scalardb

Universal transaction manager

APACHE-2.0 License

Stars
439

Bot releases are hidden (Show)

scalardb - v3.12.2 Latest Release

Published by feeblefakie 7 months ago

Summary

This release includes several Improvements including error message improvements and a vulnerability fix.

Community edition

Improvements

  • Added error codes to the error messages of Schema Loader. (#1564)

Enterprise edition

Improvements

ScalarDB Cluster

  • Added error codes to the error messages of the Auth module.
  • Added error codes to the error messages.
  • Added TLS support for the Prometheus exporter. With this change, when enabling TLS (setting scalar.db.cluster.tls.enabled to true) in ScalarDB cluster nodes, the Prometheus exporter also starts with TLS (HTTPS).

ScalarDB GraphQL

  • Added error codes to the error messages.

ScalarDB SQL

  • Added error codes to the error messages.

Bug fixes

ScalarDB Cluster

  • Upgraded the Kubernetes Client Java lib to fix security issues: CVE-2024-25710 and CVE-2024-26308.
scalardb - v3.11.2

Published by feeblefakie 7 months ago

Summary

This release includes several improvements and a vulnerability fix.

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Upgraded the Kubernetes Client Java lib to fix security issues: CVE-2024-25710 and CVE-2024-26308.
scalardb - v3.10.4

Published by feeblefakie 7 months ago

Summary

This release includes several improvements and a vulnerability fix.

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Upgraded the Kubernetes Client Java lib to fix security issues: CVE-2024-25710 and CVE-2024-26308.
scalardb - v3.9.5

Published by feeblefakie 7 months ago

Summary

This release includes several improvements and a vulnerability fix.

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Upgraded the Kubernetes Client Java lib to fix security issues: CVE-2024-25710 and CVE-2024-26308.
scalardb - v3.8.6

Published by feeblefakie 7 months ago

Summary

This release includes several improvements.

scalardb - v3.12.1

Published by feeblefakie 8 months ago

Summary

This release has a small improvement and several bug and vulnerability fixes.

Community edition

Improvements

  • Removed the hard-coded collation for MySQL and SQL Server in the JDBC adapter. As a result, the collation configured in the underlying database will be used when creating tables. (#1518)

Bug fixes

  • Upgraded the base image to fix security issues. CVE-2023-47038 (#1522 #1521)
  • Upgraded the PostgresSQL lib to fix security issues. CVE-2024-1597 (#1547)

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB GraphQL

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB SQL

  • Upgraded the base image to fix security issues. CVE-2023-47038
scalardb - v3.11.1

Published by feeblefakie 8 months ago

Summary

This release has several bug and vulnerability fixes.

Community edition

Bug fixes

  • Improved some error handling to avoid potential NPE in JDBC storages. (#1442)
  • Fixed a bug where lazy recovery is not performed when uncommitted records are read while executing implicit pre-read. (#1476)
  • Upgraded the base image to fix security issues. CVE-2023-47038 (#1522 #1521)
  • Upgraded the PostgresSQL lib to fix security issues. CVE-2024-1597 (#1547)

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Fixed a bug where the table or namespace privilege is not handled correctly.
  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB GraphQL

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB SQL

  • Upgraded the base image to fix security issues. CVE-2023-47038
scalardb - v3.10.3

Published by feeblefakie 8 months ago

Summary

This release has several bug and vulnerability fixes.

Community edition

Bug fixes

  • Improved some error handling to avoid potential NPE in JDBC storages. (#1442)
  • Upgraded the base image to fix security issues. CVE-2023-47038 (#1522 #1521)
  • Upgraded the PostgresSQL lib to fix security issues. CVE-2024-1597 (#1547)

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB GraphQL

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB SQL

  • Upgraded the base image to fix security issues. CVE-2023-47038
scalardb - v3.9.4

Published by feeblefakie 8 months ago

Summary

This release has several bug and vulnerability fixes.

