HPCC Community Edition – Release Notes and Known Limitations

In addition to the Release Notes, the HPCC Systems Red Book also contains useful information to help users manage the transition between releases.

9.x

9.6.x

Release Notes for Community Edition 9.6.4-1

Release Date: April 16, 2024

=========================================================
Comprehensive list of changes from 9.6.2-1 to 9.6.4-1
=========================================================
                                    | HPCC-31467 Update nlp-engine version                         
                                    | HPCC-31504 Improve how ParquetWriter creates columns from ECL rows 
                                    | HPCC-31527 Record the activity id in the soapcall internal span 
                                    | HPCC-31571 Parquet Plugin supports invalid compression options 
                                    | HPCC-31583 Fix helm processing memory sizes with single letter suffixes 
                                    | HPCC-31584 Add ECL Record information to Parquet             
Build process                       | HPCC-31524 Update package dependencies                       
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
Build process                       | HPCC-31568 Switch xz mirror for liblzma                      
Build process                       | HPCC-31573 Add Github Action for ESP Regression Suite        
Build process                       | HPCC-31579 images.sh install  fails on clean environment 
Build process                       | HPCC-31591 Force vcpkg build to use exact version of tools   
Core Libraries                      | HPCC-31611 Fix Windows nonblocking build issue               
Dali                                | HPCC-31621 Fix Dali+SSL regression introduced by HPCC-31130  
Documentation                       | HPCC-25660 Document LDAP Admin externalization               
ECL Watch                           | HPCC-28452 ECL Watch fix "Session is locked" messages        
ECL Watch                           | HPCC-31509 ECL Watch v9 do not show paging counts until known 
ECL Watch                           | HPCC-31522 ECL Watch v9 fix Workunits grid Wuid sort indicator 
ECL Watch                           | HPCC-31578 ECL Watch v9 fix LZ FileUpload Folder combobox    
ESP, WsWorkunits                    | HPCC-31441 Add options to include log files in ZAP report    
Helm                                | HPCC-31581 Add a global helm option to avoid generating resource requirements 
Init system                         | HPCC-31536 Hpcc-init status check find fails if dir is a symlink 
JLib                                | HPCC-31301 Remove macros from platform.h that can cause 3rd party compile problems 
JTrace                              | HPCC-31508 Refactor Jtrace hpcc.*id attributes               
Plugins                             | HPCC-31426 CentOS 7 + Python 3.8                             
Plugins                             | HPCC-31498 Kafka shared library not constructing/destructing properly 
Thor                                | HPCC-31569 Thor CostExecute calc may be incorrect under some circumstances 
ThorHelper                          | HPCC-31570 SoapCall to propagate client span headers         
dafilesrv                           | HPCC-31474 Refactor socket readtms/writtms code to handle nonblocking 
dafilesrv                           | HPCC-31617 Add SELECTMODE_WRITE for ssl in dafilesrv        

Release Notes for Community Edition 9.6.2-1

Release Date: April 9, 2024

=========================================================
Comprehensive list of changes from 9.6.0-1 to 9.6.2-1
=========================================================
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
Build process                       | HPCC-31568 Switch xz mirror for liblzma                      
Dali, DFS, Thor                     | HPCC-29482 WsDfs should pass user to DFS::getFileTree        
Documentation                       | HPCC-27242 Update introduction of containerized doc          
Documentation                       | HPCC-31211 Document new planename parameter to STD.File LZ file methods 
ESP                                 | HPCC-31338 Return cost from cost optimizer as separate field 
JLib                                | HPCC-31545 Thread pool wait time reporting                   
Thor                                | HPCC-31559 Add option to avoid renames (spray and thor for now) 
dafilesrv                           | HPCC-31549 Dafilesrv throttle arg order   

Release Notes for Community Edition 9.6.0-1

Release Date: April 4, 2024

=========================================================
Comprehensive list of changes from 9.2.40-1 to 9.6.0-1
=========================================================
                                    | HPCC-30475 Roxie disk read calls size() too often            
                                    | HPCC-30781 Introduce format registry for pluggable file formats 
                                    | HPCC-31143 Extend ICodeContext with getWorkflowId            
                                    | HPCC-31155 Implement queryWorkflowId for hThor activities    
                                    | HPCC-31263 Document security manager user authentication     
                                    | HPCC-31391 Roxie passphrase incorrectly decrypted            
                                    | HPCC-31397 Jirabot Cloud Jira Updates                        
                                    | HPCC-31397 Jirabot improvements / Cloud Jira support         
                                    | HPCC-31397 Jirabot updates for CloudJira                     
                                    | HPCC-31424 fix xpath in CRemoteXmlReadActivity being set incorrectly 
                                    | HPCC-31448 xpath in CRemoteJsonReadActivity is set incorrectly 
                                    | HPCC-31475 ES Translations 9.6.x                             
                                    | HPCC-31477 FR Translations 9.6.x                             
                                    | HPCC-31478 HU Translations 9.6.x                             
                                    | HPCC-31480 PT-BR Translations 9.6.x                          
                                    | HPCC-31482 ZH Translations 9.6.x                             
                                    | HPCC-31520 Fix new defects reported by Coverity Scan for MarkupDiskRowReader 
                                    | HPCC-31525 Report a more specific error if part of an index file has been zeroed 
                                    | Update README.md 
                                    | Update VersionSupport.md to reflect new minor release 
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30450 Add dependabot.yml                                
Build process                       | HPCC-30472 GH Actions running out of disk space              
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30889 add Windows Clienttools 32bit build               
Build process                       | HPCC-31172 Bump dev documentation build tools versions       
Build process                       | HPCC-31313 Add support for Ubuntu 22.04, OSX 13 and rockylinux-8 
Build process                       | HPCC-31379 Fix new OSX 13 compiler warnings                  
Build process                       | HPCC-31380 Bump vcpkg versions to latest                     
Build process                       | HPCC-31383 Set CXX 17 for all targets                        
Build process                       | HPCC-31400 Fix build error with newer versions of clang      
Build process                       | HPCC-31437 Drop Win32 clienttools from release process       
Build process                       | HPCC-31438 Blas plugin package missing blas plugin           
Build process                       | HPCC-31455 Drop cmake presets                                
Build process                       | HPCC-31456 Prevent libmysql from building "host" targets     
Build process                       | HPCC-31460 Fix problem introduced when resolving merge conflicts 
Build process                       | HPCC-31462 libxml2 and libxslt vcpkg_overlay for xinclude documentations issue            libxml2[core,iconv,lzma,zlib]:x64-linux-dynamic@2.10.3            libxslt:x64-linux-dynamic@1.1.37 
Build process                       | HPCC-31526 Parquet dll installing to wrong folder            
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
Build process, Plugins              | HPCC-31339 HPCC-Platform updates to go with HPCC-14361 update 
Code Generator                      | HPCC-30776 Add support for generic file formats to ECL       
Code Generator                      | HPCC-31392 Default failure to fetch from git to a warning    
Core Libraries                      | HPCC-31416 CDistributedSuperFile::querySubFile may return incorrect subfile 
DESDL, ESDL                         | HPCC-30723 Support helm install of esdl application          
DFU Server                          | HPCC-30868 Report dropzone name and scope when scope access denied 
DFU Server                          | HPCC-31197 Make fileservices stats scope consistent with scope format 
DFU Server                          | HPCC-31210 Fix publisher workunit task failure tracking gets out of s 
DFU Server                          | HPCC-31219 Remove unused dfu2.cpp                            
DFU Server                          | HPCC-31393 Subfile queried incorrectly                       
DFU Server                          | HPCC-31420 Ensure threads are joined inside the dfu copy code 
Dali                                | HPCC-31418 improve logging when filesDefaultUser is used when no user provided 
Dali                                | HPCC-31444 Ensure MP accept() doesn't terminate accept thread 
Dali                                | HPCC-31528 New Defects reported by Coverity Scan for Dali    
Dali                                | HPCC-31530 Remove stale LZ groups                            
Documentation                       | HPCC-28174 Document combined ALA YAML chart                  
Documentation                       | HPCC-31359 Remove mentions of 32-bit Client Tools            
Documentation                       | HPCC-31443 Document multiple THORs serving a common queue    
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30384 ECL Watch fix Data Pattern analysis results ending rows illegible 
ECL Watch                           | HPCC-31258 Initial File structure and page layout creation   
ECL Watch                           | HPCC-31354 ECL Watch v9 display ECL for failed WUs           
ECL Watch                           | HPCC-31387 ECL Watch failing to display                      
ECL Watch                           | HPCC-31429 Exclude auxQueues from Thor cluster list          
ECL Watch                           | HPCC-31434 ECL Watch v9 correct target cluster disk usage sizes 
ECL Watch                           | HPCC-31435 ECL Watch v9 WU details ECL tab files scrollbar   
ECL Watch                           | HPCC-31436 ECL Watch v9 WU details ECL tab sort files        
ECL Watch                           | HPCC-31447 ECL Watch v9 fix dropdown widths                  
ECL Watch                           | HPCC-31517 ECL Watch v9 fix Activities page open button      
ECL Watch                           | HPCC-31538 ECL Watch bump versions (security)                
ESDL                                | HPCC-30310 Allow esdl ecl command to output to stdout        
ESP                                 | HPCC-29657 Produce aggregate stats (e.g. spill, cost) whilst a job is running 
ESP                                 | HPCC-30353 Export SDS data using PTree content streaming     
ESP                                 | HPCC-30713 Fix Coverity scan defects in CWSDaliSoapBindingEx::exportSDSData 
ESP                                 | HPCC-30809 Add ESP WsSasha service and implement 3 methods   
ESP                                 | HPCC-30824 Coverity scan reported new defects related to ws_cloud_esp.ipp 
ESP                                 | HPCC-30900 Add ListWU to ESP WSSasha service                 
ESP                                 | HPCC-31031 Add missing SashaAccess settings                  
ESP                                 | HPCC-31194 Add dalilocks to WsDali                           
ESP                                 | HPCC-31195 Add GetConnections, etc to WsDali                 
ESP                                 | HPCC-31196 Add "disconnect", "unlock", etc. to WsDali        
ESP                                 | HPCC-31196 Revise based on review                            
ESP                                 | HPCC-31338 Return cost from cost optimizer as separate field 
ESP                                 | HPCC-31428 ECL Watch v9 change ZAP dialog API endpoint       
ESP                                 | HPCC-31451 Unversioned WSDL change in ESP services           
ESP                                 | HPCC-31458 Fix incorrect specification of Type enum in ws_topology 
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
EclAgent                            | HPCC-31494 Avoid spurious follow-on 'failed to run' error    
Helm                                | HPCC-31374 Fix auxQueues helm error if 0 thors               
JHTree                              | HPCC-31497 Improve error details if unexpected node type read from index 
JHTree                              | HPCC-31539 Avoid unbounded index cache with slow remote storage 
JLib                                | HPCC-29790 Use '>' as a prefix for stage names in stats scopes 
JLib                                | HPCC-30988 Clean up implementation of stristr()              
JLib                                | HPCC-31293 Move thread context functions from jlog to jthread 
JLib                                | HPCC-31293 Simplify and generalize code to preserve thread context 
JLib                                | HPCC-31294 Refactor the way job ids are passed to the logging 
JLib                                | HPCC-31296 Move config helpers to jconfig                    
JLib                                | HPCC-31301 Remove macros from platform.h that can cause 3rd party compile problems 
JLib                                | HPCC-31389 HPCC Refactor the way per-thread job information is initialised 
JLib                                | HPCC-31419 Fix dbglogYAML impl. prototype                    
JLib                                | HPCC-31421 Rationalize UNIMPLEMENTED and add a class variety 
JLib                                | HPCC-31425 Add support for tracking the active span in the thread context 
JLib                                | HPCC-31449 Fix coverity uninitialised member warnings        
JLib                                | HPCC-31465 Update system to use the most recent open telemetry libraries 
JLib                                | HPCC-31486 Prevent newly resolved secrets from being updated too early 
JLib, jlog                          | HPCC-31320 JTrace Reports name of traced service             
JTrace                              | HPCC-31343 JTrace status and record support                  
JTrace                              | HPCC-31347 JLog trace export catch all Iexceptions           
JTrace                              | HPCC-31396 Introduce a class for tracking the lifetime of a span 
JTrace                              | HPCC-31398 Ensures JLog Exporter reports valid JSON          
JTrace                              | HPCC-31415 Add a unit test for OwnedSpanScope to ensure span is closed 
LDAP                                | HPCC-31153 Document LDAP Initialization                      
Plugins                             | HPCC-31212 Support plane name in fsRemoteDirectory           
Plugins                             | HPCC-31213 Add plane name to MoveExternalFile, etc           
Plugins                             | HPCC-31453 Fix coverity warning in unicode edit distance     
Roxie                               | HPCC-30638 Delete the aeron code from the source tree        
Roxie                               | HPCC-30766 Add perftrace option for roxie wu mode            
Roxie                               | HPCC-31241 CRoxieServerContext::getWorkflowId not overriding base class 
Roxie                               | HPCC-31282 control:lockDali also "burns in" ephemeral roxie changes 
Roxie                               | HPCC-31283 Use PING mechanism to detect mismatched configuration files 
Roxie                               | HPCC-31300 Clean up roxie metric code                        
Roxie                               | HPCC-31370 SoapCall Instrumentation code review              
Roxie                               | HPCC-31385 Roxie complete line elapsed time not correct for longer WU queries 
Roxie                               | HPCC-31468 Prevent propagation of AKS remote file meta info  
Roxie                               | HPCC-31519 Ensure roxie uses shared dll server in k8s        
Sasha                               | HPCC-31290 Fix Sasha Thor QMon switching issues              
Security Manager                    | HPCC-30680 Documentation covering platform security manager configuration 
Thor                                | HPCC-30690 Nested stats from workers not accumulated correctly 
Thor                                | HPCC-31238 Record spill stats for hash dedup                 
Thor                                | HPCC-31382 Activity CostFileAccess not always updated to sg scope 
Thor                                | HPCC-31407 Serialize all contextLogger stats (via a CRuntimeStatsCollection) from remote key lookup 
Thor                                | HPCC-31484 Remove spurious newlines from thor tracing        
ThorHelper                          | HPCC-30778 Migrate the xml reading code from dafilesrv to thorread.cpp 
ThorHelper                          | HPCC-30784 Support getCursor() and setCursor() in ParquetRowReader 
Tools                               | HPCC-29904 Remove generated code that builds the XSD and WSDL 
Workunit                            | HPCC-31048 Fix the scope for SSTdfuworkunit                  
WsWorkunits                         | HPCC-31008 Change ECLException field order from WsWorkunits  
cloud, Roxie                        | HPCC-31390 Allow soaptext1.ecl to be deployed as a query to aks 
cloud, Sasha                        | HPCC-31291 Add support for Thor Sasha QMon to k8s            
dafilesrv                           | HPCC-31521 Prevent crash in dafilesrv with an invalid filter 
eclcc                               | HPCC-28950 JFrog Authentication for Manifest/Resource File Management 
eclcc                               | HPCC-31507 Define the sizes of the resource objects that are linked into query dlls 
eclrtl                              | HPCC-31378 Buffer overrun in rtlPadTruncString               
hthor                               | HPCC-30865 Add generic disk reader for Parquet to hthor      

