Re: [HACKERS] [BUGS] Conditional NOTIFY is not implemented

2001-09-10 Thread tomas
: someone has called an UPDATE on this table: I don't know whether it is going to hit any records, but...'' the CREATE RULE acts then as a kind of `qualifier barrier' and therefore the NOTIFY doesn't see it. What do you think? Thanks again for your great work Cheers -- tomas

Re: [HACKERS] PostgreSQL 8.1 Beta 4

2005-10-24 Thread Tomas
to go through trouble installing it. Maybe it is still time to add the distribution DragonFly to the supported-platforms list before we get to RC1. If I can help, please, tell me how. Thank you. Regards, Tomas Marc G. Fournier wrote: In order to address some issues found with the Windows

Re: [HACKERS] [BUGS] Patch to allow C extension modules to initialize/finish

2006-08-03 Thread tomas
)(); + pg_dlclose(file_scanner-handle); free((char *) file_scanner); /* prv does not change */ shouldn't that be PG_fini_t? (yeah, those nitpickers, especially those who are mostly silent bystanders ;) But I'd support the idea myself. Thanks -- tomas

[HACKERS] Where is hstore?

2006-08-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, sorry if I'm on the wrong list (tell me so!). I'd like to know whether hstore isn't supposed to be in contrib any more and where it is supposed to live nowadays (I was close to file a complaint to my distributor until I discovered that it isn't

Re: [HACKERS] Where is hstore?

2006-08-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Aug 22, 2006 at 04:06:22PM +, [EMAIL PROTECTED] wrote: Hi, sorry if I'm on the wrong list (tell me so!). I'd like to know whether hstore [...] I've been set right. Seems hstore was never in contrib. Sorry for the noise. BTW: any

Re: [HACKERS] Where is hstore?

2006-08-23 Thread tomas
- -- tomas -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFE7D/bBcgs9XrR2kYRAic0AJ4hmwrvnX6zNirPqJL7ygD2wLkAIgCeLsA2 xXlELrI45f12/TQG3Xrn2sA= =fiG6 -END PGP SIGNATURE- ---(end of broadcast)--- TIP 2: Don't 'kill -9

Re: [HACKERS] String Similarity

2006-09-27 Thread tomas
! Thank Wikipedia ;-) HTH - -- tomas -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFFG1UIBcgs9XrR2kYRAr42AJ0TjRnUBqmogcKg12mXRVFl6oAjqQCeP/hw HmqRS+AANLP9eNbNIWp7jOM= =FHks -END PGP SIGNATURE- ---(end of broadcast

Re: [HACKERS] Can i see server SQL commands ?

2006-09-28 Thread tomas
. Look there for a line log_statements = XXX and set XXX to 'all'. Don't forget to restart your server afterwards. HTH - -- tomas -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFFG3QyBcgs9XrR2kYRAgdqAJ0VnUw5+Q79HiIwHocHIw4TWHePaQCffBBK ASn3Z6XpKG91NTrmEaBtz08= =Ibh3 -END

Re: [HACKERS] New version of money type

2006-09-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Sep 29, 2006 at 12:19:07PM +0200, Martijn van Oosterhout wrote: On Thu, Sep 28, 2006 at 06:32:11PM -0500, Jim C. Nasby wrote: What would be ideal is a money type that stored what currency was used and let you change precision (within

Re: [HACKERS] New version of money type

2006-09-30 Thread tomas
(about a hundred times ;) It's not just dependent on time. Exchange rates vary in such a way that the relationships are not always transitive :P :-) Regards - -- tomas -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFFHilyBcgs9XrR2kYRAg+mAJ96

Re: [HACKERS] New version of money type

2006-09-30 Thread tomas
not enough for a tagged money type? Regards - -- tomas -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFFH0cDBcgs9XrR2kYRAhBfAJ9xvi1z8N73VpoiPSczZCUgBENKrgCdHGOd fEY52y+um4jgW1oUkb8YQ64= =0UGx -END PGP SIGNATURE- ---(end of broadcast

Re: [HACKERS] [PATCH] Cleanup of GUC units code

2008-09-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Sep 08, 2008 at 02:18:55PM +0100, Greg Stark wrote: On Mon, Sep 8, 2008 at 2:11 PM, Tom Lane [EMAIL PROTECTED] wrote: But of course case insensitivity isn't going to fix that example for you. So we're right back at the question of where

Re: [HACKERS] Base64 decode/encode performance

2008-09-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Sep 10, 2008 at 10:44:00AM -0400, Mark Mielke wrote: Marko Kreen wrote: [...] - decode does not seem to handle architectures that segfault on unaligned int32 accesses. Out of curiosity - does this problem exist on any platform for which

Re: [HACKERS] Ad-hoc table type?

2008-09-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Sep 28, 2008 at 09:24:48PM -0700, David E. Wheeler wrote: On Sep 28, 2008, at 17:46, Tom Lane wrote: BTW, I think it is (or should be) possible to create an index on hstore-'mycol', so at least one of the reasons why you should *need* to

Re: [HACKERS] The Axe list

2008-10-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Oct 10, 2008 at 09:09:51PM -0700, Ron Mayer wrote: Josh Berkus wrote: intagg: ... Has not been updated since 2001. [...] I also like intagg, because it's kinda like a hello world for writing one kind of C extensions. I'm not saying it

Re: [HACKERS] Debian no longer dumps cores?

2008-10-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Oct 20, 2008 at 05:49:04PM -0300, Alvaro Herrera wrote: Hi, My Debian system (now running Linux 2.6.26) is no longer dumping core files, and I can't figure out why :-( FWIW, same happens here, out-of-the-box 2.6.26-1 vanilla Debian.

Re: [HACKERS] Debian no longer dumps cores?

2008-10-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Oct 20, 2008 at 05:49:04PM -0300, Alvaro Herrera wrote: Hi, My Debian system (now running Linux 2.6.26) is no longer dumping core files, and I can't figure out why :-( Tested now with 2.6.25-2. Coredumps still work there. I submitted it

Re: [HACKERS] Simple postgresql.conf wizard

2008-11-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Nov 27, 2008 at 05:15:04PM -0500, Robert Haas wrote: [...] Maybe default_statistics_target should vary with the table size? Something like, 0.1% of the rows to a maximum of 100... and then 0.01% of the rows after that to some higher

Re: [HACKERS] operator exclusion constraints

2009-12-03 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Dec 03, 2009 at 08:38:06PM -0800, David E. Wheeler wrote: [...] Whatever constraints? Operator Whatevers? WhatEVERs? I like it. drigting serioulsy off-topic: there's precedent for that in the most venerable piece of free software; TeX has

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Dec 13, 2009 at 11:49:53PM -0800, Scott Bailey wrote: I had proposed a temporal contrib module earlier and you wanted to see support for many range types not just timestamptz [...] So basically I have an anyrange pseudo type with the

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 14, 2009 at 06:02:04AM -0500, Robert Haas wrote: On Mon, Dec 14, 2009 at 4:06 AM, to...@tuxteam.de wrote: [...] This looks more natural to me too. It 's very different than the way we've traditionally used typmod, though, which

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 14, 2009 at 01:32:08PM -0500, Tom Lane wrote: [...] (Also, stuff like strings simply doesn't have any sane concept of a unique next or previous value. If you are willing to limit the length, then yes, you could consider them discrete

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 14, 2009 at 11:09:16AM -0800, Jeff Davis wrote: [...] I think countable is a more accurate word than discrete. Strings are discrete but not countable. Oh, no -- strings (of finite, but arbitrary length) are not discrete -- you can

Re: [HACKERS] Range types

2009-12-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 15, 2009 at 01:09:02PM +, Greg Stark wrote: [...] In fact, as I only recently found out, one of the design goals of IEEE floats was specifically that they sort lexicographically and use every bit pattern. So you can alwys get the

