Skip to content
This repository has been archived by the owner on Sep 22, 2022. It is now read-only.

Release v0.10.2 (obsolete)

Compare
Choose a tag to compare
@github-actions github-actions released this 26 Jul 03:29
v0.10.2
70933d8

Acknowledgements:

New features, extensions and improvements:

  • Allow to predefine/override MDBX_BUILD_TIMESTAMP for builds reproducibility.
  • Added options support for long-stochastic script.
  • Avoided MDBX_TXN_FULL error for large transactions when possible.
  • The MDBX_READERS_LIMIT increased to 32767.
  • Raise MDBX_TOO_LARGE under Valgrind/ASAN if being opened DB is 100 larger than RAM (to avoid hangs and OOM).
  • Minimized the size of poisoned/unpoisoned regions to avoid Valgrind/ASAN stuck.
  • Added more workarounds for QEMU for testing builds for 32-bit platforms, Alpha and Sparc architectures.
  • mdbx_chk now skips iteration & checking of DB' records if corresponding page-tree is corrupted (to avoid SIGSEGV, ASAN failures, etc).
  • Added more checks for rare/fuzzing corruption cases.

Backward compatibility break:

  • Use file VERSION.txt for version information instead of VERSION to avoid collision with #include <version>.
  • Rename slice::from/to_FOO_bytes() to `slice::envisage_from/to_FOO_length()'.
  • Rename MDBX_TEST_EXTRA make's variable to MDBX_SMOKE_EXTRA.
  • Some details of the C++ API have been changed for subsequent freezing.

Fixes:

TODO for next releases:


SHA256 checksums

745555704df76626a6612ad0c6bc6b1a66bfab98b9245b07dfb82640aa46d6fa  libmdbx-amalgamated-0.10.2.tar.gz
95ca553437d99bb320216592a1b36cc20ef90feeb7dc413875f8e8a2a1d56c72  libmdbx-amalgamated-0_10_2.zip

*** Please don't use github's tarballs nor zips, but the amalgamated sources or clone the git repository ***
*** Moreover, please vote for "disable tarballs" feature to vanish this discommodity ***