9.4.x

Release Notes for Community Edition 9.4.52-1

Release Date: April 16, 2024


=========================================================
Comprehensive list of changes from 9.4.50-1 to 9.4.52-1
=========================================================
                                    | HPCC-31467 Update nlp-engine version                         
                                    | HPCC-31504 Improve how ParquetWriter creates columns from ECL rows 
                                    | HPCC-31527 Record the activity id in the soapcall internal span 
                                    | HPCC-31583 Fix helm processing memory sizes with single letter suffixes 
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
Build process                       | HPCC-31568 Switch xz mirror for liblzma                      
Build process                       | HPCC-31573 Add Github Action for ESP Regression Suite        
Build process                       | HPCC-31579 images.sh install  fails on clean environment 
Build process                       | HPCC-31591 Force vcpkg build to use exact version of tools   
Dali                                | HPCC-31621 Fix Dali+SSL regression introduced by HPCC-31130  
ECL Watch                           | HPCC-28452 ECL Watch fix "Session is locked" messages        
ECL Watch                           | HPCC-31509 ECL Watch v9 do not show paging counts until known 
ECL Watch                           | HPCC-31522 ECL Watch v9 fix Workunits grid Wuid sort indicator 
ECL Watch                           | HPCC-31578 ECL Watch v9 fix LZ FileUpload Folder combobox    
Helm                                | HPCC-31581 Add a global helm option to avoid generating resource requirements 
Init system                         | HPCC-31536 Hpcc-init status check find fails if dir is a symlink 
JLib                                | HPCC-31301 Remove macros from platform.h that can cause 3rd party compile problems 
JTrace                              | HPCC-31508 Refactor Jtrace hpcc.*id attributes               
Plugins                             | HPCC-31426 CentOS 7 + Python 3.8                             
Plugins                             | HPCC-31498 Kafka shared library not constructing/destructing properly 
Thor                                | HPCC-31569 Thor CostExecute calc may be incorrect under some circumstances 
ThorHelper                          | HPCC-31570 SoapCall to propagate client span headers           

Release Notes for Community Edition 9.4.50-1

Release Date: April 9, 2024


=========================================================
Comprehensive list of changes from 9.4.48-1 to 9.4.50-1
=========================================================
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
Build process                       | HPCC-31568 Switch xz mirror for liblzma                      
Dali, DFS, Thor                     | HPCC-29482 WsDfs should pass user to DFS::getFileTree        
Documentation                       | HPCC-31443 Document multiple THORs serving a common queue    
ECL Watch                           | HPCC-31538 ECL Watch bump versions (security)                
ESP                                 | HPCC-31338 Return cost from cost optimizer as separate field 
JLib                                | HPCC-31545 Thread pool wait time reporting                   
Thor                                | HPCC-31559 Add option to avoid renames (spray and thor for now) 
dafilesrv                           | HPCC-31549 Dafilesrv throttle arg order      

Release Notes for Community Edition 9.4.48-1

Release Date: April 2, 2024


=========================================================
Comprehensive list of changes from 9.4.46-1 to 9.4.48-1
=========================================================
                                    | HPCC-31397 Jirabot Cloud Jira Updates                        
                                    | HPCC-31397 Jirabot improvements / Cloud Jira support         
                                    | HPCC-31397 Jirabot updates for CloudJira                     
                                    | HPCC-31525 Report a more specific error if part of an index file has been zeroed 
Core Libraries                      | HPCC-31416 CDistributedSuperFile::querySubFile may return incorrect subfile 
DFU Server                          | HPCC-31420 Ensure threads are joined inside the dfu copy code 
Dali                                | HPCC-31530 Remove stale LZ groups                            
ECL Watch                           | HPCC-31434 ECL Watch v9 correct target cluster disk usage sizes 
ECL Watch                           | HPCC-31517 ECL Watch v9 fix Activities page open button      
JHTree                              | HPCC-31539 Avoid unbounded index cache with slow remote storage 
Roxie                               | HPCC-31370 SoapCall Instrumentation code review              
Roxie                               | HPCC-31519 Ensure roxie uses shared dll server in k8s        
Thor                                | HPCC-30690 Nested stats from workers not accumulated correctly 
Thor                                | HPCC-31407 Serialize all contextLogger stats (via a CRuntimeStatsCollection) from remote key lookup 
dafilesrv                           | HPCC-31521 Prevent crash in dafilesrv with an invalid filter 
eclcc                               | HPCC-31507 Define the sizes of the resource objects that are linked into query dlls 

Release Notes for Community Edition 9.4.46-1

Release Date: March 26, 2024


=========================================================
Comprehensive list of changes from 9.4.44-1 to 9.4.46-1
=========================================================

                                    | HPCC-31282 control:lockDali also "burns in" ephemeral roxie changes 
                                    | HPCC-31283 Use PING mechanism to detect mismatched configuration files 
                                    | HPCC-31354 ECL Watch v9 display ECL for failed WUs           
                                    | HPCC-31421 Rationalize UNIMPLEMENTED and add a class variety 
                                    | HPCC-31447 ECL Watch v9 fix dropdown widths                  
                                    | HPCC-31448 xpath in CRemoteJsonReadActivity is set incorrectly 
                                    | HPCC-31468 Prevent propagation of AKS remote file meta info  
                                    | HPCC-31484 Remove spurious newlines from thor tracing        
                                    | HPCC-31486 Prevent newly resolved secrets from being updated too early 
                                    | HPCC-31494 Avoid spurious follow-on 'failed to run' error    
                                    | HPCC-31497 Improve error details if unexpected node type read from index 

Release Notes for Community Edition 9.4.44-1

Release Date: March 19, 2024


=========================================================
Comprehensive list of changes from 9.4.42-1 to 9.4.44-1
=========================================================
                                    | HPCC-31210 Fix publisher workunit task failure tracking gets out of s 
                                    | HPCC-31300 Clean up roxie metric code                        
                                    | HPCC-31379 Fix new OSX 13 compiler warnings                  
                                    | HPCC-31390 Allow soaptext1.ecl to be deployed as a query to aks 
                                    | HPCC-31415 Add a unit test for OwnedSpanScope to ensure span is closed 
                                    | HPCC-31419 Fix dbglogYAML impl. prototype                    
                                    | HPCC-31424 fix xpath in CRemoteXmlReadActivity being set incorrectly 
                                    | HPCC-31428 ECL Watch v9 change ZAP dialog API endpoint       
                                    | HPCC-31429 Exclude auxQueues from Thor cluster list          
                                    | HPCC-31435 ECL Watch v9 WU details ECL tab files scrollbar   
                                    | HPCC-31436 ECL Watch v9 WU details ECL tab sort files        
                                    | HPCC-31438 Blas plugin package missing blas plugin           
                                    | HPCC-31444 Ensure MP accept() doesn't terminate accept thread 

                                    | IDE-1134 SSL label overlapping Advanced label in Preference Server Tab 

Release Notes for Community Edition 9.4.42-1

Release Date: March 14, 2024


=========================================================
Comprehensive list of changes from 9.4.40-1 to 9.4.42-1
=========================================================
                                    | HPCC-31391 Roxie passphrase incorrectly decrypted            
Build process                       | HPCC-31400 Fix build error with newer versions of clang      
Build process                       | HPCC-31438 Blas plugin package missing blas plugin           
Build process, Plugins              | HPCC-31339 HPCC-Platform updates to go with HPCC-14361 update 
Code Generator                      | HPCC-31392 Default failure to fetch from git to a warning    
DFU Server                          | HPCC-31393 Subfile queried incorrectly                       
Documentation                       | HPCC-31359 Remove mentions of 32-bit Client Tools            
ECL Watch                           | HPCC-31387 ECL Watch failing to display                      
Helm                                | HPCC-31374 Fix auxQueues helm error if 0 thors               
JLib, jlog                          | HPCC-31320 JTrace Reports name of traced service             
JTrace                              | HPCC-31343 JTrace status and record support                  
JTrace                              | HPCC-31347 JLog trace export catch all Iexceptions           
JTrace                              | HPCC-31396 Introduce a class for tracking the lifetime of a span 
JTrace                              | HPCC-31398 Ensures JLog Exporter reports valid JSON          
Roxie                               | HPCC-31385 Roxie complete line elapsed time not correct for longer WU queries 
eclrtl                              | HPCC-31378 Buffer overrun in rtlPadTruncString   

Release Notes for Community Edition 9.4.40-1

Release Date: March 5, 2024


=========================================================
Comprehensive list of changes from 9.4.38-1 to 9.4.40-1
=========================================================
                                    | HPCC-31330 FileAccessCost for dfu workunit incorrectly set   
                                    | HPCC-31344 Extend roxie end-to-end testing                   
Build process                       | HPCC-31355 Potential issue with WIN32 use                    
Build process                       | HPCC-31355 Windows build failing in GH Actions               
Code Generator                      | HPCC-31332 Allow the SOAPCALL PERSIST() parameter to be non-constant 
Code Generator                      | HPCC-31392 Default failure to fetch from git to a warning    
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
DFU Server, Files                   | HPCC-31348 Default sprayed files to compressed in containerized 
Documentation                       | HPCC-24527 Document Single User Security Manager             
Documentation                       | HPCC-29889 Fix typo in storage plane name                    
ECL Watch                           | HPCC-31305 Auto refresh main pages on focus change           
ECL Watch                           | HPCC-31325 ECL Watch WU publish add RemoteStorage            
ECL Watch                           | HPCC-31334 Prevent double call for custom page sizes         
ECL Watch                           | HPCC-31360 ECL Watch fix Lock links                          
Helm                                | HPCC-31281 Warn if configuration may lead to excessive tracing 
Helm                                | HPCC-31374 Fix auxQueues helm error if 0 thors               
JTrace                              | HPCC-31331 Fix compile problem in span code on some Ubuntu 20.04 
Roxie                               | HPCC-31171 Encrypt on worker threads rather than UDP send thread 
Roxie                               | HPCC-31253 Roxie excessive logging info for waiting for ok_to_send 
Roxie                               | HPCC-31342 Improve the accuracy of the roxie span elapsed time to ns 
Roxie                               | HPCC-31385 Roxie complete line elapsed time not correct for longer WU queries 
Thor                                | HPCC-29812 Mitigate rename failures on k8s with nfs backed storage. 
Thor                                | HPCC-31095 Report an error if eclcc fails to update the local copy of a git repo 
eclcc                               | HPCC-31361 Improve the error message when failing to read git file contents 
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment 

Release Notes for Community Edition 9.4.38-1

Release Date: February 29, 2024


=========================================================
Comprehensive list of changes from 9.4.36-1 to 9.4.38-1
=========================================================
Build process                       | HPCC-30887 Add Enterprise builds to build-assets in 9.4      
Build process                       | HPCC-31355 Windows build failing in GH Actions               
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
Documentation                       | HPCC-30959 Document Log Level detail values                  
Documentation                       | HPCC-31297 Fix documentation for SKEW limit defaults         
Documentation, WuDetails            | HPCC-30588 Publish descriptions for each of the statistic types 
ECL Watch                           | HPCC-26746 Add missing PackageMapAccess settings to LDAP auth map 
ECL Watch                           | HPCC-31132 ECL Watch always include sourcePlane param for file spray 
ECL Watch                           | HPCC-31202 File permission dialog fails to open              
ECL Watch                           | HPCC-31230 ECL Watch improve check file permissions dialog   
ECL Watch                           | HPCC-31302 Default sort orders are being overridden          
ECL Watch                           | HPCC-31311 Debugging page released by mistake                
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP           
ESP                                 | HPCC-30818 Default esp to logging metrics in debug mode      
JLib                                | HPCC-30465 Report complete line stats as span attributes     
JLib                                | HPCC-31306 Add support for non-string span attributes        
JTrace                              | HPCC-31331 Fix compile problem in span code on some Ubuntu 20.04 
Thor                                | HPCC-31160 Fix slow CSV read of super with HEADINGs.         
Thor                                | HPCC-31286 Potential stall if out of roxiemem in lookup join 
metrics                             | HPCC-30821 Use json format for metrics in the log   

IDE                                 | IDE-1126 Open ECL in workunit context menu failing for GenData 
IDE                                 | IDE-1130 Add cmake presets and vcpkg configuration files     
IDE                                 | IDE-1132 Unprotect menu item in WU context menu not working 

Release Notes for Community Edition 9.4.36-1

Release Date: February 20, 2024


=========================================================
Comprehensive list of changes from 9.4.34-1 to 9.4.36-1
=========================================================
                                    |  HPCC-31227 Address Prometheous histogram issues 
                                    |  HPCC-31262 Update Otel trace collector support 
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix 
Build process                       | HPCC-30887 Add Enterprise builds to build-assets in 9.4      
DESDL                               | HPCC-31209 Fix option processing in esdl tool                
ECL Watch                           | HPCC-31235 Merge "old" roxie stats into "new" query metrics  
ECL Watch                           | HPCC-31311 Debugging page released by mistake                
cloud, Helm, Thor                   | HPCC-31248 k8s multi-thor queue target     

Build process                       | HPCC-31249 Add HINTS for clienttools location for build-assets builds 

Release Notes for Community Edition 9.4.34-1

Release Date: February 13, 2024

=========================================================
Known Limitations:

=========================================================
HPCC-30993 Missing Clienttools in ECL IDE

Users requiring the matching clienttools package for windows will need to install it separately. 


=========================================================
Comprehensive list of changes from 9.4.32-1 to 9.4.34-1
=========================================================
                                    | HPCC-31229 RelaxedAtomic fetch_sub implementation wrong      
Azure, Dali                         | HPCC-31130 Handle MP accept connection negotiations asynchronously 
Documentation                       | HPCC-31243 Add "See Also" links to Std.Str.Contains and Std.Str.Find 
ECL Watch                           | HPCC-31074 Refactor ECL Archive Widget to React              
ECL Watch                           | HPCC-31159 ECL Watch v9 fix file rename issue                
ECL Watch                           | HPCC-31167 ECL Watch v9 fix deleting files from XRef         
ECL Watch                           | HPCC-31188 Ensure scopes table display "a" value.            
IDE                                 | IDE-1128 Fix eclide_ref preamble output for ECLIDE builds    
Roxie                               | HPCC-31178 Roxie logging too much info - Additional data size ... 
Roxie                               | HPCC-31269 Fix roxie meta data copy from k8s bug.            
configmgr, JLib                     | HPCC-30847 Allow esp open telemetry options to be configured in bare metal 
ws_store                            | HPCC-31181 Avoid wsStore unnecessary write locks    

Release Notes for Community Edition 9.4.32-1

Release Date: February 6, 2024

=========================================================
Comprehensive list of changes from 9.4.30-1 to 9.4.32-1
=========================================================
                                    | HPCC-30993 Fix file access for index read activity           
                                    | HPCC-31141 Validate global sort connect protocol             
                                    | HPCC-31187 Remove excessive tracing of unmanaged file scopes 
Build process                       | HPCC-31173 Bump ECL Watch dependency versions (security)     
Build process                       | HPCC-31186 Free up additional space for GH Actions + Docker Builds 
DFU Server, ECL Watch               | HPCC-29679 Fix isPathInPlane issue when similar prefixes     
Documentation                       | HPCC-18331 Document wutool info option                       
LDAP                                | HPCC-23064 Improve error messages when no access to ECL WUs  
MP                                  | HPCC-31204 Improve MP protocol error message                 
Plugins                             | HPCC-22056 Add DFU wuid to reason string in job blocked message 
Roxie                               | HPCC-31193 ROXIE_UNLOAD messages should not wait for IBYTI   
WsWorkunit                          | HPCC-31163 Improve WU result TotalRowCount calls             
ecl command                         | HPCC-31182 Fix ResolveHostName to return the resolved ip, not the hostname 

Release Notes for Community Edition 9.4.30-1

Release Date: January 30, 2024

=========================================================
Comprehensive list of changes from 9.4.28-1 to 9.4.30-1
=========================================================
                                    | HPCC-31187 Remove excessive tracing of unmanaged file scopes 
Build process                       | HPCC-29584 Add github action to test helm/k8s                
Build process                       | HPCC-30888 support ECLIDE build with github action Also add code sign for Windows builds 
Build process                       | HPCC-31175 Fix eclhelper github action, check against target base 
DESDL                               | HPCC-24058 Add manifest command to esdl tool                 
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source 
ECL Watch                           | HPCC-31166 Refactor metric grouping in @hpcc-js/comms        
ECL Watch                           | HPCC-31168 Metric graph selection issue                      
ECL Watch                           | HPCC-31169 Add "padding" option for Dock Panel children      
Roxie                               | HPCC-31136 Spurious "PING reply, garbled result" tracing     
Roxie                               | HPCC-31142 Encrypt agent->server packets in-place, and just once 
Thor                                | HPCC-30937 Update readCost, writeCost, numDiskReads and numDiskWrites periodically 
Thor                                | HPCC-31150 Revise error message for incorrect despray path   
ThorHelper                          | HPCC-31174 Use correct builder in (unused) function CsvDiskRowReader::nextRow 
WsWorkunits                         | HPCC-28101 Report '[??? rows]' for getResultTotalRowCount -1 
ecl command                         | HPCC-31182 Fix ResolveHostName to return the resolved ip, not the hostname 

