Skip to content
This repository has been archived by the owner on Jun 10, 2024. It is now read-only.

Releases: odpi/egeria-connector-xtdb

Release 4.0

09 May 07:37
6c14a10
Compare
Choose a tag to compare

This version of the XTDB Repository Connector is compatible with V4.x of Egeria

What's Changed

What's Changed

New Contributors

Full Changelog: v3.15...v4.0

Classification implementation

14 Feb 13:32
fb8a70d
Compare
Choose a tag to compare

🎉 New features

  • Implements new classification methods that operate on EntityProxy objects.
  • Implements the getHomeClassifications method variant that allows point-in-time inquiry.

🐞 Fixes

  • Updates of all dependencies to latest versions, including XTDB itself (to 1.23.0).

🧑‍🔧 Migration

  • Same as v3.4 -- no new persistence in this release compared to v3.4.

🔨 Dependencies

classifyEntity fixes

10 Jan 14:33
79b2b24
Compare
Choose a tag to compare

🐞 Fixes

  • Corrects behaviour of classifyEntity methods, including those that operate on entity proxies.
  • Updates of all dependencies to latest versions, including XTDB itself (to 1.22.1).

🧑‍🔧 Migration

  • Same as v3.4 -- no new persistence in this release compared to v3.4.

🔨 Dependencies

Classification fix

24 Aug 09:37
e8c3f68
Compare
Choose a tag to compare

🐞 Fixes

  • Corrects an error where classifications could not be applied to entity proxies (#390).
  • Updates of all dependencies to latest versions, including XTDB itself (to 1.21.0.1).

🧑‍🔧 Migration

  • Same as v3.4 -- no new persistence in this release compared to v3.4.

🔨 Dependencies

Dependency updates

02 Jun 20:17
3409d71
Compare
Choose a tag to compare

🐞 Fixes

  • Updates of all dependencies to latest versions, including XTDB itself (to 1.21.0).

🧑‍🔧 Migration

  • Same as v3.4 -- no new persistence in this release compared to v3.4.

🔨 Dependencies

Dependency updates

30 Apr 08:13
3c116f4
Compare
Choose a tag to compare

🔒 Security fixes

  • Updates various second-degree dependencies to remove potential risks from published CVEs

🐞 Fixes

  • Fixes minor issue with type comparisons using .equals() [#351]
  • Updates of all dependencies to latest versions

🧑‍🔧 Migration

  • Same as v3.4 -- no new persistence in this release compared to v3.4.

🔨 Dependencies

Security and bug fixes

09 Mar 00:35
b365493
Compare
Choose a tag to compare

🔒 Security fixes

🐞 Bug fixes

  • Fixes a search edge case that could result in xtdb.IllegalArgumentException [#310]

🧑‍🔧 Migration

  • Same as v3.4 -- no new persistence in this release compared to v3.4.

🔨 Dependencies

Bug fixes

09 Dec 18:53
f6ac54a
Compare
Choose a tag to compare

🐞 Bug fixes

  • Fixes a troublesome bug that could cause all update operations to fail with an exception depending on the users doing the operations [#278] (thanks to @Inventoroz for discovering!)

🧑‍🔧 Migration

  • Same as v3.3 -- no new persistence in this release compared to v3.3.

🔨 Dependencies

Performance

03 Nov 10:52
7100788
Compare
Choose a tag to compare

🚀 Performance improvements

  • Replaces default sorting of all search operations with a lazy evaluation of results rather than forcing a GUID-based default sort, to significantly improve performance (particularly at large volumes) for search operations that have no explicit sort order requested.
  • For an extra little boost, using LMDB appears to be the fastest option as the index store.

🐞 Bug fixes

  • Fix to allow classifications to be persisted against EntityProxies.

🧑‍🔧 Migration

  • Same as v3.2 -- no new persistence in this release compared to v3.2.

🔨 Dependencies

Consistency

14 Oct 08:59
5883052
Compare
Choose a tag to compare

🎉 New features

  • Crux has been renamed XTDB, and as a result we've renamed the connector!
  • Write operations are now ACID compliant by making use of XTDB's transaction function capability.
  • Read operations now all ensure they use the same singular XTDB resource, even when multiple reads may be necessary to compose the result of an operation, ensuring that the reads are atomically consistent as well.

🧑‍🔧 Migration

  • Given the rename, the cruxConfig should now use the xtdb namespace / prefix everywhere rather than crux (and it's now xtdbConfig rather than cruxConfig).
  • Given the migration to the new XTDB-native Lucene index, you should allow XTDB to re-index itself by following XTDB's instructions for rebuilding indexes.
  • Any metadata in an existing 3.1 (or earlier) Crux repository will need to be migrated (see the Migration Guide); this step is not necessary for a new repository on 3.2.

⚠️ Note

  • Note that as the configuration for Lucene is now using XTDB's built-in support, your configuration document should no longer use the egeria.crux.lucene/lucene-store module but instead should now use the xtdb.lucene/lucene-store module. If all you've defined is the db-dir parameter that can remain the same (though note need to re-index above); however, with the native XTDB Lucene index you should now have additional options for configuring Lucene as well.

🔨 Dependencies