Re: [HACKERS] knngist patch support

2010-02-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Feb 10, 2010 at 04:49:59PM -0800, Ragi Y. Burhum wrote: > Hello, > > I noticed this morning that the k nearest neighbor gist patch > https://commitfest.postgresql.org/action/patch_view?id=230 was still being > considered for inclusion in 9. Sa

Re: [HACKERS] knngist patch support

2010-02-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Feb 11, 2010 at 03:19:14PM +0100, Dimitri Fontaine wrote: > Robert Haas writes: > > It seems that you're sort of frustrated with the system and the need > > to go through a process before committing a patch; > > I've been handling arround he

Re: [HACKERS] arithmetic about inet

2010-03-07 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Mar 08, 2010 at 09:47:00AM +0800, fanng yuan wrote: > I got some point from others.I already red and debug network.c . Now I now > the basic logic behind that. But still I'm confused by arithmetic. I find > some comments on that , I need some o

Re: [HACKERS] GSoC

2010-03-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Mar 30, 2010 at 01:33:59AM +0530, Anindya Jyoti Roy wrote: > I have some idea of implementing am image database system, which will let > you search against the image and fingerprint: As others already pointed out, this seems a huge task for a

Re: [HACKERS] debugger question

2010-04-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Apr 12, 2010 at 08:31:38PM -0700, Murali M. Krishna wrote: > Hello: > > I am brand new to Postgresql. > > I ran the following commands. > ./configure > gmake > su > gmake install > adduser postgres > mkdir /usr/local/pgsql/data > chown postgr

Re: [HACKERS] bg worker: general purpose requirements

2010-09-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Sep 17, 2010 at 11:21:13PM -0400, Robert Haas wrote: [...] > Wow, 100 processes??! Really? I guess I don't actually know how large > modern proctables are, but on my MacOS X machine, for example, there > are only 75 processes showing up righ

Re: [HACKERS] W3C Specs: Web SQL

2010-11-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Nov 09, 2010 at 12:14:06PM -0800, Charles Pritchard wrote: [...] > as it reflects the current state of security. Which is... well, I haven't a word for *that*. Regards - -- tomás -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.6 (GNU/Linu

Re: [HACKERS] Formatting Curmudgeons WAS: MMAP Buffers

2011-04-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Apr 20, 2011 at 11:39:47AM -0700, Josh Berkus wrote: [...] > Review of design concepts and WIP patches has *always* been a problem > for this project [...] > We tell people to submit a design concept, but then such submissions are > often ig

Re: [HACKERS] storing TZ along timestamps

2011-05-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, May 27, 2011 at 04:43:28PM -0400, Alvaro Herrera wrote: > Hi, > > One of our customers is interested in being able to store original > timezone along with a certain timestamp. I've felt that pain here and there too... > So the first thing is

Re: [HACKERS] How would sorting work with millions of rows in a huge DB with PG?

2011-04-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 10, 2011 at 05:20:02AM +0530, Vaibhav Kaushal wrote: > Hello all, > > I was going through some papers related to sorting and since I am > studying PG code side by side, I wondered how sorting would be done on a > DB with millions of rows o

Re: [HACKERS] CommitFest 2009-07: Yay, Kevin! Thanks, reviewers!

2010-08-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Aug 19, 2010 at 08:36:09PM +0300, Heikki Linnakangas wrote: [...] > Hmm, will need to think about a suitable API for that. The nice thing would > be that we could implement it using pselect() where available. (And > reliable - the Linux sel

Re: [HACKERS] git: uh-oh

2010-08-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Aug 25, 2010 at 12:35:53PM -0400, Robert Haas wrote: > On Wed, Aug 25, 2010 at 12:02 PM, Michael Haggerty > wrote: [...] > > I must say, it is refreshing to have users who actually care about their > > conversion, as opposed to the usual ra

Re: [HACKERS] My honours project - databases using dynamically attached entity-properties

2007-03-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Mar 16, 2007 at 09:56:23AM -0400, Andrew Dunstan wrote: > [EMAIL PROTECTED] wrote: > > > >>Does hstore nest? [...] > > > >If what you mean is to have "mappings of mappings" then no. > > [...] think "hash" for perl folks [...] > As a perl folk

