UbuntuUpdates.org

Package "percona-xtradb-cluster-5.6"

Name: percona-xtradb-cluster-5.6

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Debugging package for Percona XtraDB Cluster
  • Percona XtraDB Cluster database server
  • Percona XtraDB Cluster database server binaries
  • Percona XtraDB Cluster 5.6 source

Latest version: 5.6.37-26.21-0ubuntu0.16.04.2
Release: xenial (16.04)
Level: updates
Repository: universe

Links



Other versions of "percona-xtradb-cluster-5.6" in Xenial

Repository Area Version
base universe 5.6.21-25.8-0ubuntu3
security universe 5.6.37-26.21-0ubuntu0.16.04.2
PPA: Percona Server with XtraDB 5.6.51-28.46-1.xenial

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 5.6.37-26.21-0ubuntu0.16.04.2 2017-12-20 18:07:01 UTC

  percona-xtradb-cluster-5.6 (5.6.37-26.21-0ubuntu0.16.04.2) xenial-security; urgency=high

  * Restore accidentally dropped changes from 5.6.34-26.19-0ubuntu0.16.04.2
    (LP: #1739404):
    - d/p/ibuf-uses-full-memory-barrier-powerpc.patch: This patch implements
      a full memory barrier for InnoDB mutex entry/exit on PowerPC.
    - d/p/weak-memory-compat.patch: Removed as is covered by the new patch
      ibuf-uses-full-memory-barrier-ppc64.patch.

 -- James Page <email address hidden> Wed, 20 Dec 2017 12:29:42 +0000

Source diff to previous version
1739404 Latest security updates reverted fixes for powerpc arch

Version: 5.6.37-26.21-0ubuntu0.16.04.1 2017-12-13 20:06:39 UTC

  percona-xtradb-cluster-5.6 (5.6.37-26.21-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.37-26.21 to fix security issues
    (LP: #1735691):
    - CVE-2016-5617
    - CVE-2016-8327
    - CVE-2017-15365
    - CVE-2017-3238
    - CVE-2017-3244
    - CVE-2017-3251
    - CVE-2017-3256
    - CVE-2017-3257
    - CVE-2017-3258
    - CVE-2017-3265
    - CVE-2017-3273
    - CVE-2017-3291
    - CVE-2017-3305
    - CVE-2017-3308
    - CVE-2017-3309
    - CVE-2017-3313
    - CVE-2017-3317
    - CVE-2017-3318
    - CVE-2017-3329
    - CVE-2017-3450
    - CVE-2017-3452
    - CVE-2017-3453
    - CVE-2017-3461
    - CVE-2017-3462
    - CVE-2017-3463
    - CVE-2017-3464
    - CVE-2017-3599
    - CVE-2017-3600
    - d/control: Bump minimum galera version to 3.21.

 -- James Page <email address hidden> Mon, 04 Dec 2017 09:19:12 +0000

Source diff to previous version
CVE-2016-5617 ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6664. Reason: This candidate is a reservation duplicate of CVE-2016-6664. Not
CVE-2016-8327 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.34 and
CVE-2017-15365 Replication in sql/event_data_objects.cc occurs before ACL checks
CVE-2017-3238 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.53 and ea
CVE-2017-3244 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.53 and earlier,
CVE-2017-3251 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.16 and ea
CVE-2017-3256 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.7.16 and
CVE-2017-3257 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.6.34 and earli
CVE-2017-3258 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.53 and earlier,
CVE-2017-3265 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and ea
CVE-2017-3273 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.6.34 and earlier
CVE-2017-3291 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and ea
CVE-2017-3305 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: C API). Supported versions that are affected are 5.5.54 and earlie
CVE-2017-3308 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier,
CVE-2017-3309 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and ea
CVE-2017-3313 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: MyISAM). Supported versions that are affected are 5.5.53 and earli
CVE-2017-3317 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Logging). Supported versions that are affected are 5.5.53 and earlier, 5.6
CVE-2017-3318 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Error Handling). Supported versions that are affected are 5.5.53 a
CVE-2017-3329 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Thread Pooling). Supported versions that are affected are 5.5.54 a
CVE-2017-3450 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). Supported versions that are affected are 5.6.35 and ea
CVE-2017-3452 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.35 and ea
CVE-2017-3453 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and ea
CVE-2017-3461 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.
CVE-2017-3462 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.
CVE-2017-3463 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.
CVE-2017-3464 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.54 and earlier,
CVE-2017-3599 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Pluggable Auth). Supported versions that are affected are 5.6.35 a
CVE-2017-3600 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.54 and ear

