MariaDB Changelog

What's new in MariaDB 10.5.0

Dec 5, 2019
  • Syntax:
  • INSERT ... RETURNING (MDEV-10014)
  • REPLACE ... RETURNING (MDEV-10014)
  • EXCEPT ALL and INTERSECT ALL (MDEV-18844)
  • S3 Storage Engine:
  • S3 Storage Engine, a read-only storage engine that stores its data in Amazon S3 (MDEV-17841)
  • Thread Pool:
  • Information Schema tables (THREADPOOL_GROUPS, THREADPOOL_QUEUES and THREADPOOL_STATS) for internals of generic threadpool (MDEV-19313)
  • InnoDB:
  • innodb_adaptive_hash_index now defaults to OFF (MDEV-20487)
  • innodb_checksum_algorithm now defaults to full_crc32 (MDEV-19534)
  • innodb_checksums has been removed (MDEV-19534)
  • innodb_log_checksums has been deprecated (MDEV-19543)
  • innodb_locks_unsafe_for_binlog has been removed (MDEV-19544)
  • innodb_stats_sample_pages has been removed (MDEV-19551)
  • innodb_undo_logs has been deprecated (MDEV-19570)
  • innodb_rollback_segments has been removed (MDEV-19570)
  • Set innodb_log_files_in_group=1 by default (MDEV-20907)
  • Extend SHOW STATUS LIKE 'Innodb_%' (MDEV-18582)
  • Clean up INFORMATION_SCHEMA.INNODB_ tables (MDEV-19940)
  • Doublewrite buffer is unnecessarily used for newly (re)initialized pages (MDEV-19738)
  • Defer change buffer merge until pages are requested (MDEV-19514)
  • InnoDB Refactoring:
  • Remove buf_page_t::newest_modification (MDEV-21132)
  • Replace recv_sys_t::addr_hash with a std::map (MDEV-19586)
  • Obsolete internal parser for FK in InnoDB (MDEV-20480)
  • InnoDB thread pool for background tasks (MDEV-16264)
  • Binary Log:
  • Extended binlog metadata (MDEV-20477)
  • Query Optimizer:
  • ANALYZE for statements is improved, now it also shows the time spent checking the WHERE clause and doing other auxiliary operations (MDEV-20854)
  • Inferred IS NOT NULL predicates can be used by the range optimizer (MDEV-15777)
  • Galera:
  • Galera 4 Inconsistency voting (MDEV-17048)
  • General:
  • The Information Schema SYSTEM_VARIABLES Table has a new column showing from which config file a variable derives its value (MDEV-12684)
  • Switch Perl DBI scripts from DBD::mysql to DBD::MariaDB driver (MDEV-19755)
  • The Aria max key length is now 2000 bytes, compared to 1000 bytes in MyISAM.

New in MariaDB 10.4.10 (Nov 10, 2019)

  • MDEV-20987: InnoDB fails to start when FTS table has FK relation

New in MariaDB 10.4.8 (Sep 13, 2019)

  • Connect updated to Connect 1.06.0010
  • MDEV-20231: Update server HELP
  • MDEV-20066: This bug could cause a table to become corrupt if a column was added instantly
  • MDEV-15326: A race condition in InnoDB transaction commit that affects record locking was fixed
  • MDEV-17187: Table doesn't exist in engine after ALTER of FOREIGN KEY
  • MDEV-20301: InnoDB's MVCC has O(N^2) behaviors
  • MDEV-18128: Simplify .ibd file creation
  • MDEV-20060: Failing assertion: srv_log_file_size

New in MariaDB 10.4.7 (Aug 1, 2019)

  • Notable changes of this release include:
  • MDEV-19795: Merge upstream MyRocks.
  • MDEV-17228: Encrypted temporary tables are not encrypted.
  • MDEV-18328: Disks Plugin is now stable and requires the FILE privilege.
  • MDEV-16508: Spider - sql_mode not maintained between spider node and data nodes.
  • Merge relevant InnoDB changes from MySQL 5.7.27
  • Adjust spin loops to the x86 PAUSE instruction latency (MDEV-19845)
  • CREATE TABLE: MDEV-19292, MDEV-20102
  • ALTER TABLE: MDEV-15641, MDEV-19630, MDEV-19916, MDEV-19974, MDEV-17301, MDEV-18266
  • Indexed virtual columns: MDEV-16222, MDEV-17005, MDEV-19870
  • FULLTEXT INDEX: MDEV-14154
  • Encryption: MDEV-17228, MDEV-19914
  • Galera + FOREIGN KEY: MDEV-19660
  • Recovery & Mariabackup: MDEV-19978
  • MDEV-20091: DROP TEMPORARY table is logged despite no CREATE was logged
  • MDEV-19781: Add page id matching check in innochecksum tool
  • MDEV-20179: Server hangs on shutdown during installation of Spider
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.4 for OpenSUSE 42.3 and Ubuntu 18.10 "Cosmic"
  • Fixes for the following security vulnerabilities:
  • CVE-2019-2805
  • CVE-2019-2740
  • CVE-2019-2739
  • CVE-2019-2737
  • CVE-2019-2758

New in MariaDB 10.4.6 (Jun 19, 2019)

  • MariaDB Server is now statically linked with the bundled wolfSSL library in MSI and ZIP packages on Windows, as well as in .deb packages provided by Debian's and Ubuntu's default repositories (MDEV-18531).
  • See TLS and Cryptography Libraries Used by MariaDB for more details.
  • MariaDB Named Commands (MDEV-17591)
  • System-versioned tables: MDEV-19486
  • Galera: MDEV-17458
  • Virtual columns: MDEV-19027, MDEV-19602
  • Recovery: MDEV-19541, MDEV-19587, MDEV-19435
  • Encryption: MDEV-19509, MDEV-19695
  • Other:
  • MDEV-19614 - SET GLOBAL innodb_ deadlock due to LOCK_global_system_variables
  • MDEV-19725 - Incorrect error handling in ALTER TABLE

New in MariaDB 10.4.5 (May 22, 2019)

