From e7095ace9579c19ca38ea1244a974fc68a5274f4 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Mar 22 2022 10:06:21 +0000 Subject: import rh-mariadb105-mariadb-10.5.13-1.el7 --- diff --git a/.gitignore b/.gitignore index ce51921..ec7f53e 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/mariadb-10.5.9-downstream_modified.tar.gz +SOURCES/mariadb-10.5.13-downstream_modified.tar.gz diff --git a/.rh-mariadb105-mariadb.metadata b/.rh-mariadb105-mariadb.metadata index ebaf597..4f2d986 100644 --- a/.rh-mariadb105-mariadb.metadata +++ b/.rh-mariadb105-mariadb.metadata @@ -1 +1 @@ -30cd3856d2c771963ee5f4eaea41151fd4e0faea SOURCES/mariadb-10.5.9-downstream_modified.tar.gz +ace36fe1a0ebba69b7cab359cb9a51c5b9fecbb4 SOURCES/mariadb-10.5.13-downstream_modified.tar.gz diff --git a/SOURCES/mariadb-openssl3.patch b/SOURCES/mariadb-openssl3.patch new file mode 100644 index 0000000..0b69969 --- /dev/null +++ b/SOURCES/mariadb-openssl3.patch @@ -0,0 +1,378 @@ +From c80991c79f701dac42c630af4bd39593b0c7efb4 Mon Sep 17 00:00:00 2001 +From: Vladislav Vaintroub +Date: Mon, 8 Nov 2021 18:48:19 +0100 +Subject: [PATCH] MDEV-25785 Add support for OpenSSL 3.0 + +Summary of changes + +- MD_CTX_SIZE is increased + +- EVP_CIPHER_CTX_buf_noconst(ctx) does not work anymore, points + to nobody knows where. The assumption made previously was that + (since the function does not seem to be documented) + was that it points to the last partial source block. + Add own partial block buffer for NOPAD encryption instead + +- SECLEVEL in CipherString in openssl.cnf + had been downgraded to 0, from 1, to make TLSv1.0 and TLSv1.1 possible + +- Workaround Ssl_cipher_list issue, it now returns TLSv1.3 ciphers, + in addition to what was set in --ssl-cipher + +- ctx_buf buffer now must be aligned to 16 bytes with openssl( + previously with WolfSSL only), ot crashes will happen + +- updated aes-t , to be better debuggable + using function, rather than a huge multiline macro + added test that does "nopad" encryption piece-wise, to test + replacement of EVP_CIPHER_CTX_buf_noconst +--- + cmake/ssl.cmake | 19 ++++- + include/ssl_compat.h | 3 +- + mysql-test/lib/openssl.cnf | 2 +- + mysql-test/main/ssl_cipher.result | 6 +- + mysql-test/main/ssl_cipher.test | 2 +- + mysys_ssl/my_crypt.cc | 46 +++++++----- + unittest/mysys/aes-t.c | 121 ++++++++++++++++++++++-------- + 7 files changed, 141 insertions(+), 58 deletions(-) + + +diff -up mariadb-10.5.12-downstream_modified/cmake/ssl.cmake.patch16 mariadb-10.5.12-downstream_modified/cmake/ssl.cmake +--- mariadb-10.5.12-downstream_modified/cmake/ssl.cmake.patch16 2021-08-03 10:29:07.000000000 +0200 ++++ mariadb-10.5.12-downstream_modified/cmake/ssl.cmake 2021-11-18 16:58:41.552440737 +0100 +@@ -139,9 +139,20 @@ MACRO (MYSQL_CHECK_SSL) + SET(SSL_INTERNAL_INCLUDE_DIRS "") + SET(SSL_DEFINES "-DHAVE_OPENSSL") + ++ FOREACH(x INCLUDES LIBRARIES DEFINITIONS) ++ SET(SAVE_CMAKE_REQUIRED_${x} ${CMAKE_REQUIRED_${x}}) ++ ENDFOREACH() ++ ++ # Silence "deprecated in OpenSSL 3.0" ++ IF((NOT OPENSSL_VERSION) # 3.0 not determined by older cmake ++ OR NOT(OPENSSL_VERSION VERSION_LESS "3.0.0")) ++ SET(SSL_DEFINES "${SSL_DEFINES} -DOPENSSL_API_COMPAT=0x10100000L") ++ SET(CMAKE_REQUIRED_DEFINITIONS -DOPENSSL_API_COMPAT=0x10100000L) ++ ENDIF() ++ + SET(CMAKE_REQUIRED_INCLUDES ${OPENSSL_INCLUDE_DIR}) + SET(CMAKE_REQUIRED_LIBRARIES ${SSL_LIBRARIES}) +- SET(CMAKE_REQUIRED_INCLUDES ${OPENSSL_INCLUDE_DIR}) ++ + CHECK_SYMBOL_EXISTS(ERR_remove_thread_state "openssl/err.h" + HAVE_ERR_remove_thread_state) + CHECK_SYMBOL_EXISTS(EVP_aes_128_ctr "openssl/evp.h" +@@ -150,8 +161,10 @@ MACRO (MYSQL_CHECK_SSL) + HAVE_EncryptAes128Gcm) + CHECK_SYMBOL_EXISTS(X509_check_host "openssl/x509v3.h" + HAVE_X509_check_host) +- SET(CMAKE_REQUIRED_INCLUDES) +- SET(CMAKE_REQUIRED_LIBRARIES) ++ ++ FOREACH(x INCLUDES LIBRARIES DEFINITIONS) ++ SET(CMAKE_REQUIRED_${x} ${SAVE_CMAKE_REQUIRED_${x}}) ++ ENDFOREACH() + ELSE() + IF(WITH_SSL STREQUAL "system") + MESSAGE(FATAL_ERROR "Cannot find appropriate system libraries for SSL. Use WITH_SSL=bundled to enable SSL support") +diff -up mariadb-10.5.12-downstream_modified/include/ssl_compat.h.patch16 mariadb-10.5.12-downstream_modified/include/ssl_compat.h +--- mariadb-10.5.12-downstream_modified/include/ssl_compat.h.patch16 2021-08-03 10:29:07.000000000 +0200 ++++ mariadb-10.5.12-downstream_modified/include/ssl_compat.h 2021-11-18 16:58:41.552440737 +0100 +@@ -24,7 +24,7 @@ + #define SSL_LIBRARY OpenSSL_version(OPENSSL_VERSION) + #define ERR_remove_state(X) ERR_clear_error() + #define EVP_CIPHER_CTX_SIZE 176 +-#define EVP_MD_CTX_SIZE 48 ++#define EVP_MD_CTX_SIZE 72 + #undef EVP_MD_CTX_init + #define EVP_MD_CTX_init(X) do { memset((X), 0, EVP_MD_CTX_SIZE); EVP_MD_CTX_reset(X); } while(0) + #undef