Version: 5.6.34-26.19-0ubuntu0.16.04.2 2017-11-16 18:06:55 UTC

  percona-xtradb-cluster-5.6 (5.6.34-26.19-0ubuntu0.16.04.2) xenial; urgency=high

  * d/p/ibuf-uses-full-memory-barrier-powerpc.patch: This patch implements
    a full memory barrier for InnoDB mutex entry/exit on PowerPC.
    (LP: #1657256).

  * d/p/weak-memory-compat.patch: Removed as is covered by the new patch
    ibuf-uses-full-memory-barrier-ppc64.patch.

 -- Jorge Niedbalski <email address hidden> Mon, 23 Oct 2017 20:56:17 -0300

Source diff to previous version
1657256 Percona crashes when doing a a 'larger' update

Version: 5.6.34-26.19-0ubuntu0.16.04.1 2017-03-22 13:06:54 UTC

  percona-xtradb-cluster-5.6 (5.6.34-26.19-0ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Update to 5.6.34-26.19 to fix security issues
    (LP: #1668934):
    - CVE-2015-4766
    - CVE-2015-4792
    - CVE-2015-4800
    - CVE-2015-4802
    - CVE-2015-4815
    - CVE-2015-4819
    - CVE-2015-4826
    - CVE-2015-4830
    - CVE-2015-4833
    - CVE-2015-4836
    - CVE-2015-4858
    - CVE-2015-4861
    - CVE-2015-4862
    - CVE-2015-4864
    - CVE-2015-4866
    - CVE-2015-4870
    - CVE-2015-4879
    - CVE-2015-4890
    - CVE-2015-4895
    - CVE-2015-4904
    - CVE-2015-4905
    - CVE-2015-4910
    - CVE-2015-4913
    - CVE-2015-7744
    - CVE-2016-0503
    - CVE-2016-0504
    - CVE-2016-0505
    - CVE-2016-0546
    - CVE-2016-0594
    - CVE-2016-0595
    - CVE-2016-0596
    - CVE-2016-0597
    - CVE-2016-0598
    - CVE-2016-0600
    - CVE-2016-0605
    - CVE-2016-0606
    - CVE-2016-0607
    - CVE-2016-0608
    - CVE-2016-0609
    - CVE-2016-0610
    - CVE-2016-0611
    - CVE-2016-0616
    - CVE-2016-0640
    - CVE-2016-0641
    - CVE-2016-0642
    - CVE-2016-0643
    - CVE-2016-0644
    - CVE-2016-0646
    - CVE-2016-0647
    - CVE-2016-0648
    - CVE-2016-0649
    - CVE-2016-0650
    - CVE-2016-0655
    - CVE-2016-0661
    - CVE-2016-0665
    - CVE-2016-0666
    - CVE-2016-0668
    - CVE-2016-2047
    - CVE-2016-3452
    - CVE-2016-3459
    - CVE-2016-3471
    - CVE-2016-3477
    - CVE-2016-3486
    - CVE-2016-3492
    - CVE-2016-3501
    - CVE-2016-3521
    - CVE-2016-3614
    - CVE-2016-3615
    - CVE-2016-5439
    - CVE-2016-5440
    - CVE-2016-5444
    - CVE-2016-5507
    - CVE-2016-5584
    - CVE-2016-5609
    - CVE-2016-5612
    - CVE-2016-5626
    - CVE-2016-5627
    - CVE-2016-5629
    - CVE-2016-5630
    - CVE-2016-6662
    - CVE-2016-6663
    - CVE-2016-8283
    - CVE-2016-8284
    - CVE-2016-8288
  * Changes for new upstream version:
    - d/p/fix_mtr_ssl_cert.patch: Drop, included upstream.
    - d/rules,percona-xtradb-cluster-server-5.6.docs: Tweak install
      of tests and docs for new PXC version.
    - d/control: Bump minimum versions of percona-galera-3 and
      percona-xtrabackup.
    - d/rules: Add misc compiler flags to no-error nonnull-compare,
      unused-result and no-deprecated-declarations.
    - d/percona-xtradb-cluster-server-5.6.preinst: Add creation of
      /var/lib/mysql-files as part of package install.
    - d/p/weak-memory-compat.patch: Re-enable builds for architectures
      with weak memory models (ppc64el, arm64, armhf, powerpc, s390x).