  • General Server:
  • New mysqlimport option, --ignore-foreign-keys (MDEV-788).
  • Setting sql_mode to MSSQL implements a limited subset of Microsoft SQL Server's language. See SQL_MODE=MSSQL (MDEV-19142).
  • Add CAST(expr AS FLOAT) (MDEV-16872).
  • List of slave transaction errors that will result in a retry rather than a halt (slave_transaction_retry_errors) have been increased by default, assisting Spider setups to be more robust (MDEV-16543).
  • MDEV-15458 - Segfault in heap_scan() upon UPDATE after ADD SYSTEM VERSIONING
  • MDEV-19235 - MariaDB Server compiled for 128 Indexes crashes at startup
  • InnoDB:
  • Merge InnoDB changes from MySQL 5.6.44 and 5.7.26
  • Fixes of corruption or crashes: MDEV-19241, MDEV-13942, MDEV-19385, MDEV-16060, MDEV-18220, MDEV-17540
  • InnoDB recovery fixes and speedup: MDEV-12699, MDEV-19356
  • Encryption:
  • MDEV-14398 - innodb_encrypt_tables will work even with innodb_encryption_rotate_key_age=0
  • Information schema:
  • MDEV-19490 show tables fails when selecting the information_schema database
  • Statistics:
  • MDEV-19407 - Assertion `field->table->stats_is_read' failed in is_eits_usable
  • New status variable, Aborted_connects_preauth, that records the number of connection attempts that were aborted prior to authentication (MDEV-19277).
  • Packaging:
  • As per the MariaDB Deprecation Policy, this is the last release of MariaDB 10.4 for Fedora 28
  • Packages and a repository for Fedora 30 and Ubuntu 19.04 "disco" have been added with this release, visit the Repository Configuration Tool for instructions on adding the repository
  • Security:
  • Fixes for the following security vulnerabilities...
  • CVE-2019-2614
  • CVE-2019-2627
  • CVE-2019-2628

New in MariaDB 10.4.4 (Apr 12, 2019)

  • Enhancements:
  • MDEV-12026/MDEV-18644: innodb_checksum_algorithm=full_crc32 (more robust file format)
  • MDEV-13301: Optimize DROP INDEX, ADD INDEX into RENAME INDEX
  • MDEV-17380: innodb_flush_neighbors=ON should be ignored on SSD
  • InnoDB data corruption fixes: MDEV-14126, MDEV-18981, MDEV-18879, MDEV-18972, MDEV-18272
  • Performance fixes to purge, startup and shutdown: MDEV-18936, MDEV-18878, MDEV-18733
  • Various fixes to ALTER TABLE
  • Includes Connector/C 3.1.0
  • Repositories for CentOS 7, RHEL 7 & 8, Fedora 28 & 29, and SLES 12 & 15 now include a src.rpm file that you can use to build MariaDB. Instructions for doing so are found on the Building MariaDB from a Source RPM page
  • The Galera library in the repositories has been updated to version 26.4.2
  • As per the MariaDB Deprecation Policy, this is the last release of MariaDB 10.4 for Ubuntu 14.04 Trusty

New in MariaDB 10.4.2 (Jan 30, 2019)

  • Galera 4 version 26.4.0 has been added in this release, see the Galera 4 Notes section for details
  • a number of bugs related to MDEV-15562 Instant DROP COLUMN have been fixed
  • New variable, max_password_errors for limiting the number of failed connection attempts by a user.

New in MariaDB 10.4.1 (Dec 22, 2018)

  • Syntax:
  • New FLUSH SSL command to reload SSL certificates without server restart (MDEV-16266)
  • New CAST target — CAST(x AS INTERVAL DAY_SECOND(N)) (MDEV-17776)
  • Variables:
  • New sql-mode setting, TIME_ROUND_FRACTIONAL (MDEV-16991)
  • Two new values for the variable use_stat_tables: COMPLEMENTARY_FOR_QUERIES and PREFERABLY_FOR_QUERIES (MDEV-17255)
  • Engine Independent Table Statistics is now enabled by default; new default values are use_stat_tables=PREFERABLY_FOR_QUERIES and optimizer_use_condition_selectivity=4 (MDEV-15253)
  • New variable gtid_cleanup_batch_size for determining how many old rows must accumulate in the mysql.gtid_slave_pos table before a background job will be run to delete them.
  • Other Features:
  • Support for window UDF functions via the new method x_remove (MDEV-15073)
  • Json service for plugins (MDEV-5313)
  • Much faster privilege checks for MariaDB setups with many user accounts or many database grants (MDEV-15649)
  • mysql.user table is retired. User accounts and global privileges are now stored in the mysql.global_priv table (MDEV-17658)
  • Change in behavior for FLUSH TABLES (MDEV-5336).
  • Bug Fixes:
  • Bug fixes for MDEV-15562 instant DROP COLUMN

New in MariaDB 10.3.11 (Nov 22, 2018)

  • mysqldump now uses utf8mb4 as a default character set, instead of utf8.
  • sql_safe_updates can now be set as a command-line and my.cnf option.
  • Fixed crash on upgrade from MariaDB 10.1 or earlier: MDEV-12023
  • MDEV-17073 - INSERT…ON DUPLICATE KEY UPDATE is now less deadlock-prone
  • MDEV-17289 - Multi-pass recovery fails to apply some redo log records
  • MDEV-17541 - KILL QUERY during lock wait in FOREIGN KEY check no longer causes hang
  • MDEV-17531 - Fix crash in RENAME TABLE with FOREIGN KEY and FULLTEXT INDEX
  • Spatial index fixes: MDEV-17545, MDEV-17546
  • Virtual column fixes: MDEV-17215, MDEV-17548
  • Mariabackup fixes:
  • MDEV-13564 - TRUNCATE TABLE now works with Mariabackup
  • MDEV-17433 - Allow InnoDB start up with empty ib_logfile0 from mariabackup --prepare
  • Packages for Fedora 29 and Ubuntu 18.10 Cosmic have been added in this release
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.3 for Fedora 27
  • Fixes for the following security vulnerabilities:
  • CVE-2018-3282
  • CVE-2016-9843
  • CVE-2018-3174
  • CVE-2018-3143
  • CVE-2018-3156
  • CVE-2018-3251
  • CVE-2018-3185
  • CVE-2018-3277
  • CVE-2018-3162
  • CVE-2018-3173
  • CVE-2018-3200
  • CVE-2018-3284

New in MariaDB 10.3.10 (Oct 5, 2018)

  • MDEV-14474 - Added the Information Schema CHECK_CONSTRAINTS Table
  • MDEV-15511 - if available, stunnel can be used during Galera rsync SST
  • MDEV-16934 - add new system variable eq_range_index_dive_limit to speed up queries that new long nested IN lists. For backward compatibility the default value is 0, meaning "unlimited".
  • MDEV-13564 - Mariabackup does not work with TRUNCATE
  • MDEV-15872 - Crash in online ALTER TABLE...ADD PRIMARY KEY after instant ADD COLUMN...NULL
  • MDEV-17003 - service_manager_extend_timeout() being called too often
  • MDEV-17196 - Crash during instant ADD COLUMN with long DEFAULT value
  • MDEV-16328 - ALTER TABLE...page_compression_level should not rebuild table
  • The Galera library in the repositories has been updated to version 25.3.24.
  • Also all changes from MariaDB 10.2.18

New in MariaDB 10.3.9 (Aug 16, 2018)

  • New variable innodb_log_optimize_ddl for avoiding delay due to page flushing and allowing concurrent backup.
  • InnoDB updated to 5.7.23
  • ALTER TABLE fixes:
  • MDEV-14637 - Fix hang due to DDL with FOREIGN KEY or persistent statistics
  • MDEV-15953 - Alter InnoDB Partitioned Table Moves Files (which were originally not in the datadir) to the datadir
  • MDEV-16515 - InnoDB: Failing assertion: ++retries < 10000 in file dict0dict.cc line 2737
  • MDEV-16809 - Allow full redo logging for ALTER TABLE
  • MDEV-16131 - Assertion `is_instant() || id == DICT_INDEXES_ID' failed in dict_index_t::instant_field_value
  • MDEV-16830 - ALTER TABLE DROP FOREIGN KEY - unexpected end of stream error
  • Temporary tables: MDEV-16713 - InnoDB hang with repeating log entry
  • MDEV-16596 - Windows - redo log does not work on native 4K sector disks
  • indexed virtual columns: MDEV-15855 - Deadlock between purge thread and DDL statement
  • locking: MDEV-16664 - Change the default to innodb_lock_schedule_algorithm=fcfs
  • Galera: MDEV-15822 - WSREP: BF lock wait long for trx
  • MDEV-16675 - Unnecessary explicit lock acquisition during UPDATE or DELETE
  • Packages and a repository for openSUSE 15 have been added with this release, visit the Repository Configuration Tool for instructions on adding the repository
  • Fixes for the following security vulnerabilities:
  • CVE-2018-3060
  • CVE-2018-3064
  • CVE-2018-3063
  • CVE-2018-3058
  • CVE-2018-3066

New in MariaDB 10.3.8 (Jul 5, 2018)

  • MDEV-8743 - O_CLOEXEC on innodb/xtradb temp files
  • MDEV-16267 - Wrong INFORMATION_SCHEMA.INNODB_BUFFER_PAGE.TABLE_NAME
  • MDEV-13779 - InnoDB fails to shut down purge, causing hang
  • MDEV-16283 - ALTER TABLE...DISCARD TABLESPACE still takes long on a large buffer pool
  • MDEV-13834 - Upgrade failure from 10.1 innodb_encrypt_log
  • MDEV-16376 - ASAN: heap-use-after-free in gcol.innodb_virtual_debug
  • MDEV-15824 - innodb_defragment=ON trumps innodb_optimize_fulltext_only=ON in OPTIMIZE TABLE
  • MDEV-16124 - fil_rename_tablespace() times out and crashes server during table-rebuilding ALTER TABLE
  • MDEV-16416 - Crash on IMPORT TABLESPACE of a ROW_FORMAT=COMPRESSED table
  • MDEV-16456 - InnoDB error "returned OS error 71" complains about wrong path
  • MDEV-16469 - SET GLOBAL innodb_change_buffering has no effect
  • MDEV-13103 - Deal with page_compressed page corruption
  • MDEV-15611 - Due to the failure of foreign key detection, Galera slave node killed himself
  • MDEV-16496 - Mariabackup: Implement --verbose option to instrument InnoDB log apply
  • MDEV-16087 - Inconsistent SELECT results when query cache is enabled
  • MDEV-15114 - ASAN heap-use-after-free in mem_heap_dup or dfield_data_is_binary_equal
  • MDEV-16330 - Allow instant change of WITH SYSTEM VERSIONING column attribute
  • MDEV-16365 - Setting a column NOT NULL fails to return error for NULL values when there is no DEFAULT
  • MDEV-15953 - Alter InnoDB Partitioned Table Moves Files (which were originally not in the datadir) to the datadir
  • MDEV-13122: mariabackup now supports MyRocks storage engine
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.3 for Ubuntu 17.10 Artful

New in MariaDB 10.3.7 (May 29, 2018)

  • MyRocks Storage Engine is now Stable (GA)
  • Spider Storage Engine is now Stable (GA)
  • Two new ALTER TABLE ... ALGORITHM options, INSTANT and NOCOPY, which allow operations that would require any data files to be modified, or that would require rebuilding the clustered index respectively, to be refused rather than potentially perform slowly, as well as other ALTER TABLE improvements. (MDEV-13134, MDEV-14168)
  • The embedded server library now supports SSL when connecting to remote servers.
  • New system variable secure_timestamp for restricting the direct setting of a session timestamp (MDEV-15923)
  • New status variables feature_json for monitoring JSON functionality usage and feature_system_versioning for system versioning.
  • Remove InnoDB 5.7 version number from MariaDB 10.3 onwards (MDEV-16172)
  • Fixes for instant ADD COLUMN (MDEV-14906, MDEV-15060, MDEV-15871, MDEV-16065)
  • Various performance fixes and code cleanup, including clean up InnoDB parameter validation (MDEV-12218)
  • Fixed hangs on shutdown (MDEV-13779) and EXPORT (MDEV-13987)
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.3 for Debian 7 Wheezy and Fedora 26

New in MariaDB 10.3.5 (Mar 5, 2018)

  • Notable Changes:
  • The PL/SQL stored procedure dialect (enabled with sql_mode=ORACLE) now supports Oracle style packages. Support for the following statements has been added (MDEV-10591):
  • CREATE PACKAGE
  • CREATE PACKAGE BODY
  • DROP PACKAGE
  • DROP PACKAGE BODY
  • SHOW CREATE PACKAGE
  • SHOW CREATE PACKAGE BODY
  • The MyRocks storage engine is now RC.
  • Numerous performance improvements for high-concurrency load.
  • Useless @@system_versioning_innodb_algorithm_simple server variable was removed.
  • New sql_mode SIMULTANEOUS_ASSIGNMENT to make the SET part of the UPDATE statement evaluate all assignments simultaneously, not left-to-right.
  • Numerous scalability and performance improvements to global data structures, including MDEV-14756, MDEV-15019, MDEV-14482, MDEV-15059, MDEV-15104
  • Correctness improvement - TRUNCATE honors transactional locks (MDEV-15061)
  • Performance improvements to persistent data structures: MDEV-15090, MDEV-15132
  • Other Changes:
  • On Linux, shrink the core dumps by omitting the InnoDB buffer pool (MDEV-10814)
  • Fix upgrades from earlier InnoDB versions (MDEV-15370)
  • New status variable innodb_buffer_pool_load_incomplete (MDEV-11455)
  • As per the MariaDB Deprecation Policy, 10.3 binary tarball packages for GLIBC_2.5 (that were built on CentOS 5) have been discontinued.
  • Notable Bug Fixes merged from 10.2
  • MariaDB 10.3.5 includes all bug fixes from MariaDB 10.2.13, including the following:
  • MDEV-11415 Remove excessive undo logging during ALTER TABLE…ALGORITHM=COPY
  • Faster startup when no crash recovery is deeded (MDEV-15333, MDEV-13869)

