-
Notifications
You must be signed in to change notification settings - Fork 5.4k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Add release notes for 0.291 #24445
base: master
Are you sure you want to change the base?
Add release notes for 0.291 #24445
Conversation
Here are the errors when generating the release notes 2025-01-29T10:44:30.631Z ERROR main com.facebook.presto.release.tasks.GenerateReleaseNotesTask Bad release notes for PR #24341: expect section header, found [Optimizations] |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
For this first pass review of the release notes, I largely limited my scope to addressing the collision of the current practice to manually add PR links to the release note entries and this first use of the automated PR links.
Because of the recent code fix to automatically add the PR number, this edition of the release notes has manual entries and auto-generated entries.
Throughout this review, I have:
- deleted the manual PR link (for example :pr:24103 )
- removed the parentheses around the auto-generated PR link for consistency with previous release note pages
- making sure each release note entry sentence ends with a period before the PR link
I have followed up by asking for the code for auto-gen to drop the parentheses.
Thank you @steveburnett , let me update by your comments. |
Co-authored-by: Steve Burnett <[email protected]>
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thanks for applying all the changes cleaning up the redundant manual PR links! Now that that's out of the way, I was able to do a better job reviewing formatting at the line level, and suggesting that some entries should be moved to different categories.
Also, one thing I haven't done that needs doing:
the PRs listed in the "Missing Release Notes" section of this PR need to be reviewed for whether they should not be included in the release notes, or if a release note entry for those PRs should be written and added in the appropriate section (General Changes, Hive Connector Changes, Security Changes, and so on.)
Co-authored-by: Steve Burnett <[email protected]>
Co-authored-by: Timothy Meehan <[email protected]>
@steveburnett I have fixed all the issues in your comments. Please review again. Really appreciate your careful review. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thank you for applying all the comments! Looks good, I think we're almost done.
In this review I did a complete line-level review of the document and caught a few more items.
In addition to those new comments, I'm asking you to reorder the entries in each section, and the sections themselves, following the order shown in the Release Notes Guidelines, as I explained in comments. Ask if anything I've suggested is unclear and we'll figure it out.
Co-authored-by: Steve Burnett <[email protected]>
@steveburnett I have updated all the issues and learned a lot from your comments. Thank you! |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
LGTM! (docs)
Pulled updated branch, new local doc build, everything as it is looks good. Great work!
Note: I am marking my review as Comment and not Approve because there is one important part of these release notes that has not yet been addressed:
The PRs in the "Missing Release Notes" section of this PR need to be reviewed for whether they should not be included in the release notes, or if a release note entry for any of those PRs should be written and added in the appropriate section (General Changes, Hive Connector Changes, Security Changes, and so on). Maybe none of them need to be added.
Once those missing release notes have been reviewed, and any entries that are needed are added and reviewed, we're done. But the existing draft of these release notes, barring any possible adds from the missing PRs, is good to merge now.
You're welcome! I try to explain my recommended changes when I can to help people understand why I think a change is for the better. |
Missing Release Notes
Abhisek Saikia
Christian Zentgraf
Deepak Mehra
Heidi Han
Jalpreet Singh Nanda (:imjalpreet)
Jiaqi Zhang
Joe Abraham
Luís Fernandes
MariamAlmesfer
Natasha Sehgal
Nishitha-Bhaskaran
Pramod Satya
Richard Barnes
Shakyan Kushwaha
Shang Ma
Tim Meehan
Xiao Du
Xiaoxuan Meng
Yihong Wang
Zac Blanco
dependabot[bot]
zuyu
Extracted Release Notes
/sql/alter-table
SET PROPERTIES statement :pr:21495
.22365
.ClientRequestFilter.java
interface in Presto-spi. :pr:23380
.23380
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.23596
.ALTER VIEW RENAME TO
operation, including the necessary infrastructure for connector implementations. :pr:23749
.ALTER VIEW RENAME TO
. :pr:23749
.ALTER VIEW RENAME TO
. :pr:23749
.view
for Iceberg connector when configured withREST
andNESSIE
. :pr:23793
.23882
.23903
.23929
.CVE-2024-47561 <https://github.com/advisories/GHSA-r7pg-v2c8-mfg3>
_. :pr:23868
.plan-checker.config-dir
to set the configuration directory for PlanCheckerProvider configurations. :pr:23955
.PlanCheckerProviderFactory.create
to pass in a map of configuration properties and replaceSimplePlanFragmentSerde
with aPlanCheckerProviderContext
. :pr:23955
.SELECT
. :pr:23957
.23976
.23976
.google_polyline_decode
function to convert Google polyline to Presto ST_Geometry types. :pr:23999
.google_polyline_encode
function to convert Presto ST_Geometry to Google polyline types. :pr:23999
.24004
.native_spill_prefixsort_enabled