Re: [HACKERS] Range types

2009-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 15, 2009 at 04:16:28PM +0100, Nicolas Barbier wrote: [...] whatever and same whatever as before + the character with the lowest value in lexicographical ordering. I don't think it is possible to get anything in between those

Re: [HACKERS] Range types

2009-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 15, 2009 at 11:49:19AM -0800, David Fetter wrote: On Tue, Dec 15, 2009 at 11:31:05AM -0800, Scott Bailey wrote: Jeff Davis wrote: On Tue, 2009-12-15 at 10:19 -0500, Tom Lane wrote: Would it be OK if we handled float timestamp

Re: [HACKERS] Range types

2009-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Dec 16, 2009 at 04:45:54PM -0300, Alvaro Herrera wrote: to...@tuxteam.de wrote: (and as Andrew Dunstan pointed out off-list: I was wrong with my bold assertion that one can squeeze infinitely many (arbitrary length) strings between

Re: [HACKERS] creating index names automatically?

2009-12-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Dec 25, 2009 at 05:27:44PM -0500, Robert Haas wrote: On Fri, Dec 25, 2009 at 4:13 PM, Tom Lane t...@sss.pgh.pa.us wrote: Robert Haas robertmh...@gmail.com writes: [...] I think what we should learn from this case, as well as the recent

Re: [HACKERS] Add .gitignore files to CVS?

2010-01-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jan 07, 2010 at 04:44:49PM -0700, Alex Hunsaker wrote: On Thu, Jan 7, 2010 at 15:16, Tim Bunce tim.bu...@pobox.com wrote: Is there any reason not to add .gitignore files into the repository? They'll make no difference to those who don't

Re: [HACKERS] Dividing progress/debug information in pg_standby, and stat before copy

2010-01-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 26, 2010 at 11:24:09AM +0100, Dimitri Fontaine wrote: [...] I've yet to understand how the files in the archive get from the master to the slave in this case, or are you supposing in your example that the cp in the restore_command is

Re: [HACKERS] knngist patch support

2010-02-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 10, 2010 at 04:49:59PM -0800, Ragi Y. Burhum wrote: Hello, I noticed this morning that the k nearest neighbor gist patch https://commitfest.postgresql.org/action/patch_view?id=230 was still being considered for inclusion in 9. Sadly,

Re: [HACKERS] knngist patch support

2010-02-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Feb 11, 2010 at 03:19:14PM +0100, Dimitri Fontaine wrote: Robert Haas robertmh...@gmail.com writes: It seems that you're sort of frustrated with the system and the need to go through a process before committing a patch; I've been

Re: [HACKERS] arithmetic about inet

2010-03-07 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Mar 08, 2010 at 09:47:00AM +0800, fanng yuan wrote: I got some point from others.I already red and debug network.c . Now I now the basic logic behind that. But still I'm confused by arithmetic. I find some comments on that , I need some

Re: [HACKERS] GSoC

2010-03-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Mar 30, 2010 at 01:33:59AM +0530, Anindya Jyoti Roy wrote: I have some idea of implementing am image database system, which will let you search against the image and fingerprint: As others already pointed out, this seems a huge task for a

Re: [HACKERS] debugger question

2010-04-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Apr 12, 2010 at 08:31:38PM -0700, Murali M. Krishna wrote: Hello: I am brand new to Postgresql. I ran the following commands. ./configure gmake su gmake install adduser postgres mkdir /usr/local/pgsql/data chown postgres

Re: [HACKERS] prepared statements logging

2007-04-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 10, 2007 at 02:53:32AM -0700, marcofuics wrote: Hi * I am using the postgresql-8.2.3, with a jdbc-8.2-504 (the GeoNet webServer tool...) My question is : Is the PostGresDB server able to log the whole SELECT query? {made by a

Re: [HACKERS] Not ready for 8.3

2007-05-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, May 16, 2007 at 10:16:43AM +0900, Tatsuo Ishii wrote: Stefan Kaltenbrunner wrote: They are not stable. [...] As I proposed for many times, why don't we add message number to each subject line in mail? For example like this:

Re: [HACKERS] Not ready for 8.3

2007-05-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, May 16, 2007 at 10:03:47AM -0400, Alvaro Herrera wrote: [EMAIL PROTECTED] wrote: [...] There is just one remaining problem: Outlook and derivatives don't set the In-Reply-To: nor References: headers. This breaks the threads (the best the

Re: [HACKERS] 2PC-induced lockup

2007-07-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jul 10, 2007 at 10:41:31AM -0400, Tom Lane wrote: Peter Eisentraut [EMAIL PROTECTED] writes: The following command sequence appears to lock up the database system: BEGIN; LOCK pg_authid; PREPARE TRANSACTION 'foo'; \q After that

Re: [HACKERS] 2PC-induced lockup

2007-07-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jul 11, 2007 at 12:38:09AM -0400, Tom Lane wrote: [EMAIL PROTECTED] writes: [...] It might make sense then to clear the pg_twophase directory on DB startup. blink I fear you have 100% misunderstood the point. The *only* reason for

Re: [HACKERS] default_text_search_config and expression indexes

2007-08-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Aug 09, 2007 at 02:36:41AM -0400, Bruce Momjian wrote: Oleg Bartunov wrote: Yea, seems more work than is necessary. If we require the configuration to be always supplied, and document that mismatches are a problem, I think we are in

Re: [HACKERS] default_text_search_config and expression indexes

2007-08-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Aug 09, 2007 at 02:03:13PM +0400, Oleg Bartunov wrote: On Thu, 9 Aug 2007, [EMAIL PROTECTED] wrote: Maybe I'm missing something [...] I'm tired to repeat - index itself doesn't know about configuration ! It just index tsvector data

Re: [HACKERS] tsearch2 in PostgreSQL 8.3?

2007-08-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Aug 17, 2007 at 04:06:15PM -0700, Josh Berkus wrote: Bruce, Oh, so you want the config inside each tsvector value.  Interesting idea. Yeah, hasn't anyone suggested this before? It seems like the obvious solution. A TSvector

Re: [HACKERS] Attempt to stop dead instance can stop a random process?

2007-08-31 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Aug 31, 2007 at 02:41:47PM -0500, Kevin Grittner wrote: [...] The real question there is how come the postmaster died without removing the pidfile. It's not that easy to crash the postmaster ... Well, that's not due to a bug in

Re: [HACKERS] Attempt to stop dead instance can stop a random process?

2007-09-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Sep 01, 2007 at 12:57:35AM -0400, Tom Lane wrote: [EMAIL PROTECTED] writes: Hm. I've come to expect the OS removing all pidfiles early at bootup. If there's a script in your system that does that, then adding Postgres lockfiles to it

Re: [HACKERS] Per-function GUC settings: trickier than it looked

2007-09-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Sep 05, 2007 at 02:13:57PM +1000, Brendan Jurd wrote: On 9/5/07, Tom Lane [EMAIL PROTECTED] wrote: Brendan Jurd [EMAIL PROTECTED] writes: Am I on the right page? Got it in one, I believe. In that case, +1 for your proposed

Re: [HACKERS] WIP: generalized index constraints

2009-09-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Sep 15, 2009 at 10:28:28AM -0700, Jeff Davis wrote: On Tue, 2009-09-15 at 13:16 -0400, Robert Haas wrote: Uhh so what happens if I create an index constraint using the +(integer, integer) operator? You can use any operator that has

Re: [HACKERS] WIP: generalized index constraints

2009-09-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Sep 16, 2009 at 09:45:52AM -0700, Jeff Davis wrote: On Wed, 2009-09-16 at 15:11 +0200, to...@tuxteam.de wrote: One question: does the operator have to be reflexive? I.e. A op A holds for all A? I don't think that reflexivity is a

Re: [HACKERS] [rfc] unicode escapes for extended strings

2009-09-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Sep 24, 2009 at 09:42:32PM +0300, Peter Eisentraut wrote: On Wed, 2009-09-23 at 22:46 +0300, Marko Kreen wrote: [...] Good idea. This could also check for other invalid things like byte-order marks in UTF-8. But watch out. Microsoft