New in MariaDB 10.3.4 (Jan 21, 2018)

  • System-versioned tables (MDEV-12894)

New in MariaDB 10.2.12 (Jan 5, 2018)

  • MDEV-12837 - WSREP: BF lock wait long
  • MDEV-14799 - After UPDATE of indexed columns, old values will not be purged from secondary indexes
  • MDEV-12827 - Assertion failure when reporting duplicate key error in online table rebuild
  • MDEV-14008 - Failure reading auto-increment values in DOUBLE column from storage engine
  • MDEV-12323 - Rollback progress log messages during crash recovery are intermixed with unrelated log messages
  • MDEV-12352 - InnoDB shutdown should not be blocked by a large transaction rollback
  • MDEV-13797 - InnoDB may hang if shutdown is initiated soon after startup while rolling back recovered incomplete transactions
  • MDEV-14422 - Assertion failure in trx_purge_run() on shutdown
  • MDEV-14589 - InnoDB should not lock a delete-marked record
  • MDEV-14714 / MDEV-14488 / MDEV-14644 - data corruption caused by error log messages ending up in database files or binary logs
  • MDEV-14511 - Use fewer transactions for updating InnoDB persistent statistics
  • MDEV-13670 / MDEV-14550 - Error log flood : "InnoDB: page_cleaner: 1000ms intended loop took N ms. The settings might not be optimal."
  • mariabackup: MDEV-14536 - during backup, retry read of log blocks, if there is (possibly intermittent) checksum mismatch
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Ubuntu 17.04 "Zesty".
  • The reserved word WINDOW is now only disallowed for table aliases.

New in MariaDB 10.2.11 (Nov 29, 2017)

  • InnoDB:
  • MDEV-13206 INSERT ON DUPLICATE KEY UPDATE foreign key fail
  • Support CRC32 SSE2 implementation under Windows
  • MDEV-13795/MDEV-14332 Corruption during online table-rebuilding ALTER when VIRTUAL columns exist
  • MDEV-13328 ALTER TABLE…DISCARD TABLESPACE takes a lot of time
  • MDEV-14140 IMPORT TABLESPACE must not go beyond FSP_FREE_LIMIT
  • MDEV-14244 MariaDB 10.2.10 fails to run on Debian Stretch with ext3 and O_DIRECT
  • MDEV-14219 Allow online table rebuild when encryption or compression parameters change
  • MariaDB Backup:
  • MDEV-14499 Mariabackup 10.2 fails to back up a multi-file InnoDB system tablespace
  • MDEV-14447 mariabackup incremental incorrectly extends system tablespace for multi-file innodb_data_file_path
  • MDEV-13560 Copy all innodb undo tablespaces from the backup directory to destination
  • Other:
  • Mroonga updated to 7.07.
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for RHEL 7.2 and CentOS 7.2. Starting with the next 10.2 release we will be building MariaDB for CentOS 7 and RHEL 7 on version 7.3.
  • Repositories for Ubuntu 17.10 Artful added

New in MariaDB 10.2.10 (Nov 21, 2017)

  • InnoDB updated to 5.7.20
  • CONNECT updated to 1.6.0005
  • MariaDB Backup now Stable (GA)
  • MDEV-14051: 'Undo log record is too big.' error occurring in very narrow range of string lengths
  • MDEV-13918: Race condition between INFORMATION_SCHEMA.INNODB_SYS_TABLESTATS and ALTER/DROP/TRUNCATE TABLE
  • MDEV-13838: Wrong result after altering a partitioned table
  • fixed bugs in InnoDB FULLTEXT INDEX
  • MDEV-12676: InnoDB FTS duplicate key error
  • MDEV-13051: InnoDB crash after failed ADD INDEX and table_definition_cache eviction
  • MDEV-13446: fts_create_doc_id() unnecessarily allocates 8 bytes for every inserted row
  • MDEV-13941 Fix high NTFS fragmentation
  • MDEV-13512 Fix corruption of SPATIAL INDEX in ROW_FORMAT=COMPRESSED tables
  • MDEV-14023 10.1 InnoDB tables with virtual columns cannot be accessed in 10.2
  • MDEV-11336 innodb_defragment was enabled
  • Fixes for the following security vulnerabilities:
  • CVE-2017-10378, MDEV-13819
  • CVE-2017-10268
  • CVE-2017-15365

New in MariaDB 10.2.7 (Jul 13, 2017)

  • TokuDB updated to 5.6.36-82.0
  • MariaDB Backup beta now included for Red Hat, CentOS, and Fedora packages
  • MDEV-13125: Core dumps can now be enabled dynamically
  • New variables:
  • tmp_disk_table_size
  • tmp_memory_table_size
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.2 for Ubuntu 16.10 "Yakkety"

New in MariaDB 10.2.6 (May 24, 2017)

  • MyRocks alpha storage engine added (MDEV-9658)
  • Window functions have been introduced.
  • Recursive Common Table Expressions (MDEV-9864)
  • AWS Key Management plugin added for Windows, CentOS, RHEL, and Fedora packages
  • Update InnoDB to 5.7.18 (MDEV-11751)
  • Galera wsrep library updated to 25.3.20
  • Packages for Ubuntu 17.04 "zesty" added
  • MDEV-10431: The --add-drop-trigger option has been added to mysqldump
  • MDEV-12472: Ignore XtraDB-specific parameters in InnoDB, warning that they are ignored
  • MDEV-12253, MDEV-12602: Numerous Encryption fixes
  • MDEV-11336: Disabled defragmentation
  • MDEV-10332: Added support for OpenSSL 1.1 and LibreSSL
  • innodb_deadlock_detect and innodb_stats_include_delete_marked variables introduced

New in MariaDB 10.1.23 (May 4, 2017)

  • MDEV-12602: Fixed some race conditions in InnoDB encryption
  • MariaDB Backup alpha introduced, see this blog post for more information
  • Galera wsrep library updated to 25.3.20
  • Packages for Ubuntu 17.04 "zesty" added
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Ubuntu 12.04 LTS "Precise" and Mint 13 LTS "Maya"
  • Fixes for the following security vulnerabilities:
  • CVE-2017-3302
  • CVE-2017-3313
  • CVE-2017-3308
  • CVE-2017-3309
  • CVE-2017-3453
  • CVE-2017-3456
  • CVE-2017-3464

New in MariaDB 10.1.22 (Mar 16, 2017)

  • XtraDB updated to 5.6.35-80.0
  • TokuDB updated to 5.6.35-80.0
  • PCRE updated to 8.40
  • MDEV-12160: ed25519 authentication plugin
  • MDEV-11842: Fix a 10.1.21 regression with failed INSERT, BEFORE INSERT triggers, and columns with no default value
  • MDEV-12075: Fix a 10.1.21 regression in the InnoDB data file extension code
  • MDEV-11027: better InnoDB crash recovery progress reporting
  • MDEV-11520: improvements to how InnoDB data files are extended
  • Improvements to InnoDB startup/shutdown to make it more robust
  • MDEV-11233: fix for FULLTEXT index crash
  • MDEV-9734: systemd compatible bintar files now available
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Fedora 23, CentOS 5, RHEL 5, and openSUSE 13
  • OpenSUSE 42 repositories have been added in this release
  • Fixes for the following security vulnerabilities:
  • CVE-2017-3313
  • CVE-2017-3302

New in MariaDB 10.1.21 (Jan 19, 2017)

  • Innodb updated to 5.6.35:
  • A file format compatibility bug that was introduced in MariaDB 10.1.0 was fixed. Using page_compression or non-default innodb_page_size created files that were incompatible with MariaDB 10.0 or MySQL 5.6. MariaDB 10.1.21 will convert affected files from earlier MariaDB 10.1 releases to compatible format. This prevents a downgrade to earlier MariaDB 10.1 versions. See the commit for details.
  • Performance Schema updated to 5.6.35
  • Fixes for the following security vulnerabilities:
  • CVE-2016-6664
  • CVE-2017-3238
  • CVE-2017-3243
  • CVE-2017-3244
  • CVE-2017-3257
  • CVE-2017-3258
  • CVE-2017-3265
  • CVE-2017-3291
  • CVE-2017-3312
  • CVE-2017-3317
  • CVE-2017-3318

New in MariaDB 10.1.20 (Dec 18, 2016)

  • XtraDB updated to 5.6.34-79.1
  • TokuDB updated to 5.6.34-79.1
  • HeidiSQL updated to 9.4
  • The limit for the table_open_cache system variable has been increased to 1024K
  • Galera wsrep library updated to 25.3.19
  • packages for Debian 9 "stretch" amd64 and Debian 8 "jessie" ppc64el added

New in MariaDB 10.1.19 (Nov 9, 2016)

  • XtraDB updated to 5.6.33-79.0
  • TokuDB updated to 5.6.33-79.0
  • Packages for Ubuntu 16.10 Yakkety added. Use the Repository Configuration Tool to add the MariaDB Ubuntu repository to your system.
  • Fixes for the following security vulnerabilities:
  • CVE-2016-7440
  • CVE-2016-5584

New in MariaDB 10.1.18 (Sep 30, 2016)

  • XtraDB updated to 5.6.32-78.1
  • TokuDB updated to 5.6.32-78.1
  • Innodb updated to 5.6.33
  • Performance Schema updated to 5.6.33
  • Optimizer sometimes use "index" instead of "range" access for UPDATE (MDEV-10649)

New in MariaDB 10.1.17 (Aug 31, 2016)

  • XtraDB updated to 5.6.31-77.0
  • TokuDB updated to 5.6.31-77.0
  • Innodb updated to 5.6.32
  • Performance Schema updated to 5.6.32
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Fedora 22
  • Packages for Fedora 24 are now available

New in MariaDB 10.1.16 (Jul 21, 2016)

  • XtraDB updated to 5.6.30-76.3
  • Innodb updated to 5.6.31
  • Performance Schema updated to 5.6.31
  • PCRE library updated to 8.39
  • TokuDB updated to 5.6.30-76.3
  • HeidiSQL updated to 9.3
  • Various packages and bintar builds for POWER8 ppc64 and ppc64le architectures now available
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.1 for Ubuntu 15.10 "wily"

New in MariaDB 10.1.14 (May 13, 2016)

  • XtraDB updated to XtraDB-5.6.29-76.2
  • Innodb updated to InnoDB-5.6.30
  • Performance Schema updated to 5.6.30

New in MariaDB 10.1.12 (Feb 27, 2016)

  • XtraDB updated to XtraDB-5.6.28-76.1
  • InnoDB updated to InnoDB-5.6.29
  • Performance Schema updated to 5.6.29

New in MariaDB 10.1.11 (Jan 30, 2016)

  • New authentication plugin for clients connecting on Windows using named pipes.
  • New SSPI/GSSAPI/Kerberos authentication plugin
  • Galera library has been updated from 25.3.9 to 25.3.12.

New in MariaDB 10.1.10 (Dec 24, 2015)

  • MDEV-7384: mysqlcheck now supports --persistent option, when used together with --analyze option, it will force Engine-independent Statistics for this table to be updated.
  • MDEV-9288: On POWER8 architecture MariaDB now uses hardware accelerated crc32.
  • MDEV-9212: Fixed incorrect implementation of the --ssl-verify-server-cert option that allowed a malicious attacker (with a capability to perform a man-in-the-middle attack) to replace the server SSL certificate, bypassing the client-side hostname verification. This vulnerability was discovered by Paul Kehrer and Alex Gaynor.

New in MariaDB 10.1.9 (Nov 23, 2015)

  • CONNECT engine updated to version 1.04.0003
  • The SHOW SLAVE STATUS field, seconds_behind_master, is now, with parallel replication, only updated after transactions commit.
  • Includes all bug fixes from MariaDB 5.5.46, MariaDB 10.0.22, and MariaDB Galera Cluster 10.0.22 releases

New in MariaDB 10.1.8 (Oct 19, 2015)

  • systemd support has been added for those distributions that support it.
  • For CSV tables, the IETF_QUOTES option enables IETF-compatible parsing of embedded quote and comma characters (MDEV-8682).
  • wsrep_node_address now supports IPv6 (MDEV-8034).
  • --silent-startup mysqld option. If specified, mysqld does not print Notes to log during startup.
  • Replication from MySQL 5.6 with GTID, binlog_rows_query_log_events and ignorable events now works. In this case MariaDB will remove the MySQL GTIDs and other unneeded events and instead adds its own GTIDs.

