Skip to content

Percona Server for MongoDB 5.0.29-25 (2024-09-26)

Installation

Percona Server for MongoDB 5.0.29-25 is an enhanced, source-available, and highly-scalable database that is a fully-compatible, drop-in replacement for MongoDB 5.0.x Community Edition.

Percona Server for MongoDB 5.0.29-25 includes improvements and bug fixes of MongoDB 5.0.29 Community Edition and supports its protocols and drivers.

Release Highlights

This release of Percona Server for MongoDB includes the following features and improvements:

Prevent master encryption key loss on the Vault server

Before Percona Server for MongoDB puts a new master encryption key to the Vault server as the versioned secret, it now checks if the secret’s version reached the defined maximum (10 by default). This prevents the loss of the old secret and the master encryption key it stores on the Vault server.

Make sure Percona Server for MongoDB has read permissions for the secret’s metadata and the secrets engine configuration. To learn more, refer to the documentation.

Upstream Improvements

The bug fixes, provided by MongoDB and included in Percona Server for MongoDB, are the following:

  • SERVER-59831 - Improved inserting unique index keys behavior by preventing an oplog application to check for duplicates on unique indexes except for when building an index and inserting into the _id index.

  • SERVER-76777 - Fixed the deadlock between external abort and internal abort on index build.

  • SERVER-88750 - Provided a way for external tools to insert/update/upsert documents without triggering the “replace Timestamp(0,0) with current time” behavior by adding the “bypassEmptyTsReplacement” parameter to those operations.

  • WT-8771 - Avoid marking the page dirty for empty pages to prevent unnecessary page reconsiliation.

Find the full list of changes in the MongoDB 5.0.29 Community Edition release notes.

Packaging Changes

  • Percona Server for MongoDB 6.0.17 is no longer supported for Debian 10 and Red Hat Enterprise 7 and derivatives as these operating systems reached End-Of-Life.

Changelog

Improvements

  • PSMDB-1441 - Fixed the issue with master encryption keys getting lost when the number of created secrets exceeds the threshold by preventing a new secret creation and alerting users about it.

Fixed Bugs

  • PSMDB-1527 - Improve the activateKeys option handling by changing its type to boolean.

Get expert help

If you need assistance, visit the community forum for comprehensive and free database knowledge, or contact our Percona Database Experts for professional support and services.