Release Notes for Community Edition 9.4.28-1

Release Date: January 23, 2024

=========================================================
Comprehensive list of changes from 9.4.26-1 to 9.4.28-1
=========================================================
Build process                       | HPCC-30887 Add Enterprise builds to build-assets in 9.4      
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
DFU Server                          | HPCC-30974 Copying super files via fileservices/dfu does not track read/cost stats. 
Dali                                | HPCC-31097 Suspicious use of msTick() in CTimedCacheItem     
Documentation                       | HPCC-20267 Document TimestampToString                        
Documentation                       | HPCC-29378 Document Pipe Restrictions                        
Documentation                       | HPCC-31064 Document SashaAccess LDAP settings                
JLib                                | HPCC-30389 Split JTrace getSpanContext function              
JLib                                | HPCC-31137 Add aesEncryptInPlace function                    
Roxie                               | HPCC-31138 Allow roxie to config whether it uses legacy or openssl aes encryption 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets 
Thor                                | HPCC-31099 Incorrect use of msTick in hrpc.cpp               
Workunit                            | HPCC-30641 Fetch pod logs for ZAP report                     
WsWorkunits                         | HPCC-31122 Remove ZAP 'Log Access plug-in' warning for bare-metal 
XREF                                | HPCC-31038 Add option for removing 'lost' file from super file 
cloud, Thor                         | HPCC-30333 Suppress unsupported checkpoint recovery     

Release Notes for Community Edition 9.4.26-1

Release Date: January 18, 2024

=========================================================
Comprehensive list of changes from 9.4.24-1 to 9.4.26-1
=========================================================
                                    | HPCC-31035 Move ctx stats merging to caller from CKeyLevelManager mergeStats 
                                    | HPCC-31100 ROXIE_ALIVE message may contain some stats        
                                    | HPCC-31108 Remove "items" from ECL Watch Dock Panel          
Build process                       | HPCC-31109 Add "Jammy" target for LN builds                  
Core Libraries                      | HPCC-31117 Fix roxie crash listening to a secure socket      
Core Libraries                      | HPCC-31119 Fix problem loading roxie queries compiled with 9.4.20-24 
Core Libraries, ESP                 | HPCC-31078 Fix -ve leak handling globals in esp              
Core Libraries, JLib, Thor          | HPCC-31004 Add some stack trace information to exceptions passed back from Python 
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
Core Libraries, ecl command, Plugins | HPCC-31071 Java plugin lib init fail if stacksize (ulimit -s, -Xss) too large 
DFU Server                          | HPCC-31028 Use cost_type internally for consistency          
Dali                                | HPCC-31096 Incorrect usage of msTick() in dasds.cpp          
Documentation                       | HPCC-31079 Remove superfluous comments in included doc files 
ECL Watch                           | HPCC-30329 ECL Watch v9 prevent toolbar color from hiding buttons 
ECL Watch                           | HPCC-30958 ECL Watch v9 fix WU input links when missing cluster 
ECL Watch                           | HPCC-31030 ECL Watch v9 show FileAccessCost on DFU WU details 
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method          
ECL Watch                           | HPCC-31075 ECL Watch v9 change compressed file size notation 
Embedded Languages                  | HPCC-31112 Update python test case to remove new stack trace 
JLib                                | HPCC-31025 Add support for multiple trace exporters          
JLib                                | HPCC-31054 Improve error message when file copy runs out of disk space 
JLib                                | HPCC-31063 Improve the error message when failing to connect to a host ip 
JLib                                | HPCC-31092 Delete unused (and incorrect) code related to ElevatorScanner 
JLib                                | HPCC-31094 Incorrect usage of msTick() in CLogMsgManager::MsgProcessor::flush 
JLib                                | HPCC-31123 Fix regression in roxie AES encryption using openSSL 
JLib, ThorHelper                    | HPCC-30164 Allow persistent connections to be configured per soapcall 
JLib, ThorHelper                    | HPCC-30164 Rename helper method to reflect its function      
Roxie                               | HPCC-31060 Roxie out-of-band packets should be added to front of collated queue 
Roxie                               | HPCC-31080 Excessive Duplicate requestToSend Roxie logging sometimes 
Roxie                               | HPCC-31111 Fix unusual roxie crash on keyed join within library 
Roxie                               | HPCC-31118 Fix roxie crash restarting while cluster is processing queries 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets 
Thor                                | HPCC-31098 Incorrect use of msTick() in thjoin.cpp           
ThorHelper                          | HPCC-31093 Fix incorrect usage of usTick() in persistent connection code 
WS-DFU/WS-FS                        | HPCC-31073 Fix IStoragePlane hosts when plane based on 'hostGroup' 
unittests                           | HPCC-30905 Ensure secrets read from files are always null terminated 

Release Notes for Community Edition 9.4.24-1

Release Date: January 9, 2024

=========================================================
Comprehensive list of changes from 9.4.22-1 to 9.4.24-1
=========================================================
                                    | HPCC-31011 toposerver timeouts should check for sensible values 
                                    | HPCC-31057 React error tabbing away from Metrics in ECL Watch 
Azure, EclAgent, Thor               | HPCC-31009 Ensure Thor startup errors are properly reported. 
Build process                       | HPCC-31034 wasmembed has problematic includes                
Build process                       | HPCC-31043 git-lfs has an invalid url                        
Core Libraries, ESP                 | HPCC-31078 Fix -ve leak handling globals in esp              
DFU Server                          | HPCC-31047 Ensure _remoteStoragePlane is not copied          
Documentation                       | HPCC-29461 Update Copyright Year                             
ECL Watch                           | HPCC-31049 fix useConst instances not taking a function      
ECL Watch                           | HPCC-31050 Use MS official theme migration code for ECL Watch 
ECL Watch                           | HPCC-31052 ECL Watch metrics timeline darkmode issue         
ECL Watch                           | HPCC-31053 Metrics layout fails to persist on top level change 
ECL Watch                           | HPCC-31055 ECL Watch code views darkmode issues              
ECL Watch                           | HPCC-31056 Change ECL Watch metrics selection colour to a blue 
ECL Watch                           | HPCC-31059 ECL Watch Security and Version bump               
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method          
JLib                                | HPCC-30214 Use openssl aes encrypt/decrypt functions         
JLib                                | HPCC-30299 Update secrets in the background to avoid roxie stalls 
JLib                                | HPCC-30928 Improve compressToBuffer using LZ4                
JLib                                | HPCC-31026 JTrace Coverity issues fix                        
JLib                                | HPCC-31041 Fix JTrace GRCP typo                              
Roxie                               | HPCC-30961 Roxie out-of-band packets should get sent first   
Roxie                               | HPCC-31061 Roxie queries should not fail after three missing ack's 
Roxie                               | HPCC-31080 Excessive Duplicate requestToSend Roxie logging sometimes 
unittests                           | HPCC-30905 Ensure secrets read from files are always null terminated 

Release Notes for Community Edition 9.4.22-1

Release Date: January 2, 2024

=========================================================
Comprehensive list of changes from 9.4.20-1 to 9.4.22-1
=========================================================
Build process                       | HPCC-31022 Bump kubectl and git-lfs versions                 
Build process                       | HPCC-31034 wasmembed has problematic includes                
Build process                       | HPCC-31043 git-lfs has an invalid url                        
ESP                                 | HPCC-30848 Ensure globals are available in bare-metal esp    
JLib                                | HPCC-29917 Refactor compressToBuffer to support different compression methods 
JLib                                | HPCC-30374 Provide JTrace option to declare span start time  
JLib                                | HPCC-30397 Review existing server spans to match expected conventions 
JLib                                | HPCC-31020 Fix postmortem files overwriting one another.     
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-30599 Fix file access costs for keyed join              
Thor                                | HPCC-31016 Use unique thorworker working dir in k8s          
Thor                                | HPCC-31017 Report cause of k8s thorworker job failure        
WsWorkunits                         | HPCC-26634 Check query status only on 'can publish queries' roxies 

Release Notes for Community Edition 9.4.20-1

Release Date: December 19, 2023

=========================================================
Comprehensive list of changes from 9.4.18-1 to 9.4.20-1
=========================================================
                                    | Fix DockPanel Tab Styles 
                                    | HPCC-30983 Honour direct URLs to ECL Watch                   
Documentation                       | HPCC-30874 Document ensure option on dfuplus & std.file.copy 
Documentation                       | HPCC-30976 Document PERSIST option on a SOAPCALL             
ECL Watch                           | HPCC-29067 ECL Watch v9 port disk usage drilldown to React   
ECL Watch                           | HPCC-30625 ECL Watch Add Last Accessed columns to files list 
ECL Watch                           | HPCC-30991 ECL Watch v9 fix Delimited import form separator placeholder 
JLib                                | HPCC-30470 codereviewZZ                                      
Roxie                               | HPCC-30992 Fix intermittent deadlock in roxie worker->server communication 
Roxie                               | HPCC-31010 Incorrect default value for toposerver.heartbeatInterval 
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-30984 Fix crash on early abort in getFinalProgress      
Thor                                | HPCC-30998 Fix post-mortem files being attached to wrong workunit. 
WS-DFU/WS-FS                        | HPCC-30570 Use default data plane if no destGroup req in FileSpray.Copy 
cloud, Documentation                | HPCC-27610 Update Container Placements Documentation         
cloud, Thor                         | HPCC-30989 Fix jobId log column on thormanager               
cloud, Thor                         | HPCC-30994 Ensure jobId's removed from log manager in worker 
eclcc                               | HPCC-30975 Add PERSIST option for persistent connections to SOAPCALL syntax 
hthor, JHTree, Roxie, Thor          | HPCC-30939 Suppress TLK jhtree stats.                        
metrics                             | HPCC-30817 Switch metrics to target audience=monitor 

Release Notes for Community Edition 9.4.18-1

Release Date: December 12, 2023

=========================================================
Comprehensive list of changes from 9.4.16-1 to 9.4.18-1
=========================================================
                                    | HPCC-30964 Add overflow support to metrics breadcrumbs       
                                    | HPCC-30967 Coverity Scan reported new defects related to Parquet plugin 
                                    | HPCC-30971 Remove JS Submodules                              
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30936 Remove amazonlinux from build-assets              
Build process                       | HPCC-30978 Add CentOS 8 to LN Build Assets                   
Core Libraries                      | HPCC-30956 Prevent an invalid trusted_peer from crashing the system 
DFS, Plugins                        | HPCC-30873 Add Ensure option to file services and dfuplus    
Documentation                       | HPCC-30879 Remove old unused AWS images                      
ECL Watch                           | HPCC-30691 Group functions with related activity in metrics page 
ECL Watch                           | HPCC-30932 ECL Watch v9 fix ECL Warning label legibility     
ECL Watch                           | HPCC-30952 ECL Watch v9 fix TargetGroup field exception      
ECL Watch                           | HPCC-30972 ECL Watch fix webpack dev server                  
ESP                                 | HPCC-29810 Remove containerized use of /Environment/Software dali tree 
JHTree                              | HPCC-30931 Avoid recording spurious wild seeks               
JLib                                | HPCC-30955 Fix recursiveRemoveDirectory errors handling soft links 
Roxie                               | HPCC-30942 Fix SOAPCALL handling of lowercase HTTP headers in response 
Roxie                               | HPCC-30949 Ensure that duplicate statistics are not added to a CStatsCollection 
Roxie                               | HPCC-30954 Only record numStrands statistic if stranding in use 
Roxie                               | HPCC-30960 Roxie packet resend logic may not handle receiver restart 
Workunit Analyser                   | HPCC-30590 Report warning on any activity that has a large skew in execution worktime 
dafilesrv                           | HPCC-30911 Store read and write cost as file attributes      
metrics                             | HPCC-30820 Add option to suppress 0 metrics for logging and file sinks   

Release Notes for Community Edition 9.4.16-1

Release Date: December 5, 2023

=========================================================
Comprehensive list of changes from 9.4.14-1 to 9.4.16-1
=========================================================
                                    | HPCC-30948 Ensure dafilesrv starts if config is missing      
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30915 ECL Watch production build failing                
Build process                       | HPCC-30916 Remove obsolete smoketest                         
Build process, Documentation, infrastructure | HPCC-30747 Remove InstantCloud/AWS Doc                       
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
ECL Watch                           | HPCC-30921 Improve Graph Rendering Root                      
ECL Watch                           | HPCC-30934 ECL Watch v9 fix unlock page redirect             
Helm                                | HPCC-30913 Ensure Thor logging/tracing overrides are generated 
Helm                                | HPCC-30913 Merge fix                                         
JHTree                              | HPCC-30938 checkCount/getCount double counting seeks         
JLib                                | HPCC-30734 Refactor Client and Server Span classes           
JLib                                | HPCC-30917 Avoid core when eclagent terminates due to span destruction 
Roxie                               | HPCC-30637 Allow cloud Roxie to run with/without localAgent in single node mode 
Testing                             | HPCC-30854 Ensure partitioning of KJ parts between workers in k8s 
Thor                                | HPCC-30912 Ensure configured log detail is used.             
cloud, ECL Watch                    | HPCC-30907 ECL Watch Idle Watcher + No Auth issue            
eclrtl                              | HPCC-30403 Provid ECL based API for Tracing    

Release Notes for Community Edition 9.4.14-1

Release Date: November 28, 2023

=========================================================
Comprehensive list of changes from 9.4.12-1 to 9.4.14-1
=========================================================
                                    | HPCC-30812 Fix bug in IoSkewRule of wu cost optimizer        
                                    | Swap alert + error colours for v5 ECL Watch Update warning messages Switch to Alert from Critical in v9 ECL Watch 
Azure, Thor                         | HPCC-30648 Check worker job and abort if unhealthy.          
Build process                       | HPCC-30872 Test UI failing                                   
Build process                       | HPCC-30895 image.sh failing due to missing file              
Build process                       | HPCC-30896 Windows + opentelemetry build issue               
Build process                       | HPCC-30904 GH-Actions failing (Windows)                      
Build process                       | HPCC-30909 WASMEMBED build failing on OSX + Ubuntu-23.10     
Build process                       | HPCC-30915 ECL Watch production build failing                
DFS                                 | HPCC-30883 Fix k8s foreign lookup meta change issues         
ECL Watch                           | HPCC-30402 ECL Watch v9 fix permissions tabs not viewable    
ECL Watch                           | HPCC-30541 Display "Potential Savings" on WU Summary         
ECL Watch                           | HPCC-30553 Add persistent tabs to "details" pages            
ECL Watch                           | HPCC-30568 ECL Watch v9 add pod name column to Logs view     
ECL Watch                           | HPCC-30612 Warn user when Platform is too old                
ECL Watch                           | HPCC-30759 Invalid DOT Syntax                                
ECL Watch                           | HPCC-30777 ECL Watch v9 add missing TotalClusterTime to WU Summary 
ESP                                 | HPCC-30755 Allow ESP server TLS config to be based on an issuer name 
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30432 Add options to control if span start/finish are logged 
JLib                                | HPCC-30767 Move created date for secrets out of the IPropertyTree 
JLib                                | HPCC-30898 Resolve build errors with ubuntu 23.10            
JLib                                | HPCC-30917 Avoid core when eclagent terminates due to span destruction 
Plugins                             | HPCC-29914 Add embedded wasm support                         
Roxie                               | HPCC-30629 Clean up Roxie logs                               
Thor                                | HPCC-30906 Ensure thormanager exception relayed to agent     
Workunit Analyser                   | HPCC-30543 Rename WU Analyser to Cost Optimizer              
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 
cloud, DFS                          | HPCC-30882 Add support for legacy (non-TLS) DFS access    