New in MariaDB 10.0.21 (Aug 6, 2015)

  • XtraDB updated to XtraDB-5.6.25-73.1
  • Innodb updated to InnoDB-5.6.26
  • Performance Schema updated to 5.6.26
  • Connect engine has now Gamma maturity (was: Beta)

New in MariaDB 10.0.20 (Jun 19, 2015)

  • XtraDB updated to XtraDB-5.6.24-72.2
  • Innodb updated to InnoDB-5.6.25
  • Performance Schema updated to 5.6.25
  • TokuDB updated to TokuDB-7.5.7
  • Client command line option --ssl-verify-server-cert (and MYSQL_OPT_SSL_VERIFY_SERVER_CERT option of the client API) when used together with --ssl will ensure that the established connection is SSL-encrypted and the MariaDB server has a valid certificate. This fixes CVE-2015-3152.

New in MariaDB 10.0.19 (May 9, 2015)

  • Fixed the server crash caused by mysql_upgrade (MDEV-8115)

New in MariaDB 10.0.18 (May 8, 2015)

  • In addition to the MariaDB-5.5.43 fixes and improvements, the following fixes and improvements have been made to MariaDB 10.0.18.
  • Performance Schema updated to 5.6.24
  • XtraDB updated to XtraDB-5.6.23-72.1
  • Innodb updated to InnoDB-5.6.24
  • Spider updated to 3.2.21
  • Mroonga updated to 5.02
  • Parser:
  • Fixed unrecognised column quoted with backticks in a function in a HAVING clause (MDEV-7301).
  • ALTER TABLE with conflicting CHARACTER SET and CONVERT TO CHARACTER SET arguments now reports error (MDEV-7386).
  • Fixed Regression (from 10.0.14): Bit and hex string literals changed column names (MDEV-7629).
  • Optimizer:
  • Merged derived tables/VIEWs incorrectly increment created_tmp_tables (MDEV-7586).
  • TODO - Stalled - Assertion in subselects in queries run twice in the same connection (MDEV-7445).
  • Alter Table:
  • Some symbols in table name can cause to Error Code: 1050 when created FK. Table name is on filename charset but foreign key identifiers are not. This lead incorrect foreign key identifier number to be used (MDEV-7627).
  • ALTER [ONLINE] TABLE with no options no longer requires a table copy (MDEV-7390).
  • Fixed a case where it was impossible to create copy of a table if the table contained a default value for timestamp field in sql_mode="NO_ZERO_DATE" (MDEV-7778).
  • Other SQL Commands:
  • INSTALL PLUGIN can now be done in bootstrap mode where authentication is disabled (MDEV-7781).
  • Corrected error handing in AES_ENCRYPT/AES_DECRYPT where incorrect data could result in a SSL client connection being terminated (MDEV-7697).
  • Corrected Assertion `status_var.memory_used == 0' failed in THD::THD() on disconnect after executing EXPLAIN for multi-table UPDATE (MDEV-7038).
  • Fixed crash when dropping user within rebuild_role_grants which occurs in some cases in SHOW GRANTS and DROP ROLE (MDEV-7774).
  • SHOW GRANTS now shows the password for users that have the password field set, auth_string field empty, plugin=mysql_native_password (MDEV-7985).
  • Innodb:
  • In Debug builds, an assertion could be triggered on really large blobs (MDEV-7754).
  • Fixed segfault when a virtual column used on an Innodb table and an index was created on a field after the virtual column (MDEV-7367).
  • Fixed server crash when inserting more rows than available space on disk (MDEV-7685).
  • Now possible to get Innodb internal primary key for wrapper type storage engines (MDEV-7714).
  • Replication:
  • Starting with this release, commits in certain instances in parallel replication complete immediately, avoiding losing throughput when many transactions need conflicting locks. See binlog_commit_wait_count (MDEV-7847 / MDEV-7882).
  • Fixed parallel replication worker threads that hung in some cases with non-transactional event groups (MDEV-7929).
  • Fixed parallel replication error where deadlock was incorrectly handled (MDEV-8031).
  • Fixed replication aborting on DROP /*!40005 TEMPORARY */ TABLE IF EXISTS (MDEV-8016).
  • Fixed replication of temporary tables in statement mode that are grouped - fix MDEV-7668 wasn't sufficient (MDEV-7936).
  • Fixed ANALYZE TABLE which was ordered incorrectly in the binlog (MDEV-7888).
  • Added more detailed information about errors when GTID mode IO threads fail to connect (MDEV-7975).
  • Fixed temporary tables lost at STOP SLAVE in GTID mode if master has not rotated binlog since restart (MDEV-6403).
  • Fixed incorrect relay log start position when restarting SQL thread after error in parallel replication (MDEV-6589).
  • Fixed problem where slave was 10x slower to execute a set of statements compared to the master when using RBR (MDEV-7578).
  • Parallel replication worker threads are not spawned until needed (when an SQL thread is started), and they will be de-spawned if all SQL threads are stopped (MDEV-5289).
  • Multilevel slaves with parallel replication - better logic resulted in performance increase to group more transactions at the first slave level resulting in increased parallelism at the second replication level (MDEV-7249).
  • Fixed problem where Intermediate master groups using CREATE TEMPORARY TABLE with INSERT could cause the INSERT to occur before the TEMPORARY TABLE it operates on, causing parallel replication failure (MDEV-7668).
  • Slave SQL: stopping replication on a non-last RBR event with annotations no longer results in segfaults (MDEV-7864).
  • MASTER_POS_WAIT(log_name,log_pos,timeout,"connection_name") when connection name is specified now respects the timeout (MDEV-7130).
  • New status variables binlog_group_commit_trigger_count, binlog_group_commit_trigger_timeout, and binlog_group_commit_trigger_lock_wait used to examine which triggers caused a group commit to be made (MDEV-7802).
  • Fixed seconds_behind_master display in SHOW SLAVE STATUS which occasionally returned 0 when it really was much higher (MDEV-5114).
  • Platforms:
  • PowerPC - fixed Innodb locking issue under high load - (MDEV-7148).
  • BigEndian now builds in Cassandra storage engine (MDEV-7839).
  • Fixed crash when running MariaDB Debug with InnoDB on Windows (MDEV-8079).
  • Connect Engine:
  • CONNECT Engine Column names are now retrieved properly when field values are not latin1 characters (MDEV-7521).
  • Fixed problem where connecting to missing remote table caused error that was re-reported when SHOW TABLE STATUS on a correctly formed table (MDEV-7636).
  • Fixed problem where CONNECT returned error 174 on query to MS SQL Server 2012 involving timestamp column when the condition is given as a date literal (MDEV-7840).
  • CONNECT now works with if(exists(select * from test)) statement in procedures (MDEV-7852).
  • Fixed user variable assignment with SET @var = that resulted in ERROR 1148 (42000): CONNECT Unsupported command (MDEV-7616).
  • Removed assertion in delete_or_rename_table that caused crashes on (XML) HTML tables (MDEV-7935).
  • Added UDF Json_Array_Delete (MDEV-7935).
  • Fixed a problem where defining indexes on a connect engine caused wrong results (MDEV-8090).
  • OQ Graph Engine:
  • Fixed issue with incorrect handling of multiple threads (MDEV-6282, MDEV-6345 and MDEV-6784).
  • Other:
  • SSL connections increased from 512 to 1024 bits in Diffie-Hellman exchange to support fips (MDEV-7794).
  • Fixed problem where SSL read/write timeouts were 1000 times too high due to seconds/milliseconds error (MDEV-8096).
  • OpenSSL now uses MD5 even if FIPS prohibited it, fixing a previous crash. This is fine as MD5 is not used for cryptographical purposes (md5 is used internally for P_S message digests and for view checksums) (MDEV-7788).
  • Fixed problem where Initialization of status variables was not invoked for embedded (no bug reference. code change)
  • Corrected wrong results with bigint when compiled with gcc 5.0 (MDEV-7973).
  • Fixed assertion in Protocol::end_statement where CREATE VIEW occured after another connection aborted (MDEV-8045).
  • Client:
  • Fixed MariaDB client where it could hang in an infinite loop based on no IO data returned (MDEV-8014).
  • Security Fixes:
  • Fixes for the following security vulnerabilities:
  • CVE-2014-8964 bundled PCRE contained heap-based buffer overflow vulnerability that allowed the server to crash or have other unspecified impact via a crafted regular expression made possible with the REGEXP_SUBSTR function (MDEV-8006).
  • CVE-2015-0501
  • CVE-2015-2571
  • CVE-2015-0505
  • CVE-2015-0499
  • New and Deprecated Distributions:
  • As per the MariaDB Deprecation Policy, this will be the final release of MariaDB 10.0 for Fedora 19 "Schrödinger's Cat", Ubuntu 10.04 LTS "Lucid", Mint 9 LTS "Isadora", and Debian 6 "Squeeze". When the next version of MariaDB 10.0 is released, repositories for these distributions will go away.
  • We have also added a couple of new Linux distributions with this release. Both Fedora 21 and Ubuntu 15.04 "Vivid" repositories are now available. As this is the first release with these repositories, they are considered experimental. Please let us know if you run into any issues with them.

