HPCC Community Edition – Release Notes and Known Limitations

In addition to the Release Notes, the HPCC Systems Red Book also contains useful information to help users manage the transition between releases.

9.x

9.4.x

Release Notes for Community Edition 9.4.44-1

Release Date: March 19, 2024


=========================================================
Comprehensive list of changes from 9.4.42-1 to 9.4.44-1
=========================================================
                                    | HPCC-31210 Fix publisher workunit task failure tracking gets out of s 
                                    | HPCC-31300 Clean up roxie metric code                        
                                    | HPCC-31379 Fix new OSX 13 compiler warnings                  
                                    | HPCC-31390 Allow soaptext1.ecl to be deployed as a query to aks 
                                    | HPCC-31415 Add a unit test for OwnedSpanScope to ensure span is closed 
                                    | HPCC-31419 Fix dbglogYAML impl. prototype                    
                                    | HPCC-31424 fix xpath in CRemoteXmlReadActivity being set incorrectly 
                                    | HPCC-31428 ECL Watch v9 change ZAP dialog API endpoint       
                                    | HPCC-31429 Exclude auxQueues from Thor cluster list          
                                    | HPCC-31435 ECL Watch v9 WU details ECL tab files scrollbar   
                                    | HPCC-31436 ECL Watch v9 WU details ECL tab sort files        
                                    | HPCC-31438 Blas plugin package missing blas plugin           
                                    | HPCC-31444 Ensure MP accept() doesn't terminate accept thread 

                                    | IDE-1134 SSL label overlapping Advanced label in Preference Server Tab 

Release Notes for Community Edition 9.4.42-1

Release Date: March 14, 2024


=========================================================
Comprehensive list of changes from 9.4.40-1 to 9.4.42-1
=========================================================
                                    | HPCC-31391 Roxie passphrase incorrectly decrypted            
Build process                       | HPCC-31400 Fix build error with newer versions of clang      
Build process                       | HPCC-31438 Blas plugin package missing blas plugin           
Build process, Plugins              | HPCC-31339 HPCC-Platform updates to go with HPCC-14361 update 
Code Generator                      | HPCC-31392 Default failure to fetch from git to a warning    
DFU Server                          | HPCC-31393 Subfile queried incorrectly                       
Documentation                       | HPCC-31359 Remove mentions of 32-bit Client Tools            
ECL Watch                           | HPCC-31387 ECL Watch failing to display                      
Helm                                | HPCC-31374 Fix auxQueues helm error if 0 thors               
JLib, jlog                          | HPCC-31320 JTrace Reports name of traced service             
JTrace                              | HPCC-31343 JTrace status and record support                  
JTrace                              | HPCC-31347 JLog trace export catch all Iexceptions           
JTrace                              | HPCC-31396 Introduce a class for tracking the lifetime of a span 
JTrace                              | HPCC-31398 Ensures JLog Exporter reports valid JSON          
Roxie                               | HPCC-31385 Roxie complete line elapsed time not correct for longer WU queries 
eclrtl                              | HPCC-31378 Buffer overrun in rtlPadTruncString   

Release Notes for Community Edition 9.4.40-1

Release Date: March 5, 2024


=========================================================
Comprehensive list of changes from 9.4.38-1 to 9.4.40-1
=========================================================
                                    | HPCC-31330 FileAccessCost for dfu workunit incorrectly set   
                                    | HPCC-31344 Extend roxie end-to-end testing                   
Build process                       | HPCC-31355 Potential issue with WIN32 use                    
Build process                       | HPCC-31355 Windows build failing in GH Actions               
Code Generator                      | HPCC-31332 Allow the SOAPCALL PERSIST() parameter to be non-constant 
Code Generator                      | HPCC-31392 Default failure to fetch from git to a warning    
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
DFU Server, Files                   | HPCC-31348 Default sprayed files to compressed in containerized 
Documentation                       | HPCC-24527 Document Single User Security Manager             
Documentation                       | HPCC-29889 Fix typo in storage plane name                    
ECL Watch                           | HPCC-31305 Auto refresh main pages on focus change           
ECL Watch                           | HPCC-31325 ECL Watch WU publish add RemoteStorage            
ECL Watch                           | HPCC-31334 Prevent double call for custom page sizes         
ECL Watch                           | HPCC-31360 ECL Watch fix Lock links                          
Helm                                | HPCC-31281 Warn if configuration may lead to excessive tracing 
Helm                                | HPCC-31374 Fix auxQueues helm error if 0 thors               
JTrace                              | HPCC-31331 Fix compile problem in span code on some Ubuntu 20.04 
Roxie                               | HPCC-31171 Encrypt on worker threads rather than UDP send thread 
Roxie                               | HPCC-31253 Roxie excessive logging info for waiting for ok_to_send 
Roxie                               | HPCC-31342 Improve the accuracy of the roxie span elapsed time to ns 
Roxie                               | HPCC-31385 Roxie complete line elapsed time not correct for longer WU queries 
Thor                                | HPCC-29812 Mitigate rename failures on k8s with nfs backed storage. 
Thor                                | HPCC-31095 Report an error if eclcc fails to update the local copy of a git repo 
eclcc                               | HPCC-31361 Improve the error message when failing to read git file contents 
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment 

Release Notes for Community Edition 9.4.38-1

Release Date: February 29, 2024


=========================================================
Comprehensive list of changes from 9.4.36-1 to 9.4.38-1
=========================================================
Build process                       | HPCC-30887 Add Enterprise builds to build-assets in 9.4      
Build process                       | HPCC-31355 Windows build failing in GH Actions               
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
Documentation                       | HPCC-30959 Document Log Level detail values                  
Documentation                       | HPCC-31297 Fix documentation for SKEW limit defaults         
Documentation, WuDetails            | HPCC-30588 Publish descriptions for each of the statistic types 
ECL Watch                           | HPCC-26746 Add missing PackageMapAccess settings to LDAP auth map 
ECL Watch                           | HPCC-31132 ECL Watch always include sourcePlane param for file spray 
ECL Watch                           | HPCC-31202 File permission dialog fails to open              
ECL Watch                           | HPCC-31230 ECL Watch improve check file permissions dialog   
ECL Watch                           | HPCC-31302 Default sort orders are being overridden          
ECL Watch                           | HPCC-31311 Debugging page released by mistake                
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP           
ESP                                 | HPCC-30818 Default esp to logging metrics in debug mode      
JLib                                | HPCC-30465 Report complete line stats as span attributes     
JLib                                | HPCC-31306 Add support for non-string span attributes        
JTrace                              | HPCC-31331 Fix compile problem in span code on some Ubuntu 20.04 
Thor                                | HPCC-31160 Fix slow CSV read of super with HEADINGs.         
Thor                                | HPCC-31286 Potential stall if out of roxiemem in lookup join 
metrics                             | HPCC-30821 Use json format for metrics in the log   

IDE                                 | IDE-1126 Open ECL in workunit context menu failing for GenData 
IDE                                 | IDE-1130 Add cmake presets and vcpkg configuration files     
IDE                                 | IDE-1132 Unprotect menu item in WU context menu not working 

Release Notes for Community Edition 9.4.36-1

Release Date: February 20, 2024


=========================================================
Comprehensive list of changes from 9.4.34-1 to 9.4.36-1
=========================================================
                                    |  HPCC-31227 Address Prometheous histogram issues 
                                    |  HPCC-31262 Update Otel trace collector support 
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix 
Build process                       | HPCC-30887 Add Enterprise builds to build-assets in 9.4      
DESDL                               | HPCC-31209 Fix option processing in esdl tool                
ECL Watch                           | HPCC-31235 Merge "old" roxie stats into "new" query metrics  
ECL Watch                           | HPCC-31311 Debugging page released by mistake                
cloud, Helm, Thor                   | HPCC-31248 k8s multi-thor queue target     

Build process                       | HPCC-31249 Add HINTS for clienttools location for build-assets builds 

Release Notes for Community Edition 9.4.34-1

Release Date: February 13, 2024

=========================================================
Known Limitations:

=========================================================
HPCC-30993 Missing Clienttools in ECL IDE

Users requiring the matching clienttools package for windows will need to install it separately. 


=========================================================
Comprehensive list of changes from 9.4.32-1 to 9.4.34-1
=========================================================
                                    | HPCC-31229 RelaxedAtomic fetch_sub implementation wrong      
Azure, Dali                         | HPCC-31130 Handle MP accept connection negotiations asynchronously 
Documentation                       | HPCC-31243 Add "See Also" links to Std.Str.Contains and Std.Str.Find 
ECL Watch                           | HPCC-31074 Refactor ECL Archive Widget to React              
ECL Watch                           | HPCC-31159 ECL Watch v9 fix file rename issue                
ECL Watch                           | HPCC-31167 ECL Watch v9 fix deleting files from XRef         
ECL Watch                           | HPCC-31188 Ensure scopes table display "a" value.            
IDE                                 | IDE-1128 Fix eclide_ref preamble output for ECLIDE builds    
Roxie                               | HPCC-31178 Roxie logging too much info - Additional data size ... 
Roxie                               | HPCC-31269 Fix roxie meta data copy from k8s bug.            
configmgr, JLib                     | HPCC-30847 Allow esp open telemetry options to be configured in bare metal 
ws_store                            | HPCC-31181 Avoid wsStore unnecessary write locks    