Re: [HACKERS] prepared statements logging

2007-04-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 10, 2007 at 02:53:32AM -0700, marcofuics wrote: > Hi * > I am using the postgresql-8.2.3, with a jdbc-8.2-504 (the GeoNet > webServer tool...) My question is : > Is the <> server able to log the whole <> query? > {made by a prepared sta

Re: [HACKERS] Not ready for 8.3

2007-05-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, May 16, 2007 at 10:16:43AM +0900, Tatsuo Ishii wrote: > > Stefan Kaltenbrunner wrote: > > >> They are not stable. [...] > As I proposed for many times, why don't we add message number to each > subject line in mail? For example like this: > >

Re: [HACKERS] Not ready for 8.3

2007-05-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, May 16, 2007 at 10:03:47AM -0400, Alvaro Herrera wrote: > [EMAIL PROTECTED] wrote: [...] > There is just one remaining problem: Outlook and derivatives don't set > the In-Reply-To: nor References: headers. This breaks the threads (the > best

Re: [HACKERS] 2PC-induced lockup

2007-07-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jul 10, 2007 at 10:41:31AM -0400, Tom Lane wrote: > Peter Eisentraut <[EMAIL PROTECTED]> writes: > > The following command sequence appears to lock up the database system: > > BEGIN; > > LOCK pg_authid; > > PREPARE TRANSACTION 'foo'; > > \q >

Re: [HACKERS] 2PC-induced lockup

2007-07-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jul 11, 2007 at 12:38:09AM -0400, Tom Lane wrote: > [EMAIL PROTECTED] writes: [...] > > It might make sense then to clear the pg_twophase directory on DB > > startup. > > I fear you have 100% misunderstood the point. The *only* > reason for

Re: [HACKERS] default_text_search_config and expression indexes

2007-08-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Aug 09, 2007 at 02:36:41AM -0400, Bruce Momjian wrote: > Oleg Bartunov wrote: > > > Yea, seems more work than is necessary. If we require the configuration > > > to be always supplied, and document that mismatches are a problem, I > > > think

Re: [HACKERS] default_text_search_config and expression indexes

2007-08-09 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Aug 09, 2007 at 02:03:13PM +0400, Oleg Bartunov wrote: > On Thu, 9 Aug 2007, [EMAIL PROTECTED] wrote: > > >Maybe I'm missing something [...] > I'm tired to repeat - index itself doesn't know about configuration ! > It just index tsvector data

Re: [HACKERS] tsearch2 in PostgreSQL 8.3?

2007-08-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Aug 17, 2007 at 04:06:15PM -0700, Josh Berkus wrote: > Bruce, > > > Oh, so you want the config inside each tsvector value.  Interesting > > idea. > > Yeah, hasn't anyone suggested this before? It seems like the obvious > solution. A TSvect

Re: [HACKERS] Attempt to stop dead instance can stop a random process?

2007-08-31 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Aug 31, 2007 at 02:41:47PM -0500, Kevin Grittner wrote: [...] > > The real question there is how come the postmaster died without removing > > the pidfile. It's not that easy to crash the postmaster ... > > Well, that's not due to a bug in

Re: [HACKERS] Attempt to stop dead instance can stop a random process?

2007-09-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Sep 01, 2007 at 12:57:35AM -0400, Tom Lane wrote: > [EMAIL PROTECTED] writes: > > Hm. I've come to expect the OS removing all pidfiles early at bootup. > > If there's a script in your system that does that, then adding Postgres > lockfiles to

Re: [HACKERS] Per-function GUC settings: trickier than it looked

2007-09-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Sep 05, 2007 at 02:13:57PM +1000, Brendan Jurd wrote: > On 9/5/07, Tom Lane <[EMAIL PROTECTED]> wrote: > > "Brendan Jurd" <[EMAIL PROTECTED]> writes: > > > Am I on the right page? > > > > Got it in one, I believe. > > In that case, +1 for your

Re: [HACKERS] Feature Freeze date for 8.4

2007-10-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Oct 24, 2007 at 02:32:13PM +0200, Martijn van Oosterhout wrote: > On Tue, Oct 23, 2007 at 02:39:43PM -0700, David Fetter wrote: > > The one below is already available, so we don't have to do a "flag > > day" with it. > > > > http://repo.or.cz/