,native_prefixsort_normalized_key_max_bytes
, andnative_prefixsort_min_rows
. :pr:24043
.CVE-2024-45296 <https://www.cve.org/CVERecord?id=CVE-2024-45296>
_. :pr:24048
.CVE-2022-25647 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647>
:pr:24051
.CVE-2022-25647 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647>
:pr:24051
.query-data-cache-enabled-default
configuration property to align C++ cache behavior with Java. Set it totrue
(default) for current C++ behavior or tofalse
to match Java's cache logic. :pr:24076
.iceberg.rest.nested.namespace.enabled
to support nested namespaces in Iceberg's REST Catalog. Defaults totrue
. :pr:24083
.24088
.24091
.24091
.24095
.width_bucket(x, bins) -> bigint
which previously treated allnull
elements in bins as0
. Now the function will throw an error if it finds anull
or non-finite element inbins
.. :pr:24103
.24104
.getNewTableLayout
,getInsertLayout
methods :pr:12345
.scale-writers
by default. :pr:24107
.enhanced_cte_scheduling_enabled
(on by default) :pr:24108
.#24111
.CVE-2016-1000027 <https://www.mend.io/vulnerability-database/CVE-2016-1000027>
_. :pr:24112
.CVE-2018-1272 <https://www.mend.io/vulnerability-database/CVE-2018-1272>
_. :pr:24112
.CVE-2022-22970 <https://www.mend.io/vulnerability-database/CVE-2022-22970>
_. :pr:24112
.CVE-2024-22243 <https://www.mend.io/vulnerability-database/CVE-2024-22243>
_. :pr:24112
.CVE-2024-22259 <https://www.mend.io/vulnerability-database/CVE-2024-22259>
_. :pr:24112
.CVE-2021-22096 <https://www.mend.io/vulnerability-database/CVE-2021-22096>
_. :pr:24112
.CVE-2024-8184 <https://www.mend.io/vulnerability-database/CVE-2024-8184>
_. :pr:24112
.CVE-2024-6763 <https://www.mend.io/vulnerability-database/CVE-2024-6763>
_. :pr:24112
.CVE-2021-22060 <https://www.mend.io/vulnerability-database/CVE-2021-22060>
_. :pr:24112
.CVE-2024-22262 <https://www.mend.io/vulnerability-database/CVE-2024-22262>
_. :pr:24112
.CVE-2021-22096 <https://www.mend.io/vulnerability-database/CVE-2021-22096>
_. :pr:24112
.CVE-2023-20883 <https://www.mend.io/vulnerability-database/CVE-2023-20883>
_. :pr:24112
.CVE-2021-0170 <https://www.mend.io/vulnerability-database/CVE-2021-0170>
_. :pr:24112
.CVE-2018-1199 <https://www.mend.io/vulnerability-database/CVE-2018-1199>
_. :pr:24112
.CVE-2024-6763 <https://www.mend.io/vulnerability-database/CVE-2024-6763>
_. :pr:24112
.CVE-2015-5211 <https://www.mend.io/vulnerability-database/CVE-2015-5211>
_. :pr:24112
.CVE-2015-3192 <https://www.mend.io/vulnerability-database/CVE-2015-3192>
_. :pr:24112
.CVE-2022-27772 <https://www.mend.io/vulnerability-database/CVE-2022-27772>
_. :pr:24112
.CVE-2020-5421 <https://www.mend.io/vulnerability-database/CVE-2020-5421>
_. :pr:24112
.CVE-2024-38809 <https://www.mend.io/vulnerability-database/CVE-2024-38809>
_. :pr:24112
.CVE-2022-22965 <https://www.mend.io/vulnerability-database/CVE-2022-22965>
_. :pr:24112
.CVE-2022-22970 <https://www.mend.io/vulnerability-database/CVE-2022-22970>
_. :pr:24112
.CWE-759 <https://cwe.mitre.org/data/definitions/759.htm>
_. :pr:24132
.CVE-2024-47535 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47535>
_. :pr:24137
.experimental.table-writer-merge-operator-enabled` config property and the
table_writer_merge_operator_enabled`` session property :pr:12345
.24153
.24154
.native_execution_scale_partitioned_writer_threads_enabled
session property. Native execution only. :pr:24155
.24163
.single-node-execution-enabled
or session propertysingle_node_execution_enabled
.:pr:24172
./sql/use
statement. :pr:24182
.CVE-2024-8184 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8184>
_. :pr:24184
.24199
.24206
.REST
andNESSIE
. :pr:24218
.include_values_node_in_connector_optimizer
to enable connector optimizer optimize plans with values node :pr:12345
.alluxio-shaded-client
withalluxio-core
libraries libraries in response toCVE-2023-44981 <https://github.com/advisories/GHSA-7286-pgfv-vxvh>
_. :pr:24231
.24247
.CVE-2020-0287 <https://nvd.nist.gov/vuln/detail/CVE-2020-0287>
_. :pr:24249
.24270
.Content-Security-Policy
,X-Content-Type-Options
. See reference docsContent-Security-Policy <https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP>
_ andX-Content-Type-Options <https://learn.microsoft.com/en-us/previous-versions/windows/internet-explorer/ie-developer/compatibility/gg622941(v=vs.85)>
_. :pr:24272
.RowExpression
. :pr:24287
.24288
.24326
.QueryResult
component #24336 (Author: Yihong Wang): Support BigInt in theQueryResult
componentBigInt
data type in the SQL Client on Presto UI on supported browsers. Seecompatibility <https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/JSON/parse#browser_compatibility>
_ for the supported browsers. :pr:24336
.24346
./connector/mongodb
. :pr:24352
.24369
.query-data-cache-enabled-default
configuration property, which is no longer needed as per-split fine-grained cache control has been introduced. :pr:24372
.24376
.java:S4423 <https://sonarqube.ow2.org/coding_rules?open=java%3AS4423&rule_key=java%3AS4423>
_. :pr:24436
.All Commits
##
in Iceberg document (wangd)QueryResult
component (Support BigInt in theQueryResult
component #24336) (Yihong Wang)Optional.orElseGet
thanorElse
to avoid unnecessary calculation (wangd)USE
statement when schema does not exist (hantangwangd)TableNotFoundException
(hantangwangd)alter table
document (hantangwangd)TABLE_COMMENT
declared in IcebergNativeMetadata (wangd)