Bug 1490401

Summary: Split mariadb package to more sub-packages to match upstream's RPM list
Product: [Fedora] Fedora Reporter: Honza Horak <hhorak>
Component: mariadbAssignee: Michal Schorm <mschorm>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dciabrin, hhorak, jstanek, mbayer, mkocka, mmuzila, mschorm, praiskup
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: mariadb-10.2.12-5.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of:
: 1490419 (view as bug list) Environment:
Last Closed: 2018-02-04 21:50:03 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1490419    

Description Honza Horak 2017-09-11 13:24:10 UTC
Description of problem:

Upstream uses more granular sub-packages strategy for mariadb:
https://mirror.vpsfree.cz/mariadb/mariadb-10.1.26/yum/fedora25-x86/rpms/

They specifically ship:
* MariaDB-backup
* MariaDB-cracklib-password-check
* MariaDB-gssapi-client
* MariaDB-gssapi-server

I think it is a good idea to match to this layout and ship the plugins as a separate sub-packages, because not all users need them. It practically means to ship the following files in the following separate sub-packages:

mariadb-backup:
/usr/bin/mariabackup
/usr/bin/mbstream

mariadb-cracklib-password-check:
/etc/my.cnf.d/cracklib_password_check.cnf
/usr/lib/mysql/plugin/cracklib_password_check.so

mariadb-gssapi-client:
/usr/lib/mysql/plugin/auth_gssapi_client.so

mariadb-gssapi-server:
/etc/my.cnf.d/auth_gssapi.cnf
/usr/lib/mysql/plugin/auth_gssapi.so

Comment 1 Fedora Update System 2017-11-23 21:27:50 UTC
mariadb-10.2.10-2.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-7b83201239

Comment 2 Fedora Update System 2017-11-25 00:37:35 UTC
mariadb-10.2.10-2.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-7b83201239

Comment 3 Fedora Update System 2018-01-23 21:43:12 UTC
mariadb-10.2.10-2.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2018-01-27 11:11:00 UTC
mariadb-10.2.12-5.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-66833616aa

Comment 5 Fedora Update System 2018-01-28 23:05:10 UTC
mariadb-10.2.12-5.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-66833616aa

Comment 6 Fedora Update System 2018-01-29 09:27:31 UTC
mariadb-10.2.12-5.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-66833616aa

Comment 7 Fedora Update System 2018-01-29 19:08:34 UTC
mariadb-10.2.12-5.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-66833616aa

Comment 8 Fedora Update System 2018-02-04 21:50:03 UTC
mariadb-10.2.12-5.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.