Release Notes for Community Edition 9.4.32-1

Release Date: February 6, 2024

=========================================================
Comprehensive list of changes from 9.4.30-1 to 9.4.32-1
=========================================================
                                    | HPCC-30993 Fix file access for index read activity           
                                    | HPCC-31141 Validate global sort connect protocol             
                                    | HPCC-31187 Remove excessive tracing of unmanaged file scopes 
Build process                       | HPCC-31173 Bump ECL Watch dependency versions (security)     
Build process                       | HPCC-31186 Free up additional space for GH Actions + Docker Builds 
DFU Server, ECL Watch               | HPCC-29679 Fix isPathInPlane issue when similar prefixes     
Documentation                       | HPCC-18331 Document wutool info option                       
LDAP                                | HPCC-23064 Improve error messages when no access to ECL WUs  
MP                                  | HPCC-31204 Improve MP protocol error message                 
Plugins                             | HPCC-22056 Add DFU wuid to reason string in job blocked message 
Roxie                               | HPCC-31193 ROXIE_UNLOAD messages should not wait for IBYTI   
WsWorkunit                          | HPCC-31163 Improve WU result TotalRowCount calls             
ecl command                         | HPCC-31182 Fix ResolveHostName to return the resolved ip, not the hostname 

Release Notes for Community Edition 9.4.30-1

Release Date: January 30, 2024

=========================================================
Comprehensive list of changes from 9.4.28-1 to 9.4.30-1
=========================================================
                                    | HPCC-31187 Remove excessive tracing of unmanaged file scopes 
Build process                       | HPCC-29584 Add github action to test helm/k8s                
Build process                       | HPCC-30888 support ECLIDE build with github action Also add code sign for Windows builds 
Build process                       | HPCC-31175 Fix eclhelper github action, check against target base 
DESDL                               | HPCC-24058 Add manifest command to esdl tool                 
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source 
ECL Watch                           | HPCC-31166 Refactor metric grouping in @hpcc-js/comms        
ECL Watch                           | HPCC-31168 Metric graph selection issue                      
ECL Watch                           | HPCC-31169 Add "padding" option for Dock Panel children      
Roxie                               | HPCC-31136 Spurious "PING reply, garbled result" tracing     
Roxie                               | HPCC-31142 Encrypt agent->server packets in-place, and just once 
Thor                                | HPCC-30937 Update readCost, writeCost, numDiskReads and numDiskWrites periodically 
Thor                                | HPCC-31150 Revise error message for incorrect despray path   
ThorHelper                          | HPCC-31174 Use correct builder in (unused) function CsvDiskRowReader::nextRow 
WsWorkunits                         | HPCC-28101 Report '[??? rows]' for getResultTotalRowCount -1 
ecl command                         | HPCC-31182 Fix ResolveHostName to return the resolved ip, not the hostname 

Release Notes for Community Edition 9.4.28-1

Release Date: January 23, 2024

=========================================================
Comprehensive list of changes from 9.4.26-1 to 9.4.28-1
=========================================================
Build process                       | HPCC-30887 Add Enterprise builds to build-assets in 9.4      
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
DFU Server                          | HPCC-30974 Copying super files via fileservices/dfu does not track read/cost stats. 
Dali                                | HPCC-31097 Suspicious use of msTick() in CTimedCacheItem     
Documentation                       | HPCC-20267 Document TimestampToString                        
Documentation                       | HPCC-29378 Document Pipe Restrictions                        
Documentation                       | HPCC-31064 Document SashaAccess LDAP settings                
JLib                                | HPCC-30389 Split JTrace getSpanContext function              
JLib                                | HPCC-31137 Add aesEncryptInPlace function                    
Roxie                               | HPCC-31138 Allow roxie to config whether it uses legacy or openssl aes encryption 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets 
Thor                                | HPCC-31099 Incorrect use of msTick in hrpc.cpp               
Workunit                            | HPCC-30641 Fetch pod logs for ZAP report                     
WsWorkunits                         | HPCC-31122 Remove ZAP 'Log Access plug-in' warning for bare-metal 
XREF                                | HPCC-31038 Add option for removing 'lost' file from super file 
cloud, Thor                         | HPCC-30333 Suppress unsupported checkpoint recovery     

Release Notes for Community Edition 9.4.26-1

Release Date: January 18, 2024

=========================================================
Comprehensive list of changes from 9.4.24-1 to 9.4.26-1
=========================================================
                                    | HPCC-31035 Move ctx stats merging to caller from CKeyLevelManager mergeStats 
                                    | HPCC-31100 ROXIE_ALIVE message may contain some stats        
                                    | HPCC-31108 Remove "items" from ECL Watch Dock Panel          
Build process                       | HPCC-31109 Add "Jammy" target for LN builds                  
Core Libraries                      | HPCC-31117 Fix roxie crash listening to a secure socket      
Core Libraries                      | HPCC-31119 Fix problem loading roxie queries compiled with 9.4.20-24 
Core Libraries, ESP                 | HPCC-31078 Fix -ve leak handling globals in esp              
Core Libraries, JLib, Thor          | HPCC-31004 Add some stack trace information to exceptions passed back from Python 
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
Core Libraries, ecl command, Plugins | HPCC-31071 Java plugin lib init fail if stacksize (ulimit -s, -Xss) too large 
DFU Server                          | HPCC-31028 Use cost_type internally for consistency          
Dali                                | HPCC-31096 Incorrect usage of msTick() in dasds.cpp          
Documentation                       | HPCC-31079 Remove superfluous comments in included doc files 
ECL Watch                           | HPCC-30329 ECL Watch v9 prevent toolbar color from hiding buttons 
ECL Watch                           | HPCC-30958 ECL Watch v9 fix WU input links when missing cluster 
ECL Watch                           | HPCC-31030 ECL Watch v9 show FileAccessCost on DFU WU details 
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method          
ECL Watch                           | HPCC-31075 ECL Watch v9 change compressed file size notation 
Embedded Languages                  | HPCC-31112 Update python test case to remove new stack trace 
JLib                                | HPCC-31025 Add support for multiple trace exporters          
JLib                                | HPCC-31054 Improve error message when file copy runs out of disk space 
JLib                                | HPCC-31063 Improve the error message when failing to connect to a host ip 
JLib                                | HPCC-31092 Delete unused (and incorrect) code related to ElevatorScanner 
JLib                                | HPCC-31094 Incorrect usage of msTick() in CLogMsgManager::MsgProcessor::flush 
JLib                                | HPCC-31123 Fix regression in roxie AES encryption using openSSL 
JLib, ThorHelper                    | HPCC-30164 Allow persistent connections to be configured per soapcall 
JLib, ThorHelper                    | HPCC-30164 Rename helper method to reflect its function      
Roxie                               | HPCC-31060 Roxie out-of-band packets should be added to front of collated queue 
Roxie                               | HPCC-31080 Excessive Duplicate requestToSend Roxie logging sometimes 
Roxie                               | HPCC-31111 Fix unusual roxie crash on keyed join within library 
Roxie                               | HPCC-31118 Fix roxie crash restarting while cluster is processing queries 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets 
Thor                                | HPCC-31098 Incorrect use of msTick() in thjoin.cpp           
ThorHelper                          | HPCC-31093 Fix incorrect usage of usTick() in persistent connection code 
WS-DFU/WS-FS                        | HPCC-31073 Fix IStoragePlane hosts when plane based on 'hostGroup' 
unittests                           | HPCC-30905 Ensure secrets read from files are always null terminated 

Release Notes for Community Edition 9.4.24-1

Release Date: January 9, 2024

=========================================================
Comprehensive list of changes from 9.4.22-1 to 9.4.24-1
=========================================================
                                    | HPCC-31011 toposerver timeouts should check for sensible values 
                                    | HPCC-31057 React error tabbing away from Metrics in ECL Watch 
Azure, EclAgent, Thor               | HPCC-31009 Ensure Thor startup errors are properly reported. 
Build process                       | HPCC-31034 wasmembed has problematic includes                
Build process                       | HPCC-31043 git-lfs has an invalid url                        
Core Libraries, ESP                 | HPCC-31078 Fix -ve leak handling globals in esp              
DFU Server                          | HPCC-31047 Ensure _remoteStoragePlane is not copied          
Documentation                       | HPCC-29461 Update Copyright Year                             
ECL Watch                           | HPCC-31049 fix useConst instances not taking a function      
ECL Watch                           | HPCC-31050 Use MS official theme migration code for ECL Watch 
ECL Watch                           | HPCC-31052 ECL Watch metrics timeline darkmode issue         
ECL Watch                           | HPCC-31053 Metrics layout fails to persist on top level change 
ECL Watch                           | HPCC-31055 ECL Watch code views darkmode issues              
ECL Watch                           | HPCC-31056 Change ECL Watch metrics selection colour to a blue 
ECL Watch                           | HPCC-31059 ECL Watch Security and Version bump               
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method          
JLib                                | HPCC-30214 Use openssl aes encrypt/decrypt functions         
JLib                                | HPCC-30299 Update secrets in the background to avoid roxie stalls 
JLib                                | HPCC-30928 Improve compressToBuffer using LZ4                
JLib                                | HPCC-31026 JTrace Coverity issues fix                        
JLib                                | HPCC-31041 Fix JTrace GRCP typo                              
Roxie                               | HPCC-30961 Roxie out-of-band packets should get sent first   
Roxie                               | HPCC-31061 Roxie queries should not fail after three missing ack's 
Roxie                               | HPCC-31080 Excessive Duplicate requestToSend Roxie logging sometimes 
unittests                           | HPCC-30905 Ensure secrets read from files are always null terminated 

Release Notes for Community Edition 9.4.22-1

Release Date: January 2, 2024

=========================================================
Comprehensive list of changes from 9.4.20-1 to 9.4.22-1
=========================================================
Build process                       | HPCC-31022 Bump kubectl and git-lfs versions                 
Build process                       | HPCC-31034 wasmembed has problematic includes                
Build process                       | HPCC-31043 git-lfs has an invalid url                        
ESP                                 | HPCC-30848 Ensure globals are available in bare-metal esp    
JLib                                | HPCC-29917 Refactor compressToBuffer to support different compression methods 
JLib                                | HPCC-30374 Provide JTrace option to declare span start time  
JLib                                | HPCC-30397 Review existing server spans to match expected conventions 
JLib                                | HPCC-31020 Fix postmortem files overwriting one another.     
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-30599 Fix file access costs for keyed join              
Thor                                | HPCC-31016 Use unique thorworker working dir in k8s          
Thor                                | HPCC-31017 Report cause of k8s thorworker job failure        
WsWorkunits                         | HPCC-26634 Check query status only on 'can publish queries' roxies 