Release Notes for Community Edition 9.4.12-1

Release Date: November 23, 2023

=========================================================
Comprehensive list of changes from 9.4.10-1 to 9.4.12-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
Build process                       | HPCC-30710 Refactor Smoketest GH Action                      
Build process                       | HPCC-30768 Ignore hpcc.gitpatch                              
Build process                       | HPCC-30872 Test UI failing                                   
Build process                       | HPCC-30895 image.sh failing due to missing file              
Build process                       | HPCC-30896 Windows + opentelemetry build issue               
DFS                                 | HPCC-30807 Fix foreign access to striped storage             
DFU Server                          | HPCC-29215 Add DFU Copy Ensure functionality                 
Documentation                       | HPCC-29468 Document STD.system.log.getElapsedMs              
ECL Watch                           | HPCC-30567 ECL Watch WU logs view set default start date     
ECL Watch                           | HPCC-30772 Add "Download DOT" to metrics                     
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ECL Watch                           | HPCC-30836 ECL Watch add jobname to event scheduler filter   
ECL Watch                           | HPCC-30841 ECL Watch v9 fix DFU WU details incorrect information 
ECL Watch                           | HPCC-30846 ECL Watch fix merge issues in Frame.tsx           
ESP                                 | HPCC-30399 Do not trace all ESP requests                     
ESP                                 | HPCC-30866 Remove fork() unsafe code from open-telemetry random number generator 
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30401 JTrace optionally suppress trace/span IDs         
JLib                                | HPCC-30411 Add support for dynamically updating TLS config HPCC-30754 Allow roxie to use issuer based tls in bare-metal configuration 
JLib                                | HPCC-30697 Track passthrough data as attributes              
JLib                                | HPCC-30744 Update jhtreeCacheStatistics mapping with all kinds generated by jhtree 
JLib                                | HPCC-30795 Extends Jtrace exporter and configuration support 
JLib, jlog                          | HPCC-30687 Expand JTrace unittest coverage                   
Roxie                               | HPCC-30798 Fix potential internal error when large rows serialised in roxie 
WS-Workunit Server                  | HPCC-30184 Expose WU "Process" meta info in WsWorkunits.WUInfo 
unittests                           | HPCC-30731 Explore effect of compression on transfer times   

Release Notes for Community Edition 9.4.10-1

Release Date: November 14, 2023

=========================================================
Comprehensive list of changes from 9.4.8-1 to 9.4.10-1
=========================================================
                                    | HPCC-30537 ECL Watch v9 fix InfoGrid scrolling problem       
                                    | HPCC-30653 Improve Parquet partitioning interface            
                                    | HPCC-30716 Improve wsdfs secret/cert error reporting         
                                    | HPCC-30743 ElasticSearch LogAccess PodName suport            
Azure, EclAgent, Thor               | HPCC-30677 Fix k8s::waitJob premature exit                   
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Code Generator                      | HPCC-30735 Check regular expressions are valid at compile time 
Core Libraries                      | HPCC-30377 SendEmail exception while reading from mail server 
DFS, unittests                      | HPCC-29721 setReplicateDir fails if config dir ends with path seperator 
Documentation                       | HPCC-18896 Document changes regarding KEYED limitations in Roxie 
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues 
ECL Watch                           | HPCC-30223 ECL Watch file import form label changes          
ECL Watch                           | HPCC-30647 ECL Watch v9 disable "Mine" button until grid data defined 
ECL Watch                           | HPCC-30769 ECL Watch v5 fix toolbar color setting            
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ESP                                 | HPCC-30429 Fix WsECL display for 'Create Workunit' option    
ESP                                 | HPCC-30579 Retrieve remote storage targets in ESP FileSpray  
JLib                                | HPCC-30757 Fix IpAddress::ipincrement hostname bug           
Regression Suite                    | HPCC-29667 Allow remoteread.ecl to be run stand alone        
Roxie                               | HPCC-30740 Report Roxie agent info/stats when query aborted  
Roxie                               | HPCC-30798 Fix potential internal error when large rows serialised in roxie 
Workunit Analyser                   | HPCC-30606 Fix "significant skew in records warning"         
dafilesrv, DFS                      | HPCC-30746 Add support for bare-metal DFS TLS                
eclccserver                         | HPCC-30577 Improve error reporting on problem in IFBLOCK() condition 

Release Notes for Community Edition 9.4.8-1

Release Date: November 7, 2023

=========================================================
Comprehensive list of changes from 9.4.6-1 to 9.4.8-1
=========================================================
                                    | HPCC-30538 ECL Watch v9 add link to activity in WU Details errors list 
                                    | HPCC-30563 Remove problematic k8s subPath mount              
                                    | HPCC-30712 Remove unsupported python2 regression tests       
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Include the tagging timestamp in the WUCheckFeatures response 
Build process                       | HPCC-30610 Update build scripts to set tag timestamp         
Build process                       | HPCC-30649 Bump Ubuntu 23.04 to 23.10                        
Build process                       | HPCC-30720 Remove the LN build and push from build-and-publish 
DFS                                 | HPCC-30581 Improve invalid remote usage error of legacy DFS  
DFU Server                          | HPCC-30525 Fix issues of cased dropzone names mismatching group name 
ECL Watch                           | HPCC-30278 ECL Watch v9 fix clear datetime-local filter fields 
ECL Watch                           | HPCC-30535 ECL Watch allow v5 and v9 UI in different tabs    
ECL Watch                           | HPCC-30576 ECL Watch v9 fix Logs view column mappings        
ECL Watch                           | HPCC-30660 Fix WU Compile + Completed issue                  
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm                                | HPCC-30698 Fix getPlanePrefix quoting                        
Helm                                | HPCC-30704 Prevent scale down evict                          
Helm                                | HPCC-30711 Add global annotations                            
JLib                                | HPCC-30405 CNullSpan Implementation                          
JLib                                | HPCC-30696 JTrace log output category                        
JLib                                | HPCC-30722 Fix resolveSecret declaration                     
JLib                                | HPCC-30757 Fix IpAddress::ipincrement hostname bug           
JLib, jlog                          | HPCC-30571 LogAccessreport log procid by default             
JLib, jlog                          | HPCC-30687 Ensure JTrace sets spanprocessor                  
Plugins                             | HPCC-30583 Fix parquet column reads                          
Thor                                | HPCC-30682 Fix uninitialized class member in CMasterWatchdog 
Workunit Analyser                   | HPCC-30543 Rename WU Analyser to Cost Optimizer              
clienttools                         | HPCC-30721 Fix Python examples to use Python3                
ecl command                         | HPCC-30724 Produce consistent secret names for urls with default ports 
metrics                             | HPCC-30635 Change the default buckets for esp services  

Release Notes for Community Edition 9.4.6-1

Release Date: October 31, 2023

=========================================================
Comprehensive list of changes from 9.4.4-1 to 9.4.6-1
=========================================================
                                    | Addressed review comments 
                                    | HPCC-30320 Add file compression to parquet plugin            
                                    | HPCC-30524 Parquet Strings cannot be converted to REAL       
                                    | HPCC-30561 ECL DATA datatype not properly written to Parquet files. 
                                    | HPCC-30563 Remove problematic k8s subPath mount              
                                    | HPCC-30564 Prevent pending write externals being flushed from cache. 
                                    | HPCC-30580 Reduce default max arenas                         
                                    | Updates log statements based on reveiw comments 
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30575 Fix export from docker/build-push-action for jf cli to access image 
Build process                       | HPCC-30575 Fix versioning for golds and new jf docker push syntax 
Build process                       | HPCC-30575 Github Action jfrog cli push to artifactory and promote build 
Build process                       | HPCC-30575 Modify ln docker containers final label           
Build process                       | HPCC-30627 Relocate arrow into vcpkg                         
DFU Server, ECL Watch               | HPCC-30421 ECL Watch v9 fix LandingZone silent failure on upload 
Dali                                | HPCC-30565 Check empty (not null) host in validateDropZone() 
Dali, JLib, Sasha                   | HPCC-30628 Add initNullConfiguration for CLI's without configuration 
Documentation                       | HPCC-16283 Document BUILD after MERGE                        
Documentation                       | HPCC-22229 INDEX docs should show how to use "results in" (=>) operator for payload index 
Documentation                       | HPCC-28758 Update docs for elastic4hpcclogs chart info       
Documentation                       | HPCC-30334 Fix Pagination of PT_BR Containerized doc         
Documentation                       | HPCC-30420 Document ecl url-secret-name command              
Documentation                       | HPCC-30448 Improve Pagination for Security Manager Doc       
ECL Standard Library                | HPCC-30559 Update DataPatterns.Profile to v1.9.3             
ECL Watch                           | HPCC-28224 ECL Watch v5 fix playground job name not shown on WU list 
ECL Watch                           | HPCC-30356 ECL Watch remote copy dialog do not require dali param 
ECL Watch                           | HPCC-30415 ECL Watch v9 fix Add User to Group username label 
ECL Watch                           | HPCC-30443 ECL Watch v9 fix search results superfile links   
ECL Watch                           | HPCC-30455 Fix a bug when trying to validate empty host      
ECL Watch                           | HPCC-30462 ECL Watch v9 add packagemap targets dropdown      
ECL Watch                           | HPCC-30526 Allow wildcards file name for lfntype_plane in normalizeExternal 
ECL Watch                           | HPCC-30528 ECL Watch v9 higher precision for costs less than 1.00 
ECL Watch                           | HPCC-30556 ECL Watch v9 fix WU Execution Cost sort param     
ECL Watch                           | HPCC-30560 ECL Watch v9 grid columns should visually indicate sortability 
ESP                                 | HPCC-30231 Handle HTTP headers/path case insensitively       
ESP                                 | HPCC-30446 esp components failing to start in cloud due to invalid metrics 
Helm                                | HPCC-30642 Update helm schema for terminationGracePeriodSeconds 
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm, jlog                          | HPCC-30295 LogAccess support AzureLogAnalytics V2            
JLib                                | HPCC-29674 LogAccess Pod data support                        
JLib, jlog                          | HPCC-30687 Ensure JTrace sets spanprocessor                  
LDAP                                | HPCC-29854 Enable logging of scope search results in non debug builds 
Plugins                             | HPCC-30227 Fix failed Docker builds on JFrog                 
Plugins                             | HPCC-30456 ParquetIO.Write() overwrites files with no warning or error 
Roxie                               | HPCC-30434 Remove meaningless global stats                   
cloud, Dali                         | HPCC-30617 Up default Dali terminationGracePeriodSeconds     
cloud, Init system                  | HPCC-30616 Ensure check_executes handles signals properly    
cloud, Sasha                        | HPCC-30330 NetworkPolicy needed for sasha ingress from eclwatch 
unittests                           | HPCC-30517 Add lfn external unit tests   

Release Notes for Community Edition 9.4.4-1

Release Date: October 19, 2023

=========================================================
Comprehensive list of changes from 9.4.2-1 to 9.4.4-1
=========================================================
                                    |  HPCC-30445 Jtrace default noop exporter 
                                    | HPCC-30241 PT-BR Translations for 9.4.X                      
                                    | HPCC-30447 Add Parquet Plugin to release build               
                                    | HPCC-30463 Fix crash updating expiry for delayed packets     
                                    | Update docs following review 
Build process                       | HPCC-30515 Update the version of kubectl installed in the image 
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process, cloud                | HPCC-30441 image.sh unable to install Local vcpkg_overlays   
Core Libraries                      | HPCC-30481 Add logging when copying published files via remote storage 
DFS                                 | HPCC-30473 Preserve SuperFile remote storage details         
ECL Watch                           | HPCC-30351 ECL Watch v9 fix WU results buttons               
ECL Watch                           | HPCC-30504 Fix scope checking for files in the root of a dropzone 
JLib                                | HPCC-30298 Allow tracing detail level to be controlled by tracing flags 
JLib                                | HPCC-30393 Add new event class and monitor audience          
Plugins                             | HPCC-30227 Fix failed Docker builds on JFrog                 
Plugins                             | HPCC-30454 ParquetIO.Write() can only be used as a standalone action 
Plugins                             | HPCC-30458 Parquet plugin needs timestamp support            
Roxie                               | HPCC-30505 Ensure locations of missing files are traced in standard logging 
WS-FileIO                           | HPCC-30469 Avoid duplicated PathSepChar in getExternalPath() 
cloud, Dali                         | HPCC-30468 Use service hostname for external dafilesrv if available 
dfuplus                             | HPCC-30477 Fix a bug in checkPlaneFilePermissions()    

Release Notes for Community Edition 9.4.2-1

Release Date: October 10, 2023

=========================================================
Comprehensive list of changes from 9.4.0-1 to 9.4.2-1
=========================================================
                                    | HPCC-30239 HU Translations for 9.4.X                         
                                    | HPCC-30240 ES Translations for 9.4.X                         
                                    | HPCC-30409 Support HashiCorp vault auth using client certificates 
                                    | HPCC-30416 Change Parquet Plugin ECL interface               
                                    | HPCC-30447 Add Parquet Plugin to release build               
Core Libraries, WsWorkunits         | HPCC-27843 CLI support for specifying remote storage instead of DALI 
Documentation                       | HPCC-29907 Document TIME attribute                           
ECL Watch                           | HPCC-29723 ECL Watch v9 show count of selected rows on list pages 
ECL Watch                           | HPCC-30237 BS Translations for 9.4.X                         
ECL Watch                           | HPCC-30238 HR Translations for 9.4.X                         
ECL Watch                           | HPCC-30242 SR Translations for 9.4.X                         
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30313 ECL Watch v9 fix Files remote copy dialog replicate checkbox 
ECL Watch                           | HPCC-30321 ECL Watch roxie queries list sortable fields      
ECL Watch                           | HPCC-30327 ECL Watch v9 spray multiple files open multiple tabs to WUs 
ECL Watch                           | HPCC-30359 ECL Watch v9 empty results paging text            
ECL Watch                           | HPCC-30394 ECL Watch increase decimal precision of any Cost fields 
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
Helm                                | HPCC-30436 generate imagePullSecrets in Sasha services       
JHTree                              | HPCC-29817 Eliminate seeks, scans & wildseeks from KeyStatsCollector and track cache stats in hthor 
JHTree                              | HPCC-30308 Remove unnecessary atomics cacheAdds and cacheHits 
JLib                                | HPCC-30369 Various improvements to IProperties iterators     
JLib                                | HPCC-30376 Allow the open telemetry tracing to be configured 
Regression Suite                    | HPCC-30426 The soaptext1.ecl fails in cloud.                 
Roxie                               | HPCC-30427 Remove excessive tracing when load on the system is very high 
Roxie                               | HPCC-30428 Remove excessive cache logging                    
Thor                                | HPCC-30362 Fix setSlaveAffinity regression (since 7.8)       
WS-DFU/WS-FS, WS-FileIO             | HPCC-30037 Check legacy DZ physical permission in ESP services 
cloud                               | HPCC-30395 Log check_executes success too                    
cloud, Helm                         | HPCC-30413 Add option to always capture post-mortem info     
ecl command                         | HPCC-30419 Add url-secret-name to ecl usage                  
hthor, Roxie, Thor                  | HPCC-30285 Default cloud logical files to compressed    