Community edition

Bug fixes

  • Improved some error handling to avoid potential NPE in JDBC storages. (#1442)
  • Upgraded the base image to fix security issues. CVE-2023-47038 (#1522 #1521)
  • Upgraded the PostgresSQL lib to fix security issues. CVE-2024-1597 (#1547)

Enterprise edition

Bug fixes

ScalarDB Cluster

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB GraphQL

  • Upgraded the base image to fix security issues. CVE-2023-47038

ScalarDB SQL

  • Upgraded the base image to fix security issues. CVE-2023-47038
scalardb - v3.8.5

Published by feeblefakie 8 months ago

Summary

This release has several vulnerability fixes.

Bug fixes

  • Upgraded the base image to fix security issues. CVE-2023-47038 (#1522 #1521)
  • Upgraded the PostgresSQL lib to fix security issues. CVE-2024-1597 (#1547)
scalardb - v3.12.0

Published by feeblefakie 8 months ago

Summary

This release has several enhancements, improvements, and bug fixes.

Community edition

Enhancements

  • Made Cosmos DB consistency level configurable in the Cosmos DB adapter. Users can change the consistency level used for Cosmos DB operations by specifying the property scalar.db.cosmos.consistency_level. STRONG or BOUNDED_STALENESS can be specified. (#1470)

Improvements

  • Added error codes to the error messages. (#1493)

Bug fixes

  • Improved some error handling to avoid potential NPE in JDBC storages. (#1442)
  • Fixed a bug where lazy recovery is not performed when uncommitted records are read while executing implicit pre-read. (#1476)

Enterprise edition

Enhancements

ScalarDB Cluster

  • Added support for wire encryption using TLS. When you enable ScalarDB Auth, you should enable wire encryption in production environments to protect the user credentials.
  • Added an expiration time for the auth token to the response of the AuthLogin.Login endpoint.

Bug fixes

ScalarDB Cluster

  • Fixed a bug where the table or namespace privilege is not handled correctly.
scalardb - v3.11.0

Published by feeblefakie 10 months ago

Summary

This release has a lot of enhancements, improvements, and and bug fixes. It has a lot of SQL enhancements including the JOIN support and the cross-partition scan support. Also, it includes ScalarDB Auth that's an authentication and authorization mechanism for ScalarDB Cluster.

Community edition

Enhancements

  • Add like operator (#1046)

Improvements

  • Enable to specify set of conditional expression set in ScanAll (#984)
  • Supported implicit pre-read in Consensus Commit. With implicit pre-read, users can perform mutations (Put and Delete operations) without reading the records beforehand. (#1222)

Bug fixes

  • Fix to ignore empty condition set when building Scan object (#1006)
  • Fix ScanBuilder bug (#1045)
  • Fix to handle supported data types properly when importing tables in MySQL and SQL Server (#1055)
  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491 (#1143 #1144)
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478 (#1142)

Enterprise edition

Enhancements

ScalarDB Cluster

  • Add cross-partition scan
  • This enhancement allows users to operate a ScalarDB Cluster node in standalone mode, making it especially handy for development and testing. By setting scalar.db.cluster.node.standalone_mode.enabled to true, the standalone mode is activated.
  • Added the docker-compose.yaml file for testing of standalone mode. You can run ScalarDB Cluster on your local environment for testing by using docker compose up command.
  • Introduced ScalarDB Auth that's an authentication and authorization mechanism for ScalarDB Cluster.

ScalarDB SQL

  • Add cross-partition scan
  • Add table alias support
  • Add JOIN support
  • With this update, users can now specify multiple values in INSERT statements.
  • Supported LIKE and NOT LIKE predicates in the WHERE clause.
  • Added the 'not equal to' predicate for the relational scan.
  • Added predicates with 'is null' and 'is not null' for the relational scan feature.
  • Introduced support for the START TRANSACTION and ABORT commands, which serve as aliases for the BEGIN and ROLLBACK commands, respectively.
  • Added support for cross-partition WHERE clauses in UPDATE and DELETE statements.