Release Notes for Community Edition 9.4.20-1

Release Date: December 19, 2023

=========================================================
Comprehensive list of changes from 9.4.18-1 to 9.4.20-1
=========================================================
                                    | Fix DockPanel Tab Styles 
                                    | HPCC-30983 Honour direct URLs to ECL Watch                   
Documentation                       | HPCC-30874 Document ensure option on dfuplus & std.file.copy 
Documentation                       | HPCC-30976 Document PERSIST option on a SOAPCALL             
ECL Watch                           | HPCC-29067 ECL Watch v9 port disk usage drilldown to React   
ECL Watch                           | HPCC-30625 ECL Watch Add Last Accessed columns to files list 
ECL Watch                           | HPCC-30991 ECL Watch v9 fix Delimited import form separator placeholder 
JLib                                | HPCC-30470 codereviewZZ                                      
Roxie                               | HPCC-30992 Fix intermittent deadlock in roxie worker->server communication 
Roxie                               | HPCC-31010 Incorrect default value for toposerver.heartbeatInterval 
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-30984 Fix crash on early abort in getFinalProgress      
Thor                                | HPCC-30998 Fix post-mortem files being attached to wrong workunit. 
WS-DFU/WS-FS                        | HPCC-30570 Use default data plane if no destGroup req in FileSpray.Copy 
cloud, Documentation                | HPCC-27610 Update Container Placements Documentation         
cloud, Thor                         | HPCC-30989 Fix jobId log column on thormanager               
cloud, Thor                         | HPCC-30994 Ensure jobId's removed from log manager in worker 
eclcc                               | HPCC-30975 Add PERSIST option for persistent connections to SOAPCALL syntax 
hthor, JHTree, Roxie, Thor          | HPCC-30939 Suppress TLK jhtree stats.                        
metrics                             | HPCC-30817 Switch metrics to target audience=monitor 

Release Notes for Community Edition 9.4.18-1

Release Date: December 12, 2023

=========================================================
Comprehensive list of changes from 9.4.16-1 to 9.4.18-1
=========================================================
                                    | HPCC-30964 Add overflow support to metrics breadcrumbs       
                                    | HPCC-30967 Coverity Scan reported new defects related to Parquet plugin 
                                    | HPCC-30971 Remove JS Submodules                              
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30936 Remove amazonlinux from build-assets              
Build process                       | HPCC-30978 Add CentOS 8 to LN Build Assets                   
Core Libraries                      | HPCC-30956 Prevent an invalid trusted_peer from crashing the system 
DFS, Plugins                        | HPCC-30873 Add Ensure option to file services and dfuplus    
Documentation                       | HPCC-30879 Remove old unused AWS images                      
ECL Watch                           | HPCC-30691 Group functions with related activity in metrics page 
ECL Watch                           | HPCC-30932 ECL Watch v9 fix ECL Warning label legibility     
ECL Watch                           | HPCC-30952 ECL Watch v9 fix TargetGroup field exception      
ECL Watch                           | HPCC-30972 ECL Watch fix webpack dev server                  
ESP                                 | HPCC-29810 Remove containerized use of /Environment/Software dali tree 
JHTree                              | HPCC-30931 Avoid recording spurious wild seeks               
JLib                                | HPCC-30955 Fix recursiveRemoveDirectory errors handling soft links 
Roxie                               | HPCC-30942 Fix SOAPCALL handling of lowercase HTTP headers in response 
Roxie                               | HPCC-30949 Ensure that duplicate statistics are not added to a CStatsCollection 
Roxie                               | HPCC-30954 Only record numStrands statistic if stranding in use 
Roxie                               | HPCC-30960 Roxie packet resend logic may not handle receiver restart 
Workunit Analyser                   | HPCC-30590 Report warning on any activity that has a large skew in execution worktime 
dafilesrv                           | HPCC-30911 Store read and write cost as file attributes      
metrics                             | HPCC-30820 Add option to suppress 0 metrics for logging and file sinks   

Release Notes for Community Edition 9.4.16-1

Release Date: December 5, 2023

=========================================================
Comprehensive list of changes from 9.4.14-1 to 9.4.16-1
=========================================================
                                    | HPCC-30948 Ensure dafilesrv starts if config is missing      
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30915 ECL Watch production build failing                
Build process                       | HPCC-30916 Remove obsolete smoketest                         
Build process, Documentation, infrastructure | HPCC-30747 Remove InstantCloud/AWS Doc                       
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
ECL Watch                           | HPCC-30921 Improve Graph Rendering Root                      
ECL Watch                           | HPCC-30934 ECL Watch v9 fix unlock page redirect             
Helm                                | HPCC-30913 Ensure Thor logging/tracing overrides are generated 
Helm                                | HPCC-30913 Merge fix                                         
JHTree                              | HPCC-30938 checkCount/getCount double counting seeks         
JLib                                | HPCC-30734 Refactor Client and Server Span classes           
JLib                                | HPCC-30917 Avoid core when eclagent terminates due to span destruction 
Roxie                               | HPCC-30637 Allow cloud Roxie to run with/without localAgent in single node mode 
Testing                             | HPCC-30854 Ensure partitioning of KJ parts between workers in k8s 
Thor                                | HPCC-30912 Ensure configured log detail is used.             
cloud, ECL Watch                    | HPCC-30907 ECL Watch Idle Watcher + No Auth issue            
eclrtl                              | HPCC-30403 Provid ECL based API for Tracing    

Release Notes for Community Edition 9.4.14-1

Release Date: November 28, 2023

=========================================================
Comprehensive list of changes from 9.4.12-1 to 9.4.14-1
=========================================================
                                    | HPCC-30812 Fix bug in IoSkewRule of wu cost optimizer        
                                    | Swap alert + error colours for v5 ECL Watch Update warning messages Switch to Alert from Critical in v9 ECL Watch 
Azure, Thor                         | HPCC-30648 Check worker job and abort if unhealthy.          
Build process                       | HPCC-30872 Test UI failing                                   
Build process                       | HPCC-30895 image.sh failing due to missing file              
Build process                       | HPCC-30896 Windows + opentelemetry build issue               
Build process                       | HPCC-30904 GH-Actions failing (Windows)                      
Build process                       | HPCC-30909 WASMEMBED build failing on OSX + Ubuntu-23.10     
Build process                       | HPCC-30915 ECL Watch production build failing                
DFS                                 | HPCC-30883 Fix k8s foreign lookup meta change issues         
ECL Watch                           | HPCC-30402 ECL Watch v9 fix permissions tabs not viewable    
ECL Watch                           | HPCC-30541 Display "Potential Savings" on WU Summary         
ECL Watch                           | HPCC-30553 Add persistent tabs to "details" pages            
ECL Watch                           | HPCC-30568 ECL Watch v9 add pod name column to Logs view     
ECL Watch                           | HPCC-30612 Warn user when Platform is too old                
ECL Watch                           | HPCC-30759 Invalid DOT Syntax                                
ECL Watch                           | HPCC-30777 ECL Watch v9 add missing TotalClusterTime to WU Summary 
ESP                                 | HPCC-30755 Allow ESP server TLS config to be based on an issuer name 
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30432 Add options to control if span start/finish are logged 
JLib                                | HPCC-30767 Move created date for secrets out of the IPropertyTree 
JLib                                | HPCC-30898 Resolve build errors with ubuntu 23.10            
JLib                                | HPCC-30917 Avoid core when eclagent terminates due to span destruction 
Plugins                             | HPCC-29914 Add embedded wasm support                         
Roxie                               | HPCC-30629 Clean up Roxie logs                               
Thor                                | HPCC-30906 Ensure thormanager exception relayed to agent     
Workunit Analyser                   | HPCC-30543 Rename WU Analyser to Cost Optimizer              
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 
cloud, DFS                          | HPCC-30882 Add support for legacy (non-TLS) DFS access    

Release Notes for Community Edition 9.4.12-1

Release Date: November 23, 2023

=========================================================
Comprehensive list of changes from 9.4.10-1 to 9.4.12-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
Build process                       | HPCC-30710 Refactor Smoketest GH Action                      
Build process                       | HPCC-30768 Ignore hpcc.gitpatch                              
Build process                       | HPCC-30872 Test UI failing                                   
Build process                       | HPCC-30895 image.sh failing due to missing file              
Build process                       | HPCC-30896 Windows + opentelemetry build issue               
DFS                                 | HPCC-30807 Fix foreign access to striped storage             
DFU Server                          | HPCC-29215 Add DFU Copy Ensure functionality                 
Documentation                       | HPCC-29468 Document STD.system.log.getElapsedMs              
ECL Watch                           | HPCC-30567 ECL Watch WU logs view set default start date     
ECL Watch                           | HPCC-30772 Add "Download DOT" to metrics                     
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ECL Watch                           | HPCC-30836 ECL Watch add jobname to event scheduler filter   
ECL Watch                           | HPCC-30841 ECL Watch v9 fix DFU WU details incorrect information 
ECL Watch                           | HPCC-30846 ECL Watch fix merge issues in Frame.tsx           
ESP                                 | HPCC-30399 Do not trace all ESP requests                     
ESP                                 | HPCC-30866 Remove fork() unsafe code from open-telemetry random number generator 
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30401 JTrace optionally suppress trace/span IDs         
JLib                                | HPCC-30411 Add support for dynamically updating TLS config HPCC-30754 Allow roxie to use issuer based tls in bare-metal configuration 
JLib                                | HPCC-30697 Track passthrough data as attributes              
JLib                                | HPCC-30744 Update jhtreeCacheStatistics mapping with all kinds generated by jhtree 
JLib                                | HPCC-30795 Extends Jtrace exporter and configuration support 
JLib, jlog                          | HPCC-30687 Expand JTrace unittest coverage                   
Roxie                               | HPCC-30798 Fix potential internal error when large rows serialised in roxie 
WS-Workunit Server                  | HPCC-30184 Expose WU "Process" meta info in WsWorkunits.WUInfo 
unittests                           | HPCC-30731 Explore effect of compression on transfer times   