Re: [HACKERS] Dynamic Partitioning using Segment Visibility Maps

2008-01-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 05, 2008 at 09:33:45AM +, Simon Riggs wrote: [...] > The main proposal deliberately has few, if any, knobs and dials. That's > a point of philosophy that I've had views on previously: my normal > stance is that we need some knobs to a

Re: [HACKERS] Dynamic Partitioning using Segment Visibility Maps

2008-01-05 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Jan 06, 2008 at 01:12:32AM +0530, Gokulakannan Somasundaram wrote: > On Jan 5, 2008 6:15 PM, <[EMAIL PROTECTED]> wrote: > > > > > One thought I had back then, with partitioned tables was "gee -- B-tree > > index is already doing a partition; w

Re: [HACKERS] Postgresql Materialized views

2008-01-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jan 14, 2008 at 07:28:52AM -0600, Roberts, Jon wrote: [...] > What happens when a person adds a feature or changes the architecture of the > database that is perceived by some as incorrect or going in the wrong > direction? (S)he gets to h

Re: [HACKERS] Simple row serialization?

2008-01-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Jan 26, 2008 at 07:32:35PM +0100, Ivan Voras wrote: > Andrew Dunstan wrote: [...] > >Or you could use an hstore (see contrib). > > Doesn't seem applicable. Have a closer look: it might :-) regards - -- tomás -BEGIN PGP SIGNATURE- Ver

Re: [HACKERS] Patch review

2008-02-11 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 11, 2008 at 05:09:45PM -0600, Decibel! wrote: > On Feb 9, 2008, at 1:08 AM, Tom Lane wrote: > >Let's not swat flies with steam hammers. > > > What the heck is a steam hammer? :P The

Re: [HACKERS] operator exclusion constraints

2009-12-03 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Dec 03, 2009 at 08:38:06PM -0800, David E. Wheeler wrote: [...] > "Whatever constraints"? "Operator Whatevers"? "WhatEVER"s? I like it. drigting serioulsy off-topic: there's precedent for that in the most venerable piece of free software; Te

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Dec 13, 2009 at 11:49:53PM -0800, Scott Bailey wrote: > I had proposed a temporal contrib module earlier and you wanted to see > support for many range types not just timestamptz [...] > So basically I have an anyrange pseudo type with the fu

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 14, 2009 at 06:02:04AM -0500, Robert Haas wrote: > On Mon, Dec 14, 2009 at 4:06 AM, wrote: [...] > > This looks more natural to me too. > > It 's very different than the way we've traditionally used typmod, > though, which Tom describe

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 14, 2009 at 01:32:08PM -0500, Tom Lane wrote: [...] > (Also, stuff like strings simply doesn't have any sane concept of a > unique next or previous value. If you are willing to limit the length, then yes, you could consider them discrete

Re: [HACKERS] Range types

2009-12-14 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 14, 2009 at 11:09:16AM -0800, Jeff Davis wrote: [...] > I think "countable" is a more accurate word than "discrete". Strings are > discrete but not countable. Oh, no -- strings (of finite, but arbitrary length) are not discrete -- you ca

Re: [HACKERS] Range types

2009-12-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 15, 2009 at 01:09:02PM +, Greg Stark wrote: [...] > In fact, as I only recently found out, one of the design goals of IEEE > floats was specifically that they sort lexicographically and use every > bit pattern. So you can alwys get th

Re: [HACKERS] Range types

2009-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 15, 2009 at 04:16:28PM +0100, Nicolas Barbier wrote: [...] > > > and > > + the character with the lowest value in > lexicographical ordering. > > I don't think it is possible to get anything in between those two strings. Yes, that w

Re: [HACKERS] Range types

2009-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Dec 15, 2009 at 11:49:19AM -0800, David Fetter wrote: > On Tue, Dec 15, 2009 at 11:31:05AM -0800, Scott Bailey wrote: > > Jeff Davis wrote: > > >On Tue, 2009-12-15 at 10:19 -0500, Tom Lane wrote: > > > > Would it be OK if we handled float time

Re: [HACKERS] Range types

2009-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Dec 16, 2009 at 04:45:54PM -0300, Alvaro Herrera wrote: > to...@tuxteam.de wrote: > > > (and as Andrew Dunstan pointed out off-list: I was wrong with my bold > > assertion that one can squeeze infinitely many (arbitrary length) > > strings bet

Re: [HACKERS] creating index names automatically?