EVP_CIPHER_CTX_init +@@ -74,7 +74,6 @@ + #endif + + #define DH_set0_pqg(D,P,Q,G) ((D)->p= (P), (D)->g= (G)) +-#define EVP_CIPHER_CTX_buf_noconst(ctx) ((ctx)->buf) + #define EVP_CIPHER_CTX_encrypting(ctx) ((ctx)->encrypt) + #define EVP_CIPHER_CTX_SIZE sizeof(EVP_CIPHER_CTX) + +diff -up mariadb-10.5.12-downstream_modified/mysql-test/lib/openssl.cnf.patch16 mariadb-10.5.12-downstream_modified/mysql-test/lib/openssl.cnf +--- mariadb-10.5.12-downstream_modified/mysql-test/lib/openssl.cnf.patch16 2021-08-03 10:29:07.000000000 +0200 ++++ mariadb-10.5.12-downstream_modified/mysql-test/lib/openssl.cnf 2021-11-18 16:58:41.552440737 +0100 +@@ -9,4 +9,4 @@ ssl_conf = ssl_section + system_default = system_default_section + + [system_default_section] +-CipherString = ALL:@SECLEVEL=1 ++CipherString = ALL:@SECLEVEL=0 +diff -up mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.result.patch16 mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.result +--- mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.result.patch16 2021-08-03 10:29:08.000000000 +0200 ++++ mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.result 2021-11-18 16:58:41.552440737 +0100 +@@ -61,8 +61,8 @@ connect ssl_con,localhost,root,,,,,SSL; + SHOW STATUS LIKE 'Ssl_cipher'; + Variable_name Value + Ssl_cipher AES128-SHA +-SHOW STATUS LIKE 'Ssl_cipher_list'; +-Variable_name Value +-Ssl_cipher_list AES128-SHA ++SELECT VARIABLE_VALUE like '%AES128-SHA%' FROM INFORMATION_SCHEMA.SESSION_STATUS WHERE VARIABLE_NAME='Ssl_cipher_list'; ++VARIABLE_VALUE like '%AES128-SHA%' ++1 + disconnect ssl_con; + connection default; +diff -up mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.test.patch16 mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.test +--- mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.test.patch16 2021-11-18 16:58:41.552440737 +0100 ++++ mariadb-10.5.12-downstream_modified/mysql-test/main/ssl_cipher.test 2021-11-18 17:00:47.753839711 +0100 +@@ -100,6 +100,6 @@ connect (ssl_con,localhost,root,,,,,SSL) + --replace_regex /TLS_AES_.*/AES128-SHA/ + SHOW STATUS LIKE 'Ssl_cipher'; + --replace_regex /TLS_AES_.*/AES128-SHA/ +-SHOW STATUS LIKE 'Ssl_cipher_list'; ++SELECT VARIABLE_VALUE like '%AES128-SHA%' FROM INFORMATION_SCHEMA.SESSION_STATUS WHERE VARIABLE_NAME='Ssl_cipher_list'; + disconnect ssl_con; + connection default; +diff -up mariadb-10.5.12-downstream_modified/mysys_ssl/my_crypt.cc.patch16 mariadb-10.5.12-downstream_modified/mysys_ssl/my_crypt.cc +--- mariadb-10.5.12-downstream_modified/mysys_ssl/my_crypt.cc.patch16 2021-08-03 10:29:08.000000000 +0200 ++++ mariadb-10.5.12-downstream_modified/mysys_ssl/my_crypt.cc 2021-11-18 16:58:41.552440737 +0100 +@@ -29,11 +29,7 @@ + #include + #include + +-#ifdef HAVE_WOLFSSL + #define CTX_ALIGN 16 +-#else +-#define CTX_ALIGN 0 +-#endif + + class MyCTX + { +@@ -100,8 +96,9 @@ class MyCTX_nopad : public MyCTX + { + public: + const uchar *key; +- uint klen, buf_len; ++ uint klen, source_tail_len; + uchar oiv[MY_AES_BLOCK_SIZE]; ++ uchar source_tail[MY_AES_BLOCK_SIZE]; + + MyCTX_nopad() : MyCTX() { } + ~MyCTX_nopad() { } +@@ -112,7 +109,7 @@ public: + compile_time_assert(MY_AES_CTX_SIZE >= sizeof(MyCTX_nopad)); + this->key= key; + this->klen= klen; +- this->buf_len= 0; ++ this->source_tail_len= 0; + if (ivlen) + memcpy(oiv, iv, ivlen); + DBUG_ASSERT(ivlen == 0 || ivlen == sizeof(oiv)); +@@ -123,26 +120,41 @@ public: + return res; + } + ++ /** Update last partial source block, stored in source_tail array. */ ++ void update_source_tail(const uchar* src, uint slen) ++ { ++ if (!slen) ++ return; ++ uint new_tail_len= (source_tail_len + slen) % MY_AES_BLOCK_SIZE; ++ if (new_tail_len) ++ { ++ if (slen + source_tail_len < MY_AES_BLOCK_SIZE) ++ { ++ memcpy(source_tail + source_tail_len, src, slen); ++ } ++ else ++ { ++ DBUG_ASSERT(slen > new_tail_len); ++ memcpy(source_tail, src + slen - new_tail_len, new_tail_len); ++ } ++ } ++ source_tail_len= new_tail_len; ++ } ++ + int update(const uchar *src, uint slen, uchar *dst, uint *dlen) + { +- buf_len+= slen; ++ update_source_tail(src, slen); + return MyCTX::update(src, slen, dst, dlen); + } + + int finish(uchar *dst, uint *dlen) + { +- buf_len %= MY_AES_BLOCK_SIZE; +- if (buf_len) ++ if (source_tail_len) + { +- uchar *buf= EVP_CIPHER_CTX_buf_noconst(ctx); + /* + Not much we can do, block ciphers cannot encrypt data that aren't + a multiple of the block length. At least not without padding. + Let's do something CTR-like for the last partial block. +- +- NOTE this assumes that there are only buf_len bytes in the buf. +- If OpenSSL will change that, we'll need to change the implementation +- of this class too. + */ + uchar mask[MY_AES_BLOCK_SIZE]; + uint mlen; +@@ -154,10 +166,10 @@ public: + return rc; + DBUG_ASSERT(mlen == sizeof(mask)); + +- for (uint i=0; i < buf_len; i++) +- dst[i]= buf[i] ^ mask[i]; ++ for (uint i=0; i < source_tail_len; i++) ++ dst[i]= source_tail[i] ^ mask[i]; + } +- *dlen= buf_len; ++ *dlen= source_tail_len; + return MY_AES_OK; + } + }; +diff -up mariadb-10.5.12-downstream_modified/unittest/mysys/aes-t.c.patch16 mariadb-10.5.12-downstream_modified/unittest/mysys/aes-t.c +--- mariadb-10.5.12-downstream_modified/unittest/mysys/aes-t.c.patch16 2021-08-03 10:29:10.000000000 +0200 ++++ mariadb-10.5.12-downstream_modified/unittest/mysys/aes-t.c 2021-11-18 16:58:41.553440740 +0100 +@@ -21,27 +21,96 @@ + #include + #include + +-#define DO_TEST(mode, nopad, slen, fill, dlen, hash) \ +- SKIP_BLOCK_IF(mode == 0xDEADBEAF, nopad ? 4 : 5, #mode " not supported") \ +- { \ +- memset(src, fill, src_len= slen); \ +- ok(my_aes_crypt(mode, nopad | ENCRYPTION_FLAG_ENCRYPT, \ +- src, src_len, dst, &dst_len, \ +- key, sizeof(key), iv, sizeof(iv)) == MY_AES_OK, \ +- "encrypt " #mode " %u %s", src_len, nopad ? "nopad" : "pad"); \ +- if (!nopad) \ +- ok (dst_len == my_aes_get_size(mode, src_len), "my_aes_get_size");\ +- my_md5(md5, (char*)dst, dst_len); \ +- ok(dst_len == dlen && memcmp(md5, hash, sizeof(md5)) == 0, "md5"); \ +- ok(my_aes_crypt(mode, nopad | ENCRYPTION_FLAG_DECRYPT, \ +- dst, dst_len, ddst, &ddst_len, \ +- key, sizeof(key), iv, sizeof(iv)) == MY_AES_OK, \ +- "decrypt " #mode " %u", dst_len); \ +- ok(ddst_len == src_len && memcmp(src, ddst, src_len) == 0, "memcmp"); \ ++ ++/** Test streaming encryption, bytewise update.*/ ++static int aes_crypt_bytewise(enum my_aes_mode mode, int flags, const unsigned char *src, ++ unsigned int slen, unsigned char *dst, unsigned int *dlen, ++ const unsigned char *key, unsigned int klen, ++ const unsigned char *iv, unsigned int ivlen) ++{ ++ /* Allocate context on odd address on stack, in order to ++ catch misalignment errors.*/ ++ void *ctx= (char *)alloca(MY_AES_CTX_SIZE+1)+1; ++ ++ int res1, res2; ++ uint d1= 0, d2; ++ uint i; ++ ++ if ((res1= my_aes_crypt_init(ctx, mode, flags, key, klen, iv, ivlen))) ++ return res1; ++ for (i= 0; i < slen; i++) ++ { ++ uint tmp_d1=0; ++ res1= my_aes_crypt_update(ctx, src+i,1, dst, &tmp_d1); ++ if (res1) ++ return res1; ++ d1+= tmp_d1; ++ dst+= tmp_d1; ++ } ++ res2= my_aes_crypt_finish(ctx, dst, &d2); ++ *dlen= d1 + d2; ++ return res1 ? res1 : res2; ++} ++ ++ ++#ifndef HAVE_EncryptAes128Ctr ++const uint MY_AES_CTR=0xDEADBEAF; ++#endif ++#ifndef HAVE_EncryptAes128Gcm ++const uint MY_AES_GCM=0xDEADBEAF; ++#endif ++ ++#define MY_AES_UNSUPPORTED(x) (x == 0xDEADBEAF) ++ ++static void do_test(uint mode, const char *mode_str, int nopad, uint slen, ++ char fill, size_t dlen, const char *hash) ++{ ++ uchar key[16]= {1, 2, 3, 4, 5, 6, 7, 8, 9, 0, 1, 2, 3, 4, 5, 6}; ++ uchar iv[16]= {2, 3, 4, 5, 6, 7, 8, 9, 0, 1, 2, 3, 4, 5, 6, 7}; ++ uchar src[1000], dst[1100], dst2[1100], ddst[1000]; ++ uchar md5[MY_MD5_HASH_SIZE]; ++ uint src_len, dst_len, dst_len2, ddst_len; ++ int result; ++ ++ if (MY_AES_UNSUPPORTED(mode)) ++ { ++ skip(nopad?7:6, "%s not supported", mode_str); ++ return; ++ } ++ memset(src, fill, src_len= slen); ++ result= my_aes_crypt(mode, nopad | ENCRYPTION_FLAG_ENCRYPT, src, src_len, ++ dst, &dst_len, key, sizeof(key), iv, sizeof(iv)); ++ ok(result == MY_AES_OK, "encrypt %s %u %s", mode_str, src_len, ++ nopad ? "nopad" : "pad"); ++ ++ if (nopad) ++ { ++ result= aes_crypt_bytewise(mode, nopad | ENCRYPTION_FLAG_ENCRYPT, src, ++ src_len, dst2, &dst_len2, key, sizeof(key), ++ iv, sizeof(iv)); ++ ok(result == MY_AES_OK, "encrypt bytewise %s %u", mode_str, src_len); ++ /* Compare with non-bytewise encryption result*/ ++ ok(dst_len == dst_len2 && memcmp(dst, dst2, dst_len) == 0, ++ "memcmp bytewise %s %u", mode_str, src_len); + } ++ else ++ { ++ int dst_len_real= my_aes_get_size(mode, src_len); ++ ok(dst_len_real= dst_len, "my_aes_get_size"); ++ } ++ my_md5(md5, (char *) dst, dst_len); ++ ok(dst_len == dlen, "md5 len"); ++ ok(memcmp(md5, hash, sizeof(md5)) == 0, "md5"); ++ result= my_aes_crypt(mode, nopad | ENCRYPTION_FLAG_DECRYPT, ++ dst, dst_len, ddst, &ddst_len, key, sizeof(key), iv, ++ sizeof(iv)); ++ ++ ok(result == MY_AES_OK, "decrypt %s %u", mode_str, dst_len); ++ ok(ddst_len == src_len && memcmp(src, ddst, src_len) == 0, "memcmp"); ++} + +-#define DO_TEST_P(M,S,F,D,H) DO_TEST(M,0,S,F,D,H) +-#define DO_TEST_N(M,S,F,D,H) DO_TEST(M,ENCRYPTION_FLAG_NOPAD,S,F,D,H) ++#define DO_TEST_P(M, S, F, D, H) do_test(M, #M, 0, S, F, D, H) ++#define DO_TEST_N(M, S, F, D, H) do_test(M, #M, ENCRYPTION_FLAG_NOPAD, S, F, D, H) + + /* useful macro for debugging */ + #define PRINT_MD5() \ +@@ -53,25 +122,15 @@ + printf("\"\n"); \ + } while(0); + +-#ifndef HAVE_EncryptAes128Ctr +-const uint MY_AES_CTR=0xDEADBEAF; +-#endif +-#ifndef HAVE_EncryptAes128Gcm +-const uint MY_AES_GCM=0xDEADBEAF; +-#endif + + int + main(int argc __attribute__((unused)),char *argv[]) + { +- uchar key[16]= {1,2,3,4,5,6,7,8,9,0,1,2,3,4,5,6}; +- uchar iv[16]= {2,3,4,5,6,7,8,9,0,1,2,3,4,5,6,7}; +- uchar src[1000], dst[1100], ddst[1000]; +- uchar md5[MY_MD5_HASH_SIZE]; +- uint src_len, dst_len, ddst_len; + + MY_INIT(argv[0]); + +- plan(87); ++ plan(122); ++ + DO_TEST_P(MY_AES_ECB, 200, '.', 208, "\xd8\x73\x8e\x3a\xbc\x66\x99\x13\x7f\x90\x23\x52\xee\x97\x6f\x9a"); + DO_TEST_P(MY_AES_ECB, 128, '?', 144, "\x19\x58\x33\x85\x4c\xaa\x7f\x06\xd1\xb2\xec\xd7\xb7\x6a\xa9\x5b"); + DO_TEST_P(MY_AES_CBC, 159, '%', 160, "\x4b\x03\x18\x3d\xf1\xa7\xcd\xa1\x46\xb3\xc6\x8a\x92\xc0\x0f\xc9"); diff --git a/SOURCES/mariadb-scl-env-check.patch b/SOURCES/mariadb-scl-env-check.patch index 3a882ac..0b94927 100644 --- a/SOURCES/mariadb-scl-env-check.patch +++ b/SOURCES/mariadb-scl-env-check.patch @@ -26,9 +26,9 @@ diff -up mariadb-10.3.11/scripts/mysqld_safe.sh.p90 mariadb-10.3.11/scripts/mysq # Initialize script globals KILL_MYSQLD=1; MYSQLD= -diff -up mariadb-10.3.11/scripts/mysql_install_db.sh.p90 mariadb-10.3.11/scripts/mysql_install_db.sh ---- mariadb-10.3.11/scripts/mysql_install_db.sh.p90 2018-12-18 17:45:20.906974130 +0100 -+++ mariadb-10.3.11/scripts/mysql_install_db.sh 2018-12-18 17:45:20.910974165 +0100 +diff -up mariadb-10.5.11-downstream_modified/scripts/mysql_install_db.sh.old mariadb-10.5.11-downstream_modified/scripts/mysql_install_db.sh +--- mariadb-10.5.11-downstream_modified/scripts/mysql_install_db.sh.old 2021-08-24 12:53:01.750421887 +0200 ++++ mariadb-10.5.11-downstream_modified/scripts/mysql_install_db.sh 2021-08-24 12:56:28.256855656 +0200 @@ -19,6 +19,12 @@ # # All unrecognized arguments to this script are passed to mysqld. @@ -42,7 +42,7 @@ diff -up mariadb-10.3.11/scripts/mysql_install_db.sh.p90 mariadb-10.3.11/scripts basedir="" builddir="" ldata="@localstatedir@" -@@ -514,16 +520,16 @@ else +@@ -573,16 +579,16 @@ else echo "The problem could be conflicting information in an external" echo "my.cnf files. You can ignore these by doing:" echo @@ -62,7 +62,7 @@ diff -up mariadb-10.3.11/scripts/mysql_install_db.sh.p90 mariadb-10.3.11/scripts echo " mysql> show tables;" echo echo "Try 'mysqld --help' if you have problems with paths. Using" -@@ -543,10 +549,6 @@ fi +@@ -602,10 +608,6 @@ fi # the screen. if test "$cross_bootstrap" -eq 0 && test -z "$srcdir" then @@ -73,22 +73,16 @@ diff -up mariadb-10.3.11/scripts/mysql_install_db.sh.p90 mariadb-10.3.11/scripts if test "$auth_root_authentication_method" = normal then echo -@@ -554,11 +556,11 @@ then +@@ -613,7 +613,7 @@ then echo "PLEASE REMEMBER TO SET A PASSWORD FOR THE MariaDB root USER !" - echo "To do so, start the server, then issue the following commands:" + echo "To do so, start the server, then issue the following command:" echo -- echo "'$bindir/mysqladmin' -u root password 'new-password'" -- echo "'$bindir/mysqladmin' -u root -h $hostname password 'new-password'" -+ echo "scl enable @SCL_NAME@ -- '$bindir/mysqladmin' -u root password 'new-password'" -+ echo "scl enable @SCL_NAME@ -- '$bindir/mysqladmin' -u root -h $hostname password 'new-password'" - echo - echo "Alternatively you can run:" - echo "'$bindir/mysql_secure_installation'" + echo "scl enable @SCL_NAME@ -- '$bindir/mysql_secure_installation'" echo echo "which will also give you the option of removing the test" echo "databases and anonymous user created by default. This is" -@@ -577,6 +579,8 @@ then +@@ -646,6 +648,8 @@ then echo echo "You can test the MariaDB daemon with mysql-test-run.pl" echo "cd '$basedir/mysql-test' ; perl mysql-test-run.pl" diff --git a/SOURCES/rh-skipped-tests-base.list b/SOURCES/rh-skipped-tests-base.list index 4ec7273..7a6ff39 100644 --- a/SOURCES/rh-skipped-tests-base.list +++ b/SOURCES/rh-skipped-tests-base.list @@ -23,3 +23,14 @@ sys_vars.slave_parallel_threads_basic : # Since 10.3.26 produces a warning to the test logfile which causes the test to fail plugins.feedback_plugin_load : + +# Since 10.5.10 +sys_vars.tcp_nodelay : +innodb.restart : + +# Since 10.5.12 +main.wolfssl : + +# The location of client_ed25519.so file is different in RHEL packaging +# So we need to disable this test, because it fails to find it +plugins.auth_ed25519 : diff --git a/SOURCES/rh-skipped-tests-s390.list b/SOURCES/rh-skipped-tests-s390.list index 5b1d342..8118411 100644 --- a/SOURCES/rh-skipped-tests-s390.list +++ b/SOURCES/rh-skipped-tests-s390.list @@ -1,4 +1,7 @@ -#Fails from 10.3.17 +# Fails from 10.3.17 main.func_regexp_pcre: unit.pcre_test: +# Fails since 10.5.12 +perfschema.memory_aggregate_32bit: + diff --git a/SOURCES/upstream_5cc2096f93b7f130b36f8bc0fc43440db9a848e4.patch