New in MariaDB 10.0.17 (Mar 7, 2015)

  • The new version of the Audit Plugin is 1.2 and includes the following new features:
  • In the audit log, passwords are now masked, i.e. the password characters are replaced with asterisks.
  • It's now possible to filter logging to include only DDL (CREATE, ALTER, etc.) or DML (INSERT, UPDATE, etc.) statements.
  • For more information please refer to the About the MariaDB Audit Plugin page. The plugin is disabled by default.
  • InnoDB updated to 5.6.23
  • XtraDB updated to 5.6.22-72.0
  • TokuDB updated to 7.5.5
  • mroonga updated to 5.0
  • Spider updated to 3.2.18
  • Connect updated to 1.03.0005
  • HeidiSQL updated to 9.1 (MDEV-7290)
  • --galera-sst-mode option removed from mysqldump (MDEV-7615)
  • mysqlbinlog --binlog-row-event-max-size support added (MDEV-6703)

New in MariaDB 10.1.3 Beta (Mar 7, 2015)

  • Major new features:
  • Table and Tablespace Encryption.
  • Optimistic mode of in-order parallel replication (MDEV-6676) and two new associated system variables:
  • slave_parallel_mode
  • skip_parallel_replication
  • Enhanced semisync replication (MDEV-162)
  • Other notable changes:
  • Consistent support for IF EXISTS, IF NOT EXISTS, and OR REPLACE clauses:
  • These statements now also support IF NOT EXISTS and OR REPLACE:
  • CREATE DATABASE (MDEV-7280)
  • CREATE FUNCTION UDF (MDEV-7283)
  • CREATE ROLE (MDEV-7288)
  • CREATE SERVER (MDEV-7285)
  • CREATE USER (MDEV-7288)
  • CREATE VIEW (MDEV-7283)
  • These statements now support IF EXISTS:
  • DROP ROLE (MDEV-7288)
  • DROP USER (MDEV-7288)
  • InnoDB/XtraDB Page compression now supports snappy compression method
  • Dump Thread Enhancements from Google (MDEV-7257)
  • The wsrep_dirty_reads system variable for permitting dirty Galera reads.
  • new read-only server variable version_ssl_library that shows the version of currently used SSL library.
  • new command-line option --getopt-prefix-matching that makes it possible to disable historical "unambiguous prefix" matching in the command-line option parsing.
  • INFORMATION_SCHEMA.APPLICABLE_ROLES table has a new IS_DEFAULT column (MDEV-6918). See SET DEFAULT ROLE.
  • INFORMATION_SCHEMA.VIEWS table has a new ALGORITHM column (MDEV-6731).
  • Improved concurrency: table definition cache now has lock-free implementation completely avoiding any global locks.
  • EXPLAIN FORMAT=JSON now supports and prints more optimizations (range+MRR, "range checked for each record", full scan on NULL key, expensive constants, etc)

New in MariaDB 10.0.16 (Jan 28, 2015)

  • The innodb_stats_traditional system variable enables a larger sample of pages for larger tables for the purposes of index statistics calculation.
  • InnoDB upgraded to 5.6.22
  • XtraDB upgraded to 5.6.22-71.0
  • TokuDB upgraded to 7.5.4
  • Updates to the CONNECT handler (supporting the JSON table type)
  • Fixes for the following security vulnerabilities:
  • CVE-2015-0411
  • CVE-2015-0382
  • CVE-2015-0381
  • CVE-2015-0432
  • CVE-2014-6568
  • CVE-2015-0374

New in MariaDB 10.0.15 (Nov 25, 2014)

  • This release fixes a serious bug in InnoDB and XtraDB that sometimes could cause a hard lock up of the server (MDEV-7026).
  • This is the first release that includes Mroonga full-text search storage engine.
  • When compiled with OpenSSL, MariaDB now supports TLSv1.2 protocol. Limit it to TLSv1.2 ciphers only with --ssl_cipher=TLSv1.2. Limit it to SSLv3 ciphers with --ssl-cipher=SSLv3. RPM and DEB packages from MariaDB.org are built with OpenSSL, others (for Windows and generic Linux) are built with yaSSL.
  • Fixes for the following security vulnerabilities:
  • CVE-2014-6507
  • CVE-2014-6491
  • CVE-2014-6500
  • CVE-2014-6469
  • CVE-2014-6555
  • CVE-2014-6559
  • CVE-2014-6494
  • CVE-2014-6496
  • CVE-2014-6464
  • Bundled PCRE is upgraded to 8.36
  • InnoDB upgraded to 5.6.21
  • XtraDB upgraded to 5.6.21-70.0
  • TokuDB upgraded to 7.5.3
  • SphinxSE upgraded to 2.2.6
  • Updates to the CONNECT handler including:
  • A new VIR virtual table type.
  • New variables connect_use_tempfile and connect_exact_info
  • We now offer openSUSE repos, see the repository configuration tool for details on how to use it.

