  * Remove Salsa-CI integration as not applicable in this Ubuntu branch

 -- Otto Kekäläinen <email address hidden>  Tue, 12 Nov 2019 15:08:54 +0200
Superseded in focal-proposed
mariadb-10.3 (1:10.3.20-1) unstable; urgency=high

  * New upstream version 10.3.20. Includes fix for regression:
    - MDEV-20987: InnoDB fails to start when FTS table has FK relation
  * Remove obsolete fields Name, Contact from debian/upstream/metadata
  * Gitlab-CI: Print artifact sizes to ensure it stays under 100 MB
  * Gitlab-CI: Adapt CI jobs for Debian Sid work
  * Update README.Maintainer with current Debian and Ubuntu release statuses

 -- Otto Kekäläinen <email address hidden>  Mon, 11 Nov 2019 23:55:37 +0200

Available diffs

Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.19-1) unstable; urgency=high

  [ Otto Kekäläinen ]
  * New upstream version 10.3.17. Includes security fixes for:
    - CVE-2019-2938
    - CVE-2019-2974
  * Update symbols to match latest libmariadb_3
  * Drop systemd service patch applied upstream

  [ Faustin Lammler ]
  * Fix typo in Readme

 -- Otto Kekäläinen <email address hidden>  Thu, 07 Nov 2019 21:26:49 +0200

Available diffs

Superseded in focal-release
Deleted in focal-proposed (Reason: moved to Release)
mariadb-10.3 (1:10.3.18-1) unstable; urgency=medium

  * New upstream version 10.3.18. Fixes regression introduced in 10.3.17
    (MDEV-20247: Replication hangs with "preparing" and never starts)
    (Closes: #939819)
  * Minort Gitlab-CI improvements

 -- Otto Kekäläinen <email address hidden>  Thu, 12 Sep 2019 15:51:04 +0300

Available diffs

Superseded in disco-updates
Superseded in disco-security
mariadb-10.3 (1:10.3.17-0ubuntu0.19.04.1) disco-security; urgency=medium

  * New upstream version 10.3.17. Includes security fixes for:
    - CVE-2019-2737
    - CVE-2019-2739
    - CVE-2019-2740
    - CVE-2019-2758
    - CVE-2019-2805
  * New upstream version 10.3.15. Includes security fixes for:
    - CVE-2019-2628
    - CVE-2019-2627
    - CVE-2019-2614
  * Update libmariadb3 symbols to match MariaDB Connector C 3.1 API
  * Add Lintian override for new test binary wsrep_check_version

 -- Otto Kekäläinen <email address hidden>  Sat, 03 Aug 2019 19:58:47 +0100
Superseded in focal-release
Obsolete in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.17-1) unstable; urgency=high

  * New upstream version 10.3.17. Includes security fixes for:
    - CVE-2019-2737
    - CVE-2019-2739
    - CVE-2019-2740
    - CVE-2019-2758
    - CVE-2019-2805
  * Multiple Gitlab-CI/Salsa-CI improvements
  * Dependency in resolveip is still included (Closes: #910902)
  * Update libmariadb3 symbols to match MariaDB Connector C 3.1 API
  * Add Lintian override for new test binary wsrep_check_version
  * Gitlab-CI: Clean away one excess comment left from b9d633b38

 -- Otto Kekäläinen <email address hidden>  Fri, 02 Aug 2019 17:53:22 +0100

Available diffs

Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.16-1) unstable; urgency=medium

  [ Otto Kekäläinen ]
  * New upstream version 10.3.16
  * Make libzstd dependency versioned as RocksDB need at least 1.3.3.
    This fixes build errors across different build environments.
  * Update Gitlab CI for better quality control and long-term maintenance.

  [ Helmut Grohne ]
  * Improve cross building (Closes: #930314)

 -- Otto Kekäläinen <email address hidden>  Sat, 22 Jun 2019 16:45:18 +0200

Available diffs

Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.15-2) unstable; urgency=medium

  [ Julien Muchembled ]
  * Fixup RocksDB test on s390x, not available there

  [ Otto Kekäläinen ]
  * Purge deleted translations from debian/po
  * Rename 'mariadbcheck' to 'mariadb-check' as upstream is doing in 10.4

 -- Otto Kekäläinen <email address hidden>  Fri, 07 Jun 2019 09:13:35 +0300
Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.15-1ubuntu1) eoan; urgency=medium

  * Fixup RocksDB test on s390x, not available there

 -- Gianfranco Costamagna <email address hidden>  Wed, 22 May 2019 18:04:55 +0200
Superseded in eoan-proposed
mariadb-10.3 (1:10.3.15-1) unstable; urgency=high