Release Notes for Community Edition 9.4.0-1

Release Date: October 4, 2023

=========================================================
Comprehensive list of changes from 9.2.20-1 to 9.4.0-1
=========================================================
                                    | Add Parquet Plugin 
                                    | Add dependency so unit tests will build 
                                    | Fix deprecation warning on get_utf8(). 
                                    | HPCC-29544 Remove configuration of the global-id header field name 
                                    | HPCC-30236 FR Translations for 9.4.X                         
                                    | HPCC-30243 ZH Translations for 9.4.X                         
                                    | HPCC-30248 auto update Dali plane groups                     
                                    | HPCC-30366 Remove unused CMasterWatchdogUDP                  
                                    | Update Portuguese Language 
                                    | Update VersionSupport.md to reflect the 9.2.x status 
Build process                       | HPCC-28949 Include linux clienttools builds in build-assets workflow 
Build process                       | HPCC-29332 Add Opentelemetry based tracing  support          
Build process                       | HPCC-29828 Dev docs failing to build/publish                 
Build process                       | HPCC-30177 Bump vcpkg versions for 9.4.x                     
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30269 CentOS 7 + open-telemetry build issue             
Build process                       | HPCC-30269 Fix CentOS7 + AmazonLinux build clash             
Build process                       | HPCC-30315 Add opentelemetry support to vcpkg                
Build process                       | HPCC-30324 Addresses Win build issue                         
Build process                       | HPCC-30364 GH Action running out of diskspace                
Build process, Tools                | HPCC-29381 Improve XSD generation for ESP services           
ConfigManager 2.0                   | HPCC-27303 Coverity scan reported new defects related to Configuration 
Core Libraries                      | HPCC-27255 TLS cert/key as buffers                           
Core Libraries                      | HPCC-29946 Suppress "checking return value" warning in ESP SMC lib 
Core Libraries, Security            | HPCC-30304 Introduce ISecret and simplify the secret calling code 
DFS                                 | HPCC-30246 remove unused DFS function getNodePermissions     
Dali                                | HPCC-30085 Batch and write dali transactions asynchronously  
Dali                                | HPCC-30228 Fix Dali external cache bug                       
Documentation                       | HPCC-18650 Document LABEL attribute on INDEPENDENT, PERSIST, FAILURE, & SUCCESS 
Documentation                       | HPCC-20246 Update ECL IDE documentation                      
Documentation                       | HPCC-22273 Document CentOS dependency installation           
Documentation                       | HPCC-28033 Document CORS Section of values.yaml              
Documentation                       | HPCC-29858 Update the platform version rules                 
Documentation                       | HPCC-30093 Fix doc example to use secrets                    
Documentation                       | HPCC-30170 Add Runnable to more ECL examples                 
Documentation                       | IDE-1117 Update Portuguese Language for 9.2.x                
ECL Watch                           | HPCC-28499 Add roxie stats to WsECL GUI                      
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-29533 ECL Watch v9 fix WU sort by cost fields           
ECL Watch                           | HPCC-29971 ECL Watch should not use FileSpray.FileList for component logs 
ECL Watch                           | HPCC-30222 ECL Watch cut back multiple calls to WsLogaccess.GetLogs 
ECL Watch                           | HPCC-30224 ECL Watch v9 fix Format dropdown in import dialogs 
ECL Watch                           | HPCC-30230 Sorting grid resets columns widths                
ECL Watch                           | HPCC-30245 Alphanumeric sorting is ignored                   
ECL Watch                           | HPCC-30263 ECL Watch v9 Landing Zone unsortable              
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
ECL Watch                           | HPCC-30276 ECL Watch v9 Super Owner not sortable             
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30303 Persist columns widths per page                   
ECL Watch                           | HPCC-30312 ECL Watch v9 fix Add to Superfile dialog labels   
ECL Watch                           | HPCC-30316 ECL Watch v9 TargetGroupField filter options by Kind 
ECL Watch                           | HPCC-30317 ECL Watch v9 Files page filter "Not In Superfiles" 
ECL Watch                           | HPCC-30323 ECL Watch v9 Activities list not showing active WUs 
ESP                                 | HPCC-29554 Improve XSD form generation                       
ESP                                 | HPCC-29744 Remove existing 'optional' keywords from SCM files 
ESP                                 | HPCC-29963 Incorrect XSD type output for TpQueryType in WsTopology service 
ESP                                 | HPCC-30218 Use default spray target if not specified in cloud 
ESP                                 | HPCC-30275 Fix issue with hidl generated code setting esp service xml file name 
ESP                                 | HPCC-30349 Add open telemetry support to esp                 
ESP                                 | HPCC-30360 Allow empty kind attribute when listing Groups    
ESP, Internal                       | HPCC-30080 Not access restricted resources for Unrestricted call 
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
JLib                                | HPCC-18382 Add hostname to IpAddress                         
JLib                                | HPCC-30105 doperf script may read partial stack files        
JLib                                | HPCC-30291 Minor optimization of DLIstOf::moveToHead()       
JLib                                | HPCC-30292 Remove spurious podName logging                   
JLib                                | HPCC-30301 JTrace log output inprovements                    
JLib                                | HPCC-30358 Avoid converting local hostname to a blank string 
LDAP                                | HPCC-30200 HpccInternal scope should be accessible by HPCC Admins 
Plugins                             | HPCC-29604 Bump H3 version to 4.1.0                          
Plugins                             | HPCC-30227 Python Plugin: Fix incorrect custom namedtuple activation 
Regression Suite                    | HPCC-30140 Initial test cases for roxie https soapcall       
Roxie                               | HPCC-29831 Allow localAgent (and other) setting to be set in workunit/regression suite 
Roxie                               | HPCC-29848 Optimize the CJoinGroup allocations               
Roxie                               | HPCC-30005 Refactor IMessageUnpackCursor                     
Roxie                               | HPCC-30057 Use DataBuffers to store returned rows in localAgent mode 
Roxie                               | HPCC-30151 ONCE reading remote data cores roxie at startup   
Roxie                               | HPCC-30151 ONCE reading remote data fails in roxie workunit mode 
Roxie                               | HPCC-30232 Add Roxie support for case-insensitive HTTP headers 
Roxie                               | HPCC-30350 Add open telemetry support to roxie/hthor/thor    
Security                            | HPCC-30335 Improve scope denied log message                  
Testing                             | HPCC-30249 Release scripts for testing new indexes           
Thor                                | HPCC-29885 Default thor to use merge rather than stable quicksort 
Thor                                | HPCC-30280 Add missing index read stats to the Thor mapping  
Thor                                | HPCC-30288 Handle abort race condition that caused crash     
Thor                                | HPCC-30361 HeartBeatPacketHeader size check fix              
Thor                                | HPCC-30361 watchdog SocketEndpoint serialization fix         
ThorHelper                          | HPCC-30160 Automatic SOAPCALL secret credentials             
WsTopology                          | HPCC-29972 Add WsTopology.TpListLogFiles                     
cloud                               | HPCC-26539 Problems with httpcall_* and soapcall_* test cases in cloud (Azure) environment. 
cloud                               | HPCC-30305 Improve job failure detection and report          
cloud                               | HPCC-30332 Add hostPath volume support                       
cloud                               | HPCC-30371 Round up cpus if fractional                       
cloud                               | HPCC-30390 Improve get dafilesrv service errors              
cloud                               | HPCC-30390 move k8s functions into jcontainerized            
cloud, Core Libraries, ESP, Helm, Language, Roxie, Security | HPCC-30131 Cloud: Support HPCC Remote Trust via shared cert authority 
cloud, JLib                         | HPCC-30331 Avoid hostname serialization in some cases in k8s 
cloud, Thor                         | HPCC-30391 Check pod skew for 1st job, and report for each.  
cluod                               | HPCC-30306 Allow arbitrary script based plane validation     
dafilesrv                           | HPCC-30234 Dafilsrv do not log TLS port check / LB health check 
dafilesrv                           | HPCC-30259 Use secrets for dafilesrv client connections      
ecl command                         | HPCC-30352 Mute Jtrace init logging                          
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory        
unittests                           | HPCC-29838 Add false sharing test case   

9.2.x

Release Notes for Community Edition 9.2.78-1

Release Date: April 16, 2024

==================================
Known Limitations for 9.2.78-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.76-1 to 9.2.78-1
=========================================================
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
Build process                       | HPCC-31568 Switch xz mirror for liblzma                      
Build process                       | HPCC-31579 images.sh install  fails on clean environment 
Build process                       | HPCC-31591 Force vcpkg build to use exact version of tools   
ECL Watch                           | HPCC-28452 ECL Watch fix "Session is locked" messages        
ECL Watch                           | HPCC-31509 ECL Watch v9 do not show paging counts until known 
ECL Watch                           | HPCC-31522 ECL Watch v9 fix Workunits grid Wuid sort indicator 
ECL Watch                           | HPCC-31578 ECL Watch v9 fix LZ FileUpload Folder combobox    
Thor                                | HPCC-31569 Thor CostExecute calc may be incorrect under some circumstances 
dafilesrv                           | HPCC-31549 Dafilesrv throttle arg order  

Release Notes for Community Edition 9.2.76-1

Release Date: April 9, 2024

==================================
Known Limitations for 9.2.76-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.74-1 to 9.2.76-1
=========================================================
Build process                       | HPCC-31557 Documentation build should reuse vcpkg cache      
ECL Watch                           | HPCC-31538 ECL Watch bump versions (security)   

Release Notes for Community Edition 9.2.74-1

Release Date: April 2, 2024

==================================
Known Limitations for 9.2.74-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.72-1 to 9.2.74-1
=========================================================
                                    | HPCC-31397 Jirabot Cloud Jira Updates                        
                                    | HPCC-31397 Jirabot improvements / Cloud Jira support         
                                    | HPCC-31397 Jirabot updates for CloudJira                     
ECL Watch                           | HPCC-31434 ECL Watch v9 correct target cluster disk usage sizes 
ECL Watch                           | HPCC-31517 ECL Watch v9 fix Activities page open button      
JHTree                              | HPCC-31539 Avoid unbounded index cache with slow remote storage 
dafilesrv                           | HPCC-31521 Prevent crash in dafilesrv with an invalid filter  

Release Notes for Community Edition 9.2.72-1

Release Date: March 19, 2024

==================================
Known Limitations for 9.2.72-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.70-1 to 9.2.72-1
=========================================================
                                    | HPCC-31354 ECL Watch v9 display ECL for failed WUs           
                                    | HPCC-31447 ECL Watch v9 fix dropdown widths   

Release Notes for Community Edition 9.2.70-1

Release Date: March 19, 2024

==================================
Known Limitations for 9.2.70-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.68-1 to 9.2.70-1
=========================================================
                                    | HPCC-31428 ECL Watch v9 change ZAP dialog API endpoint       
                                    | HPCC-31435 ECL Watch v9 WU details ECL tab files scrollbar   
                                    | HPCC-31436 ECL Watch v9 WU details ECL tab sort files      

Release Notes for Community Edition 9.2.68-1

Release Date: March 14, 2024

==================================
Known Limitations for 9.2.68-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.66-1 to 9.2.68-1
=========================================================
Build process                       | HPCC-31400 Fix build error with newer versions of clang      
ECL Watch                           | HPCC-31387 ECL Watch failing to display  

Release Notes for Community Edition 9.2.66-1

Release Date: March 5, 2024

==================================
Known Limitations for 9.2.66-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.64-1 to 9.2.66-1
=========================================================
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
ECL Watch                           | HPCC-31305 Auto refresh main pages on focus change           
ECL Watch                           | HPCC-31325 ECL Watch WU publish add RemoteStorage            
ECL Watch                           | HPCC-31334 Prevent double call for custom page sizes         
ECL Watch                           | HPCC-31360 ECL Watch fix Lock links                          
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment  

Release Notes for Community Edition 9.2.64-1

Release Date: February 29, 2024

==================================
Known Limitations for 9.2.64-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.62-1 to 9.2.64-1
=========================================================
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
ECL Watch                           | HPCC-31132 ECL Watch always include sourcePlane param for file spray 
ECL Watch                           | HPCC-31302 Default sort orders are being overridden          
ECL Watch                           | HPCC-31311 Debugging page released by mistake                
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP           
Thor                                | HPCC-31286 Potential stall if out of roxiemem in lookup join    

Release Notes for Community Edition 9.2.62-1

Release Date: February 20, 2024

==================================
Known Limitations for 9.2.62-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.60-1 to 9.2.62-1
=========================================================
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix 
ECL Watch                           | HPCC-31235 Merge "old" roxie stats into "new" query metrics  
ECL Watch                           | HPCC-31311 Debugging page released by mistake    

Release Notes for Community Edition 9.2.60-1

Release Date: February 13, 2024

==================================
Known Limitations for 9.2.60-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.58-1 to 9.2.60-1
=========================================================
ECL Watch                           | HPCC-31074 Refactor ECL Archive Widget to React              
ECL Watch                           | HPCC-31159 ECL Watch v9 fix file rename issue                
ECL Watch                           | HPCC-31167 ECL Watch v9 fix deleting files from XRef         
ECL Watch                           | HPCC-31188 Ensure scopes table display "a" value.  

Release Notes for Community Edition 9.2.58-1

Release Date: February 6, 2024

==================================
Known Limitations for 9.2.58-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.56-1 to 9.2.58-1
=========================================================
Build process                       | HPCC-31173 Bump ECL Watch dependency versions (security)     
DFU Server, ECL Watch               | HPCC-29679 Fix isPathInPlane issue when similar prefixes  

Release Notes for Community Edition 9.2.56-1

Release Date: January 30, 2024

==================================
Known Limitations for 9.2.56-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.54-1 to 9.2.56-1
=========================================================
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source 
ECL Watch                           | HPCC-31166 Refactor metric grouping in @hpcc-js/comms        
ECL Watch                           | HPCC-31168 Metric graph selection issue                      
ECL Watch                           | HPCC-31169 Add "padding" option for Dock Panel children  

Release Notes for Community Edition 9.2.54-1

Release Date: January 23, 2024

==================================
Known Limitations for 9.2.54-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.52-1 to 9.2.54-1
=========================================================
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
Roxie                               | HPCC-31111 Fix unusual roxie crash on keyed join within library 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets 
WS-DFU/WS-FS                        | HPCC-31073 Fix IStoragePlane hosts when plane based on 'hostGroup' 
cloud, Thor                         | HPCC-30333 Suppress unsupported checkpoint recovery 

Release Notes for Community Edition 9.2.52-1

Release Date: January 18, 2024

==================================
Known Limitations for 9.2.52-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.50-1 to 9.2.52-1
=========================================================
                                    | HPCC-31108 Remove "items" from ECL Watch Dock Panel          
ECL Watch                           | HPCC-30329 ECL Watch v9 prevent toolbar color from hiding buttons 
ECL Watch                           | HPCC-30958 ECL Watch v9 fix WU input links when missing cluster 
ECL Watch                           | HPCC-31030 ECL Watch v9 show FileAccessCost on DFU WU details 
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method          
ECL Watch                           | HPCC-31075 ECL Watch v9 change compressed file size notation 

Release Notes for Community Edition 9.2.50-1

Release Date: January 9, 2024

==================================
Known Limitations for 9.2.50-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.48-1 to 9.2.50-1
=========================================================
                                    | HPCC-31011 toposerver timeouts should check for sensible values 
                                    | HPCC-31057 React error tabbing away from Metrics in ECL Watch 
Build process                       | HPCC-31043 git-lfs has an invalid url                        
DFU Server                          | HPCC-31047 Ensure _remoteStoragePlane is not copied          
ECL Watch                           | HPCC-31049 fix useConst instances not taking a function      
ECL Watch                           | HPCC-31050 Use MS official theme migration code for ECL Watch 
ECL Watch                           | HPCC-31052 ECL Watch metrics timeline darkmode issue         
ECL Watch                           | HPCC-31053 Metrics layout fails to persist on top level change 
ECL Watch                           | HPCC-31055 ECL Watch code views darkmode issues              
ECL Watch                           | HPCC-31056 Change ECL Watch metrics selection colour to a blue 
ECL Watch                           | HPCC-31059 ECL Watch Security and Version bump               
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method   

Release Notes for Community Edition 9.2.48-1

Release Date: January 2, 2024

==================================
Known Limitations for 9.2.48-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.46-1 to 9.2.48-1
=========================================================
Build process                       | HPCC-31022 Bump kubectl and git-lfs versions                 
Build process                       | HPCC-31043 git-lfs has an invalid url                        
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-31016 Use unique thorworker working dir in k8s          
Thor                                | HPCC-31017 Report cause of k8s thorworker job failure  