2009-12-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Dec 25, 2009 at 05:27:44PM -0500, Robert Haas wrote: > On Fri, Dec 25, 2009 at 4:13 PM, Tom Lane wrote: > > Robert Haas writes: [...] > >> I think what we should learn from this case, as well as the recent > >> changes to EXPLAIN, COPY, and

Re: [HACKERS] Add .gitignore files to CVS?

2010-01-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jan 07, 2010 at 04:44:49PM -0700, Alex Hunsaker wrote: > On Thu, Jan 7, 2010 at 15:16, Tim Bunce wrote: > > Is there any reason not to add .gitignore files into the repository? > > They'll make no difference to those who don't use git, but be

Re: [HACKERS] Dividing progress/debug information in pg_standby, and stat before copy

2010-01-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 26, 2010 at 11:24:09AM +0100, Dimitri Fontaine wrote: [...] > I've yet to understand how the files in the archive get from the master > to the slave in this case, or are you supposing in your example that the > cp in the restore_command i

Re: [HACKERS] Protocol 3, Execute, maxrows to return, impact?

2008-07-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jul 28, 2008 at 02:24:22PM -0400, A.M. wrote: > > On Jul 28, 2008, at 1:54 PM, Dave Cramer wrote: >> >> As Joshua mentioned BSD is the preferred postgresql license. As I >> understand it I can't even look at your code and subsequently use anyt

Re: [HACKERS] [PATCH] Cleanup of GUC units code

2008-09-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Sep 08, 2008 at 02:18:55PM +0100, Greg Stark wrote: > On Mon, Sep 8, 2008 at 2:11 PM, Tom Lane <[EMAIL PROTECTED]> wrote: > > But of course case insensitivity isn't going to fix that example for you. > > So we're right back at the question of w

Re: [HACKERS] Base64 decode/encode performance

2008-09-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Sep 10, 2008 at 10:44:00AM -0400, Mark Mielke wrote: > Marko Kreen wrote: [...] >> - decode does not seem to handle architectures that segfault >> on unaligned int32 accesses. > > Out of curiosity - does this problem exist on any platform for

Re: [HACKERS] Ad-hoc table type?

2008-09-28 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Sep 28, 2008 at 09:24:48PM -0700, David E. Wheeler wrote: > On Sep 28, 2008, at 17:46, Tom Lane wrote: > >> BTW, I think it is (or should be) possible to create an index on >> hstore->'mycol', so at least one of the reasons why you should *need

Re: [HACKERS] The Axe list

2008-10-10 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Oct 10, 2008 at 09:09:51PM -0700, Ron Mayer wrote: > Josh Berkus wrote: >> intagg: ... Has not been updated since 2001. [...] > I also like intagg, because it's kinda like a "hello world" for > writing one kind of C extensions. I'm not say

Re: [HACKERS] Debian no longer dumps cores?

2008-10-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Oct 20, 2008 at 05:49:04PM -0300, Alvaro Herrera wrote: > Hi, > > My Debian system (now running Linux 2.6.26) is no longer dumping core > files, and I can't figure out why :-( FWIW, same happens here, out-of-the-box 2.6.26-1 vanilla Debian. B

Re: [HACKERS] Debian no longer dumps cores?