Improvements

ScalarDB Cluster

  • Push pay-as-you-go containers to AWS Marketplace
  • Provide ScalarDB Cluster (BYOL) in Azure Marketplace. You can use ScalarDB Cluster by subscribing to ScalarDB Cluster in Azure Marketplace.
  • Provide ScalarDB Cluster (BYOL) in AWS Marketplace. You can use ScalarDB Cluster by subscribing to ScalarDB Cluster in AWS Marketplace.
  • Supported implicit pre-read introduced in https://github.com/scalar-labs/scalardb/pull/1222 in ScalarDB Cluster. With implicit pre-read, users can perform mutations (Put and Delete operations) without reading the records beforehand.

Bug fixes

ScalarDB Cluster

  • Should pass all properties to SQL client
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478
  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491

ScalarDB GraphQL

  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478

ScalarDB SQL

  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478
scalardb - v3.10.2

Published by feeblefakie 10 months ago

Summary

This release has several bug fixes, vulnerability fixes, and document improvements.

Bug fixes

  • Fix to ignore empty condition set when building Scan object (#1006)
  • Fix to handle version-specific integration tests (#1037)
  • Fix ScanBuilder bug (#1045)
  • Fix to handle supported data types properly when importing tables in MySQL and SQL Server (#1055)
  • Fix flaky relational scan integration tests (#1069)
  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491 (#1143 #1144)
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478 (#1142)
  • Upgraded grpc-health-probe to fix security issues. CVE-2023-39325 GHSA-m425-mq94-257g (#1297)
  • Upgraded the Cosmos DB client lib to fix security issues. CVE-2023-34062 (#1348)
scalardb - v3.9.3

Published by feeblefakie 10 months ago

Summary

This release has several bug fixes, vulnerability fixes, and document improvements.

Bug fixes

  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491 (#1143 #1144)
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478 (#1142)
  • Upgraded grpc-health-probe to fix security issues. CVE-2023-39325 GHSA-m425-mq94-257g (#1297)
  • Upgraded the Cosmos DB client lib to fix security issues. CVE-2023-34062 (#1348)
scalardb - v3.8.4

Published by feeblefakie 10 months ago

Summary

This release has several bug fixes, vulnerability fixes, and document improvements.

Bug fixes

  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491 (#1143 #1144)
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478 (#1142)
  • Upgraded grpc-health-probe to fix security issues. CVE-2023-39325 GHSA-m425-mq94-257g (#1297)
  • Upgraded the Cosmos DB client lib to fix security issues. CVE-2023-34062 (#1348)
scalardb - v3.7.7

Published by feeblefakie 10 months ago

Summary

This release has several bug fixes, vulnerability fixes, and document improvements.

Bug fixes

  • Should drop namespace only when no tables are in the namespace in Schema Loader (#740)
  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491 (#1143 #1144)
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478 (#1142)
  • Upgraded grpc-health-probe to fix security issues. CVE-2023-39325 GHSA-m425-mq94-257g (#1297)
  • Upgraded the Cosmos DB client lib to fix security issues. CVE-2023-34062 (#1348)
scalardb - v3.6.8

Published by feeblefakie 10 months ago

Summary

This release has several bug fixes, vulnerability fixes, and document improvements.

Bug fixes

  • Should drop namespace only when no tables are in the namespace in Schema Loader (#740)
  • Upgraded the base image to fix security issues. CVE-2023-4911 CVE-2023-29491 (#1143 #1144)
  • Upgraded the jetty library to 9.4.53.v20231009 to fix security issue. CVE-2023-36478 (#1142)
  • Upgraded grpc-health-probe to fix security issues. CVE-2023-39325 GHSA-m425-mq94-257g (#1297)
  • Upgraded the Cosmos DB client lib to fix security issues. CVE-2023-34062 (#1348)
scalardb - v3.11.0-alpha.1

Published by brfrn169 11 months ago

Summary

This release is an alpha release for ScalarDB 3.11.

