Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Missing Release Notes
Abhisek Saikia
Christian Zentgraf
Deepak Mehra
Heidi Han
Jalpreet Singh Nanda (:imjalpreet)
Jiaqi Zhang
Joe Abraham
Luís Fernandes
MariamAlmesfer
Natasha Sehgal
Nishitha-Bhaskaran
Pramod Satya
Richard Barnes
Shakyan Kushwaha
Shang Ma
Tim Meehan
Xiao Du
Xiaoxuan Meng
Yihong Wang
Zac Blanco
dependabot[bot]
zuyu
Extracted Release Notes
/sql/alter-table
SET PROPERTIES statement :pr:21495
.22365
.ClientRequestFilter.java
interface in Presto-spi. :pr:23380
.23380
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.catalog.system.invalidate_metastore_cache
procedure to invalidate all, or portions of, the metastore cache. :pr:23401
.23596
.ALTER VIEW RENAME TO
operation, including the necessary infrastructure for connector implementations. :pr:23749
.ALTER VIEW RENAME TO
. :pr:23749
.ALTER VIEW RENAME TO
. :pr:23749
.view
for Iceberg connector when configured withREST
andNESSIE
. :pr:23793
.23882
.23903
.23929
.CVE-2024-47561 <https://github.com/advisories/GHSA-r7pg-v2c8-mfg3>
_. :pr:23868
.plan-checker.config-dir
to set the configuration directory for PlanCheckerProvider configurations. :pr:23955
.PlanCheckerProviderFactory.create
to pass in a map of configuration properties and replaceSimplePlanFragmentSerde
with aPlanCheckerProviderContext
. :pr:23955
.SELECT
. :pr:23957
.23976
.23976
.google_polyline_decode
function to convert Google polyline to Presto ST_Geometry types. :pr:23999
.google_polyline_encode
function to convert Presto ST_Geometry to Google polyline types. :pr:23999
.24004
.native_spill_prefixsort_enabled
,native_prefixsort_normalized_key_max_bytes
, andnative_prefixsort_min_rows
. :pr:24043
.CVE-2024-45296 <https://www.cve.org/CVERecord?id=CVE-2024-45296>
_. :pr:24048
.CVE-2022-25647 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647>
:pr:24051
.CVE-2022-25647 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647>
:pr:24051
.query-data-cache-enabled-default
configuration property to align C++ cache behavior with Java. Set it totrue
(default) for current C++ behavior or tofalse
to match Java's cache logic. :pr:24076
.iceberg.rest.nested.namespace.enabled
to support nested namespaces in Iceberg's REST Catalog. Defaults totrue
. :pr:24083
.24088
.24091
.24091
.24095
.width_bucket(x, bins) -> bigint
which previously treated allnull
elements in bins as0
. Now the function will throw an error if it finds anull
or non-finite element inbins
.. :pr:24103
.24104
.getNewTableLayout
,getInsertLayout
methods :pr:12345
.scale-writers
by default. :pr:24107
.enhanced_cte_scheduling_enabled
(on by default) :pr:24108
.#24111
.CVE-2016-1000027 <https://www.mend.io/vulnerability-database/CVE-2016-1000027>
_. :pr:24112
.CVE-2018-1272 <https://www.mend.io/vulnerability-database/CVE-2018-1272>
_. :pr:24112
.CVE-2022-22970 <https://www.mend.io/vulnerability-database/CVE-2022-22970>
_. :pr:24112
.CVE-2024-22243 <https://www.mend.io/vulnerability-database/CVE-2024-22243>
_. :pr:24112
.CVE-2024-22259 <https://www.mend.io/vulnerability-database/CVE-2024-22259>
_. :pr:24112
.CVE-2021-22096 <https://www.mend.io/vulnerability-database/CVE-2021-22096>
_. :pr:24112
.CVE-2024-8184 <https://www.mend.io/vulnerability-database/CVE-2024-8184>
_. :pr:24112
.CVE-2024-6763 <https://www.mend.io/vulnerability-database/CVE-2024-6763>
_. :pr:24112
.CVE-2021-22060 <https://www.mend.io/vulnerability-database/CVE-2021-22060>
_. :pr:24112
.CVE-2024-22262 <https://www.mend.io/vulnerability-database/CVE-2024-22262>