Release Notes for Community Edition 9.4.10-1

Release Date: November 14, 2023

=========================================================
Comprehensive list of changes from 9.4.8-1 to 9.4.10-1
=========================================================
                                    | HPCC-30537 ECL Watch v9 fix InfoGrid scrolling problem       
                                    | HPCC-30653 Improve Parquet partitioning interface            
                                    | HPCC-30716 Improve wsdfs secret/cert error reporting         
                                    | HPCC-30743 ElasticSearch LogAccess PodName suport            
Azure, EclAgent, Thor               | HPCC-30677 Fix k8s::waitJob premature exit                   
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Code Generator                      | HPCC-30735 Check regular expressions are valid at compile time 
Core Libraries                      | HPCC-30377 SendEmail exception while reading from mail server 
DFS, unittests                      | HPCC-29721 setReplicateDir fails if config dir ends with path seperator 
Documentation                       | HPCC-18896 Document changes regarding KEYED limitations in Roxie 
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues 
ECL Watch                           | HPCC-30223 ECL Watch file import form label changes          
ECL Watch                           | HPCC-30647 ECL Watch v9 disable "Mine" button until grid data defined 
ECL Watch                           | HPCC-30769 ECL Watch v5 fix toolbar color setting            
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ESP                                 | HPCC-30429 Fix WsECL display for 'Create Workunit' option    
ESP                                 | HPCC-30579 Retrieve remote storage targets in ESP FileSpray  
JLib                                | HPCC-30757 Fix IpAddress::ipincrement hostname bug           
Regression Suite                    | HPCC-29667 Allow remoteread.ecl to be run stand alone        
Roxie                               | HPCC-30740 Report Roxie agent info/stats when query aborted  
Roxie                               | HPCC-30798 Fix potential internal error when large rows serialised in roxie 
Workunit Analyser                   | HPCC-30606 Fix "significant skew in records warning"         
dafilesrv, DFS                      | HPCC-30746 Add support for bare-metal DFS TLS                
eclccserver                         | HPCC-30577 Improve error reporting on problem in IFBLOCK() condition 

Release Notes for Community Edition 9.4.8-1

Release Date: November 7, 2023

=========================================================
Comprehensive list of changes from 9.4.6-1 to 9.4.8-1
=========================================================
                                    | HPCC-30538 ECL Watch v9 add link to activity in WU Details errors list 
                                    | HPCC-30563 Remove problematic k8s subPath mount              
                                    | HPCC-30712 Remove unsupported python2 regression tests       
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Include the tagging timestamp in the WUCheckFeatures response 
Build process                       | HPCC-30610 Update build scripts to set tag timestamp         
Build process                       | HPCC-30649 Bump Ubuntu 23.04 to 23.10                        
Build process                       | HPCC-30720 Remove the LN build and push from build-and-publish 
DFS                                 | HPCC-30581 Improve invalid remote usage error of legacy DFS  
DFU Server                          | HPCC-30525 Fix issues of cased dropzone names mismatching group name 
ECL Watch                           | HPCC-30278 ECL Watch v9 fix clear datetime-local filter fields 
ECL Watch                           | HPCC-30535 ECL Watch allow v5 and v9 UI in different tabs    
ECL Watch                           | HPCC-30576 ECL Watch v9 fix Logs view column mappings        
ECL Watch                           | HPCC-30660 Fix WU Compile + Completed issue                  
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm                                | HPCC-30698 Fix getPlanePrefix quoting                        
Helm                                | HPCC-30704 Prevent scale down evict                          
Helm                                | HPCC-30711 Add global annotations                            
JLib                                | HPCC-30405 CNullSpan Implementation                          
JLib                                | HPCC-30696 JTrace log output category                        
JLib                                | HPCC-30722 Fix resolveSecret declaration                     
JLib                                | HPCC-30757 Fix IpAddress::ipincrement hostname bug           
JLib, jlog                          | HPCC-30571 LogAccessreport log procid by default             
JLib, jlog                          | HPCC-30687 Ensure JTrace sets spanprocessor                  
Plugins                             | HPCC-30583 Fix parquet column reads                          
Thor                                | HPCC-30682 Fix uninitialized class member in CMasterWatchdog 
Workunit Analyser                   | HPCC-30543 Rename WU Analyser to Cost Optimizer              
clienttools                         | HPCC-30721 Fix Python examples to use Python3                
ecl command                         | HPCC-30724 Produce consistent secret names for urls with default ports 
metrics                             | HPCC-30635 Change the default buckets for esp services  

Release Notes for Community Edition 9.4.6-1

Release Date: October 31, 2023

=========================================================
Comprehensive list of changes from 9.4.4-1 to 9.4.6-1
=========================================================
                                    | Addressed review comments 
                                    | HPCC-30320 Add file compression to parquet plugin            
                                    | HPCC-30524 Parquet Strings cannot be converted to REAL       
                                    | HPCC-30561 ECL DATA datatype not properly written to Parquet files. 
                                    | HPCC-30563 Remove problematic k8s subPath mount              
                                    | HPCC-30564 Prevent pending write externals being flushed from cache. 
                                    | HPCC-30580 Reduce default max arenas                         
                                    | Updates log statements based on reveiw comments 
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30575 Fix export from docker/build-push-action for jf cli to access image 
Build process                       | HPCC-30575 Fix versioning for golds and new jf docker push syntax 
Build process                       | HPCC-30575 Github Action jfrog cli push to artifactory and promote build 
Build process                       | HPCC-30575 Modify ln docker containers final label           
Build process                       | HPCC-30627 Relocate arrow into vcpkg                         
DFU Server, ECL Watch               | HPCC-30421 ECL Watch v9 fix LandingZone silent failure on upload 
Dali                                | HPCC-30565 Check empty (not null) host in validateDropZone() 
Dali, JLib, Sasha                   | HPCC-30628 Add initNullConfiguration for CLI's without configuration 
Documentation                       | HPCC-16283 Document BUILD after MERGE                        
Documentation                       | HPCC-22229 INDEX docs should show how to use "results in" (=>) operator for payload index 
Documentation                       | HPCC-28758 Update docs for elastic4hpcclogs chart info       
Documentation                       | HPCC-30334 Fix Pagination of PT_BR Containerized doc         
Documentation                       | HPCC-30420 Document ecl url-secret-name command              
Documentation                       | HPCC-30448 Improve Pagination for Security Manager Doc       
ECL Standard Library                | HPCC-30559 Update DataPatterns.Profile to v1.9.3             
ECL Watch                           | HPCC-28224 ECL Watch v5 fix playground job name not shown on WU list 
ECL Watch                           | HPCC-30356 ECL Watch remote copy dialog do not require dali param 
ECL Watch                           | HPCC-30415 ECL Watch v9 fix Add User to Group username label 
ECL Watch                           | HPCC-30443 ECL Watch v9 fix search results superfile links   
ECL Watch                           | HPCC-30455 Fix a bug when trying to validate empty host      
ECL Watch                           | HPCC-30462 ECL Watch v9 add packagemap targets dropdown      
ECL Watch                           | HPCC-30526 Allow wildcards file name for lfntype_plane in normalizeExternal 
ECL Watch                           | HPCC-30528 ECL Watch v9 higher precision for costs less than 1.00 
ECL Watch                           | HPCC-30556 ECL Watch v9 fix WU Execution Cost sort param     
ECL Watch                           | HPCC-30560 ECL Watch v9 grid columns should visually indicate sortability 
ESP                                 | HPCC-30231 Handle HTTP headers/path case insensitively       
ESP                                 | HPCC-30446 esp components failing to start in cloud due to invalid metrics 
Helm                                | HPCC-30642 Update helm schema for terminationGracePeriodSeconds 
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm, jlog                          | HPCC-30295 LogAccess support AzureLogAnalytics V2            
JLib                                | HPCC-29674 LogAccess Pod data support                        
JLib, jlog                          | HPCC-30687 Ensure JTrace sets spanprocessor                  
LDAP                                | HPCC-29854 Enable logging of scope search results in non debug builds 
Plugins                             | HPCC-30227 Fix failed Docker builds on JFrog                 
Plugins                             | HPCC-30456 ParquetIO.Write() overwrites files with no warning or error 
Roxie                               | HPCC-30434 Remove meaningless global stats                   
cloud, Dali                         | HPCC-30617 Up default Dali terminationGracePeriodSeconds     
cloud, Init system                  | HPCC-30616 Ensure check_executes handles signals properly    
cloud, Sasha                        | HPCC-30330 NetworkPolicy needed for sasha ingress from eclwatch 
unittests                           | HPCC-30517 Add lfn external unit tests   