2008-10-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Oct 20, 2008 at 05:49:04PM -0300, Alvaro Herrera wrote: > Hi, > > My Debian system (now running Linux 2.6.26) is no longer dumping core > files, and I can't figure out why :-( Tested now with 2.6.25-2. Coredumps still work there. I submitted

Re: [HACKERS] Simple postgresql.conf wizard

2008-11-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Nov 27, 2008 at 05:15:04PM -0500, Robert Haas wrote: > [...] Maybe > default_statistics_target should vary with the table size? Something > like, 0.1% of the rows to a maximum of 100... and then 0.01% of the > rows after that to some higher

Re: [HACKERS] Pluggable Indexes

2009-01-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jan 21, 2009 at 10:48:21PM +, Simon Riggs wrote: > > On Thu, 2009-01-22 at 00:29 +0300, Oleg Bartunov wrote: [...] > > Other question, why don't improve GiST to allow support of more indexes ? > > bitmap indexes could be implemented usi

Re: [HACKERS] WIP: generalized index constraints

2009-09-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Sep 15, 2009 at 10:28:28AM -0700, Jeff Davis wrote: > On Tue, 2009-09-15 at 13:16 -0400, Robert Haas wrote: > > Uhh so what happens if I create an index constraint using the > > +(integer, integer) operator? > > You can use any operator th

Re: [HACKERS] WIP: generalized index constraints

2009-09-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Sep 16, 2009 at 09:45:52AM -0700, Jeff Davis wrote: > On Wed, 2009-09-16 at 15:11 +0200, to...@tuxteam.de wrote: > > One question: does the operator have to be reflexive? I.e. "A op A holds > > for all A"? > > I don't think that reflexivity is

Re: [HACKERS] [rfc] unicode escapes for extended strings

2009-09-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Sep 24, 2009 at 09:42:32PM +0300, Peter Eisentraut wrote: > On Wed, 2009-09-23 at 22:46 +0300, Marko Kreen wrote: [...] > Good idea. This could also check for other invalid things like > byte-order marks in UTF-8. But watch out. Microsoft a

Re: [HACKERS] Permanent settings

2008-02-20 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Feb 19, 2008 at 04:38:16PM +0100, Csaba Nagy wrote: > > Are you suggesting we keep appending? So if I set the same parameter 100 > > times, it would show up on 100 rows? > > What about not touching the config file at all, but write to a separa

Re: [HACKERS] Rewriting Free Space Map

2008-03-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Mar 17, 2008 at 01:23:46PM -0400, Tom Lane wrote: > Simon Riggs <[EMAIL PROTECTED]> writes: > >> Tom Lane wrote: > >>> The idea that's becoming attractive to me while contemplating the > >>> multiple-maps problem is that we should adopt somethi

Re: [HACKERS] [PATCHES] Avahi support for Postgresql

2008-03-29 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Feb 23, 2008 at 01:13:38PM +0100, Mathias Hasselmann wrote: [...] > Avahi/Bonjour/DNS-SD support[1] is very important, for integrating > Postgresql with modern desktop environments like OSX, GNOME, KDE: It's > very convenient to choose active

Re: [HACKERS] [PATCHES] Avahi support for Postgresql

2008-04-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 01, 2008 at 09:35:56AM +0200, Mathias Hasselmann wrote: > Am Samstag, den 29.03.2008, 12:25 + schrieb [EMAIL PROTECTED]: > [...] > > Sorry for a dumb question, but I couldn't figure that out from your > > references [1]..[4]: does that

Re: [HACKERS] [PATCHES] Avahi support for Postgresql

2008-04-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 01, 2008 at 05:07:31PM +0200, Mathias Hasselmann wrote: [...] > > Personally, I'be rather scared than delighted ;-) > > So in data centers you don't even trust the machines in your broadcast > domain? Kind of. Put it another way: never ha

Re: [HACKERS] File system snapshots for multiple file systems

2008-04-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Apr 07, 2008 at 03:03:41PM -0400, Jonah H. Harris wrote: > On Mon, Apr 7, 2008 at 2:58 PM, Heikki Linnakangas > <[EMAIL PROTECTED]> wrote: > > Incidentally, I looked at this stuff just a couple of days ago, and it [...] > Or checkpoint, yes?

Re: [HACKERS] File system snapshots for multiple file systems

2008-04-08 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 08, 2008 at 08:52:03AM +0100, Heikki Linnakangas wrote: > [EMAIL PROTECTED] wrote: [...] > What I was complaining/suggesting is that we should make what you did to > actually work, because it's a lot simpler. And as Jonah pointed out, >

Re: [HACKERS] pulling libpqtypes from queue

2008-04-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 15, 2008 at 09:48:37AM -0400, Merlin Moncure wrote: > On Tue, Apr 15, 2008 at 9:36 AM, Alvaro Herrera > <[EMAIL PROTECTED]> wrote: [...] > > I expect you intend to get at least the hooks in, right? > > not likely. Keep in mind, this is

Re: [HACKERS] pulling libpqtypes from queue

2008-04-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 15, 2008 at 10:57:37AM -0400, Merlin Moncure wrote: > On Tue, Apr 15, 2008 at 10:48 AM, <[EMAIL PROTECTED]> wrote: > > On Tue, Apr 15, 2008 at 09:48:37AM -0400, Merlin Moncure wrote: > > > On Tue, Apr 15, 2008 at 9:36 AM, Alvaro Herrera

Re: [HACKERS] GDB X Postgresql 8 - Failed to read a valid object file image from memory

2008-05-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, May 01, 2008 at 11:02:17PM -0300, Ana Carolina Brito de Almeida wrote: > Hi! > > I tried to use GDB with postgresql 8 and I didnt have success. > Can you help me? > So, I think that have something wrong (Failed to read a valid object file [..

Re: [HACKERS] psql with "Function Type" in \df

2009-04-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Apr 21, 2009 at 01:26:33PM -0400, Bruce Momjian wrote: [...] > I merged the entries into one line: > > \df[antwS+] [PATTERN] list (only agg/normal/trigger/window) functions > > I didn't feel I had room to do [][] like Alvaro suggeste

Re: [HACKERS] psql with "Function Type" in \df

2009-04-22 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Apr 22, 2009 at 08:32:20AM -0400, Bruce Momjian wrote: [...] > True, but the problem is that the brackets don't correspond [...] Yes, right. Still, square brackets seem (to me) to provide some visual cue. But I admit that this is already adv

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 12:43:30PM +0100, Sam Halliday wrote: > Dear pgsql hackers, > > The encryption options > > http://www.postgresql.org/docs/8.3/static/encryption-options.html [...] > If it were feasible, a transparent crypto on all fields for

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 10:38:55AM -0400, Bill Moran wrote: [...] > It's possible that this could be accomplished by something like Veil, Veil? Care to share an URL? Sorry for my ignorance - -- tomás -BEGIN PGP SIGNATURE- Version: GnuPG v1

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 11:23:20AM -0400, Bill Moran wrote: [...] > > Veil? Care to share an URL? > > Google knows :) > > http://veil.projects.postgresql.org/curdocs/index.html Thanks! [yes, Google knew, but it had so many veils it got me complete

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 10:38:55AM -0400, Bill Moran wrote: [...] > It's possible that this could be accomplished by something like Veil, > or the built-in implementation that's coming in some future version of > PG (is it scheduled for 8.5 at this po

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Apr 23, 2009 at 01:31:39PM -0700, Marc Munro wrote: [...] > In principle it could be used in the way that Bill Moran suggests though > I have never used it that way. I am somewhat suspicious of passing > encryption keys to the database serve

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Apr 24, 2009 at 03:45:16PM -0400, Bill Moran wrote: > In response to to...@tuxteam.de: [...] > Someone hijacking your live server does not automatically give anyone > the key, unless you implement this wrong (which is, of course, possible). >

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-24 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Apr 24, 2009 at 03:48:16PM -0400, Bill Moran wrote: > In response to to...@tuxteam.de: > [...] > > > It is generally much safer to keep keys and the > > > decryption process on a separate server. > > > > Or just clie

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Apr 25, 2009 at 11:43:14AM +0100, Sam Halliday wrote: > Please continue to CC me on this thread as I have disabled receiving > messages from this list, although remain subscribed. OK [...] > Remember, the threat case here is a stolen server

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 26, 2009 at 03:13:16PM -0700, Sam Halliday wrote: > > TrueCrypt is exactly the "encrypted drive" solution. It has problems. They > are described in this thread. No. This is about *clients* (i.e. laptops which can be stolen). How some comp

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 26, 2009 at 04:40:33AM -0700, Sam Halliday wrote: > > > Tomas Zerolo wrote: > > > > Note that I'm not talking about stealing the hardware, but hijacking, > > trojanizing, whatever. That's the real