Change logs

Enhancements

  • Add like operator (#1046)
  • Added merging the release notes workflow (#1268)

Improvements

  • Fix java warnings in MutationConditionsValidatorTest (#970)
  • Bump junitVersion from 5.9.3 to 5.10.0 (#979)
  • Bump com.azure:azure-cosmos from 4.47.0 to 4.48.0 (#978)
  • Bump org.apache.commons:commons-lang3 from 3.12.0 to 3.13.0 (#987)
  • Bump com.datastax.cassandra:cassandra-driver-core from 3.11.3 to 3.11.4 (#988)
  • Bump com.google.guava:guava from 32.1.1-jre to 32.1.2-jre (#993)
  • Bump spotbugsPluginVersion from 5.0.14 to 5.1.1 (#992)
  • Enable to specify set of conditional expression set in ScanAll (#984)
  • Harmonize exception and logs messages style (#985)
  • Bump com.oracle.database.jdbc:ojdbc8 from 21.10.0.0 to 21.11.0.0 (#1001)
  • Bump spotbugsPluginVersion from 5.1.1 to 5.1.2 (#1002)
  • Bump com.azure:azure-cosmos from 4.48.0 to 4.48.1 (#1003)
  • Make Cosmos DTO objects immutable (#1013)
  • Bump spotbugsPluginVersion from 5.1.2 to 5.1.3 (#1021)
  • Create supported storages compatibility check workflow (#1012)
  • Bump aws-actions/configure-aws-credentials from 2 to 3 (#1040)
  • Bump org.eclipse.jetty:jetty-servlet from 9.4.51.v20230217 to 9.4.52.v20230823 (#1041)
  • Bump org.xerial:sqlite-jdbc from 3.42.0.0 to 3.42.0.1 (#1042)
  • Bump com.azure:azure-cosmos from 4.48.1 to 4.49.0 (#1044)
  • Bump info.picocli:picocli from 4.7.4 to 4.7.5 (#1043)
  • Bump actions/checkout from 3 to 4 (#1070)
  • Bump org.apache.commons:commons-dbcp2 from 2.9.0 to 2.10.0 (#1072)
  • Bump org.xerial:sqlite-jdbc from 3.42.0.1 to 3.43.0.0 (#1071)
  • Bump com.datastax.cassandra:cassandra-driver-core from 3.11.4 to 3.11.5 (#1081)
  • Update CI to run integration tests towards all ScalarDB supported storage versions (#1005)
  • Bump docker/login-action from 2 to 3 (#1087)
  • Bump aws-actions/configure-aws-credentials from 3 to 4 (#1086)
  • Fix tla+/consensus-commit (#1115)
  • Bump dropwizardMetricsVersion from 4.2.19 to 4.2.20 (#1120)
  • Bump com.azure:azure-cosmos from 4.49.0 to 4.51.0 (#1121)
  • Add DistributedTransactionDecoratorAddable and TwoPhaseCommitTransactionDecoratorAddable (#1123)
  • Fix warnings displayed by IntelliJ (#1124)
  • Bump aws-actions/amazon-ecr-login from 1 to 2 (#1129)
  • Bump spotbugsPluginVersion from 5.1.3 to 5.1.4 (#1128)
  • Bump com.google.guava:guava from 32.1.2-jre to 32.1.3-jre (#1141)
  • Bump awssdkVersion from 2.20.54 to 2.21.0 (#1191)
  • Bump org.xerial:sqlite-jdbc from 3.43.0.0 to 3.43.2.0 (#1193)
  • Bump dropwizardMetricsVersion from 4.2.20 to 4.2.21 (#1194)
  • Bump com.github.spotbugs:spotbugs-annotations from 4.7.3 to 4.8.0 (#1195)
  • Bump log4jVersion from 2.20.0 to 2.21.0 (#1206)
  • Bump org.xerial:sqlite-jdbc from 3.43.2.0 to 3.43.2.1 (#1205)
  • Bump org.apache.commons:commons-text from 1.10.0 to 1.11.0 (#1238)
  • Bump org.xerial:sqlite-jdbc from 3.43.2.1 to 3.43.2.2 (#1239)
  • Bump com.azure:azure-cosmos from 4.51.0 to 4.52.0 (#1240)
  • Bump log4jVersion from 2.21.0 to 2.21.1 (#1241)
  • Bump org.apache.commons:commons-dbcp2 from 2.10.0 to 2.11.0 (#1242)
  • Split release.yaml to two sub workflows (#1231)
  • Should not create PR for base branch in Auto-PR (#1237)
  • Bump junitVersion from 5.10.0 to 5.10.1 (#1267)
  • Bump dropwizardMetricsVersion from 4.2.21 to 4.2.22 (#1266)
  • Bump org.xerial:sqlite-jdbc from 3.43.2.2 to 3.44.0.0 (#1288)
  • Bump com.github.spotbugs:spotbugs-annotations from 4.8.0 to 4.8.1 (#1287)
  • Bump spotbugsPluginVersion from 5.1.4 to 5.2.3 (#1289)
  • Bump log4jVersion from 2.21.1 to 2.22.0 (#1298)
  • Add cross-partition scan options (#1294)
  • Bump org.postgresql:postgresql from 42.6.0 to 42.7.0 (#1299)
  • Refactor DecoratedDistributedTransaction and DecoratedTwoPhaseCommitTransaction (#1295)
  • Rename Relational Scan to Cross-partition Scan (#1329)
  • Bump org.xerial:sqlite-jdbc from 3.44.0.0 to 3.44.1.0 (#1325)
  • Bump org.apache.commons:commons-lang3 from 3.13.0 to 3.14.0 (#1326)
  • Bump spotbugsPluginVersion from 5.2.3 to 5.2.4 (#1327)
  • Support implicit pre-read in Consensus Commit (#1222)
  • Add options to Admin.importTable() (#1337)
  • Update documents for cross-partition scan and import feature (#1301)
  • Disable implicit pre-read by default for Put operations (#1336)