Release Notes for Community Edition 9.4.4-1

Release Date: October 19, 2023

=========================================================
Comprehensive list of changes from 9.4.2-1 to 9.4.4-1
=========================================================
                                    |  HPCC-30445 Jtrace default noop exporter 
                                    | HPCC-30241 PT-BR Translations for 9.4.X                      
                                    | HPCC-30447 Add Parquet Plugin to release build               
                                    | HPCC-30463 Fix crash updating expiry for delayed packets     
                                    | Update docs following review 
Build process                       | HPCC-30515 Update the version of kubectl installed in the image 
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process, cloud                | HPCC-30441 image.sh unable to install Local vcpkg_overlays   
Core Libraries                      | HPCC-30481 Add logging when copying published files via remote storage 
DFS                                 | HPCC-30473 Preserve SuperFile remote storage details         
ECL Watch                           | HPCC-30351 ECL Watch v9 fix WU results buttons               
ECL Watch                           | HPCC-30504 Fix scope checking for files in the root of a dropzone 
JLib                                | HPCC-30298 Allow tracing detail level to be controlled by tracing flags 
JLib                                | HPCC-30393 Add new event class and monitor audience          
Plugins                             | HPCC-30227 Fix failed Docker builds on JFrog                 
Plugins                             | HPCC-30454 ParquetIO.Write() can only be used as a standalone action 
Plugins                             | HPCC-30458 Parquet plugin needs timestamp support            
Roxie                               | HPCC-30505 Ensure locations of missing files are traced in standard logging 
WS-FileIO                           | HPCC-30469 Avoid duplicated PathSepChar in getExternalPath() 
cloud, Dali                         | HPCC-30468 Use service hostname for external dafilesrv if available 
dfuplus                             | HPCC-30477 Fix a bug in checkPlaneFilePermissions()    

Release Notes for Community Edition 9.4.2-1

Release Date: October 10, 2023

=========================================================
Comprehensive list of changes from 9.4.0-1 to 9.4.2-1
=========================================================
                                    | HPCC-30239 HU Translations for 9.4.X                         
                                    | HPCC-30240 ES Translations for 9.4.X                         
                                    | HPCC-30409 Support HashiCorp vault auth using client certificates 
                                    | HPCC-30416 Change Parquet Plugin ECL interface               
                                    | HPCC-30447 Add Parquet Plugin to release build               
Core Libraries, WsWorkunits         | HPCC-27843 CLI support for specifying remote storage instead of DALI 
Documentation                       | HPCC-29907 Document TIME attribute                           
ECL Watch                           | HPCC-29723 ECL Watch v9 show count of selected rows on list pages 
ECL Watch                           | HPCC-30237 BS Translations for 9.4.X                         
ECL Watch                           | HPCC-30238 HR Translations for 9.4.X                         
ECL Watch                           | HPCC-30242 SR Translations for 9.4.X                         
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30313 ECL Watch v9 fix Files remote copy dialog replicate checkbox 
ECL Watch                           | HPCC-30321 ECL Watch roxie queries list sortable fields      
ECL Watch                           | HPCC-30327 ECL Watch v9 spray multiple files open multiple tabs to WUs 
ECL Watch                           | HPCC-30359 ECL Watch v9 empty results paging text            
ECL Watch                           | HPCC-30394 ECL Watch increase decimal precision of any Cost fields 
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
Helm                                | HPCC-30436 generate imagePullSecrets in Sasha services       
JHTree                              | HPCC-29817 Eliminate seeks, scans & wildseeks from KeyStatsCollector and track cache stats in hthor 
JHTree                              | HPCC-30308 Remove unnecessary atomics cacheAdds and cacheHits 
JLib                                | HPCC-30369 Various improvements to IProperties iterators     
JLib                                | HPCC-30376 Allow the open telemetry tracing to be configured 
Regression Suite                    | HPCC-30426 The soaptext1.ecl fails in cloud.                 
Roxie                               | HPCC-30427 Remove excessive tracing when load on the system is very high 
Roxie                               | HPCC-30428 Remove excessive cache logging                    
Thor                                | HPCC-30362 Fix setSlaveAffinity regression (since 7.8)       
WS-DFU/WS-FS, WS-FileIO             | HPCC-30037 Check legacy DZ physical permission in ESP services 
cloud                               | HPCC-30395 Log check_executes success too                    
cloud, Helm                         | HPCC-30413 Add option to always capture post-mortem info     
ecl command                         | HPCC-30419 Add url-secret-name to ecl usage                  
hthor, Roxie, Thor                  | HPCC-30285 Default cloud logical files to compressed    

Release Notes for Community Edition 9.4.0-1

Release Date: October 4, 2023

=========================================================
Comprehensive list of changes from 9.2.20-1 to 9.4.0-1
=========================================================
                                    | Add Parquet Plugin 
                                    | Add dependency so unit tests will build 
                                    | Fix deprecation warning on get_utf8(). 
                                    | HPCC-29544 Remove configuration of the global-id header field name 
                                    | HPCC-30236 FR Translations for 9.4.X                         
                                    | HPCC-30243 ZH Translations for 9.4.X                         
                                    | HPCC-30248 auto update Dali plane groups                     
                                    | HPCC-30366 Remove unused CMasterWatchdogUDP                  
                                    | Update Portuguese Language 
                                    | Update VersionSupport.md to reflect the 9.2.x status 
Build process                       | HPCC-28949 Include linux clienttools builds in build-assets workflow 
Build process                       | HPCC-29332 Add Opentelemetry based tracing  support          
Build process                       | HPCC-29828 Dev docs failing to build/publish                 
Build process                       | HPCC-30177 Bump vcpkg versions for 9.4.x                     
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30269 CentOS 7 + open-telemetry build issue             
Build process                       | HPCC-30269 Fix CentOS7 + AmazonLinux build clash             
Build process                       | HPCC-30315 Add opentelemetry support to vcpkg                
Build process                       | HPCC-30324 Addresses Win build issue                         
Build process                       | HPCC-30364 GH Action running out of diskspace                
Build process, Tools                | HPCC-29381 Improve XSD generation for ESP services           
ConfigManager 2.0                   | HPCC-27303 Coverity scan reported new defects related to Configuration 
Core Libraries                      | HPCC-27255 TLS cert/key as buffers                           
Core Libraries                      | HPCC-29946 Suppress "checking return value" warning in ESP SMC lib 
Core Libraries, Security            | HPCC-30304 Introduce ISecret and simplify the secret calling code 
DFS                                 | HPCC-30246 remove unused DFS function getNodePermissions     
Dali                                | HPCC-30085 Batch and write dali transactions asynchronously  
Dali                                | HPCC-30228 Fix Dali external cache bug                       
Documentation                       | HPCC-18650 Document LABEL attribute on INDEPENDENT, PERSIST, FAILURE, & SUCCESS 
Documentation                       | HPCC-20246 Update ECL IDE documentation                      
Documentation                       | HPCC-22273 Document CentOS dependency installation           
Documentation                       | HPCC-28033 Document CORS Section of values.yaml              
Documentation                       | HPCC-29858 Update the platform version rules                 
Documentation                       | HPCC-30093 Fix doc example to use secrets                    
Documentation                       | HPCC-30170 Add Runnable to more ECL examples                 
Documentation                       | IDE-1117 Update Portuguese Language for 9.2.x                
ECL Watch                           | HPCC-28499 Add roxie stats to WsECL GUI                      
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-29533 ECL Watch v9 fix WU sort by cost fields           
ECL Watch                           | HPCC-29971 ECL Watch should not use FileSpray.FileList for component logs 
ECL Watch                           | HPCC-30222 ECL Watch cut back multiple calls to WsLogaccess.GetLogs 
ECL Watch                           | HPCC-30224 ECL Watch v9 fix Format dropdown in import dialogs 
ECL Watch                           | HPCC-30230 Sorting grid resets columns widths                
ECL Watch                           | HPCC-30245 Alphanumeric sorting is ignored                   
ECL Watch                           | HPCC-30263 ECL Watch v9 Landing Zone unsortable              
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
ECL Watch                           | HPCC-30276 ECL Watch v9 Super Owner not sortable             
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30303 Persist columns widths per page                   
ECL Watch                           | HPCC-30312 ECL Watch v9 fix Add to Superfile dialog labels   
ECL Watch                           | HPCC-30316 ECL Watch v9 TargetGroupField filter options by Kind 
ECL Watch                           | HPCC-30317 ECL Watch v9 Files page filter "Not In Superfiles" 
ECL Watch                           | HPCC-30323 ECL Watch v9 Activities list not showing active WUs 
ESP                                 | HPCC-29554 Improve XSD form generation                       
ESP                                 | HPCC-29744 Remove existing 'optional' keywords from SCM files 
ESP                                 | HPCC-29963 Incorrect XSD type output for TpQueryType in WsTopology service 
ESP                                 | HPCC-30218 Use default spray target if not specified in cloud 
ESP                                 | HPCC-30275 Fix issue with hidl generated code setting esp service xml file name 
ESP                                 | HPCC-30349 Add open telemetry support to esp                 
ESP                                 | HPCC-30360 Allow empty kind attribute when listing Groups    
ESP, Internal                       | HPCC-30080 Not access restricted resources for Unrestricted call 
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
JLib                                | HPCC-18382 Add hostname to IpAddress                         
JLib                                | HPCC-30105 doperf script may read partial stack files        
JLib                                | HPCC-30291 Minor optimization of DLIstOf::moveToHead()       
JLib                                | HPCC-30292 Remove spurious podName logging                   
JLib                                | HPCC-30301 JTrace log output inprovements                    
JLib                                | HPCC-30358 Avoid converting local hostname to a blank string 
LDAP                                | HPCC-30200 HpccInternal scope should be accessible by HPCC Admins 
Plugins                             | HPCC-29604 Bump H3 version to 4.1.0                          
Plugins                             | HPCC-30227 Python Plugin: Fix incorrect custom namedtuple activation 
Regression Suite                    | HPCC-30140 Initial test cases for roxie https soapcall       
Roxie                               | HPCC-29831 Allow localAgent (and other) setting to be set in workunit/regression suite 
Roxie                               | HPCC-29848 Optimize the CJoinGroup allocations               
Roxie                               | HPCC-30005 Refactor IMessageUnpackCursor                     
Roxie                               | HPCC-30057 Use DataBuffers to store returned rows in localAgent mode 
Roxie                               | HPCC-30151 ONCE reading remote data cores roxie at startup   
Roxie                               | HPCC-30151 ONCE reading remote data fails in roxie workunit mode 
Roxie                               | HPCC-30232 Add Roxie support for case-insensitive HTTP headers 
Roxie                               | HPCC-30350 Add open telemetry support to roxie/hthor/thor    
Security                            | HPCC-30335 Improve scope denied log message                  
Testing                             | HPCC-30249 Release scripts for testing new indexes           
Thor                                | HPCC-29885 Default thor to use merge rather than stable quicksort 
Thor                                | HPCC-30280 Add missing index read stats to the Thor mapping  
Thor                                | HPCC-30288 Handle abort race condition that caused crash     
Thor                                | HPCC-30361 HeartBeatPacketHeader size check fix              
Thor                                | HPCC-30361 watchdog SocketEndpoint serialization fix         
ThorHelper                          | HPCC-30160 Automatic SOAPCALL secret credentials             
WsTopology                          | HPCC-29972 Add WsTopology.TpListLogFiles                     
cloud                               | HPCC-26539 Problems with httpcall_* and soapcall_* test cases in cloud (Azure) environment. 
cloud                               | HPCC-30305 Improve job failure detection and report          
cloud                               | HPCC-30332 Add hostPath volume support                       
cloud                               | HPCC-30371 Round up cpus if fractional                       
cloud                               | HPCC-30390 Improve get dafilesrv service errors              
cloud                               | HPCC-30390 move k8s functions into jcontainerized            
cloud, Core Libraries, ESP, Helm, Language, Roxie, Security | HPCC-30131 Cloud: Support HPCC Remote Trust via shared cert authority 
cloud, JLib                         | HPCC-30331 Avoid hostname serialization in some cases in k8s 
cloud, Thor                         | HPCC-30391 Check pod skew for 1st job, and report for each.  
cluod                               | HPCC-30306 Allow arbitrary script based plane validation     
dafilesrv                           | HPCC-30234 Dafilsrv do not log TLS port check / LB health check 
dafilesrv                           | HPCC-30259 Use secrets for dafilesrv client connections      
ecl command                         | HPCC-30352 Mute Jtrace init logging                          
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory        
unittests                           | HPCC-29838 Add false sharing test case   