Re: [HACKERS] [PATCHES] Avahi support for Postgresql

2008-03-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Feb 23, 2008 at 01:13:38PM +0100, Mathias Hasselmann wrote: [...] Avahi/Bonjour/DNS-SD support[1] is very important, for integrating Postgresql with modern desktop environments like OSX, GNOME, KDE: It's very convenient to choose active

Re: [HACKERS] [PATCHES] Avahi support for Postgresql

2008-04-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 01, 2008 at 09:35:56AM +0200, Mathias Hasselmann wrote: Am Samstag, den 29.03.2008, 12:25 + schrieb [EMAIL PROTECTED]: [...] Sorry for a dumb question, but I couldn't figure that out from your references [1]..[4]: does that mean

Re: [HACKERS] [PATCHES] Avahi support for Postgresql

2008-04-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 01, 2008 at 05:07:31PM +0200, Mathias Hasselmann wrote: [...] Personally, I'be rather scared than delighted ;-) So in data centers you don't even trust the machines in your broadcast domain? Kind of. Put it another way: never have

Re: [HACKERS] File system snapshots for multiple file systems

2008-04-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Apr 07, 2008 at 03:03:41PM -0400, Jonah H. Harris wrote: On Mon, Apr 7, 2008 at 2:58 PM, Heikki Linnakangas [EMAIL PROTECTED] wrote: Incidentally, I looked at this stuff just a couple of days ago, and it [...] Or checkpoint, yes? I

Re: [HACKERS] File system snapshots for multiple file systems

2008-04-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 08, 2008 at 08:52:03AM +0100, Heikki Linnakangas wrote: [EMAIL PROTECTED] wrote: [...] What I was complaining/suggesting is that we should make what you did to actually work, because it's a lot simpler. And as Jonah pointed out,

Re: [HACKERS] pulling libpqtypes from queue

2008-04-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 15, 2008 at 09:48:37AM -0400, Merlin Moncure wrote: On Tue, Apr 15, 2008 at 9:36 AM, Alvaro Herrera [EMAIL PROTECTED] wrote: [...] I expect you intend to get at least the hooks in, right? not likely. Keep in mind, this is not

Re: [HACKERS] pulling libpqtypes from queue

2008-04-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 15, 2008 at 10:57:37AM -0400, Merlin Moncure wrote: On Tue, Apr 15, 2008 at 10:48 AM, [EMAIL PROTECTED] wrote: On Tue, Apr 15, 2008 at 09:48:37AM -0400, Merlin Moncure wrote: On Tue, Apr 15, 2008 at 9:36 AM, Alvaro Herrera

Re: [HACKERS] GDB X Postgresql 8 - Failed to read a valid object file image from memory

2008-05-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, May 01, 2008 at 11:02:17PM -0300, Ana Carolina Brito de Almeida wrote: Hi! I tried to use GDB with postgresql 8 and I didnt have success. Can you help me? So, I think that have something wrong (Failed to read a valid object file [...]

Re: [HACKERS] Protocol 3, Execute, maxrows to return, impact?

2008-07-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jul 28, 2008 at 02:24:22PM -0400, A.M. wrote: On Jul 28, 2008, at 1:54 PM, Dave Cramer wrote: As Joshua mentioned BSD is the preferred postgresql license. As I understand it I can't even look at your code and subsequently use anything

Re: [HACKERS] Feature Freeze date for 8.4

2007-10-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Oct 24, 2007 at 02:32:13PM +0200, Martijn van Oosterhout wrote: On Tue, Oct 23, 2007 at 02:39:43PM -0700, David Fetter wrote: The one below is already available, so we don't have to do a flag day with it.