_. :pr:24112
.CVE-2021-22096 <https://www.mend.io/vulnerability-database/CVE-2021-22096>
_. :pr:24112
.CVE-2023-20883 <https://www.mend.io/vulnerability-database/CVE-2023-20883>
_. :pr:24112
.CVE-2021-0170 <https://www.mend.io/vulnerability-database/CVE-2021-0170>
_. :pr:24112
.CVE-2018-1199 <https://www.mend.io/vulnerability-database/CVE-2018-1199>
_. :pr:24112
.CVE-2024-6763 <https://www.mend.io/vulnerability-database/CVE-2024-6763>
_. :pr:24112
.CVE-2015-5211 <https://www.mend.io/vulnerability-database/CVE-2015-5211>
_. :pr:24112
.CVE-2015-3192 <https://www.mend.io/vulnerability-database/CVE-2015-3192>
_. :pr:24112
.CVE-2022-27772 <https://www.mend.io/vulnerability-database/CVE-2022-27772>
_. :pr:24112
.CVE-2020-5421 <https://www.mend.io/vulnerability-database/CVE-2020-5421>
_. :pr:24112
.CVE-2024-38809 <https://www.mend.io/vulnerability-database/CVE-2024-38809>
_. :pr:24112
.CVE-2022-22965 <https://www.mend.io/vulnerability-database/CVE-2022-22965>
_. :pr:24112
.CVE-2022-22970 <https://www.mend.io/vulnerability-database/CVE-2022-22970>
_. :pr:24112
.CWE-759 <https://cwe.mitre.org/data/definitions/759.htm>
_. :pr:24132
.CVE-2024-47535 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47535>
_. :pr:24137
.experimental.table-writer-merge-operator-enabled` config property and the
table_writer_merge_operator_enabled`` session property :pr:12345
.24153
.24154
.native_execution_scale_partitioned_writer_threads_enabled
session property. Native execution only. :pr:24155
.24163
.single-node-execution-enabled
or session propertysingle_node_execution_enabled
.:pr:24172
./sql/use
statement. :pr:24182
.CVE-2024-8184 <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8184>
_. :pr:24184
.24199
.24206
.REST
andNESSIE
. :pr:24218
.include_values_node_in_connector_optimizer
to enable connector optimizer optimize plans with values node :pr:12345
.alluxio-shaded-client
withalluxio-core
libraries libraries in response toCVE-2023-44981 <https://github.com/advisories/GHSA-7286-pgfv-vxvh>
_. :pr:24231
.24247
.CVE-2020-0287 <https://nvd.nist.gov/vuln/detail/CVE-2020-0287>
_. :pr:24249
.24270
.Content-Security-Policy
,X-Content-Type-Options
. See reference docsContent-Security-Policy <https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP>
_ andX-Content-Type-Options <https://learn.microsoft.com/en-us/previous-versions/windows/internet-explorer/ie-developer/compatibility/gg622941(v=vs.85)>
_. :pr:24272
.RowExpression
. :pr:24287
.24288
.24326
.QueryResult
component #24336 (Author: Yihong Wang): Support BigInt in theQueryResult
componentBigInt
data type in the SQL Client on Presto UI on supported browsers. Seecompatibility <https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/JSON/parse#browser_compatibility>
_ for the supported browsers. :pr:24336
.24346
./connector/mongodb
. :pr:24352
.24369
.query-data-cache-enabled-default
configuration property, which is no longer needed as per-split fine-grained cache control has been introduced. :pr:24372
.24376
.java:S4423 <https://sonarqube.ow2.org/coding_rules?open=java%3AS4423&rule_key=java%3AS4423>
_. :pr:24436
.All Commits
##
in Iceberg document (wangd)QueryResult
component (Support BigInt in theQueryResult
component #24336) (Yihong Wang)Optional.orElseGet
thanorElse
to avoid unnecessary calculation (wangd)USE
statement when schema does not exist (hantangwangd)TableNotFoundException
(hantangwangd)alter table
document (hantangwangd)TABLE_COMMENT
declared in IcebergNativeMetadata (wangd)