b/SOURCES/upstream_5cc2096f93b7f130b36f8bc0fc43440db9a848e4.patch index f1c2f19..5a8932e 100644 --- a/SOURCES/upstream_5cc2096f93b7f130b36f8bc0fc43440db9a848e4.patch +++ b/SOURCES/upstream_5cc2096f93b7f130b36f8bc0fc43440db9a848e4.patch @@ -17,7 +17,6 @@ production environment. plugin/handler_socket/client/hstest.pl | 4 +- .../handler_socket/regtest/common/hstest.pm | 8 +-- scripts/mysql_convert_table_format.sh | 4 +- - scripts/mysql_setpermission.sh | 2 +- scripts/mysqlhotcopy.sh | 8 +-- scripts/mytop.sh | 6 +- sql-bench/server-cfg.sh | 4 +- @@ -28,7 +27,6 @@ production environment. tests/drop_test.pl | 12 ++-- tests/fork_big.pl | 28 ++++----- tests/fork_big2.pl | 32 +++++----- - tests/grant.pl | 4 +- tests/index_corrupt.pl | 10 ++-- tests/insert_and_repair.pl | 10 ++-- tests/mail_to_db.pl | 6 +- @@ -297,19 +295,6 @@ index 2001efae3929..6b4d758a5131 100644 $opt_user, $opt_password, { PrintError => 0}) -diff --git a/scripts/mysql_setpermission.sh b/scripts/mysql_setpermission.sh -index 71462d286229..66decbd69af7 100644 ---- a/scripts/mysql_setpermission.sh -+++ b/scripts/mysql_setpermission.sh -@@ -86,7 +86,7 @@ if ($opt_password eq '') - - - # make the connection to MariaDB --$dbh= DBI->connect("DBI:mysql:mysql:host=$sqlhost:port=$opt_port:mysql_socket=$opt_socket",$opt_user,$opt_password, {PrintError => 0}) || -+$dbh= DBI->connect("DBI:MariaDB:mysql:host=$sqlhost:port=$opt_port:mariadb_socket=$opt_socket",$opt_user,$opt_password, {PrintError => 0}) || - die("Can't make a connection to the mysql server.\n The error: $DBI::errstr"); - - # the start of the program diff --git a/scripts/mysqlhotcopy.sh b/scripts/mysqlhotcopy.sh index c56cdea470c0..94e577a94a7f 100644 --- a/scripts/mysqlhotcopy.sh @@ -339,33 +324,6 @@ index c56cdea470c0..94e577a94a7f 100644 ($master_host, $log_file, $log_pos ) = @{$row_hash}{ qw / Master_Host Log_File Pos / }; } else { -diff --git a/scripts/mytop.sh b/scripts/mytop.sh -index 3ef0a59f27f7..1c4d7a502f51 100644 ---- a/scripts/mytop.sh -+++ b/scripts/mytop.sh -@@ -230,11 +230,11 @@ my $dsn; - - ## Socket takes precedence. - --$dsn ="DBI:mysql:database=$config{db};mysql_read_default_group=mytop;"; -+$dsn ="DBI:MariaDB:database=$config{db};mariadb_read_default_group=mytop;"; - - if ($config{socket} and -S $config{socket}) - { -- $dsn .= "mysql_socket=$config{socket}"; -+ $dsn .= "mariadb_socket=$config{socket}"; - } - else - { -@@ -1877,7 +1877,7 @@ following: - - * Perl 5.005 or newer - * Getopt::Long -- * DBI and DBD::mysql -+ * DBI and DBD::MariaDB - * Term::ReadKey from CPAN - - Most systems are likely to have all of those installed--except for diff --git a/sql-bench/server-cfg.sh b/sql-bench/server-cfg.sh index 3991d16c6b18..6ef39c4d91f8 100644 --- a/sql-bench/server-cfg.sh @@ -781,28 +739,6 @@ index c844d2908345..a2b465734dc5 100644 $opt_user, $opt_password, { PrintError => 0}) || die $DBI::errstr; -diff --git a/tests/grant.pl b/tests/grant.pl -index cd6516433166..f8cdc1af4d55 100755 ---- a/tests/grant.pl -+++ b/tests/grant.pl -@@ -60,7 +60,7 @@ - # clear grant tables - # - --$dbh = DBI->connect("DBI:mysql:mysql:$opt_host", -+$dbh = DBI->connect("DBI:MariaDB:mysql:$opt_host", - $opt_root_user,$opt_password, - { PrintError => 0}) || die "Can't connect to mysql server with user '$opt_root_user': $DBI::errstr\n"; - -@@ -653,7 +653,7 @@ sub user_connect - print "Connecting $opt_user\n" if ($opt_verbose); - $user_dbh->disconnect if (defined($user_dbh)); - -- $user_dbh=DBI->connect("DBI:mysql:$opt_database:$opt_host",$opt_user, -+ $user_dbh=DBI->connect("DBI:MariaDB:$opt_database:$opt_host",$opt_user, - $password, { PrintError => 0}); - if (!$user_dbh) - { diff --git a/tests/index_corrupt.pl b/tests/index_corrupt.pl index 6b04ce8a59c5..6f31b85bd614 100755 --- a/tests/index_corrupt.pl diff --git a/SPECS/mariadb.spec b/SPECS/mariadb.spec index 672a99c..48d0f0e 100644 --- a/SPECS/mariadb.spec +++ b/SPECS/mariadb.spec @@ -18,7 +18,7 @@ # The last version on which the full testsuite has been run # In case of further rebuilds of that version, don't require full testsuite to be run # run only "main" suite -%global last_tested_version 10.5.9 +%global last_tested_version 10.5.12 # Set to 1 to force run the testsuite even if it was already tested in current version %global force_run_testsuite 0 @@ -35,10 +35,6 @@ -# TokuDB engine - DEPRECATED ! -# https://mariadb.com/kb/en/mariadb/tokudb/ -# TokuDB engine is available only for x86_64 -# The Percona upstream deprecated the SE. It is not part of MariaDB 10.5 # Mroonga engine # https://mariadb.com/kb/en/mariadb/about-mroonga/ # Current version in MariaDB, 7.07, only supports the x86_64 @@ -49,12 +45,9 @@ # RocksDB may be built with jemalloc, if specified in CMake %ifarch x86_64 %if 0%{?fedora} -# TokuDB is deprecated in MariaDB 10.5 and later -%bcond_with tokudb %bcond_without mroonga %bcond_without rocksdb %else -%bcond_with tokudb %bcond_with mroonga %bcond_with rocksdb %endif @@ -128,9 +121,9 @@ # Use main python interpretter version %if 0%{?fedora} || 0%{?rhel} > 7 -%global python_path /usr/bin/python3 +%global __python /usr/bin/python3 %else -%global python_path /usr/bin/python2 +%global __python /usr/bin/python2 %endif # Include systemd files @@ -175,8 +168,8 @@ %endif Name: %{?scl_prefix}mariadb -Version: 10.5.9 -Release: 2%{?with_debug:.debug}%{?dist} +Version: 10.5.13 +Release: 1%{?with_debug:.debug}%{?dist} Epoch: 3 Summary: A very fast and robust SQL database server @@ -218,6 +211,10 @@ Source72: mariadb-server-galera.te # https://github.com/dciabrin/wsrep_sst_rsync_tunnel/blob/master/wsrep_sst_rsync_tunnel Source73: wsrep_sst_rsync_tunnel +# Patch1: OpenSSL 3 patch +# Picked from the upstream developement branch for MariaDB 10.8. +# https://jira.mariadb.org/browse/MDEV-25785 +Patch1: %{pkgnamepatch}-openssl3.patch # Patch4: Red Hat distributions specific logrotate fix # it would be big unexpected change, if we start shipping it now. Better wait for MariaDB 10.2 Patch4: %{pkgnamepatch}-logrotate.patch @@ -480,7 +477,6 @@ Recommends: %{name}-backup%{?_isa} = %{sameevr} %{?with_cracklib:Recommends: %{name}-cracklib-password-check%{?_isa} = %{sameevr}} %{?with_gssapi:Recommends: %{name}-gssapi-server%{?_isa} = %{sameevr}} %{?with_rocksdb:Suggests: %{name}-rocksdb-engine%{?_isa} = %{sameevr}} -%{?with_tokudb:Suggests: %{name}-tokudb-engine%{?_isa} = %{sameevr}} %{?with_sphinx:Suggests: %{name}-sphinx-engine%{?_isa} = %{sameevr}} %{?with_oqgraph:Suggests: %{name}-oqgraph-engine%{?_isa} = %{sameevr}} %{?with_connect:Suggests: %{name}-connect-engine%{?_isa} = %{sameevr}} @@ -598,19 +594,6 @@ The RocksDB storage engine is used for high performance servers on SSD drives. %endif -%if %{with tokudb} -%package tokudb-engine -Summary: The TokuDB storage engine for MariaDB -Requires: %{name}-server%{?_isa} = %{sameevr} -BuildRequires: jemalloc-devel -Requires: jemalloc -%{?scl:Requires:%scl_runtime} - -%description tokudb-engine -The TokuDB storage engine from Percona. -%endif - - %if %{with cracklib} %package cracklib-password-check Summary: The password strength checking plugin @@ -805,7 +788,9 @@ rm -r storage/rocksdb/ %endif - +%if 0%{?fedora} >= 35 || 0%{?rhel} >= 9 +%patch1 -p1 +%endif %patch4 -p1 %patch7 -p1 %patch9 -p1 @@ -853,7 +838,7 @@ pcre_version=`grep -e "URL\s" cmake/pcre.cmake | sed -r "s;[^0123456789]*2-([[:d # Check if the PCRE version in macro 'pcre_bundled_version', used in Provides: bundled(...), is the same version as upstream actually bundles %if %{without unbundled_pcre} if [ %{pcre_bundled_version} != "$pcre_version" ] ; then - echo "\n Error: Bundled PCRE version is not correct. \n\tBundled version number:%{pcre_bundled_version} \n\tUpstream version number: $pcre_version\n" + echo -e "\n Error: Bundled PCRE version is not correct. \n\tBundled version number:%{pcre_bundled_version} \n\tUpstream version number: $pcre_version\n" exit 1 fi %else @@ -863,7 +848,7 @@ fi #pcre_system_version=`pkgconf %{?scl:%{_root_libdir}}%{!?scl:%{_libdir}}/pkgconfig/libpcre.pc --modversion 2>/dev/null ` #if [ "$pcre_system_version" != "$pcre_version" ] ; then -# echo "\n Warning: Error: Bundled PCRE version is not correct. \n\tSystem version number:$pcre_system_version \n\tUpstream version number: $pcre_version\n" +# echo -e "\n Warning: Error: Bundled PCRE version is not correct. \n\tSystem version number:$pcre_system_version \n\tUpstream version number: $pcre_version\n" #fi %endif @@ -937,7 +922,6 @@ set -ex -DWITH_SSL=system \ -DWITH_ZLIB=system \ -DWITH_PCRE=system \ - -DWITH_JEMALLOC=%{?with_tokudb:yes}%{!?with_tokudb:no} \ -DLZ4_LIBS=%{_libdir}/liblz4.so \ -DLZ4_LIBS=%{?with_lz4:%{_libdir}/liblz4.so}%{!?with_lz4:} \ -DWITH_INNODB_LZ4=%{?with_lz4:ON}%{!?with_lz4:OFF} \ @@ -947,8 +931,8 @@ set -ex -DPLUGIN_CRACKLIB_PASSWORD_CHECK=%{?with_cracklib:DYNAMIC}%{!?with_cracklib:NO} \ -DPLUGIN_ROCKSDB=%{?with_rocksdb:DYNAMIC}%{!?with_rocksdb:NO} \ -DPLUGIN_SPHINX=%{?with_sphinx:DYNAMIC}%{!?with_sphinx:NO} \ - -DPLUGIN_TOKUDB=%{?with_tokudb:DYNAMIC}%{!?with_tokudb:NO} \ -DPLUGIN_CONNECT=%{?with_connect:DYNAMIC}%{!?with_connect:NO} \ + -DPLUGIN_COLUMNSTORE=NO \ -DPLUGIN_CLIENT_ED25519=OFF \ -DPLUGIN_CACHING_SHA2_PASSWORD=OFF \ -DPYTHON_SHEBANG=%{python_path} \ @@ -1256,15 +1240,10 @@ rm %{buildroot}%{_mandir}/man1/mysql{access,admin,binlog,check,dump,_find_rows,i rm %{buildroot}%{_mandir}/man1/mariadb-{access,admin,binlog,check,dump,find-rows,import,plugin,show,slap,waitpid}.1* %endif -%if %{with tokudb} %if 0%{?fedora} || 0%{?rhel} > 7 -# Move the upstream file to the correct location -mkdir -p %{buildroot}%{_unitdir}/mariadb.service.d -mv %{buildroot}/etc/systemd/system/mariadb.service.d/tokudb.conf %{buildroot}%{_unitdir}/mariadb.service.d/tokudb.conf # Move to better location, systemd config files has to be in /lib/ mv %{buildroot}%{_sysconfdir}/systemd/system/mariadb.service.d %{buildroot}%{_unitdir} %endif -%endif %if %{without config} rm %{buildroot}%{_sysconfdir}/my.cnf @@ -1429,14 +1408,14 @@ export MTR_BUILD_THREAD=$(( $(date +%s) % 1100 )) if [[ "%{last_tested_version}" == "%{version}" ]] && [[ %{force_run_testsuite} -eq 0 ]] then # in further rebuilds only run the basic "main" suite (~800 tests) - echo "running only base testsuite" + echo -e "\n\nRunning just the base testsuite\n\n" perl ./mysql-test-run.pl $common_testsuite_arguments --ssl --suite=main --mem --skip-test-list=unstable-tests fi # If either this version wasn't marked as tested yet or I explicitly want to run the testsuite, run everything we have (~4000 test) if [[ "%{last_tested_version}" != "%{version}" ]] || [[ %{force_run_testsuite} -ne 0 ]] then - echo "running advanced testsuite" + echo -e "\n\nRunning the advanced testsuite\n\n" perl ./mysql-test-run.pl $common_testsuite_arguments --ssl --skip-test=spider \ %if %{ignore_testsuite_result} --max-test-fail=9999 || : @@ -1717,7 +1696,6 @@ fi %{?with_connect:%exclude %{_libdir}/%{pkg_name}/plugin/ha_connect.so} %{?with_cracklib:%exclude %{_libdir}/%{pkg_name}/plugin/cracklib_password_check.so} %{?with_rocksdb:%exclude %{_libdir}/%{pkg_name}/plugin/ha_rocksdb.so} -%{?with_tokudb:%exclude %{_libdir}/%{pkg_name}/plugin/ha_tokudb.so} %{?with_gssapi:%exclude %{_libdir}/%{pkg_name}/plugin/auth_gssapi.so} %{?with_sphinx:%exclude %{_libdir}/%{pkg_name}/plugin/ha_sphinx.so} # Client plugins @@ -1783,7 +1761,6 @@ fi %{_datadir}/%{pkg_name}/mysql_system_tables.sql %{_datadir}/%{pkg_name}/mysql_system_tables_data.sql %{_datadir}/%{pkg_name}/mysql_test_data_timezone.sql -%{_datadir}/%{pkg_name}/mysql_to_mariadb.sql %{_datadir}/%{pkg_name}/mysql_performance_tables.sql %{_datadir}/%{pkg_name}/mysql_test_db.sql %if %{with mroonga} @@ -1860,17 +1837,6 @@ fi %{_mandir}/man1/myrocks_hotbackup.1* %endif -%if %{with tokudb} -%files tokudb-engine -%{_bindir}/tokuftdump -%{_bindir}/tokuft_logprint -%{_mandir}/man1/tokuftdump.1* -%{_mandir}/man1/tokuft_logprint.1* -%config(noreplace) %{_sysconfdir}/my.cnf.d/tokudb.cnf -%{_libdir}/%{pkg_name}/plugin/ha_tokudb.so -%{_unitdir}/mariadb.service.d/tokudb.conf -%endif - %if %{with gssapi} %files gssapi-server %{_libdir}/%{pkg_name}/plugin/auth_gssapi.so @@ -1885,7 +1851,7 @@ fi # SUID-to-root binary. Access MUST be restricted (https://jira.mariadb.org/browse/MDEV-25126) %attr(4750,root,mysql) %{_libdir}/%{pkg_name}/plugin/auth_pam_tool_dir/auth_pam_tool %{_libdir}/security/pam_user_map.so -%{_sysconfdir}/security/user_map.conf +%config(noreplace) %{_sysconfdir}/security/user_map.conf %endif %if %{with sphinx} @@ -2005,53 +1971,68 @@ fi %endif %changelog -* Mon May 10 2021 Michal Schorm - 10.5.9-2 +* Tue Jan 11 2022 Lukas Javorsky - 3:10.5.13-1 +- Rebase to 10.5.13 + +* Tue Aug 24 2021 Lukas Javorsky - 3:10.5.12-1 +- Rebase to 10.5.12 + +* Thu Aug 19 2021 Lukas Javorsky - 3:10.5.11-1 +- Rebase to 10.5.11 + +* Mon Aug 16 2021 Lukas Javorsky - 3:10.5.10-2 +- Set user_map.conf file to be noreplace config file + +* Wed Aug 11 2021 Lukas Javorsky - 3:10.5.10-1 +- Rebase to 10.5.10 + +* Mon May 10 2021 Michal Schorm - 3:10.5.9-2 - Modify the upstream sources -* Fri Mar 26 2021 Michal Schorm - 10.5.9-1 +* Fri Mar 26 2021 Michal Schorm - 3:10.5.9-1 - Rebase to 10.5.9 -* Wed Dec 09 2020 Honza Horak +* Wed Dec 09 2020 Honza Horak - 3:10.5.8-2 - SCLize the package -* Wed Nov 11 2020 Michal Schorm - 10.5.8-1 +* Wed Nov 11 2020 Michal Schorm - 3:10.5.8-1 - Rebase to 10.5.8 -* Fri Nov 06 2020 Michal Schorm - 10.5.7-1 +* Fri Nov 06 2020 Michal Schorm - 3:10.5.7-1 - Rebase to 10.5.7 -* Mon Sep 21 2020 Lukas Javorsky - 10.5.5-1 +* Mon Sep 21 2020 Lukas Javorsky - 3:10.5.5-1 - Rebase to 10.5.5 - Fix mariadb-ownsetup - Add manual for aria_s3_copy -* Wed Sep 16 2020 Lukas Javorsky - 10.5.4-1 +* Wed Sep 16 2020 Lukas Javorsky - 3:10.5.4-1 - Rebase to 10.5.4 - Add spider.cnf to the server config files -* Mon Sep 14 2020 Lukas Javorsky - 10.5.3-1 +* Mon Sep 14 2020 Lukas Javorsky - 3:10.5.3-1 - Rebase to 10.5.3 -* Fri Sep 11 2020 Michal Schorm - 10.5.2-1 +* Fri Sep 11 2020 Michal Schorm - 3:10.5.2-1 - Test rebase to 10.5.2 - Beta - TokuDB SE has been deprecated -* Thu Sep 10 2020 Michal Schorm - 10.5.1-1 +* Thu Sep 10 2020 Michal Schorm - 3:10.5.1-1 - Test rebase to 10.5.1 - Beta -* Thu Sep 10 2020 Michal Schorm - 10.5.0-1 +* Thu Sep 10 2020 Michal Schorm - 3:10.5.0-1 - Test rebase to 10.5.0 - Alpha -* Sun Sep 06 2020 Michal Schorm - 10.4.14-3 +* Sun Sep 06 