Re: [HACKERS] Dynamic Partitioning using Segment Visibility Maps

2008-01-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 05, 2008 at 09:33:45AM +, Simon Riggs wrote: [...] The main proposal deliberately has few, if any, knobs and dials. That's a point of philosophy that I've had views on previously: my normal stance is that we need some knobs to

Re: [HACKERS] Dynamic Partitioning using Segment Visibility Maps

2008-01-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 06, 2008 at 01:12:32AM +0530, Gokulakannan Somasundaram wrote: On Jan 5, 2008 6:15 PM, [EMAIL PROTECTED] wrote: One thought I had back then, with partitioned tables was gee -- B-tree index is already doing a partition; why do a

Re: [HACKERS] Simple row serialization?

2008-01-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 26, 2008 at 07:32:35PM +0100, Ivan Voras wrote: Andrew Dunstan wrote: [...] Or you could use an hstore (see contrib). Doesn't seem applicable. Have a closer look: it might :-) regards - -- tomás -BEGIN PGP SIGNATURE-

Re: [HACKERS] Patch review

2008-02-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 11, 2008 at 05:09:45PM -0600, Decibel! wrote: On Feb 9, 2008, at 1:08 AM, Tom Lane wrote: Let's not swat flies with steam hammers. What the heck is a steam hammer? :P http://en.wikipedia.org/wiki/Creusot_steam_hammer The

Re: [HACKERS] Permanent settings

2008-02-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 19, 2008 at 04:38:16PM +0100, Csaba Nagy wrote: Are you suggesting we keep appending? So if I set the same parameter 100 times, it would show up on 100 rows? What about not touching the config file at all, but write to a separate

Re: [HACKERS] Rewriting Free Space Map

2008-03-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Mar 17, 2008 at 01:23:46PM -0400, Tom Lane wrote: Simon Riggs [EMAIL PROTECTED] writes: Tom Lane wrote: The idea that's becoming attractive to me while contemplating the multiple-maps problem is that we should adopt something similar to

Re: [HACKERS] CommitFest 2009-07: Yay, Kevin! Thanks, reviewers!

2010-08-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Aug 19, 2010 at 08:36:09PM +0300, Heikki Linnakangas wrote: [...] Hmm, will need to think about a suitable API for that. The nice thing would be that we could implement it using pselect() where available. (And reliable - the Linux

Re: [HACKERS] git: uh-oh

2010-08-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Aug 25, 2010 at 12:35:53PM -0400, Robert Haas wrote: On Wed, Aug 25, 2010 at 12:02 PM, Michael Haggerty mhag...@alum.mit.edu wrote: [...] I must say, it is refreshing to have users who actually care about their conversion, as opposed

Re: [HACKERS] Pluggable Indexes

2009-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jan 21, 2009 at 10:48:21PM +, Simon Riggs wrote: On Thu, 2009-01-22 at 00:29 +0300, Oleg Bartunov wrote: [...] Other question, why don't improve GiST to allow support of more indexes ? bitmap indexes could be implemented usin g

Re: [HACKERS] Statements with syntax errors are not logged

2006-10-19 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Oct 19, 2006 at 04:28:17PM +0200, Peter Eisentraut wrote: When setting log_statement = 'all', statements that fail parsing are not logged. For example: [...] HA! This one has bitten me just today :-) The problem was a faulty client

Re: [HACKERS] Problems starting Template1...

2006-10-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Oct 23, 2006 at 02:32:47PM -0400, luis garcia wrote: Hello, I'm from Venezuela, and I've been making some modifications to Postgre's Catalog, but it seems to be a problem creating the Template1 Database. When the creation of the database

Re: [HACKERS] [GENERAL] Index greater than 8k

2006-11-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 31, 2006 at 08:55:04PM -0800, Joshua D. Drake wrote: We are not storing bytea [...] [...] Hmm, have you tried to create a functional trigram index on the equivalent of strings(bytea_column) or something like that? Hrm. Sorry for

Re: [HACKERS] [GENERAL] Index greater than 8k

2006-11-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Nov 01, 2006 at 07:16:37PM -0300, Alvaro Herrera wrote: [EMAIL PROTECTED] wrote: [...] a functional trigram index? (this would be very cool). Heh :-) I meant an index, using the pg_trgm opclass (which indexes trigrams; hence the