Release Notes for Community Edition 9.2.46-1

Release Date: December 19, 2023

==================================
Known Limitations for 9.2.46-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.44-1 to 9.2.46-1
=========================================================
                                    | Fix DockPanel Tab Styles 
                                    | HPCC-30983 Honour direct URLs to ECL Watch                   
ECL Watch                           | HPCC-29067 ECL Watch v9 port disk usage drilldown to React   
ECL Watch                           | HPCC-30625 ECL Watch Add Last Accessed columns to files list 
ECL Watch                           | HPCC-30991 ECL Watch v9 fix Delimited import form separator placeholder 
Roxie                               | HPCC-30992 Fix intermittent deadlock in roxie worker->server communication 
Roxie                               | HPCC-31010 Incorrect default value for toposerver.heartbeatInterval 
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-30984 Fix crash on early abort in getFinalProgress      
Thor                                | HPCC-30998 Fix post-mortem files being attached to wrong workunit. 
cloud, Documentation                | HPCC-27610 Update Container Placements Documentation         
cloud, Thor                         | HPCC-30989 Fix jobId log column on thormanager               
cloud, Thor                         | HPCC-30994 Ensure jobId's removed from log manager in worker 

Release Notes for Community Edition 9.2.44-1

Release Date: December 12, 2023

==================================
Known Limitations for 9.2.44-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.42-1 to 9.2.44-1
=========================================================
                                    | HPCC-30964 Add overflow support to metrics breadcrumbs       
                                    | HPCC-30971 Remove JS Submodules                              
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30936 Remove amazonlinux from build-assets              
Build process                       | HPCC-30978 Add CentOS 8 to LN Build Assets                   
ECL Watch                           | HPCC-30691 Group functions with related activity in metrics page 
ECL Watch                           | HPCC-30932 ECL Watch v9 fix ECL Warning label legibility     
ECL Watch                           | HPCC-30952 ECL Watch v9 fix TargetGroup field exception      
ECL Watch                           | HPCC-30972 ECL Watch fix webpack dev server                  
JHTree                              | HPCC-30931 Avoid recording spurious wild seeks               
JLib                                | HPCC-30955 Fix recursiveRemoveDirectory errors handling soft links 
Roxie                               | HPCC-30942 Fix SOAPCALL handling of lowercase HTTP headers in response 

Release Notes for Community Edition 9.2.42-1

Release Date: December 5, 2023

==================================
Known Limitations for 9.2.42-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.40-1 to 9.2.42-1
=========================================================
                                    | HPCC-30948 Ensure dafilesrv starts if config is missing      
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30915 ECL Watch production build failing                
Build process                       | HPCC-30916 Remove obsolete smoketest                         
Build process, Documentation, infrastructure | HPCC-30747 Remove InstantCloud/AWS Doc                       
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
ECL Watch                           | HPCC-30921 Improve Graph Rendering Root                      
ECL Watch                           | HPCC-30934 ECL Watch v9 fix unlock page redirect             
Helm                                | HPCC-30913 Ensure Thor logging/tracing overrides are generated 
JHTree                              | HPCC-30938 checkCount/getCount double counting seeks         
Testing                             | HPCC-30854 Ensure partitioning of KJ parts between workers in k8s 
Thor                                | HPCC-30912 Ensure configured log detail is used.             
cloud, ECL Watch                    | HPCC-30907 ECL Watch Idle Watcher + No Auth issue  

Release Notes for Community Edition 9.2.40-1

Release Date: November 28, 2023

==================================
Known Limitations for 9.2.40-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.38-1 to 9.2.40-1
=========================================================
                                    | Swap alert + error colours for v5 ECL Watch Update warning messages Switch to Alert from Critical in v9 ECL Watch 
Azure, Thor                         | HPCC-30648 Check worker job and abort if unhealthy.          
Build process                       | HPCC-30904 GH-Actions failing (Windows)                      
Build process                       | HPCC-30915 ECL Watch production build failing                
ECL Watch                           | HPCC-30402 ECL Watch v9 fix permissions tabs not viewable    
ECL Watch                           | HPCC-30541 Display "Potential Savings" on WU Summary         
ECL Watch                           | HPCC-30553 Add persistent tabs to "details" pages            
ECL Watch                           | HPCC-30612 Warn user when Platform is too old                
ECL Watch                           | HPCC-30759 Invalid DOT Syntax                                
ECL Watch                           | HPCC-30777 ECL Watch v9 add missing TotalClusterTime to WU Summary 
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30898 Resolve build errors with ubuntu 23.10            
Thor                                | HPCC-30906 Ensure thormanager exception relayed to agent     
Workunit Analyser                   | HPCC-30543 Rename WU Analyser to Cost Optimizer              
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 

Release Notes for Community Edition 9.2.38-1

Release Date: November 23, 2023

==================================
Known Limitations for 9.2.38-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.36-1 to 9.2.38-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
ECL Watch                           | HPCC-30567 ECL Watch WU logs view set default start date     
ECL Watch                           | HPCC-30772 Add "Download DOT" to metrics                     
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ECL Watch                           | HPCC-30836 ECL Watch add jobname to event scheduler filter   
ECL Watch                           | HPCC-30841 ECL Watch v9 fix DFU WU details incorrect information 
ECL Watch                           | HPCC-30846 ECL Watch fix merge issues in Frame.tsx           
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   

Release Notes for Community Edition 9.2.36-1

Release Date: November 14, 2023

==================================
Known Limitations for 9.2.36-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.34-1 to 9.2.36-1
=========================================================
                                    | HPCC-30537 ECL Watch v9 fix InfoGrid scrolling problem       
Azure, EclAgent, Thor               | HPCC-30677 Fix k8s::waitJob premature exit                   
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Core Libraries                      | HPCC-30377 SendEmail exception while reading from mail server 
DFS, unittests                      | HPCC-29721 setReplicateDir fails if config dir ends with path seperator 
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues 
ECL Watch                           | HPCC-30223 ECL Watch file import form label changes          
ECL Watch                           | HPCC-30647 ECL Watch v9 disable "Mine" button until grid data defined 
ECL Watch                           | HPCC-30769 ECL Watch v5 fix toolbar color setting            
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
Regression Suite                    | HPCC-29667 Allow remoteread.ecl to be run stand alone 

Release Notes for Community Edition 9.2.34-1

Release Date: November 7, 2023

==================================
Known Limitations for 9.2.34-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.34-1 to 9.2.36-1
=========================================================
                                    | HPCC-30538 ECL Watch v9 add link to activity in WU Details errors list 
                                    | HPCC-30563 Remove problematic k8s subPath mount              
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Include the tagging timestamp in the WUCheckFeatures response 
DFS                                 | HPCC-30581 Improve invalid remote usage error of legacy DFS  
DFU Server                          | HPCC-30525 Fix issues of cased dropzone names mismatching group name 
ECL Watch                           | HPCC-30535 ECL Watch allow v5 and v9 UI in different tabs    
ECL Watch                           | HPCC-30576 ECL Watch v9 fix Logs view column mappings        
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm                                | HPCC-30704 Prevent scale down evict                          
Helm                                | HPCC-30711 Add global annotations  

Release Notes for Community Edition 9.2.32-1

Release Date: October 31, 2023

==================================
Known Limitations for 9.2.32-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.30-1 to 9.2.32-1
=========================================================
                                    | HPCC-30563 Remove problematic k8s subPath mount              
                                    | HPCC-30580 Reduce default max arenas                         
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30575 Fix export from docker/build-push-action for jf cli to access image 
Build process                       | HPCC-30575 Fix versioning for golds and new jf docker push syntax 
Build process                       | HPCC-30575 Modify ln docker containers final label           
Build process                       | HPCC-30720 Remove the LN build and push from build-and-publish 
DFU Server, ECL Watch               | HPCC-30421 ECL Watch v9 fix LandingZone silent failure on upload 
Dali                                | HPCC-30565 Check empty (not null) host in validateDropZone() 
Dali, JLib, Sasha                   | HPCC-30628 Add initNullConfiguration for CLI's without configuration 
Documentation                       | HPCC-28758 Update docs for elastic4hpcclogs chart info       
Documentation                       | HPCC-30334 Fix Pagination of PT_BR Containerized doc         
Documentation                       | HPCC-30448 Improve Pagination for Security Manager Doc       
ECL Watch                           | HPCC-28224 ECL Watch v5 fix playground job name not shown on WU list 
ECL Watch                           | HPCC-30278 ECL Watch v9 fix clear datetime-local filter fields 
ECL Watch                           | HPCC-30356 ECL Watch remote copy dialog do not require dali param 
ECL Watch                           | HPCC-30415 ECL Watch v9 fix Add User to Group username label 
ECL Watch                           | HPCC-30443 ECL Watch v9 fix search results superfile links   
ECL Watch                           | HPCC-30455 Fix a bug when trying to validate empty host      
ECL Watch                           | HPCC-30462 ECL Watch v9 add packagemap targets dropdown      
ECL Watch                           | HPCC-30526 Allow wildcards file name for lfntype_plane in normalizeExternal 
ECL Watch                           | HPCC-30528 ECL Watch v9 higher precision for costs less than 1.00 
ECL Watch                           | HPCC-30556 ECL Watch v9 fix WU Execution Cost sort param     
ECL Watch                           | HPCC-30560 ECL Watch v9 grid columns should visually indicate sortability 
ECL Watch                           | HPCC-30660 Fix WU Compile + Completed issue                  
Helm                                | HPCC-30642 Update helm schema for terminationGracePeriodSeconds 
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm                                | HPCC-30698 Fix getPlanePrefix quoting                        
Thor                                | HPCC-30682 Fix uninitialized class member in CMasterWatchdog 
cloud, Dali                         | HPCC-30617 Up default Dali terminationGracePeriodSeconds     
cloud, Init system                  | HPCC-30616 Ensure check_executes handles signals properly    
cloud, Sasha                        | HPCC-30330 NetworkPolicy needed for sasha ingress from eclwatch   

Release Notes for Community Edition 9.2.30-1

Release Date: October 20, 2023

==================================
Known Limitations for 9.2.30-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.28-1 to 9.2.30-1
=========================================================
                                    | HPCC-30463 Fix crash updating expiry for delayed packets     
                                    | Update docs following review 
Build process                       | HPCC-30515 Update the version of kubectl installed in the image 
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30575 Fix export from docker/build-push-action for jf cli to access image 
Build process                       | HPCC-30575 Fix versioning for golds and new jf docker push syntax 
Build process                       | HPCC-30575 Github Action jfrog cli push to artifactory and promote build 
Build process                       | HPCC-30575 Modify ln docker containers final label           
ECL Watch                           | HPCC-30351 ECL Watch v9 fix WU results buttons               
ECL Watch                           | HPCC-30504 Fix scope checking for files in the root of a dropzone 
JLib                                | HPCC-30298 Allow tracing detail level to be controlled by tracing flags 
JLib                                | HPCC-30393 Add new event class and monitor audience          
Plugins                             | HPCC-30227 Fix failed Docker builds on JFrog                 
Roxie                               | HPCC-30505 Ensure locations of missing files are traced in standard logging 
WS-FileIO                           | HPCC-30469 Avoid duplicated PathSepChar in getExternalPath() 
dfuplus                             | HPCC-30477 Fix a bug in checkPlaneFilePermissions()   

Release Notes for Community Edition 9.2.28-1

Release Date: October 10, 2023

==================================
Known Limitations for 9.2.28-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.26-1 to 9.2.28-1
=========================================================
Documentation                       | HPCC-29907 Document TIME attribute                           
ECL Watch                           | HPCC-29723 ECL Watch v9 show count of selected rows on list pages 
ECL Watch                           | HPCC-30313 ECL Watch v9 fix Files remote copy dialog replicate checkbox 
ECL Watch                           | HPCC-30321 ECL Watch roxie queries list sortable fields      
ECL Watch                           | HPCC-30327 ECL Watch v9 spray multiple files open multiple tabs to WUs 
ECL Watch                           | HPCC-30359 ECL Watch v9 empty results paging text            
Helm                                | HPCC-30436 generate imagePullSecrets in Sasha services       
Roxie                               | HPCC-30427 Remove excessive tracing when load on the system is very high 
Roxie                               | HPCC-30428 Remove excessive cache logging                    
WS-DFU/WS-FS, WS-FileIO             | HPCC-30037 Check legacy DZ physical permission in ESP services 
cloud                               | HPCC-30395 Log check_executes success too                    
cloud, Helm                         | HPCC-30413 Add option to always capture post-mortem info   

Release Notes for Community Edition 9.2.26-1

Release Date: October 4, 2023

==================================
Known Limitations for 9.2.26-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.24-1 to 9.2.26-1
=========================================================

                                    | Update Portuguese Language 
Build process                       | HPCC-30364 GH Action running out of diskspace                
Documentation                       | HPCC-18650 Document LABEL attribute on INDEPENDENT, PERSIST, FAILURE, & SUCCESS 
Documentation                       | HPCC-28033 Document CORS Section of values.yaml              
Documentation                       | IDE-1117 Update Portuguese Language for 9.2.x                
ECL Watch                           | HPCC-30276 ECL Watch v9 Super Owner not sortable             
ECL Watch                           | HPCC-30312 ECL Watch v9 fix Add to Superfile dialog labels   
ESP                                 | HPCC-30360 Allow empty kind attribute when listing Groups    
ESP, Internal                       | HPCC-30080 Not access restricted resources for Unrestricted call 
Regression Suite                    | HPCC-30140 Initial test cases for roxie https soapcall       
Security                            | HPCC-30335 Improve scope denied log message                  
cloud                               | HPCC-30390 Improve get dafilesrv service errors              
cloud                               | HPCC-30390 move k8s functions into jcontainerized            
cloud, Thor                         | HPCC-30391 Check pod skew for 1st job, and report for each. 

Release Notes for Community Edition 9.2.24-1

Release Date: September 26, 2023

==================================
Known Limitations for 9.2.24-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.22-1 to 9.2.24-1
=========================================================

Documentation                       | HPCC-22273 Document CentOS dependency installation           
Documentation                       | HPCC-30093 Fix doc example to use secrets                    
ECL Watch                           | HPCC-28499 Add roxie stats to WsECL GUI                      
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-29533 ECL Watch v9 fix WU sort by cost fields           
ECL Watch                           | HPCC-30222 ECL Watch cut back multiple calls to WsLogaccess.GetLogs 
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30303 Persist columns widths per page                   
ECL Watch                           | HPCC-30316 ECL Watch v9 TargetGroupField filter options by Kind 
ECL Watch                           | HPCC-30317 ECL Watch v9 Files page filter "Not In Superfiles" 
ECL Watch                           | HPCC-30323 ECL Watch v9 Activities list not showing active WUs 
JLib                                | HPCC-30292 Remove spurious podName logging                   
LDAP                                | HPCC-30200 HpccInternal scope should be accessible by HPCC Admins 
Plugins                             | HPCC-30227 Python Plugin: Fix incorrect custom namedtuple activation 
Thor                                | HPCC-30288 Handle abort race condition that caused crash     
cloud                               | HPCC-30305 Improve job failure detection and report          
cloud                               | HPCC-30332 Add hostPath volume support                       
cluod                               | HPCC-30306 Allow arbitrary script based plane validation     
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory   

Release Notes for Community Edition 9.2.22-1

Release Date: September 19, 2023

==================================
Known Limitations for 9.2.22-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.20-1 to 9.2.22-1
=========================================================
                                    | HPCC-30248 auto update Dali plane groups                     
Build process                       | HPCC-28949 Include linux clienttools builds in build-assets workflow 
Documentation                       | HPCC-20246 Update ECL IDE documentation                      
Documentation                       | HPCC-30170 Add Runnable to more ECL examples                 
ECL Watch                           | HPCC-30224 ECL Watch v9 fix Format dropdown in import dialogs 
ECL Watch                           | HPCC-30230 Sorting grid resets columns widths                
ECL Watch                           | HPCC-30245 Alphanumeric sorting is ignored                   
ECL Watch                           | HPCC-30263 ECL Watch v9 Landing Zone unsortable              
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
Roxie                               | HPCC-30232 Add Roxie support for case-insensitive HTTP headers 
Thor                                | HPCC-30280 Add missing index read stats to the Thor mapping  
dafilesrv                           | HPCC-30234 Dafilsrv do not log TLS port check / LB health check 