2020 Michal Schorm - 3:10.4.14-3 - Resolves: #1851605 -* Thu Sep 03 2020 Michal Schorm - 10.4.14-2 +* Thu Sep 03 2020 Michal Schorm - 3:10.4.14-2 - Resolves: #1873999, #1874446 -* Thu Aug 20 2020 Michal Schorm - 10.4.14-1 +* Thu Aug 20 2020 Michal Schorm - 3:10.4.14-1 - Rebase to 10.4.14 -* Tue Aug 18 2020 Michal Schorm - 10.4.13-7 +* Tue Aug 18 2020 Michal Schorm - 3:10.4.13-7 - Do CMake out-of-source builds - Force the CMake change regarding the in-source builds also to F31 and F32 - Use CMake macros instead of cmake & make direct commands @@ -2068,16 +2049,16 @@ fi * Tue Jul 28 2020 Fedora Release Engineering - 3:10.4.13-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild -* Tue Jul 14 2020 Michal Schorm - 10.4.13-3 +* Tue Jul 14 2020 Michal Schorm - 3:10.4.13-3 - Make conflicts between corresponding mariadb and mysql packages explicit - Get rid of the Conflicts macro, it was intended to mark conflicts with *upstream* packages -* Fri Jun 05 2020 Michal Schorm - 10.4.13-2 +* Fri Jun 05 2020 Michal Schorm - 3:10.4.13-2 - Extend Perl "Requires" filtering to wsrep Resolves: #1845376 -* Fri Jun 05 2020 Michal Schorm - 10.4.13-1 +* Fri Jun 05 2020 Michal Schorm - 3:10.4.13-1 - Rebase to 10.4.13 * Sun May 24 2020 Lukas Javorsky - 3:10.4.12-6 @@ -2086,23 +2067,23 @@ fi * Thu Apr 02 2020 Björn Esser - 3:10.4.12-5 - Fix string quoting for rpm >= 4.16 -* Thu Mar 26 2020 Jitka Plesnikova - 10.4.12-4 +* Thu Mar 26 2020 Jitka Plesnikova - 3:10.4.12-4 - Add perl dependencies needed for tests -* Mon Mar 16 2020 Michal Schorm - 10.4.12-3 +* Mon Mar 16 2020 Michal Schorm - 3:10.4.12-3 - Rebase mariadb-connector-c git submodule to commit fbf1db6 For fix: https://jira.mariadb.org/browse/CONC-441 -* Tue Mar 10 2020 Michal Schorm - 10.4.12-2 +* Tue Mar 10 2020 Michal Schorm - 3:10.4.12-2 - Update the fix for building in the debug mode -* Thu Feb 06 2020 Michal Schorm - 10.4.12-1 +* Thu Feb 06 2020 Michal Schorm - 3:10.4.12-1 - Rebase to 10.4.12 * Wed Jan 29 2020 Fedora Release Engineering - 3:10.4.11-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild -* Fri Jan 17 2020 Michal Schorm - 10.4.11-1 +* Fri Jan 17 2020 Michal Schorm - 3:10.4.11-1 - Rebase to 10.4.11 Related: #1756468 - Remove 'bench' subpackage. Upstream no longer maintains it. @@ -2111,63 +2092,63 @@ fi - Tweak build flags - Add patch for auth_pam_tool directory -* Fri Jan 10 2020 Michal Schorm - 10.3.21-1 +* Fri Jan 10 2020 Michal Schorm - 3:10.3.21-1 - Rebase to 10.3.21 -* Mon Nov 18 2019 Lukas Javorsky - 10.3.20-3 +* Mon Nov 18 2019 Lukas Javorsky - 3:10.3.20-3 - Change path of groonga's packaged files - Fix bz#1763287 -* Tue Nov 12 2019 Michal Schorm - 10.3.20-2 +* Tue Nov 12 2019 Michal Schorm - 3:10.3.20-2 - Rebuild on top fo new mariadb-connector-c -* Mon Nov 11 2019 Michal Schorm - 10.3.20-1 +* Mon Nov 11 2019 Michal Schorm - 3:10.3.20-1 - Rebase to 10.3.20 -* Wed Nov 06 2019 Michal Schorm - 10.3.19-1 +* Wed Nov 06 2019 Michal Schorm - 3:10.3.19-1 - Rebase to 10.3.19 * Thu Oct 31 2019 Carl George - 3:10.3.18-1 - Rebase to 10.3.18 -* Wed Sep 11 2019 Michal Schorm - 10.3.17-3 +* Wed Sep 11 2019 Michal Schorm - 3:10.3.17-3 - Disable building of the ed25519 client plugin. From now on it will be shipped by 'mariadb-connector-c' package -* Fri Sep 06 2019 Michal Schorm - 10.3.17-2 +* Fri Sep 06 2019 Michal Schorm - 3:10.3.17-2 - Fix the debug build -* Thu Aug 01 2019 Michal Schorm - 10.3.17-1 +* Thu Aug 01 2019 Michal Schorm - 3:10.3.17-1 - Rebase to 10.3.17 * Thu Jul 25 2019 Fedora Release Engineering - 3:10.3.16-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild -* Tue Jun 18 2019 Michal Schorm - 10.3.16-1 +* Tue Jun 18 2019 Michal Schorm - 3:10.3.16-1 - Rebase to 10.3.16 - Added patch for armv7hl builds of spider SE -* Tue Jun 11 2019 Michal Schorm - 10.3.15-1 +* Tue Jun 11 2019 Michal Schorm - 3:10.3.15-1 - Rebase to 10.3.15 - CVEs fixed: CVE-2019-2510 CVE-2019-2537 - CVEs fixed: CVE-2019-2614 CVE-2019-2627 CVE-2019-2628 -* Tue Jun 11 2019 Michal Schorm - 10.3.12-15 +* Tue Jun 11 2019 Michal Schorm - 3:10.3.12-15 - Remove Cassandra subpackage; it is no longer developed -* Thu Mar 21 2019 Michal Schorm - 10.3.12-14 +* Thu Mar 21 2019 Michal Schorm - 3:10.3.12-14 - Fix building of TokuDB with Jemalloc 5 - Fix building with / without lz4 -* Thu Mar 21 2019 Michal Schorm - 10.3.12-13 +* Thu Mar 21 2019 Michal Schorm - 3:10.3.12-13 - Add patch for mysqld_safe --dry-run -* Wed Mar 20 2019 Michal Schorm - 10.3.12-12 +* Wed Mar 20 2019 Michal Schorm - 3:10.3.12-12 - Add patch for server pkgconfig file location -* Sat Feb 23 2019 Pavel Raiskup - 10.3.12-11 +* Sat Feb 23 2019 Pavel Raiskup - 3:10.3.12-11 - conditionally depend on selinux-policy-targeted again (rhbz#1665643) * Mon Feb 11 2019 Michal Schorm - 3:10.3.12-10