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, Apr 26, 2009 at 11:54:55AM +0100, Sam Halliday wrote: > On 26 Apr 2009, at 07:05, to...@tuxteam.de wrote: >>> - a single psql server can autonomously start up and serve connection >>> requests (this cannot be done with encrypted disc) >> >> Sur

Re: [HACKERS] RFE: Transparent encryption on all fields

2009-04-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Apr 27, 2009 at 01:28:45AM -0700, Sam Halliday wrote: > > > Tomas Zerolo wrote: > > > >> If there were a way to prompt the user for the password to an encrypted > >> drive on startup for all OS, with an

Re: [HACKERS] generic options for explain

2009-05-25 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [Sent by mistake to Robert Haas only at first try. No cure for fat fingers, I guess] On Sun, May 24, 2009 at 04:05:18PM -0400, Robert Haas wrote: [...] > I think XML output format is a complete distraction from the real > issue here, which is that t

Re: [HACKERS] generic options for explain

2009-05-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, May 26, 2009 at 04:36:56PM +0200, Magnus Hagander wrote: > > I was thinking something similar, but from the pgAdmin perspective. We > > already use libxml2, but JSON would introduce another dependency for > > us. > > Yeah, but probably not a

Re: [HACKERS] generic options for explain

2009-05-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, May 26, 2009 at 11:15:21AM -0400, Aidan Van Dyk wrote: > * to...@tuxteam.de [090526 11:03]: > > > ...and to put things into perspective: > > > > to...@floh:~$ apt-cache show libxml2 libjson-glib-1.0-0 | grep "^Size" > > Size: 814356 > > Siz

Re: [HACKERS] machine-readable explain output

2009-06-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 17, 2009 at 04:32:51PM +0200, Andres Freund wrote: > On 06/17/2009 04:27 PM, Peter Eisentraut wrote: >> On Tuesday 16 June 2009 16:22:27 Robert Haas wrote: >>> 1. It didn't seem very wise to go with the approach of trying to do >>> EVERYTHI

Re: [HACKERS] Suppressing occasional failures in copy2 regression test

2009-06-21 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jun 22, 2009 at 03:16:05AM +0530, Gurjeet Singh wrote: [...] > [...] But it sure cost me a few cycles to > realize that the files I copied from my Windows host to my Fedora VM were > just not the thing perl would like. Had it been a Windows-

Re: [HACKERS] [PATCH] backend: compare word-at-a-time in bcTruelen

2009-06-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Jun 26, 2009 at 05:03:11PM +0200, Dimitri Fontaine wrote: > Le 26 juin 09 à 14:47, Jeremy Kerr a écrit : >> For the new function to be faster, we need to know that there are more >> than 6 (on average, depending on alignment) trailing spaces. >

Re: [HACKERS] New types for transparent encryption

2009-07-07 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jul 07, 2009 at 05:35:28PM +0900, Itagaki Takahiro wrote: > Our manual says we can use pgcrypto functions or encrypted filesystems > for data encryption. > http://www.postgresql.org/docs/8.4/static/encryption-options.html As other posters have

Re: [HACKERS] New types for transparent encryption

2009-07-12 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Jul 13, 2009 at 01:22:30PM +0900, Itagaki Takahiro wrote: > > Sam Mason wrote: > > > As others have said, handling encryption client side would seem to offer > > many more benefits (transparently within libpq offering easy adoption). > > Li

Re: [HACKERS] [BUGS] Conditional NOTIFY is not implemented

2001-09-10 Thread tomas
x27;t know whether it is going to hit any records, but...'' the CREATE RULE acts then as a kind of `qualifier barrier' and therefore the NOTIFY doesn't see it. What do you think? Thanks again for your great work Cheers -- tomas ---(end of broadcast)--- TIP 4: Don't 'kill -9' the postmaster

Re: [HACKERS] Statements with syntax errors are not logged

2006-10-19 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Oct 19, 2006 at 04:28:17PM +0200, Peter Eisentraut wrote: > When setting log_statement = 'all', statements that fail parsing are not > logged. For example: [...] HA! This one has bitten me just today :-) The problem was a faulty client send

Re: [HACKERS] Problems starting Template1...