Release Notes for Community Edition 9.2.20-1

Release Date: September 13, 2023

==================================
Known Limitations for 9.2.20-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.18-1 to 9.2.20-1
=========================================================
                                    | HPCC-30193 Avoid unnecessary size() on jfile ::read          
                                    | fsx for lustre dynamic pv implementation 
Build process                       | HPCC-30198 Fix image.sh 'clean' failure                      
Code Generator                      | HPCC-30067 Ensure obfuscateOutput prevents access to ECL     
Core Libraries                      | HPCC-30088 TLS port scan / health check logs errors          
Documentation                       | HPCC-30207 Document expert.allowForeign                      
ECL Watch                           | HPCC-29692 ECL Watch v9 replace menu PivotItems with Links   
ECL Watch                           | HPCC-30171 ECL Watch v9 fix Topology section menu links active style 
ECL Watch                           | HPCC-30208 Resolve KQL join issue                            
ECL Watch                           | HPCC-30211 ECL Watch v9 disabled Menu button style           
ECL Watch                           | HPCC-30217 Sorting paged grids resets column widths          
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
JHTree                              | HPCC-30147 Avoid storing compressed payload data in memory   
JLib                                | HPCC-30158 Address Coverity scan issues in jsecrets          
JLib, Workunit                      | HPCC-30196 Move k8s helpers to jlib                          
Plugins                             | HPCC-30213 Conditionally init threads in Python plugin       
Roxie                               | HPCC-30233 Fix regression processing leading ~ in roxie      
Thor                                | HPCC-29284 Gather final stats (via getFinalProgress) on failed/aborted queries 
cloud, Thor                         | HPCC-28034 Prioritize lingering Thor over agent    

Release Notes for Community Edition 9.2.18-1

Release Date: September 5, 2023

==================================
Known Limitations for 9.2.18-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.16-1 to 9.2.18-1
=========================================================
Build process, Internal, Plugins    | HPCC-30174 Dependency name fix for r-core-base in ubuntu     
DESDL, ESP                          | HPCC-30096 Address various issues reported by Coverity scans 
Documentation                       | HPCC-29555 Document new Index Compression format             
Documentation                       | HPCC-30175 Add exceptionHandler notes to expert.hd           
ECL Watch                           | HPCC-21979 XREF Directories column sizing, and sorting correction 
ECL Watch                           | HPCC-22812 ECL Watch fix opening logs in new page            
ECL Watch                           | HPCC-30069 App Panel should default to HPCC Systems website  
ECL Watch                           | HPCC-30097 ECL Watch v9 fix issue on file upload form        
ECL Watch                           | HPCC-30167 ECL Watch v9 ZAP report form log filter changes   
JHTree                              | HPCC-30192 Ensure TLKs created by 8.12.x can be read         
JLib                                | HPCC-30169 Resolve undeclared variable in getExpertOptReal   
Roxie                               | HPCC-30173 Ensure correct lifetime for ONCE allocator cache  
cloud, Workunit                     | HPCC-29673 Capture job pod names and publish to workunit     
eclcc                               | HPCC-30181 Support ROUND() to a variable number of places 

Release Notes for Community Edition 9.2.16-1

Release Date: August 29, 2023

==================================
Known Limitations for 9.2.16-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.14-1 to 9.2.16-1
=========================================================
                                    | Allow maxReaders and writers to be specified 
Azure, Dali                         | HPCC-30079 Fix some storage striping issues                  
Build process                       | HPCC-29078 Revert of cleanup.sh call for internal builds     
Build process                       | HPCC-30102 Add an option for profiling to retain frame pointers 
Build process                       | HPCC-30144 Catch and report image.sh errors                  
Dali                                | HPCC-29754 Log confirmation of dali connect if previously failed 
Documentation                       | HPCC-30100 Remove documentation for addScopes utility        
Documentation                       | HPCC-30143 Fix Capitalization inconsistencies in LR          
ECL Watch                           | HPCC-27943 File name in info section of workunits displaying ' 
ECL Watch                           | HPCC-28073 Additional service calls to be added to Dali Admin 
ECL Watch                           | HPCC-29756 ECL Watch System Servers column layout            
ECL Watch                           | HPCC-30036 ECL Watch v9 fix Files page sort by Size incorrect order 
ECL Watch                           | HPCC-30108 ECL Watch v9 fix Despray path error               
ECL Watch                           | HPCC-30133 ECL Watch v9 fix Metrics dark mode colors         
ECL Watch, ESP                      | HPCC-28473 ZAP report logs should be filterable by user      
ECL Watch, ESP                      | HPCC-30121 Ensure proper default max log recs                
EclAgent, Thor                      | HPCC-30090 Find Dropzone plane using host and path when spraying 
Helm                                | HPCC-30142 Dfu needs access to remote planes                 
JLib                                | HPCC-30146 Add mechanism to intercept exceptions and run commands 
JLib                                | HPCC-30169 Resolve undeclared variable in getExpertOptReal   
Plugins                             | HPCC-30111 Look up internal file scope name                  
Thor                                | HPCC-30110 Require numReaders and numWriters on ReallySimpleQueue::stop 
Thor                                | HPCC-30110 Use a really simple queue to optimize parallel join 
Thor                                | HPCC-30118 Fix numWorkersPerPod, workers should not split resourced memory 
clienttools                         | HPCC-30087 Generate python310.zip stdlib file                
cloud                               | HPCC-25955 implemented static pvs                            
cloud, DFS                          | HPCC-30150 Forbid foreign reads by default in cloud          
cloud, Thor                         | HPCC-30104 Default saveQueryDlls on in cloud                 
eclccserver                         | HPCC-30152 Ensure -Doptions are processed when --defaultrepo specified 

Release Notes for Community Edition 9.2.14-1

Release Date: August 22, 2023

==================================
Known Limitations for 9.2.14-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.12-1 to 9.2.14-1
=========================================================
                                    | HPCC-30099 Roxie dont log multicast in log if disabled       
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
DFU Server                          | HPCC-30035 Clarify foreign scope check is read only          
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
LDAP                                | HPCC-30058 Handling of missing HPCCInternal:: scope 
Roxie                               | HPCC-29865 Minor HalfKeyedJoin::doTransform optimizations    
Thor                                | HPCC-30118 Fix numWorkersPerPod, workers should not split resourced memory 
WS-DFU/WS-FS                        | HPCC-30114 Do not check dropzone access if dropzone not found 
eclccserver                         | HPCC-29855 Add the storage secret category to eclccserver        

Release Notes for Community Edition 9.2.12-1

Release Date: August 15, 2023

==================================
Known Limitations for 9.2.12-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.10-1 to 9.2.12-1
=========================================================
                                    | HPCC-29992 SOAPCALL check timelimit exceeded after call to getaddrinfo 
Core Libraries                      | HPCC-27304 Remove uninitialised variable false positive      
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
Core Libraries                      | HPCC-30047 Vault class sets wrong authtype in token (client-secret) mode 
DFU Server                          | HPCC-29246 Check Plane scope in DFU server when spraying/despraying 
DFU Server, ECL Watch               | HPCC-30020 Support legacy DropZones without ServerList       
Documentation                       | HPCC-30042 Fix examples for FAIL, FAILCODE, and FAILMESSAGE  
Documentation                       | HPCC-30046 Minor Changes to Containerized Doc                
ECL Watch                           | HPCC-19213 ECL Watch: Workunit list filter for 'protected'   
ECL Watch                           | HPCC-21665 Event Scheduler filter option added.              
ECL Watch                           | HPCC-30068 ECL Watch fix account_type not sent in request    
Files                               | HPCC-26703 Ensure members of KeyPatchParams are initialised  
JHTree                              | HPCC-29301 Guard against potential (theoretical) use of null pointer 
JLib                                | HPCC-29990 Getaddrinfo call set hints.ai_family to AF_INET unless IP6preferred 
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
Memory Manager                      | HPCC-29883 Reduce scope of cs in DataBuffer allocator        
Roxie                               | HPCC-29840 UDP lost packets can lead to a 5s delay           
Roxie                               | HPCC-30016 Reduce contention in HalfKeyedJoin::indexReadAllocator 
Thor                                | HPCC-30045 Add getOptReal to job/graph                       
Thor                                | HPCC-30045 Move flame chart start/stop and allow interval to be set 
eclcc                               | HPCC-29932 Avoid unusual crash for IF(cond,stmt) and cond is false 
eclrtl                              | HPCC-27317 Add brackets to suppress precedence warning        

Release Notes for Community Edition 9.2.10-1

Release Date: August 8, 2023

==================================
Known Limitations for 9.2.10-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.8-1 to 9.2.10-1
=========================================================
Build process                       | HPCC-29997 Fix LN K8s had invalid label for JFrog            
Code Generator                      | HPCC-30008 Avoid duplicating REGEXFINDSET and testing for ALL 
Core Libraries                      | HPCC-29991 SOAPCALL makes two getaddrinfo calls              
Documentation                       | HPCC-29993 Fix FUNCTION and MODULE doc examples so they can run 
Documentation                       | HPCC-30017 Add Runnable to more examples                     
ECL Watch                           | HPCC-17671 Alphabetize users in add users to group           
ECL Watch                           | HPCC-30010 HREF navigation in logical files toolbar broken   
ECL Watch                           | HPCC-30011 Logical Files filter field name correction        
JHTree                              | HPCC-29881 More improvements to the CNodeCache::getNode fastpath 
JLib                                | HPCC-30022 Prevent AtomRefTable::matchesFindParam from being devirtualized 
hthor, Thor                         | HPCC-29746 Fix hthor bug reading remote compressed files.    

Release Notes for Community Edition 9.2.8-1

Release Date: August 2, 2023

==================================
Known Limitations for 9.2.8-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.6-1 to 9.2.8-1
=========================================================
                                    | HPCC-29957 Queries using embedded Java with libraries have unexpected class loaders 
Build process                       | HPCC-29965 Build container images during release             
Build process                       | HPCC-29982 GH Actions running out of disk space              
Documentation                       | HPCC-28529 Document Landing Zone Scopes                      
Documentation                       | HPCC-29399 Add ECL colour support to online docs             
Documentation                       | HPCC-29967 Enable runnable examples                          
Documentation                       | JAPI-525 Update examples in HPCCSpark doc                    
ECL Watch                           | HPCC-28071 Add "Set" features to Dali Admin                  
ECL Watch                           | HPCC-28287 ECLWatch daliadmin has certain input fields disabled 
ECL Watch                           | HPCC-29952 ECL Watch v9 specify sourcePlane and destPlane for spray/despray 
ECL Watch                           | HPCC-29983 Activities Routing for graphs not sending to correct href 
Roxie                               | HPCC-29956 Roxie crashing after receiving invalid query      
WsSMC                               | HPCC-29950 Replace ESP IP with ESP name in WsSMC.BrowseResources 
WsWorkunits                         | HPCC-29962 Sort by cost in WsWorkunits.WUQuery               
eclccserver                         | HPCC-28924 Avoid spurious workunit wait state    

Release Notes for Community Edition 9.2.6-1

Release Date: July 25, 2023

==================================
Known Limitations for 9.2.6-1
==================================


=========================================================
Comprehensive list of changes from 9.2.4-1 to 9.2.6-1
=========================================================
Build process                       | HPCC-29941 Restrict secret usage to hpcc-platform            
Build process                       | HPCC-29942 CentOS 8 fails in build assets GH Action          
DFU Server                          | HPCC-29480 Check foreign scope in DFU server when foreigncopy 
ECL Watch                           | HPCC-28662 ECL Watch v9 fix WU search results issue          
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-29815 Fixed Broken Hyperlink on Activites Page          
ECL Watch                           | HPCC-29878 ECL Watch fix WUResult total display incorrect when unknown 
ECL Watch                           | HPCC-29926 ECL Watch add Filter for WU Inputs                
ECL Watch                           | HPCC-29949 ECL Watch v5 fix JavaScript error on QueryDetails page 
ECL Watch                           | HPCC-29953 ECL Watch v9 fix file icon missing on Files list page 
ECL Watch                           | HPCC-29955 ECL Watch fix dali audit and server logs should have unique tab ids 
ESP                                 | HPCC-29086 Support LZ ECLWatchVisible in helm config         
ESP                                 | HPCC-29811 Clarify EsdlCentralStore usage                    
ESP, LDAP                           | HPCC-27685 ECL Watch group permissions use ws_access onAccountPermissionsV2 
Roxie                               | HPCC-29929 Remove some useless roxie metrics                 
WsWorkunits                         | HPCC-29518 ZAP log filter     

Release Notes for Community Edition 9.2.4-1

Release Date: July 18, 2023

==================================
Known Limitations for 9.2.4-1
==================================

HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.2.2-1 to 9.2.4-1
=========================================================
Build process                       | HPCC-29864 Relocate some options to after the project statement 
Build process                       | HPCC-29925 Local vcpkg_overlays/vcpkg_triplets will break build 
ECL Watch                           | HPCC-29005 ECL Watch DFU workunit list should show timings   
ECL Watch                           | HPCC-29058 ECL Watch v9 fix inconsistencies in Set Banner dialog 
ECL Watch                           | HPCC-29059 ECL Watch v9 add description for toolbar config   
ECL Watch                           | HPCC-29345 ECL Watch WU Helpers ComponentLog CSV format      
ECL Watch                           | HPCC-29400 ECL Watch auto expand top level of landing zone   
ECL Watch                           | HPCC-29462 ECL Watch fix display of HTML entities in log messages 
ECL Watch                           | HPCC-29615 ECL Watch v9 fix invalid display of no ecl for a query 
ECL Watch                           | HPCC-29692 ECL Watch v9 replace menu PivotItems with Links   
ECL Watch                           | HPCC-29903 ECL Watch dropzone inputs should not show 'ECLWatchVisible=false' options 
ECL Watch                           | HPCC-29937 ECL Watch fix dialogs with transparent background 
EclAgent, Roxie                     | HPCC-29910 Default hthor and roxie compressed files to use LZ4 
JHTree, Thor                        | HPCC-28555 Add blocked reader for unfiltered serial index reading 
JLib                                | HPCC-29853 Optimize the fastpath for enqueuing items         
JLib                                | HPCC-29915 Fix executeCallbacks leak                         
Roxie                               | HPCC-29622 Minimize number of external roxie certs per cluster 
Roxie                               | HPCC-29843 Minor optimizations to roxie code                 
Thor                                | HPCC-29916 Add TotalTimeExecuted stat to Thor activities     
Thor                                | HPCC-29923 Avoid CRowServer cancel if not running            
Thor                                | HPCC-29935 Ensure memory is not divided when explicitly defined. 