Bug fixes

  • Fix to ignore empty condition set when building Scan object (#1006)
  • Fix to handle version-specific integration tests (#1037)
  • Fix ScanBuilder bug (#1045)
  • Fix to handle supported data types properly when importing tables in MySQL and SQL Server (#1055)
  • Fix flaky relational scan integration tests (#1069)
  • Update busybox version in dockerfile (#1127)
  • Free up storage space in CI for Oracle 23 job (#1126)
  • Fix Oracle 23 CI (#1140)
  • Bump scalar-labs/jre8 from 1.1.14 to 1.1.15 in /schema-loader (#1143)
  • Bump scalar-labs/jre8 from 1.1.14 to 1.1.15 in /server (#1144)
  • Bump org.eclipse.jetty:jetty-servlet from 9.4.52.v20230823 to 9.4.53.v20231009 (#1142)
  • Fix CVE-2023-39325 and GHSA-m425-mq94-257g (#1297)
  • Fix to prevent importing existing storage table (#1296)

Documentation

  • Revise Schema Loader documentation (#1196)
  • Add API doc for admin.repairTable method for v3.X (#1310)
  • Update documents for cross-partition scan and import feature (#1301)
scalardb - v3.10.1

Published by brfrn169 about 1 year ago

Summary

This release has several small improvements and document improvements.

Change logs

Improvements

  • Fix java warnings in MutationConditionsValidatorTest (#970)

Documentation

  • Revise document for handling exceptions for Two-phase Commit Transactions (#934)
  • Revise document for Handle exceptions (#975)
scalardb - v3.9.2

Published by brfrn169 about 1 year ago

Summary

This release has several bug fixes, vulnerability fixes, and document improvements.

Change logs

Bug fixes

  • Avoid decrementing outstanding requests counter duplicately (#935)
  • Fix CVE-2023-1428 and CVE-2023-32731 (#943)
  • Fix CVE-2023-2976 (#954)
  • Fix utility method to check transactional table metadata (#950)

Documentation

  • Improve documents for Handle Exceptions (#897)
  • Revise document for handling exceptions (#932)
  • Revise document for handling exceptions for Two-phase Commit Transactions (#934)
  • Revise document for Handle exceptions (#975)