All work
- Ubuntu 20.04 EOL for Percona Server for MongoDBPSMDB-1720radoslaw.szulgo
- Fix sporadically failing OIDC jstestsPSMDB-1719Paweł Lebioda
- Ensure OIDC works with Workload Identity Federation (machine-to-machine)PSMDB-1716Resolved issue: PSMDB-1716Paweł Lebioda
- Create Telemetry Events to inspect authentication adoptionPSMDB-1710Paweł Lebioda
- Remove leading slash from authorization claim's groupsPSMDB-1709Resolved issue: PSMDB-1709Paweł Lebioda
- Percona Software for MongoDB Accessibility Conformance Reports for the Voluntary Product Accessibility Template (VPAT)PSMDB-1708
- Support RHEL10 for PSMDB and PBMPSMDB-1705Evgeniy Patlan
- Build failsPSMDB-1701Resolved issue: PSMDB-1701Konstantin Trushin
- Data Encryption Status ValidationPSMDB-1700Resolved issue: PSMDB-1700
- Send requestScopes field in step1 responsePSMDB-1694Resolved issue: PSMDB-1694Paweł Lebioda
- PSMDB 7.0 support for OIDC - code mergePSMDB-1693
- Update build from source docs to remove build script and/all flag to build PSMDB ProPSMDB-1691Anastasia Alexandrova
- [QA] Prepare separate script files for PSMDB/PBM/PML jenkins jobsPSMDB-1687Sandra Romanchenko
- Release notes 7.0.21-12PSMDB-1684Anastasia Alexandrova
- Release notes 6.0.24-19PSMDB-1683Anastasia Alexandrova
- Binaries with debug symbolsPSMDB-1678Resolved issue: PSMDB-1678radoslaw.szulgo
- Remove MongoDB 5.0 from the version dropdown in docsPSMDB-1677Resolved issue: PSMDB-1677Anastasia Alexandrova
- Add needed labels in Mongo images for RedHat CertificationPSMDB-1676Resolved issue: PSMDB-1676Sandra Romanchenko
- PSMDB does not start if audit not configured for buildPSMDB-1669
- Release notes 8.0.8-3PSMDB-1660Resolved issue: PSMDB-1660Anastasia Alexandrova
- Release notes 7.0.18-11PSMDB-1659Resolved issue: PSMDB-1659Anastasia Alexandrova
- Release notes 6.0.21-18PSMDB-1658Resolved issue: PSMDB-1658Anastasia Alexandrova
- OIDC: verify JWT signaturePSMDB-1656Resolved issue: PSMDB-1656Paweł Lebioda
- Implement OIDC jstestsPSMDB-1653Resolved issue: PSMDB-1653Paweł Lebioda
- Implement mock OIDC IdP for testing with jstestsPSMDB-1652Resolved issue: PSMDB-1652Paweł Lebioda
- Enable OIDC authorization code flow in mongo javascript shellPSMDB-1651Resolved issue: PSMDB-1651Paweł Lebioda
- Enable resmoke to run jstests with external binariesPSMDB-1650Resolved issue: PSMDB-1650Paweł Lebioda
- FTDC Thread Enters Uninterruptible Sleep (D State) Due to Kernel-Level autofs Bug (Inherited from Upstream MongoDB)PSMDB-1649Igor Solodovnikov
- Question about inMemoryStatisticsLogDelaySecsPSMDB-1645Resolved issue: PSMDB-1645
- Build instructions fail on ubuntu 24.04PSMDB-1643Paweł Lebioda
- Invalid command for creating roles in LDAP Setup documentationPSMDB-1642Resolved issue: PSMDB-1642radoslaw.szulgo
- SPIKE - Implement Role Mapping for OIDC UsersPSMDB-1641Resolved issue: PSMDB-1641Paweł Lebioda
- Cleanup LOGV2 IDsPSMDB-1636
- Adjust mongod.1 manpage to just reference to our official docsPSMDB-1634
- Create a OS supportability for each released patch version table in the documentationPSMDB-1629Anastasia Alexandrova
- Build is broken in the `master` branchPSMDB-1628Resolved issue: PSMDB-1628Konstantin Trushin
- Section about configuring kerberos keytab files refers to a non-existent mongod group in the docsPSMDB-1624Resolved issue: PSMDB-1624radoslaw.szulgo
- [FCBIS] Port FCBIS implementation to v8.0 and masterPSMDB-1622Igor Solodovnikov
- Do not create empty audit log file if desitnation is not to a filePSMDB-1620Resolved issue: PSMDB-1620Paweł Lebioda
- Unclear error when PSMDB can't access client/CA certificates for KMIP authPSMDB-1617Resolved issue: PSMDB-1617Konstantin Trushin
- Port number is hard-coded in percona-server-enable-authentication.shPSMDB-1614Resolved issue: PSMDB-1614radoslaw.szulgo
- numInitialChunks option does not workPSMDB-1613Resolved issue: PSMDB-1613radoslaw.szulgo
- Unable to add secondary nodePSMDB-1609Resolved issue: PSMDB-1609radoslaw.szulgo
- Port the changes to the contributing guide to the master branchPSMDB-1608Resolved issue: PSMDB-1608Paweł Lebioda
- Ensure OIDC Authentication Works with KeyCloakPSMDB-1607Resolved issue: PSMDB-1607Paweł Lebioda
- Ensure OIDC Authentication Works with Microsoft Entra IDPSMDB-1606Resolved issue: PSMDB-1606Paweł Lebioda
- Ensure OIDC Authentication Works with Ping IdentityPSMDB-1605Resolved issue: PSMDB-1605Paweł Lebioda
- Ensure OIDC Authentication Works with OktaPSMDB-1604Paweł Lebioda
- Implement Logging and Auditing for OIDC AuthenticationPSMDB-1603Resolved issue: PSMDB-1603Paweł Lebioda
- Support OIDC Refresh Tokens for Session ManagementPSMDB-1602Resolved issue: PSMDB-1602
50 of 815
Disabling the table encryption while innodb-force-recovery=6 or read-only=1 leads to a server crash
Won't Do
General
Escalation
General
Escalation
Description
Environment
None
is caused by
Details
Details
Assignee
Unassigned
UnassignedReporter
Hrvoje Matijakovic
Hrvoje MatijakovicLabels
Time tracking
15m logged
Affects versions
Priority
Created November 1, 2018 at 4:55 AM
Updated March 4, 2025 at 9:02 PM
Resolved March 4, 2025 at 9:02 PM
Activity
Show:
Julia Vural March 4, 2025 at 9:02 PM
Julia Vural
March 4, 2025 at 9:02 PM
It appears that this issue is no longer being worked on, so we are closing it for housekeeping purposes. If you believe the issue still exists, please open a new ticket after confirming it's present in the latest release.
Tomislav Plavcic January 28, 2020 at 9:34 PM
Tomislav Plavcic
January 28, 2020 at 9:34 PM
I have another case where --read-only=1 so this is probably related to the fact that in both cases the server is in read-only mode. From what I see this affects 5.7.29 (debug/release), but not 8.0.18 (since the variable innodb_force_recovery is not available there).
Another test case:
GDB:
Hrvoje Matijakovic November 1, 2018 at 5:04 AM
Hrvoje Matijakovic
November 1, 2018 at 5:04 AM
Setting the innodb_force_recovery
to values between 0-5 works ok:
gdb:
sql:
Reproduced on debug build of: RM-390 (57a9574def950d8dfc8ae5ba6f1367a7bad39622)
I'm able to reproduce this on a release build as well: