blob: f2d36c04c3a66c2cd63c4161ca4c27628483658d [file] [log] [blame]
# List the releases in reverse logical order
# Only one release should be tagged latest
1.6.2:
date: 2019-11-24
state: latest
tar: orc-1.6.2.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 5c394603faba3c50a295b44933f2c1b3532da48391d56764a1b2a2d67b610eed
known-issues:
1.6.1:
date: 2019-10-26
state: archived
tar: orc-1.6.1.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 56a7622629f0101f12bf9470065c8283390a1967e4969975756b8d2dc03383c8
known-issues:
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
ORC-571: ArrayIndexOutOfBoundsException in StripePlanner.readRowIndex
1.6.0:
date: 2019-09-03
state: archived
tar: orc-1.6.0.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 2d864000c60025f54631e0dff1a943380e7578277688a4e333ad7d9ac7d29747
known-issues:
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-555: IllegalArgumentException when reading files with large footers
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
ORC-571: ArrayIndexOutOfBoundsException in StripePlanner.readRowIndex
1.5.8:
date: 2019-11-24
state: stable
tar: orc-1.5.8.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 2caf689132168d349917daee4c4d8025e8273434a72cdd4f5abe32c40281f859
known-issues:
1.5.7:
date: 2019-10-26
state: stable
tar: orc-1.5.7.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 0fbc5c6da16be89e5429376c0f75e64ddd5ab9425eb1d43d16c0d25281dde5b7
known-issues:
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.6:
date: 2019-06-27
state: archived
tar: orc-1.5.6.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: e0588bfd96103bc1904166c63c84e769bf7259eee99f409629ad871ea5600e77
known-issues:
ORC-525: Users must close ORC Readers after use
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.5:
date: 2019-03-14
state: archived
tar: orc-1.5.5.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 486bbf0765a5b8c2e0155d3b1b8e3e1bd182dc597cb09d559d736d9881021d86
known-issues:
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.4:
date: 2018-12-21
state: archived
tar: orc-1.5.4.tar.gz
signed-by: Vaibhav Gumashta (F60037FB)
sha256: 75cfba40d3574c144afb4a6b0ad2e947520fd471a699f35da2357b5b1e6d85df
known-issues:
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.3:
date: 2018-09-25
state: archived
tar: orc-1.5.3.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 96da3cccd2b396dc7813949d3c459a5d6995778928d344f4553cf890f171521c
known-issues:
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.2:
date: 2018-06-29
state: archived
tar: orc-1.5.2.tar.gz
signed-by: Prasanth Jayachandran (65C468A3)
sha256: 4b73de720f54448d84aa0fc8b5fddf69f5cc41990ee65e9ae4a976eb86daa161
known-issues:
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.1:
date: 2018-05-25
state: archived
tar: orc-1.5.1.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 14b93916ac6dce659845766edbeee2d9cdb9648a8761011bf713d36bb36f0eaa
known-issues:
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.5.0:
date: 2018-05-14
state: archived
tar: orc-1.5.0.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 28369ea8e24cac6d46c72f91a877b3a526017490aea936d0f689e45b6e8dd603
known-issues:
ORC-367: Boolean columns are read incorrectly when using seek.