 -- James Page <email address hidden> Mon, 06 Mar 2017 10:38:21 +0000

Source diff to previous version
CVE-2015-4766 Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier ...
CVE-2015-4792 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier ...
CVE-2015-4800 Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier ...
CVE-2015-4802 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier ...
CVE-2015-4815 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier ...
CVE-2015-4819 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, ...
CVE-2015-4826 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier ...
CVE-2015-4830 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier ...
CVE-2015-4833 Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier ...
CVE-2015-4836 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, ...
CVE-2015-4858 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, ...
CVE-2015-4861 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, ...
CVE-2015-4862 Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier ...
CVE-2015-4864 Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier ...
CVE-2015-4866 Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier ...
CVE-2015-4870 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, ...
CVE-2015-4879 Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, ...
CVE-2015-4890 Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier ...
CVE-2015-4895 Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier ...
CVE-2015-4904 Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier ...
CVE-2015-4905 Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to S
CVE-2015-4910 Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier ...
CVE-2015-4913 Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier ...
CVE-2015-7744 wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephe
CVE-2016-0503 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related t
CVE-2016-0504 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related t
CVE-2016-0505 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0546 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows local users to affect confidentiality, integrity,
CVE-2016-0594 Unspecified vulnerability in Oracle MySQL 5.6.21 and earlier allows remote authenticated users to affect availability via vectors related to DML.
CVE-2016-0595 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.
CVE-2016-0596 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-0597 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0598 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0600 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0605 Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors.
CVE-2016-0606 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect integrity via
CVE-2016-0607 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors r
CVE-2016-0608 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0609 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability
CVE-2016-0610 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via unknown vectors related to
CVE-2016-0611 Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors r
CVE-2016-0616 Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows remote authenticated users to affect availability via unknown vectors related to
CVE-2016-0640 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0641 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0642 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0643 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0644 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0646 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0647 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0648 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0649 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0650 Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 ...
CVE-2016-0655 Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and ...
CVE-2016-0661 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...
CVE-2016-0665 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...
CVE-2016-0666 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 ...
CVE-2016-0668 Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and ...
CVE-2016-2047 The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10, Oracle MySQL,
CVE-2016-3452 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.49, 10.0.x before 10.
CVE-2016-3459 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allow
CVE-2016-3471 Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and avai
CVE-2016-3477 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.
CVE-2016-3486 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-3492 Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect
CVE-2016-3501 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-3521 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.
CVE-2016-3614 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-3615 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.
CVE-2016-5439 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote administrators to affect availability via vectors r
CVE-2016-5440 Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.
CVE-2016-5444 Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.
CVE-2016-5507 Unspecified vulnerability in Oracle MySQL 5.6.32 and earlier and 5.7.14 and earlier allows remote administrators to affect availability via vectors r
CVE-2016-5584 Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confi
CVE-2016-5609 Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-5612 Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect
CVE-2016-5626 Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect
CVE-2016-5627 Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote authenticated users to affect availability via vect
CVE-2016-5629 Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect avail
CVE-2016-5630 Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote administrators to affect availability via vectors r
CVE-2016-6662 privilege escalation through ld_preload hijacking and my.cnf rewrite
CVE-2016-6663 Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10
CVE-2016-8283 Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect
CVE-2016-8284 Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows local users to affect availability via vectors related to
CVE-2016-8288 Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect integrity via vectors

Version: 5.6.21-25.8-0ubuntu3.2 2016-09-12 23:06:42 UTC

  percona-xtradb-cluster-5.6 (5.6.21-25.8-0ubuntu3.2) xenial; urgency=medium

  * d/p/fix_tc_log_initlization_on_ppc64.patch: Fix log-tc-size for bigger
    page sizes to fix crash on ppc64el (LP: #1570678)

 -- Rafael David Tinoco <email address hidden> Sun, 17 Jul 2016 00:47:50 +0000

1570678 mysqld got signal 11 during setting up root password on package installation on ppc64el



About   -   Send Feedback to @ubuntu_updates