New in MariaDB 10.0.14 (Sep 26, 2014)

  • TokuDB upgraded to 7.5.0
  • XtraDB upgraded to 5.6.20-68.0
  • InnoDB upgraded to 5.6.20
  • Spider upgraded to 3.2.11
  • SphinxSE upgraded to 2.1.9
  • The Feedback plugin now includes statistics on collation usage.
  • Error log has a flood protection that is activated after 10 identical unsafe warnings and disables them for the next 5 minutes.
  • Many fixes and optimizations for the Power8 platform.
  • As per the MariaDB Deprecation Policy, this will be the last release of MariaDB 10.0 for both Ubuntu 13.10 "Saucy" and Mint 16 "Petra".
  • With the recent release of CentOS 7 and RHEL 7, we are pleased to now provide packages for both distributions. Instructions for how to enable the repositories can be found by visiting the "Installing MariaDB with YUM" page and the repository configuration tool.

New in MariaDB 10.0.13 (Aug 12, 2014)

  • filesort-with-small-limit-optimization is now visible through the slow query log and a new status variable, sort_priority_queue_sorts.
  • New variables aria_pagecache_file_hash_size and key_cache_file_hash_size for determining the number of hash buckets for open and changed files for Aria and MyISAM respectively.
  • Connect engine supports partitioning.
  • Many plugins have had their maturity level increased (from beta to gamma or from gamma to stable).
  • TokuDB upgraded to 7.1.7
  • XtraDB upgraded to 5.6.19-67.0
  • InnoDB upgraded to 5.6.19
  • Performance_Schema upgraded to 5.6.20

New in MariaDB 10.0.12 (Jun 16, 2014)

  • Updated Spider storage engine to version 3.2.4
  • Updated Connect engine.
  • Updated pcre to version 8.35
  • Exists2In optimization is now enabled by default
  • performance_schema is now disabled by default

New in MariaDB 10.0.11 (May 13, 2014)

  • Updated TokuDB engine to version 7.1.6
  • Updated Spider storage engine to version 3.2
  • Updated XtraDB storage engine to version 5.6.17-65.0
  • Updated InnoDB storage engine to version 5.6.17
  • Updated performance_schema to version 5.6.17
  • Updated Connect, and OQGraph engines.
  • Online ALTER TABLE works for partitioned tables
  • New system variable default_regex_flags. To make MariaDB RLIKE operator behave in a non-standard but backward compatible way use
  • SET @@default_regex_flags='DOTALL';

New in MariaDB 10.0.10 (Mar 31, 2014)

  • Replication:
  • MariaDB 10 sets a new standard in performance. It is many times faster than previous generations of MariaDB and especially legacy database MySQL thanks to new features including parallel replication and a further advanced group commit. Also, the replication slaves are now crash-safe.
  • It’s also now possible to replicate data from multiple master servers giving a complete view of the distributed data across big datasets for real-time analytical purposes via the multi-source replication feature.
  • NoSQL Capabilities:
  • The CONNECT engine enables dynamic access to diverse data sources dynamically, including unstructured files such as log files in a folder, or any ODBC database, from within MariaDB 10. Great for ETL (Extraction, Transformation and Load) and Real-Time analysis.
  • Dynamic Columns store disparate labelled data objects in each row of a table in much the same way as NoSQL technologies.
  • Access data from Cassandra data directly inside MariaDB 10, and interoperate directly with a widely adopted Big Data technology.
  • Sharding:
  • MariaDB 10 includes built-in sharding in the form of the SPIDER engine, allowing big database tables to be split across multiple servers, for performance and scale. MariaDB combines sharding with the new replication features to provide true high availability.

New in MariaDB 5.5.35 (Jan 30, 2014)

  • MySQL 5.5.35
  • XtraDB from Percona-Server-5.5.35-rel33.0
  • OLD_MODE, to emulate behavior from old MySQL/MariaDB versions.

New in MariaDB 10.0.6 Beta (Nov 23, 2013)

  • MDEV-5248 Serious incompatibility and data corruption of DATETIME and DATE types due to get_innobase_type_from_mysql_type refactor combined with InnoDB Online DDL
  • MDEV-5275 Problems upgrading from MySQL 5.1 to MariaDB
  • Add missing plugins to deb packages
  • Various Parallel Replication fixes: MDEV-4506, MDEV-5217.

New in MariaDB 5.5.34 (Nov 22, 2013)

  • MySQL 5.5.34
  • XtraDB from Percona-Server-5.5.34-rel32.0
  • TokuDB 7.1.0

New in MariaDB 10.0.5 Beta (Nov 9, 2013)

  • Replication enhancements
  • Storage engines
  • Optimizer enhancements
  • Administration improvements
  • Other important new features
  • Merged features and functionality from MySQL 5.6

New in MariaDB 10.0.4 Alpha (Sep 18, 2013)

  • Newly Implemented Features:
  • MDEV-4438 - Spider storage engine
  • MDEV-4568 - Port Percona response time distribution as audit plugin
  • MDEV-4702 - Reduce usage of LOCK_open
  • Features and Fixes Merged or Backported from MySQL 5.6.10:
  • MDEV-330 - Support for MySQL-5.6 created tables (frm and data files) that have columns of types TIME(N), DATETIME(N) and TIMESTAMP(N). Previously, an attempt to open such a table in MariaDB would return an error.
  • MDEV-3838 - Support for standard SQL temporal literals
  • MDEV-4058 - Merge the host_cache P_S table
  • WL #5185 Remove deprecated 5.1 features
  • InnoDB from MySQL 5.6.10
  • Performance schema updates, including new defaults.
  • Information Schema updates, including new defaults.
  • InnoDB persistent statistics.
  • Online ALTER for InnoDB and thread information for in-place operations
  • EXCHANGE PARTITION
  • Partition selection
  • For temporary tables created with the CREATE TEMPORARY TABLE statement, the privilege model has changed (MySQL Bug #27480, Bug #11746602)
  • GET DIAGNOSTICS statement

New in MariaDB 5.5.33 (Sep 18, 2013)

  • This release includes MariaDB 5.3.12 and MySQL 5.5.32.

New in MariaDB 5.5.32 (Jul 29, 2013)

  • This release is primarily a bug-fix release. It includes MariaDB 5.3.12 and MySQL 5.5.32.