2006-10-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Oct 23, 2006 at 02:32:47PM -0400, luis garcia wrote: > Hello, I'm from Venezuela, and I've been making some modifications > to Postgre's Catalog, but it seems to be a problem creating the Template1 > Database. > > When the creation of the data

Re: [HACKERS] [GENERAL] Index greater than 8k

2006-11-01 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Oct 31, 2006 at 08:55:04PM -0800, Joshua D. Drake wrote: > > >> We are not storing bytea [...] [...] > > Hmm, have you tried to create a functional trigram index on the > > equivalent of "strings(bytea_column)" or something like that? Hrm. So

Re: [HACKERS] [GENERAL] Index greater than 8k

2006-11-02 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Nov 01, 2006 at 07:16:37PM -0300, Alvaro Herrera wrote: > [EMAIL PROTECTED] wrote: [...] > > a "functional trigram index"? (this would be very cool). > > Heh :-) I meant an index, using the pg_trgm opclass (which indexes > trigrams; hence the

Re: [HACKERS] Operator class group proposal

2006-12-15 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, Dec 15, 2006 at 06:44:10PM -0500, Tom Lane wrote: > Gregory Stark <[EMAIL PROTECTED]> writes: > > Operator Superclass ? > > Yeah, I thought about that too, but I don't like it much ... can't > entirely put my finger on why not [...] I think I

Re: [HACKERS] Operator class group proposal

2006-12-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, Dec 16, 2006 at 11:14:02AM -0500, Tom Lane wrote: > [EMAIL PROTECTED] writes: > > "Operator class group", unwieldy as it is, conveys the meaning that we > > are talking about _sets of operator classes_. The nicer terms I have > > seen all lose

Re: [HACKERS] quick review

2006-12-23 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Dec 18, 2006 at 03:47:42AM +0100, Molle Bestefich wrote: [...] > Simply put, a tool with just a single button named "recover > all the data that you can" is by far the best solution in so > many cases. Minimal fuzz, minimal downtime, minimal

Re: [HACKERS] effective_cache_size vs units

2006-12-27 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Dec 27, 2006 at 09:39:22AM +0100, Benny Amorsen wrote: > > "TL" == Tom Lane <[EMAIL PROTECTED]> writes: > > TL> Anyone against making it case-insensitive, speak now or hold your > TL> peace. > > SI-units are inherently case-sensitive [...

Re: [HACKERS] Autovacuum improvements

2007-01-16 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 16, 2007 at 11:23:36AM -0300, Alvaro Herrera wrote: > Matthew T. O'Connor wrote: > [...] > Now I'm starting to wonder what will happen between 23:59:59 of day X > and 00:00:00 of day (X+1) ... Maybe what we should do is not specify > an e

Re: [HACKERS] Index for similarity search

2007-01-17 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, Jan 16, 2007 at 07:15:58PM +0100, Martijn van Oosterhout wrote: > On Tue, Jan 16, 2007 at 06:04:07PM +0100, Enrico wrote: > > Hi, > > I written an index to improve similarity search like images search, string > > search etc... > > My index cod

Re: [HACKERS] RFC: Temporal Extensions for PostgreSQL

2007-02-18 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > Well, unique is usually defined as "not equal to any other". And "not > equal" also fails transitive law [...] > But it should be trivial to test at insertion time if the interval > overlaps with any existing intervals [...] Putting your point anot

Re: [HACKERS] New feature request: FlashBack Query

2007-02-19 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 19, 2007 at 04:00:09PM +0100, Florian G. Pflug wrote: [...] > In the long run, you'd probably want to store the commit-times of > transactions somewhere, and add some guc that makes a vacuum assume > that recently comitted transaction (say

Re: [HACKERS] Resumable vacuum proposal and design overview

2007-02-26 Thread tomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, Feb 26, 2007 at 06:21:50PM +0900, Galy Lee wrote: > Hi > > We are developing a new feature for vacuum, here is a brief overview > about it. [...] > Concurrent vacuum mainly has the following steps to vacuum a table: > > 1. scan heap to co

  1   2   3   4   5   6   7   8   9   10   >