mariadb-config-1:10.5.22-1.oe2203sp2>  <@PT@7!.ܶujG7oe/рopeneuler@compass-ci.com G7osa PFB WT'-bugh.?[sa YME{Iia2'JxޝP;<6?8[0_tz,kщD+'JbhYQG(Pk:uM|2 ݣ&{_%C} &jxZK1HV.:\Iշ?U&IhHd<>6n(ASMhnذDmX[̼ ^εRWEVduz\]꺏I+O&VC({kgZ]ipۍ=C >(q++D6AWb7=!oBG/Iޏ'jMC7d1b769b5f3b05ee3705461eb4c9114a76ddb79bdb4d4fd9b881c31d1a371334e9d95b63367d83d15dfc9ed3684dbf8a9ef1a9f3#/%ʃ%i𖪓>; i? Yd( , [PThl}      $.8\d2(d8l9:pFGHI XY\`]h^xb~d ie nf ql st u v z      Cmariadb-config10.5.221.oe2203sp2The config files required by server and clientThe package provides the config file my.cnf and my.cnf.d directory used by any MariaDB or MySQL program. You will need to install this package to use any other MariaDB or MySQL package if the config files are not provided in the package itself.e/dc-64g.compass-ciYGPLv2 and LGPLv2http://openeuler.orgUnspecifiedhttp://mariadb.orglinuxaarch64YAe/e/#9e7d8ed4d5e2eb3808407c826c7cb4f28e566c73c9a83b9b2ddc5a1bffd97b8drootrootrootrootmariadb-10.5.22-1.oe2203sp2.src.rpmconfig(mariadb-config)mariadb-configmariadb-config(aarch-64)    config(mariadb-config)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1:10.5.22-1.oe2203sp23.0.4-14.6.0-14.0-15.2-14.17.0e-%cV~@bkbZb3"ZhengZhenyu - 1:10.5.22-1wuzx - 4:10.5.16-2bzhaoop - 4:10.5.16-1bzhaoop - 4:10.5.15-2bzhaoop -4:10.5.15-1- Bump to 10.5.22- Add sw64 architecture- Bump to 10.5.16 for resolving CVEs below - CVE-2022-27385 - CVE-2022-27382 - CVE-2022-27451 - CVE-2022-27457 - CVE-2022-27446 - CVE-2022-27455 - CVE-2022-27444 - CVE-2022-27379 - CVE-2022-27386 - CVE-2022-27447 - CVE-2022-27448 - CVE-2022-27449 - CVE-2022-27445 - CVE-2022-27456 - CVE-2022-27458 - CVE-2022-27452 - CVE-2022-27376 - CVE-2022-27378 - CVE-2022-27377 - CVE-2022-27381 - CVE-2022-27383 - CVE-2022-27380 - CVE-2022-27384 - CVE-2022-27387 - And we fit the latest packages for the new mariadb release, such as errmsg package.- Fix the systemd service issue about the env variable. - Apply the patches from old branch. - Adaption the cmake version and integrate into the spec file.- Bump to 10.5.15 - For resolving CVEs: - CVE-2022-24048 - CVE-2022-24052 - CVE-2022-24050 - CVE-2022-24051 - CVE-2021-46668 - CVE-2021-46658dc-64g.compass-ci 16976317671:10.5.22-1.oe2203sp21:10.5.22-1.oe2203sp21:10.5.22-1.oe2203sp2my.cnfmy.cnf.d/etc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnuASCII textdirectory)W E& R7Jr?2Ck=x b>$ ԰=~bKOjѧ~