ORC-414: ORC files with malformed protobuf objects can crash C++ reader
ORC-562: Don't wrap the readerSchema with ACID fields, if it already is
ORC-569: The first index entry may have empty positions
1.4.5:
date: 2019-12-09
state: stable
tar: orc-1.4.5.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 6b30272d4c4cbccc4f019590aa0b770214ff154c8204018a640a61ae0b29e9cb
known-issues:
1.4.4:
date: 2018-05-14
state: archived
tar: orc-1.4.4.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 9df0f59ba4046d2a565e740d04c70a16ed15152ed98b34cf5d6f494a6e26f6d7
known-issues:
1.4.3:
date: 2018-02-09
state: archived
tar: orc-1.4.3.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 0310d6ed20d95b7c27de79bea9cf08a152565c64fd7f95b61877b2b2b2774d83
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
1.4.2:
date: 2018-01-23
state: archived
tar: orc-1.4.2.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 4c32e30a2b93953c287fb6879894bec20c59c79617e5a8a103a76d8dd2a5ee89
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.4.1:
date: 2017-10-16
state: archived
tar: orc-1.4.1.tar.gz
signed-by: Prasanth Jayachandran (65C468A3)
sha256: bf9f107c61ecd6a9f08f439ad6a3870fbabbfeb1b68d9430b1258e5df03a5bb2
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.4.0:
date: 2017-05-08
state: archived
tar: orc-1.4.0.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 0f96b2096dd053b6e7559472c7eff8061f8e4459f914adf6c81c3d1eb83d3b0f
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.3.4:
date: 2017-10-16
state: archived
tar: orc-1.3.4.tar.gz
signed-by: Prasanth Jayachandran (65C468A3)
sha256: 55269430aea7b825e9bd67a75d41c808dd649bda962c6a040ef9137ddfe993c0
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.3.3:
date: 2017-02-21
state: archived
tar: orc-1.3.3.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 48cf9f47ab13f4baeb1770d8f773ae69712ce1c3a1010b2515dfcc22c5b6acf9
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.3.2:
date: 2017-02-13
state: archived
tar: orc-1.3.2.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 929b70f63e2caf3e1566911c72fac23209319e76631c3cd072117cb195e473a0
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.3.1:
date: 2017-02-03
state: archived
tar: orc-1.3.1.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: d16c55f20f9fe217b7f206420447635647f2ff24dd9ac61b68af556aac5cc131
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.3.0:
date: 2017-01-23
state: archived
tar: orc-1.3.0.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: d19a5b5cc1df5797e4595ba76b52a3bc5481fba3ca9fcc437e073b002970aebb
known-issues:
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.2.3:
date: 2016-12-12
state: archived
tar: orc-1.2.3.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: a86a335052553bc51f30d80f4f3b5bc70cb99f77430d062c73e8ffe00ab15562
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.2.2:
date: 2016-12-01
state: archived
tar: orc-1.2.2.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 6aa87390f0f03c436d9be6973414ed310b78b7fcc5072fe78a25251a1f547083
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.2.1:
date: 2016-10-05
state: archived
tar: orc-1.2.1.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 793bcc0419574fba727e4587fee282642ce1dd5b8fca580cb3c4ec06f2dba001
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.2.0:
date: 2016-08-25
state: archived
tar: orc-1.2.0.tar.gz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 5c394c7ed3a31d20726ded55ed9c5a0eeff1bd5b85b1cb2ee6c3c1a94560578c
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-101: Bloom filters for string and decimal use inconsistent encoding
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.1.2:
date: 2016-07-08
state: archived
tar: orc-1.1.2.tgz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 5d14df7d48126dd846cc9688e71462703ccaa66354fa247017c0aa0a354a4770
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
HIVE-14214: Schema evolution and predicate pushdown don't work together.
ORC-101: Bloom filters for string and decimal use inconsistent encoding
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.1.1:
date: 2016-06-13
state: archived
tar: orc-1.1.1.tgz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 19292a1848672c9c6dca4ccb8cb1173bffbe1c43e78663b4b9656ecf439a52c6
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
HIVE-14214: Schema evolution and predicate pushdown don't work together.
ORC-101: Bloom filters for string and decimal use inconsistent encoding
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.1.0:
date: 2016-06-10
state: archived
tar: orc-1.1.0.tgz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 8beea2be064baf37fcd5d2cc56bf002a48e19edb238a1502418b7368dcc8587c
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
HIVE-14214: Schema evolution and predicate pushdown don't work together.
ORC-101: Bloom filters for string and decimal use inconsistent encoding
ORC-135: Predicate push down is incorrect on timestamps when moved between timezones
ORC-285: Empty vector batches of floats or doubles cause EOFException
1.0.0:
date: 2016-01-25
state: archived
tar: orc-1.0.0.tgz
signed-by: Owen O’Malley (3D0C92B9)
sha256: 8ad5111f0ca3b72fd4e3d539e51fc8df204c43bc4469a8e79f951519b728303e
known-issues:
CVE-2018-8015: ORC files with malformed types cause stack overflow.
ORC-10: When moving ORC files between timezones, different daylight savings rules will cause timestamps to shift in the C++ reader.