Release Notes for Community Edition 9.2.2-1

Release Date: July 11, 2023

==================================
Known Limitations for 9.2.2-1
==================================

HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.2.0-1 to 9.2.2-1
=========================================================
                                    | HPCC-29634 Aggregate spill stats to graph/wf scope           
                                    | HPCC-29774 Update the AWS EFS policy file                    
                                    | HPCC-29866 Trivial improvements to receive_data::run()       
ECL Watch                           | HPCC-29757 ECL Watch fix system servers page show audit and server logs 
ECL Watch                           | HPCC-29873 ECL Watch v9 fix logical file delete silent failure 
ECL Watch                           | HPCC-29875 ECL Watch v9 fix superfile delete issue           
ECL Watch                           | HPCC-29890 ECL Watch v9 fix files empty list uncaught exception 
EclAgent, Roxie, Thor               | HPCC-29859 Publish accurate in-memory index sizes            
Helm                                | HPCC-29888 Ensure environment section is generated           
JHTree                              | HPCC-29862 Minimize overhead of CKeyIndex::getNode           
JLib                                | HPCC-29187 File updater shutdown crash fix                   
JLib                                | HPCC-29729 Fix upmerge conflict                              
JLib                                | HPCC-29851 Optimize CMRUCacheOf::promote()                   
JLib                                | HPCC-29852 Reduce time node cache crit sec is held           
JLib                                | HPCC-29898 Ensure each block compressed is as large as possible 
LDAP, WS-Access/Account             | HPCC-29876 Change ws_access.Resources to report File Scope 'file' 
Roxie                               | HPCC-29842 Always dequeue from the head of the waiting queue 
Roxie                               | HPCC-29847 Avoid critical section in SafeQueueOf<>::ordinality() 
Thor                                | HPCC-29385 Allow incremental decompression from lz4 files    
Thor                                | HPCC-29884 Add missing jhtree cache stats                    
Thor                                | HPCC-29902 Set compress block size for global sort merge spill 
ThorHelper                          | HPCC-29849 Use likely/unlikely in the activity timing code   
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

Release Notes for Community Edition 9.2.0-1

Release Date: July 4, 2023

==================================
Known Limitations for 9.2.0-1
==================================

HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.14-1 to 9.2.0-1
=========================================================
                                    | Add option for limiting returned documents. 
                                    | Fix mis up-merge from 9.0.x to master 
                                    | Fix problems reading zip files in dafilesrv 
                                    | HPCC-00000 Also add keepalive check/set to accepted socket 2 
                                    | HPCC-28837 Extend FileSpray ESP to support destinationNumParts 
                                    | HPCC-28959 Update spill stats whilst graph active & on failure 
                                    | HPCC-29158 Add NLP Plugin XML example to README.md           
                                    | HPCC-29293 Minor improvements to code using char[] arrays    
                                    | HPCC-29305 Fileservices spray functions to pass through destNumParts 
                                    | HPCC-29374 Add cost section under global for all components  
                                    | HPCC-29447 Remove unused ESP service ws_sciab                
                                    | HPCC-29548 Better recovery from invalid cached git repositories 
                                    | HPCC-29633 Improve tagging scripts                           
                                    | HPCC-29638 Use MB rather than Mb for sizes in stats summary  
                                    | HPCC-29642 MP handshake read logic                           
                                    | HPCC-29691 Adds LogAccess HELM host support                  
                                    | HPCC-29738 Avoid internal error caused when adding extra data reduces the compressed size 
                                    | HPCC-29776 ES Translations for 9.2.X                         
                                    | HPCC-29777 FR Translations for 9.2.X                         
                                    | HPCC-29778 BS Translations for 9.2.X                         
                                    | Rebasing to 8.12.x 
                                    | Remove submodule folders that got upmerged from branch 'origin/candidate-8.10.x' into candidate-8.12.x 
                                    | Rename trailing variable to make it clearer 
                                    | Some implementation notes on Roxie for the benefit of future maintainers 
                                    | fix:  upmerge conflict 
Azure, hthor, Thor                  | HPCC-29758 init container to wait for mount                  
Build process                       | HPCC-29523 Add sources to developer image                    
Build process                       | HPCC-29524 Windows 2022 no longer building on master         
Build process                       | HPCC-29596 Bump VCPKG to 2023.04.15                          
Build process                       | HPCC-29619 Let incr.sh pick up version 9 candidate branches  
Build process                       | HPCC-29637 Fixes Jirabot syntax issue                        
Build process                       | HPCC-29658 Bump msys version to latest vcpkg version         
Build process                       | HPCC-29672 Add direct install support to image.sh            
Build process                       | HPCC-29803 Bump vcpkg to 2023.06.20                          
Build process, ESP                  | HPCC-29434 Add espcommon lib as a default to all ESP services 
Build process, ESP                  | HPCC-29439 Remove unused esp_compile_scm ESP service         
Build process, ESP                  | HPCC-29614 reserve member ECM variable types in generated service XML during build 
Build process, ESP                  | HPCC-29652 Add espcommon.hpp inclusion to ws_loggingservice  
Build process, ESP, Tools           | HPCC-29199 Remove SCMInterface only ECM files                
Code Generator                      | HPCC-28874 Remove strncpy() when processing x'...' with odd number of digits 
Code Generator                      | HPCC-29271 Improve performance on pathological length constant strings 
Code Generator                      | HPCC-29675 Ensure ONCE expressions create separate workflow items 
Core Libraries                      | HPCC-29294 Use latest version of minizip helper files        
DFS, DFU Server                     | HPCC-29695 Fix LDAP scope check regression                   
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
DFU Server, dfuplus                 | HPCC-29053 Add --init-publisher-wuid ecl command line option 
Dali                                | HPCC-29282 Show Dali size and load progress                  
Dali                                | HPCC-29708 Forward compat. of dropzone groups                
Dali                                | HPCC-29724 Remove code added by HPCC-29708 (9.0) not needed in 9.2 
Dali, DFU Server, ESP               | HPCC-29553 Ensure bare-metal dropzones create groups as well as planes 
Documentation                       | HPCC-18988 Improve docs for INDEX with external record structures for keyed and payload fields 
Documentation                       | HPCC-26138 Document new parameters to spray and despray functions 
Documentation                       | HPCC-26493 Document Multi-Repository Support                 
Documentation                       | HPCC-26994 Document remote storage plane configuration       
Documentation                       | HPCC-29029 Add guidelines for creating pull requests         
Documentation                       | HPCC-29449 Document new ecl CLI option --init-publisher-wuid 
Documentation                       | HPCC-29529 Add Link to Terraform Repo in Docs                
Documentation                       | HPCC-29529 ECL Watch fix refresh button on Preflight grids   
Documentation                       | HPCC-29575 BUILD(index, dataset) docs incomplete             
Documentation                       | HPCC-29640 Ensure consistency in terminology in docs         
Documentation                       | HPCC-29665 Document #IFDEFINED and #ISDEFINED                
Documentation                       | HPCC-29725 Document BUILD(index,dataset) form of BUILD       
ECL Watch                           | HPCC-27896 ECL Watch log viewer fix audience and class dropdown option labels 
ECL Watch                           | HPCC-27898 ECL Watch v9 logviewer sensible default start time filter 
ECL Watch                           | HPCC-27900 ECL Watch v9 Add multiselect dropdown for log viewer binary filter 
ECL Watch                           | HPCC-28107 Enable hotspot highlighting in Metrics            
ECL Watch                           | HPCC-29107 ECL Watch v9 switch to hpcc-js comms based LF store on Files list page 
ECL Watch                           | HPCC-29261 ECL Watch prevent permissions grids from selecting rows on expansion 
ECL Watch                           | HPCC-29263 ECL Watch v9 update DFU WU details to show spray progress 
ECL Watch                           | HPCC-29306 ECL Watch allow users to provide destNumParts on spray 
ECL Watch                           | HPCC-29442 ECL Watch fix graph properties not displayed      
ECL Watch                           | HPCC-29540 Format metric properties                          
ECL Watch                           | HPCC-29611 ECL Watch v9 fix grid selection not clearing after WUs descheduled 
ECL Watch                           | HPCC-29612 ECL Watch v9 fix incorrect disk usage links on Activities page 
ECL Watch                           | HPCC-29664 ECL Watch v9 toolbar config only available to admin users 
ECL Watch                           | HPCC-29748 ECL Watch fix Target Clusters (legacy) tab not loading 
ECL Watch                           | HPCC-29750 ECL Watch v9 fix DESDL bindings page not checking for empty list 
ECL Watch                           | HPCC-29753 Fix LZ file not displayed in 9.2                  
ECL Watch                           | HPCC-29761 Add export / copy options to metrics              
ECL Watch                           | HPCC-29779 HU Translations for 9.2.X                         
ECL Watch                           | HPCC-29780 HR Translations for 9.2.X                         
ECL Watch                           | HPCC-29781 PT-BR Translations for 9.2.X                      
ECL Watch                           | HPCC-29782 SR Translations for 9.2.X                         
ECL Watch                           | HPCC-29783 ZH Translations for 9.2.X                         
ECL Watch                           | HPCC-29792 ECL Watch fix JavaScript errors on Topology pages 
ECL Watch                           | HPCC-29793 Roxie snapshot failing with "Not Found"           
ECL Watch                           | HPCC-29857 DFU Workunits page has wrong height               
ECL Watch, Roxie                    | HPCC-29157 Roxie WU Snapshot support                         
ESDL, ESP                           | HPCC-29809 Stop esdlStore null dereference                   
ESP                                 | HPCC-29380 Save domain authentication data to session data   
ESP                                 | HPCC-29440 Enable ESP service method execution profiling by default in debug builds 
ESP                                 | HPCC-29549 Handle fully qualified path when validating DZ scope access 
ESP                                 | HPCC-29563 esp crashes when accessing the files page         
ESP                                 | HPCC-29574 Add init_metrics stubs for non ESP service compiles 
ESP                                 | HPCC-29726 esp failing to launch: Duplicate metric error     
ESP, JLib, Roxie                    | HPCC-29331 Centralized log trace                             
ESP, Tools                          | HPCC-29286 Remove SCMEnum from ESP Service definition language 
Embedded Languages                  | HPCC-29702 Add tracing for Java JAR unpacking from manifest  
Helm                                | HPCC-28612 Helm warning: TLS not enabled                     
Helm                                | HPCC-29536 Issue helm warning if not restricted or kubeApiCidr and kubeApiPort are not configured 
Helm                                | HPCC-29628 Provide Managed Grafana Loki-Stack                
Helm                                | HPCC-29629 Provide Grafana Loki-Stack startall opt           
Helm                                | HPCC-29651 Fix format of helm env. vars                      
Helm                                | HPCC-29804 Fix for old helm version not liking lazy evaluation 
Helm                                | HPCC-29820 Avoids older HELM conditionals limits             
Helm                                | HPCC-29844 Use busybox for sysctl init container             
JHTree                              | HPCC-27526 Avoid reading any non leaf nodes when reading an index with no filter 
JHTree                              | HPCC-28068 Demand load bloom filters in indexes              
JHTree                              | HPCC-29347 Out-of-date comments in CKeyIndex::getRootNode    
JHTree                              | HPCC-29414 Support non-incremental compression schemes       
JHTree                              | HPCC-29585 Improve compression of sequential options         
JHTree                              | HPCC-29592 Avoid storing duplicate trailing key components   
JHTree                              | HPCC-29594 Improve payload representation for TLKs           
JHTree                              | HPCC-29661 Reduce false-contention when loading branch and leaf nodes 
JHTree                              | HPCC-29662 Ensure locateLastNode does not return a branch node 
JHTree                              | HPCC-29663 Fix decompress of pathological index with payload of 0 size 
JHTree                              | HPCC-29668 Minor improvements to inplace decompression code  
JHTree                              | HPCC-29669 Better tracking of timing outliers when loading index nodes 
JHTree                              | HPCC-29719 Fix leak in key builder for new key format        
JHTree                              | HPCC-29730 Optimize inplace key builder and add maxCompressionFactor 
JLib                                | HPCC-29274 Improve performance of encodeJson/Xml on large strings 
JLib                                | HPCC-29520 Add timings for time() to JlibTimingTest          
JLib                                | HPCC-29613 Use StatisticKind instead of StatisticMeasure for merging values 
JLib                                | HPCC-29631 Also add keepalive check/set to accepted socket   
JLib                                | HPCC-29690 Avoid publishing aggregated results with no meaning 
JLib                                | HPCC-29729 Fix upmerge conflict                              
MP                                  | HPCC-29687 MP test host ip:port parse fix                    
Plugins                             | HPCC-29654 Add manifest Support to NLP plugin                
Plugins                             | HPCC-29741 Fix problem reading files from the root of a zip file 
Plugins                             | HPCC-29796 Add R and MongoDB plugins to release build        
Regression Suite                    | HPCC-29593 Add regression tests for inplace indexes          
Regression Suite                    | HPCC-29689 Add timing to the java library test case          
Regression Suite                    | HPCC-29787 Update regression suite key files                 
Roxie                               | HPCC-28079 Revisit roxie cache warming                       
Roxie                               | HPCC-28652 Enable NEW_IBYTI in bare-metal                    
Roxie                               | HPCC-29363 Add option to enabled perf flame graph collection per query 
Roxie                               | HPCC-29379 More cleanup of roxie traceLevel                  
Roxie                               | HPCC-29408 Add option to return summary stats from Roxie queries 
Roxie                               | HPCC-29475 Add option to avoid blacklisting endpoints and other blacklister behaviour 
Roxie                               | HPCC-29698 Reduce the crit sec window when reading a file in roxie 
Roxie                               | HPCC-29794 Roxie disable multicast with subchannels in header 
Roxie                               | HPCC-29823 Add TimeAgentProcess to record agent processing time 
Roxie                               | HPCC-29824 Corrctly accumulate agent wait time inside a childquery 
Security                            | HPCC-29319 Ensure by default PIPE programs are not allowed to run 
Security Manager                    | HPCC-29479 Support flexible secure user name comparison rules 
Security Manager                    | HPCC-29526 Fix secure resource list type mismatch            
Security Manager                    | HPCC-29537 Add security manager type for other managers      
Thor                                | HPCC-29250 Extend thor subgraph stats to include cpu/memory  
Thor                                | HPCC-29327 Fix group rollover in loop stall                  
Thor                                | HPCC-29367 Option to see flame graphs on Thor graphs         
Thor                                | HPCC-29492 Add new index caching stats to Thor               
Thor                                | HPCC-29608 Improve some KJ error messages                    
Thor                                | HPCC-29785 Fix bare-metal not auto splitting memory when slavesPerNode>1 
ThorHelper                          | HPCC-29759 Reduce time that invalid-endpoint critical section is held 
WS-DFU/WS-FS                        | HPCC-29370 Revise validateDropZonePath() and related code    
WS-DFU/WS-FS                        | HPCC-29610 Fix broken file spray when no DropZoneRestriction 
cloud                               | HPCC-29699 Restrict memory arenas in k8s                     
cloud                               | HPCC-29734 Limit Thor max cores to resourced limit           
cloud                               | HPCC-29743 Add config container for sysctl settings          
cloud                               | HPCC-29813 Change cpu limits to requests                     
cloud, DFU Server                   | HPCC-29303 Fix localhost not in dropzone error in k8s        
cloud, Documentation                | HPCC-26119 Update Environment.conf documentation             
cloud, Helm                         | HPCC-29353 Combine init containers performing chown          
cloud, Helm                         | HPCC-29826 Use mountpoint to for mount check init container  
cloud, Helm, Thor                   | HPCC-29832 Add k8s option to cache and serialize dlls        
cloud, Thor                         | HPCC-29677 Fix k8s queryBaseDirectory regression             
cloud, Thor                         | HPCC-29681 Fix pod skew detection                            
cloud, Thor                         | HPCC-29788 Make multiJobLinger=true the default.             
eclcc                               | HPCC-27272 Fix problems with BLOBs containing nested child datasets 
eclcc                               | HPCC-29312 Allow more granular control of eclcc advanced tracing 
eclcc                               | HPCC-29605 Add option to eclcc to trace difference between workflow items 
eclcc                               | HPCC-29789 Add stat for time to download git sources         
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

9.0.x

Release Notes for Community Edition 9.0.96-1

Release Date: April 2, 2024

==================================
Known Limitations for 9.0.96-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.88-1 to 9.0.96-1
=========================================================
                                    | HPCC-31397 Jirabot Cloud Jira Updates                        
                                    | HPCC-31397 Jirabot improvements / Cloud Jira support         
                                    | HPCC-31397 Jirabot updates for CloudJira                     
JHTree                              | HPCC-31539 Avoid unbounded index cache with slow remote storage 
dafilesrv                           | HPCC-31521 Prevent crash in dafilesrv with an invalid filter 

Release Notes for Community Edition 9.0.88-1

Release Date: March 5, 2024

==================================
Known Limitations for 9.0.88-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.86-1 to 9.0.88-1
=========================================================
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment 

Release Notes for Community Edition 9.0.86-1

Release Date: February 29, 2024

==================================
Known Limitations for 9.0.86-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.84-1 to 9.0.86-1
=========================================================
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP 

Release Notes for Community Edition 9.0.84-1

Release Date: February 20, 2024

==================================
Known Limitations for 9.0.84-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.78-1 to 9.0.84-1
=========================================================
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix 

Release Notes for Community Edition 9.0.78-1

Release Date: January 30, 2024

==================================
Known Limitations for 9.0.78-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.76-1 to 9.0.78-1
=========================================================
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source