Re: [HACKERS] Operator class group proposal

2006-12-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Dec 15, 2006 at 06:44:10PM -0500, Tom Lane wrote: Gregory Stark [EMAIL PROTECTED] writes: Operator Superclass ? Yeah, I thought about that too, but I don't like it much ... can't entirely put my finger on why not [...] I think I can

Re: [HACKERS] Operator class group proposal

2006-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Dec 16, 2006 at 11:14:02AM -0500, Tom Lane wrote: [EMAIL PROTECTED] writes: Operator class group, unwieldy as it is, conveys the meaning that we are talking about _sets of operator classes_. The nicer terms I have seen all lose a bit of

Re: [HACKERS] quick review

2006-12-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 18, 2006 at 03:47:42AM +0100, Molle Bestefich wrote: [...] Simply put, a tool with just a single button named recover all the data that you can is by far the best solution in so many cases. Minimal fuzz, minimal downtime, minimal

Re: [HACKERS] effective_cache_size vs units

2006-12-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Dec 27, 2006 at 09:39:22AM +0100, Benny Amorsen wrote: TL == Tom Lane [EMAIL PROTECTED] writes: TL Anyone against making it case-insensitive, speak now or hold your TL peace. SI-units are inherently case-sensitive [...] As a

Re: [HACKERS] Autovacuum improvements

2007-01-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 16, 2007 at 11:23:36AM -0300, Alvaro Herrera wrote: Matthew T. O'Connor wrote: [...] Now I'm starting to wonder what will happen between 23:59:59 of day X and 00:00:00 of day (X+1) ... Maybe what we should do is not specify an end

Re: [HACKERS] Index for similarity search

2007-01-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 16, 2007 at 07:15:58PM +0100, Martijn van Oosterhout wrote: On Tue, Jan 16, 2007 at 06:04:07PM +0100, Enrico wrote: Hi, I written an index to improve similarity search like images search, string search etc... My index code is

Re: [HACKERS] RFC: Temporal Extensions for PostgreSQL

2007-02-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Well, unique is usually defined as not equal to any other. And not equal also fails transitive law [...] But it should be trivial to test at insertion time if the interval overlaps with any existing intervals [...] Putting your point another

Re: [HACKERS] New feature request: FlashBack Query

2007-02-19 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 19, 2007 at 04:00:09PM +0100, Florian G. Pflug wrote: [...] In the long run, you'd probably want to store the commit-times of transactions somewhere, and add some guc that makes a vacuum assume that recently comitted transaction (say,

Re: [HACKERS] Resumable vacuum proposal and design overview

2007-02-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 26, 2007 at 06:21:50PM +0900, Galy Lee wrote: Hi We are developing a new feature for vacuum, here is a brief overview about it. [...] Concurrent vacuum mainly has the following steps to vacuum a table: 1. scan heap to collect

Re: [HACKERS] Resumable vacuum proposal and design overview

2007-02-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 26, 2007 at 01:39:40PM -0500, Tom Lane wrote: [...] Or were you speaking of the pg_class.reltuples count? Yes (modulo my warning, that is) Regards - -- tomás -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.1 (GNU/Linux)

Re: [HACKERS] My honours project - databases using dynamically attached entity-properties

2007-03-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Mar 13, 2007 at 05:39:05PM +0300, Teodor Sigaev wrote: Hmm, hstore + (optionally) functional indexes. Is it answer? I have used it in a (yet) test system. It works surprisingly well. Thanks - -- tomás -BEGIN PGP SIGNATURE- Version:

Re: [HACKERS] My honours project - databases using dynamically attached entity-properties

2007-03-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Mar 15, 2007 at 08:31:24AM -0700, Ron Mayer wrote: Josh Berkus wrote: And then what? dynamically construct all your SQL queries? Sure, sounds like a simple solution to me... Not to mention DB security issues. How do you secure your

Re: [HACKERS] My honours project - databases using dynamically attached entity-properties