  [ Otto Kekäläinen ]
  * New upstream version 10.3.15. Includes security fixes for (Closes: #928393):
    - CVE-2019-2628
    - CVE-2019-2627
    - CVE-2019-2614
  * Includes upstream fix for MDEV-18721: Host option in configuration file is
    ignored (Closes: #921599)

  [ Gregor Riepl ]
  * Extend mariadb/mysql_config to support --libmysqld-libs (Closes: #928230)

  [ Julien Muchembled ]
  * Enable LZ4&Snappy for InnoDB and LZ4&Snappy&ZSTD for RocksDB

 -- Otto Kekäläinen <email address hidden>  Tue, 21 May 2019 10:45:37 +0300

Available diffs

Superseded in eoan-release
Deleted in eoan-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.14-1) unstable; urgency=medium

  [ Otto Kekäläinen ]
  * Rename and re-organize gitlab-ci.yml stages
  * Refactor gitlab-ci.yml to be optimal for a life in Buster
  * Ensure cmake builds also apply CPPFLAGS flags for hardening to fully work
  * New upstream version 10.3.14. Includes MariaDB Connector C 3.0.10 which
    includes an improved impelemntation of mysql_real_connect() that respects
    the my.cnf "host" option (Closes: #921599). This upstream release also
    fixes an indexes problem on import dump SQL (MDEV-18577) and many other
    InnoDB corruption issues (Closes: #924498).
  * Enable automatic restarts from maint scripts in gitlab-ci.yml
  * Automate renaming MySQL auth_socket correctly in mysql_upgrade
    (Closes: #926231)

  [ Andreas Beckmann ]
  * Use piuparts with --testdebs-repo so dependencies of each install resolve

 -- Otto Kekäläinen <email address hidden>  Fri, 19 Apr 2019 14:38:26 +0300

Available diffs

Superseded in eoan-release
Obsolete in disco-release
Deleted in disco-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.13-2) unstable; urgency=medium

  [ Olaf ]
  * Use upstream conf defaults (Closes: #905599). This is critically important
    so that nothing defined in the configuration would hold back upstream
    improvements in default option values.

  [ Otto Kekäläinen ]
  * Extend gitlab-ci.yml to include MySQL to MariaDB upgrade testing and also
    refine automatic testing in many ways to ensure as little regressions as
    possible.
  * Automatically rename 'auth_socket' to 'unix_socket' when upgrading from
    MySQL 5.7 which otherwise would completely fail.
  * Drop the transitional libmariadbclient18 package (Closes: #925117)
  * Move resolveip from mariadb-server-10.3 to -core-10.3 (Closes: #910902)
  * Move all mariadb-server-x.x *.sql files to mariadb-server-core-x.x package

 -- Otto Kekäläinen <email address hidden>  Mon, 01 Apr 2019 23:05:31 +0300

Available diffs

Superseded in disco-release
Deleted in disco-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.13-1) unstable; urgency=medium

  * New upstream version 10.3.13
  * Includes fixes for the following security vulnerabilities 
    (Closes: #920933):
    - CVE-2019-2537
    - CVE-2019-2529
  * Update symbols list to match latest MariaDB Connector C release
  * Use bundled SSL libraries instead of system OpenSSL (Closes: #921488)
  * Fix 'Multi-Arch: same' stanzas (Closes: #920364)
  * Implement proper version detection in maintainer scripts (Closes: #920415)
  * Make libmariadb-dev depend on libgnutls28-dev (Closes: #917135)
  * Extend Gitlab-CI significantly and update READMEs

 -- Otto Kekäläinen <email address hidden>  Sun, 24 Feb 2019 21:14:15 +0200

Available diffs

Superseded in disco-release
Deleted in disco-proposed (Reason: moved to release)
mariadb-10.3 (1:10.3.12-2) unstable; urgency=medium

  [ Adrian Bunk ]
  * mariadb-plugin-tokudb: Properly generate the libjemalloc dependency

  [ Otto Kekäläinen ]
  * Re-enable jemalloc as Debian#843926 is now fixed (Closes: #918798)
  * Update gitlab-ci.yml
    * Follow upstream 'build' and 'lintian' steps
    * Extend upgrade testing to upgrade from buster->sid (10.1 -> 10.3)
  * Make libmariadb-dev-compat also Breaks+Replaces old libmariadbclient-dev
    (Closes: #863675)
  * Revert "Update libmariadb-dev.links to restore /usr/include/mysql.."

  [ Andreas Beckmann ]
  * Reintroduce libmariadbclient-dev as a transitional package
  * Drop obsolete libmariadbclient18 symbols file
  * Add Build-Depends-Package field to symbols file
  * Minimize the upstream signing key by dropping all signatures
  * Fix multiple Lintian issues

 -- Otto Kekäläinen <email address hidden>  Thu, 24 Jan 2019 20:56:46 +0200
137 of 37 results