2007-03-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Mar 15, 2007 at 12:49:10PM -0400, Andrew Dunstan wrote: Gregory Stark wrote: Ron Mayer [EMAIL PROTECTED] writes: I have a system with many essentially user-defined fields, and was thinking of creating something similar to an Array

Re: [HACKERS] My honours project - databases using dynamically attached entity-properties

2007-03-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Mar 16, 2007 at 09:56:23AM -0400, Andrew Dunstan wrote: [EMAIL PROTECTED] wrote: Does hstore nest? [...] If what you mean is to have mappings of mappings then no. [...] think hash for perl folks [...] As a perl folk I think of

Re: [HACKERS] psql with Function Type in \df

2009-04-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 21, 2009 at 01:26:33PM -0400, Bruce Momjian wrote: [...] I merged the entries into one line: \df[antwS+] [PATTERN] list (only agg/normal/trigger/window) functions I didn't feel I had room to do [][] like Alvaro suggested.

Re: [HACKERS] psql with Function Type in \df

2009-04-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Apr 22, 2009 at 08:32:20AM -0400, Bruce Momjian wrote: [...] True, but the problem is that the brackets don't correspond [...] Yes, right. Still, square brackets seem (to me) to provide some visual cue. But I admit that this is already

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 12:43:30PM +0100, Sam Halliday wrote: Dear pgsql hackers, The encryption options http://www.postgresql.org/docs/8.3/static/encryption-options.html [...] If it were feasible, a transparent crypto on all fields for a

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 10:38:55AM -0400, Bill Moran wrote: [...] It's possible that this could be accomplished by something like Veil, Veil? Care to share an URL? Sorry for my ignorance - -- tomás -BEGIN PGP SIGNATURE- Version: GnuPG

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 11:23:20AM -0400, Bill Moran wrote: [...] Veil? Care to share an URL? Google knows :) http://veil.projects.postgresql.org/curdocs/index.html Thanks! [yes, Google knew, but it had so many veils it got me completely

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 10:38:55AM -0400, Bill Moran wrote: [...] It's possible that this could be accomplished by something like Veil, or the built-in implementation that's coming in some future version of PG (is it scheduled for 8.5 at this

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 01:31:39PM -0700, Marc Munro wrote: [...] In principle it could be used in the way that Bill Moran suggests though I have never used it that way. I am somewhat suspicious of passing encryption keys to the database server

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Apr 24, 2009 at 03:45:16PM -0400, Bill Moran wrote: In response to to...@tuxteam.de: [...] Someone hijacking your live server does not automatically give anyone the key, unless you implement this wrong (which is, of course, possible).

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Apr 24, 2009 at 03:48:16PM -0400, Bill Moran wrote: In response to to...@tuxteam.de: [...] It is generally much safer to keep keys and the decryption process on a separate server. Or just client-side.

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Apr 25, 2009 at 11:43:14AM +0100, Sam Halliday wrote: Please continue to CC me on this thread as I have disabled receiving messages from this list, although remain subscribed. OK [...] Remember, the threat case here is a stolen

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 26, 2009 at 03:13:16PM -0700, Sam Halliday wrote: TrueCrypt is exactly the encrypted drive solution. It has problems. They are described in this thread. No. This is about *clients* (i.e. laptops which can be stolen). How some

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 26, 2009 at 04:40:33AM -0700, Sam Halliday wrote: Tomas Zerolo wrote: Note that I'm not talking about stealing the hardware, but hijacking, trojanizing, whatever. That's the real threat, in this Javascript/Flash/Silverlight

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 26, 2009 at 11:54:55AM +0100, Sam Halliday wrote: On 26 Apr 2009, at 07:05, to...@tuxteam.de wrote: - a single psql server can autonomously start up and serve connection requests (this cannot be done with encrypted disc) Sure it can

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Apr 27, 2009 at 01:28:45AM -0700, Sam Halliday wrote: Tomas Zerolo wrote: If there were a way to prompt the user for the password to an encrypted drive on startup for all OS, with an equivalent for headless machines

  1   2   3   4   5   6   7   8   9   10   >