9.2.x

Release Notes for Community Edition 9.2.70-1

Release Date: March 19, 2024

==================================
Known Limitations for 9.2.70-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.68-1 to 9.2.70-1
=========================================================
                                    | HPCC-31428 ECL Watch v9 change ZAP dialog API endpoint       
                                    | HPCC-31435 ECL Watch v9 WU details ECL tab files scrollbar   
                                    | HPCC-31436 ECL Watch v9 WU details ECL tab sort files      

Release Notes for Community Edition 9.2.68-1

Release Date: March 14, 2024

==================================
Known Limitations for 9.2.68-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.66-1 to 9.2.68-1
=========================================================
Build process                       | HPCC-31400 Fix build error with newer versions of clang      
ECL Watch                           | HPCC-31387 ECL Watch failing to display  

Release Notes for Community Edition 9.2.66-1

Release Date: March 5, 2024

==================================
Known Limitations for 9.2.66-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.64-1 to 9.2.66-1
=========================================================
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
ECL Watch                           | HPCC-31305 Auto refresh main pages on focus change           
ECL Watch                           | HPCC-31325 ECL Watch WU publish add RemoteStorage            
ECL Watch                           | HPCC-31334 Prevent double call for custom page sizes         
ECL Watch                           | HPCC-31360 ECL Watch fix Lock links                          
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment  

Release Notes for Community Edition 9.2.64-1

Release Date: February 29, 2024

==================================
Known Limitations for 9.2.64-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.62-1 to 9.2.64-1
=========================================================
DFU Server                          | HPCC-31341 Fix DFU key copy issue if copying to different sized cluster 
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
ECL Watch                           | HPCC-31132 ECL Watch always include sourcePlane param for file spray 
ECL Watch                           | HPCC-31302 Default sort orders are being overridden          
ECL Watch                           | HPCC-31311 Debugging page released by mistake                
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP           
Thor                                | HPCC-31286 Potential stall if out of roxiemem in lookup join    

Release Notes for Community Edition 9.2.62-1

Release Date: February 20, 2024

==================================
Known Limitations for 9.2.62-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.60-1 to 9.2.62-1
=========================================================
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix 
ECL Watch                           | HPCC-31235 Merge "old" roxie stats into "new" query metrics  
ECL Watch                           | HPCC-31311 Debugging page released by mistake    

Release Notes for Community Edition 9.2.60-1

Release Date: February 13, 2024

==================================
Known Limitations for 9.2.60-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.58-1 to 9.2.60-1
=========================================================
ECL Watch                           | HPCC-31074 Refactor ECL Archive Widget to React              
ECL Watch                           | HPCC-31159 ECL Watch v9 fix file rename issue                
ECL Watch                           | HPCC-31167 ECL Watch v9 fix deleting files from XRef         
ECL Watch                           | HPCC-31188 Ensure scopes table display "a" value.  

Release Notes for Community Edition 9.2.58-1

Release Date: February 6, 2024

==================================
Known Limitations for 9.2.58-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.56-1 to 9.2.58-1
=========================================================
Build process                       | HPCC-31173 Bump ECL Watch dependency versions (security)     
DFU Server, ECL Watch               | HPCC-29679 Fix isPathInPlane issue when similar prefixes  

Release Notes for Community Edition 9.2.56-1

Release Date: January 30, 2024

==================================
Known Limitations for 9.2.56-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.54-1 to 9.2.56-1
=========================================================
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source 
ECL Watch                           | HPCC-31166 Refactor metric grouping in @hpcc-js/comms        
ECL Watch                           | HPCC-31168 Metric graph selection issue                      
ECL Watch                           | HPCC-31169 Add "padding" option for Dock Panel children  

Release Notes for Community Edition 9.2.54-1

Release Date: January 23, 2024

==================================
Known Limitations for 9.2.54-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.52-1 to 9.2.54-1
=========================================================
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
Roxie                               | HPCC-31111 Fix unusual roxie crash on keyed join within library 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets 
WS-DFU/WS-FS                        | HPCC-31073 Fix IStoragePlane hosts when plane based on 'hostGroup' 
cloud, Thor                         | HPCC-30333 Suppress unsupported checkpoint recovery 

Release Notes for Community Edition 9.2.52-1

Release Date: January 18, 2024

==================================
Known Limitations for 9.2.52-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.50-1 to 9.2.52-1
=========================================================
                                    | HPCC-31108 Remove "items" from ECL Watch Dock Panel          
ECL Watch                           | HPCC-30329 ECL Watch v9 prevent toolbar color from hiding buttons 
ECL Watch                           | HPCC-30958 ECL Watch v9 fix WU input links when missing cluster 
ECL Watch                           | HPCC-31030 ECL Watch v9 show FileAccessCost on DFU WU details 
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method          
ECL Watch                           | HPCC-31075 ECL Watch v9 change compressed file size notation 

Release Notes for Community Edition 9.2.50-1

Release Date: January 9, 2024

==================================
Known Limitations for 9.2.50-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.48-1 to 9.2.50-1
=========================================================
                                    | HPCC-31011 toposerver timeouts should check for sensible values 
                                    | HPCC-31057 React error tabbing away from Metrics in ECL Watch 
Build process                       | HPCC-31043 git-lfs has an invalid url                        
DFU Server                          | HPCC-31047 Ensure _remoteStoragePlane is not copied          
ECL Watch                           | HPCC-31049 fix useConst instances not taking a function      
ECL Watch                           | HPCC-31050 Use MS official theme migration code for ECL Watch 
ECL Watch                           | HPCC-31052 ECL Watch metrics timeline darkmode issue         
ECL Watch                           | HPCC-31053 Metrics layout fails to persist on top level change 
ECL Watch                           | HPCC-31055 ECL Watch code views darkmode issues              
ECL Watch                           | HPCC-31056 Change ECL Watch metrics selection colour to a blue 
ECL Watch                           | HPCC-31059 ECL Watch Security and Version bump               
ECL Watch                           | HPCC-31072 ECL Watch using deprecated editor method   

Release Notes for Community Edition 9.2.48-1

Release Date: January 2, 2024

==================================
Known Limitations for 9.2.48-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.46-1 to 9.2.48-1
=========================================================
Build process                       | HPCC-31022 Bump kubectl and git-lfs versions                 
Build process                       | HPCC-31043 git-lfs has an invalid url                        
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-31016 Use unique thorworker working dir in k8s          
Thor                                | HPCC-31017 Report cause of k8s thorworker job failure  

Release Notes for Community Edition 9.2.46-1

Release Date: December 19, 2023

==================================
Known Limitations for 9.2.46-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.44-1 to 9.2.46-1
=========================================================
                                    | Fix DockPanel Tab Styles 
                                    | HPCC-30983 Honour direct URLs to ECL Watch                   
ECL Watch                           | HPCC-29067 ECL Watch v9 port disk usage drilldown to React   
ECL Watch                           | HPCC-30625 ECL Watch Add Last Accessed columns to files list 
ECL Watch                           | HPCC-30991 ECL Watch v9 fix Delimited import form separator placeholder 
Roxie                               | HPCC-30992 Fix intermittent deadlock in roxie worker->server communication 
Roxie                               | HPCC-31010 Incorrect default value for toposerver.heartbeatInterval 
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 
Thor                                | HPCC-30984 Fix crash on early abort in getFinalProgress      
Thor                                | HPCC-30998 Fix post-mortem files being attached to wrong workunit. 
cloud, Documentation                | HPCC-27610 Update Container Placements Documentation         
cloud, Thor                         | HPCC-30989 Fix jobId log column on thormanager               
cloud, Thor                         | HPCC-30994 Ensure jobId's removed from log manager in worker 

Release Notes for Community Edition 9.2.44-1

Release Date: December 12, 2023

==================================
Known Limitations for 9.2.44-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.42-1 to 9.2.44-1
=========================================================
                                    | HPCC-30964 Add overflow support to metrics breadcrumbs       
                                    | HPCC-30971 Remove JS Submodules                              
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30936 Remove amazonlinux from build-assets              
Build process                       | HPCC-30978 Add CentOS 8 to LN Build Assets                   
ECL Watch                           | HPCC-30691 Group functions with related activity in metrics page 
ECL Watch                           | HPCC-30932 ECL Watch v9 fix ECL Warning label legibility     
ECL Watch                           | HPCC-30952 ECL Watch v9 fix TargetGroup field exception      
ECL Watch                           | HPCC-30972 ECL Watch fix webpack dev server                  
JHTree                              | HPCC-30931 Avoid recording spurious wild seeks               
JLib                                | HPCC-30955 Fix recursiveRemoveDirectory errors handling soft links 
Roxie                               | HPCC-30942 Fix SOAPCALL handling of lowercase HTTP headers in response 

Release Notes for Community Edition 9.2.42-1

Release Date: December 5, 2023

==================================
Known Limitations for 9.2.42-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.40-1 to 9.2.42-1
=========================================================
                                    | HPCC-30948 Ensure dafilesrv starts if config is missing      
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30915 ECL Watch production build failing                
Build process                       | HPCC-30916 Remove obsolete smoketest                         
Build process, Documentation, infrastructure | HPCC-30747 Remove InstantCloud/AWS Doc                       
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
ECL Watch                           | HPCC-30921 Improve Graph Rendering Root                      
ECL Watch                           | HPCC-30934 ECL Watch v9 fix unlock page redirect             
Helm                                | HPCC-30913 Ensure Thor logging/tracing overrides are generated 
JHTree                              | HPCC-30938 checkCount/getCount double counting seeks         
Testing                             | HPCC-30854 Ensure partitioning of KJ parts between workers in k8s 
Thor                                | HPCC-30912 Ensure configured log detail is used.             
cloud, ECL Watch                    | HPCC-30907 ECL Watch Idle Watcher + No Auth issue  

Release Notes for Community Edition 9.2.40-1

Release Date: November 28, 2023

==================================
Known Limitations for 9.2.40-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.38-1 to 9.2.40-1
=========================================================
                                    | Swap alert + error colours for v5 ECL Watch Update warning messages Switch to Alert from Critical in v9 ECL Watch 
Azure, Thor                         | HPCC-30648 Check worker job and abort if unhealthy.          
Build process                       | HPCC-30904 GH-Actions failing (Windows)                      
Build process                       | HPCC-30915 ECL Watch production build failing                
ECL Watch                           | HPCC-30402 ECL Watch v9 fix permissions tabs not viewable    
ECL Watch                           | HPCC-30541 Display "Potential Savings" on WU Summary         
ECL Watch                           | HPCC-30553 Add persistent tabs to "details" pages            
ECL Watch                           | HPCC-30612 Warn user when Platform is too old                
ECL Watch                           | HPCC-30759 Invalid DOT Syntax                                
ECL Watch                           | HPCC-30777 ECL Watch v9 add missing TotalClusterTime to WU Summary 
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30898 Resolve build errors with ubuntu 23.10            
Thor                                | HPCC-30906 Ensure thormanager exception relayed to agent     
Workunit Analyser                   | HPCC-30543 Rename WU Analyser to Cost Optimizer              
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 

Release Notes for Community Edition 9.2.38-1

Release Date: November 23, 2023

==================================
Known Limitations for 9.2.38-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.36-1 to 9.2.38-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
ECL Watch                           | HPCC-30567 ECL Watch WU logs view set default start date     
ECL Watch                           | HPCC-30772 Add "Download DOT" to metrics                     
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ECL Watch                           | HPCC-30836 ECL Watch add jobname to event scheduler filter   
ECL Watch                           | HPCC-30841 ECL Watch v9 fix DFU WU details incorrect information 
ECL Watch                           | HPCC-30846 ECL Watch fix merge issues in Frame.tsx           
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   

Release Notes for Community Edition 9.2.36-1

Release Date: November 14, 2023

==================================
Known Limitations for 9.2.36-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.34-1 to 9.2.36-1
=========================================================
                                    | HPCC-30537 ECL Watch v9 fix InfoGrid scrolling problem       
Azure, EclAgent, Thor               | HPCC-30677 Fix k8s::waitJob premature exit                   
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Core Libraries                      | HPCC-30377 SendEmail exception while reading from mail server 
DFS, unittests                      | HPCC-29721 setReplicateDir fails if config dir ends with path seperator 
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues 
ECL Watch                           | HPCC-30223 ECL Watch file import form label changes          
ECL Watch                           | HPCC-30647 ECL Watch v9 disable "Mine" button until grid data defined 
ECL Watch                           | HPCC-30769 ECL Watch v5 fix toolbar color setting            
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
Regression Suite                    | HPCC-29667 Allow remoteread.ecl to be run stand alone 

Release Notes for Community Edition 9.2.34-1

Release Date: November 7, 2023

==================================
Known Limitations for 9.2.34-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.34-1 to 9.2.36-1
=========================================================
                                    | HPCC-30538 ECL Watch v9 add link to activity in WU Details errors list 
                                    | HPCC-30563 Remove problematic k8s subPath mount              
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Include the tagging timestamp in the WUCheckFeatures response 
DFS                                 | HPCC-30581 Improve invalid remote usage error of legacy DFS  
DFU Server                          | HPCC-30525 Fix issues of cased dropzone names mismatching group name 
ECL Watch                           | HPCC-30535 ECL Watch allow v5 and v9 UI in different tabs    
ECL Watch                           | HPCC-30576 ECL Watch v9 fix Logs view column mappings        
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm                                | HPCC-30704 Prevent scale down evict                          
Helm                                | HPCC-30711 Add global annotations  

Release Notes for Community Edition 9.2.32-1

Release Date: October 31, 2023

==================================
Known Limitations for 9.2.32-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.30-1 to 9.2.32-1
=========================================================
                                    | HPCC-30563 Remove problematic k8s subPath mount              
                                    | HPCC-30580 Reduce default max arenas                         
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30575 Fix export from docker/build-push-action for jf cli to access image 
Build process                       | HPCC-30575 Fix versioning for golds and new jf docker push syntax 
Build process                       | HPCC-30575 Modify ln docker containers final label           
Build process                       | HPCC-30720 Remove the LN build and push from build-and-publish 
DFU Server, ECL Watch               | HPCC-30421 ECL Watch v9 fix LandingZone silent failure on upload 
Dali                                | HPCC-30565 Check empty (not null) host in validateDropZone() 
Dali, JLib, Sasha                   | HPCC-30628 Add initNullConfiguration for CLI's without configuration 
Documentation                       | HPCC-28758 Update docs for elastic4hpcclogs chart info       
Documentation                       | HPCC-30334 Fix Pagination of PT_BR Containerized doc         
Documentation                       | HPCC-30448 Improve Pagination for Security Manager Doc       
ECL Watch                           | HPCC-28224 ECL Watch v5 fix playground job name not shown on WU list 
ECL Watch                           | HPCC-30278 ECL Watch v9 fix clear datetime-local filter fields 
ECL Watch                           | HPCC-30356 ECL Watch remote copy dialog do not require dali param 
ECL Watch                           | HPCC-30415 ECL Watch v9 fix Add User to Group username label 
ECL Watch                           | HPCC-30443 ECL Watch v9 fix search results superfile links   
ECL Watch                           | HPCC-30455 Fix a bug when trying to validate empty host      
ECL Watch                           | HPCC-30462 ECL Watch v9 add packagemap targets dropdown      
ECL Watch                           | HPCC-30526 Allow wildcards file name for lfntype_plane in normalizeExternal 
ECL Watch                           | HPCC-30528 ECL Watch v9 higher precision for costs less than 1.00 
ECL Watch                           | HPCC-30556 ECL Watch v9 fix WU Execution Cost sort param     
ECL Watch                           | HPCC-30560 ECL Watch v9 grid columns should visually indicate sortability 
ECL Watch                           | HPCC-30660 Fix WU Compile + Completed issue                  
Helm                                | HPCC-30642 Update helm schema for terminationGracePeriodSeconds 
Helm                                | HPCC-30683 Fix planes bug when forcePermissions and numDevices>1 
Helm                                | HPCC-30698 Fix getPlanePrefix quoting                        
Thor                                | HPCC-30682 Fix uninitialized class member in CMasterWatchdog 
cloud, Dali                         | HPCC-30617 Up default Dali terminationGracePeriodSeconds     
cloud, Init system                  | HPCC-30616 Ensure check_executes handles signals properly    
cloud, Sasha                        | HPCC-30330 NetworkPolicy needed for sasha ingress from eclwatch   

Release Notes for Community Edition 9.2.30-1

Release Date: October 20, 2023

==================================
Known Limitations for 9.2.30-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.28-1 to 9.2.30-1
=========================================================
                                    | HPCC-30463 Fix crash updating expiry for delayed packets     
                                    | Update docs following review 
Build process                       | HPCC-30515 Update the version of kubectl installed in the image 
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30575 Fix export from docker/build-push-action for jf cli to access image 
Build process                       | HPCC-30575 Fix versioning for golds and new jf docker push syntax 
Build process                       | HPCC-30575 Github Action jfrog cli push to artifactory and promote build 
Build process                       | HPCC-30575 Modify ln docker containers final label           
ECL Watch                           | HPCC-30351 ECL Watch v9 fix WU results buttons               
ECL Watch                           | HPCC-30504 Fix scope checking for files in the root of a dropzone 
JLib                                | HPCC-30298 Allow tracing detail level to be controlled by tracing flags 
JLib                                | HPCC-30393 Add new event class and monitor audience          
Plugins                             | HPCC-30227 Fix failed Docker builds on JFrog                 
Roxie                               | HPCC-30505 Ensure locations of missing files are traced in standard logging 
WS-FileIO                           | HPCC-30469 Avoid duplicated PathSepChar in getExternalPath() 
dfuplus                             | HPCC-30477 Fix a bug in checkPlaneFilePermissions()   

Release Notes for Community Edition 9.2.28-1

Release Date: October 10, 2023

==================================
Known Limitations for 9.2.28-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.26-1 to 9.2.28-1
=========================================================
Documentation                       | HPCC-29907 Document TIME attribute                           
ECL Watch                           | HPCC-29723 ECL Watch v9 show count of selected rows on list pages 
ECL Watch                           | HPCC-30313 ECL Watch v9 fix Files remote copy dialog replicate checkbox 
ECL Watch                           | HPCC-30321 ECL Watch roxie queries list sortable fields      
ECL Watch                           | HPCC-30327 ECL Watch v9 spray multiple files open multiple tabs to WUs 
ECL Watch                           | HPCC-30359 ECL Watch v9 empty results paging text            
Helm                                | HPCC-30436 generate imagePullSecrets in Sasha services       
Roxie                               | HPCC-30427 Remove excessive tracing when load on the system is very high 
Roxie                               | HPCC-30428 Remove excessive cache logging                    
WS-DFU/WS-FS, WS-FileIO             | HPCC-30037 Check legacy DZ physical permission in ESP services 
cloud                               | HPCC-30395 Log check_executes success too                    
cloud, Helm                         | HPCC-30413 Add option to always capture post-mortem info   

Release Notes for Community Edition 9.2.26-1

Release Date: October 4, 2023

==================================
Known Limitations for 9.2.26-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.24-1 to 9.2.26-1
=========================================================

                                    | Update Portuguese Language 
Build process                       | HPCC-30364 GH Action running out of diskspace                
Documentation                       | HPCC-18650 Document LABEL attribute on INDEPENDENT, PERSIST, FAILURE, & SUCCESS 
Documentation                       | HPCC-28033 Document CORS Section of values.yaml              
Documentation                       | IDE-1117 Update Portuguese Language for 9.2.x                
ECL Watch                           | HPCC-30276 ECL Watch v9 Super Owner not sortable             
ECL Watch                           | HPCC-30312 ECL Watch v9 fix Add to Superfile dialog labels   
ESP                                 | HPCC-30360 Allow empty kind attribute when listing Groups    
ESP, Internal                       | HPCC-30080 Not access restricted resources for Unrestricted call 
Regression Suite                    | HPCC-30140 Initial test cases for roxie https soapcall       
Security                            | HPCC-30335 Improve scope denied log message                  
cloud                               | HPCC-30390 Improve get dafilesrv service errors              
cloud                               | HPCC-30390 move k8s functions into jcontainerized            
cloud, Thor                         | HPCC-30391 Check pod skew for 1st job, and report for each. 

Release Notes for Community Edition 9.2.24-1

Release Date: September 26, 2023

==================================
Known Limitations for 9.2.24-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.22-1 to 9.2.24-1
=========================================================

Documentation                       | HPCC-22273 Document CentOS dependency installation           
Documentation                       | HPCC-30093 Fix doc example to use secrets                    
ECL Watch                           | HPCC-28499 Add roxie stats to WsECL GUI                      
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-29533 ECL Watch v9 fix WU sort by cost fields           
ECL Watch                           | HPCC-30222 ECL Watch cut back multiple calls to WsLogaccess.GetLogs 
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
ECL Watch                           | HPCC-30303 Persist columns widths per page                   
ECL Watch                           | HPCC-30316 ECL Watch v9 TargetGroupField filter options by Kind 
ECL Watch                           | HPCC-30317 ECL Watch v9 Files page filter "Not In Superfiles" 
ECL Watch                           | HPCC-30323 ECL Watch v9 Activities list not showing active WUs 
JLib                                | HPCC-30292 Remove spurious podName logging                   
LDAP                                | HPCC-30200 HpccInternal scope should be accessible by HPCC Admins 
Plugins                             | HPCC-30227 Python Plugin: Fix incorrect custom namedtuple activation 
Thor                                | HPCC-30288 Handle abort race condition that caused crash     
cloud                               | HPCC-30305 Improve job failure detection and report          
cloud                               | HPCC-30332 Add hostPath volume support                       
cluod                               | HPCC-30306 Allow arbitrary script based plane validation     
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory   

Release Notes for Community Edition 9.2.22-1

Release Date: September 19, 2023

==================================
Known Limitations for 9.2.22-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.20-1 to 9.2.22-1
=========================================================
                                    | HPCC-30248 auto update Dali plane groups                     
Build process                       | HPCC-28949 Include linux clienttools builds in build-assets workflow 
Documentation                       | HPCC-20246 Update ECL IDE documentation                      
Documentation                       | HPCC-30170 Add Runnable to more ECL examples                 
ECL Watch                           | HPCC-30224 ECL Watch v9 fix Format dropdown in import dialogs 
ECL Watch                           | HPCC-30230 Sorting grid resets columns widths                
ECL Watch                           | HPCC-30245 Alphanumeric sorting is ignored                   
ECL Watch                           | HPCC-30263 ECL Watch v9 Landing Zone unsortable              
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
ECL Watch                           | HPCC-30297 WU Details Results Regression                     
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
Roxie                               | HPCC-30232 Add Roxie support for case-insensitive HTTP headers 
Thor                                | HPCC-30280 Add missing index read stats to the Thor mapping  
dafilesrv                           | HPCC-30234 Dafilsrv do not log TLS port check / LB health check 

Release Notes for Community Edition 9.2.20-1

Release Date: September 13, 2023

==================================
Known Limitations for 9.2.20-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.18-1 to 9.2.20-1
=========================================================
                                    | HPCC-30193 Avoid unnecessary size() on jfile ::read          
                                    | fsx for lustre dynamic pv implementation 
Build process                       | HPCC-30198 Fix image.sh 'clean' failure                      
Code Generator                      | HPCC-30067 Ensure obfuscateOutput prevents access to ECL     
Core Libraries                      | HPCC-30088 TLS port scan / health check logs errors          
Documentation                       | HPCC-30207 Document expert.allowForeign                      
ECL Watch                           | HPCC-29692 ECL Watch v9 replace menu PivotItems with Links   
ECL Watch                           | HPCC-30171 ECL Watch v9 fix Topology section menu links active style 
ECL Watch                           | HPCC-30208 Resolve KQL join issue                            
ECL Watch                           | HPCC-30211 ECL Watch v9 disabled Menu button style           
ECL Watch                           | HPCC-30217 Sorting paged grids resets column widths          
EclAgent                            | HPCC-30247 Fix centos8 std::tuple build issue                
JHTree                              | HPCC-30147 Avoid storing compressed payload data in memory   
JLib                                | HPCC-30158 Address Coverity scan issues in jsecrets          
JLib, Workunit                      | HPCC-30196 Move k8s helpers to jlib                          
Plugins                             | HPCC-30213 Conditionally init threads in Python plugin       
Roxie                               | HPCC-30233 Fix regression processing leading ~ in roxie      
Thor                                | HPCC-29284 Gather final stats (via getFinalProgress) on failed/aborted queries 
cloud, Thor                         | HPCC-28034 Prioritize lingering Thor over agent    

Release Notes for Community Edition 9.2.18-1

Release Date: September 5, 2023

==================================
Known Limitations for 9.2.18-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.16-1 to 9.2.18-1
=========================================================
Build process, Internal, Plugins    | HPCC-30174 Dependency name fix for r-core-base in ubuntu     
DESDL, ESP                          | HPCC-30096 Address various issues reported by Coverity scans 
Documentation                       | HPCC-29555 Document new Index Compression format             
Documentation                       | HPCC-30175 Add exceptionHandler notes to expert.hd           
ECL Watch                           | HPCC-21979 XREF Directories column sizing, and sorting correction 
ECL Watch                           | HPCC-22812 ECL Watch fix opening logs in new page            
ECL Watch                           | HPCC-30069 App Panel should default to HPCC Systems website  
ECL Watch                           | HPCC-30097 ECL Watch v9 fix issue on file upload form        
ECL Watch                           | HPCC-30167 ECL Watch v9 ZAP report form log filter changes   
JHTree                              | HPCC-30192 Ensure TLKs created by 8.12.x can be read         
JLib                                | HPCC-30169 Resolve undeclared variable in getExpertOptReal   
Roxie                               | HPCC-30173 Ensure correct lifetime for ONCE allocator cache  
cloud, Workunit                     | HPCC-29673 Capture job pod names and publish to workunit     
eclcc                               | HPCC-30181 Support ROUND() to a variable number of places 

Release Notes for Community Edition 9.2.16-1

Release Date: August 29, 2023

==================================
Known Limitations for 9.2.16-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.14-1 to 9.2.16-1
=========================================================
                                    | Allow maxReaders and writers to be specified 
Azure, Dali                         | HPCC-30079 Fix some storage striping issues                  
Build process                       | HPCC-29078 Revert of cleanup.sh call for internal builds     
Build process                       | HPCC-30102 Add an option for profiling to retain frame pointers 
Build process                       | HPCC-30144 Catch and report image.sh errors                  
Dali                                | HPCC-29754 Log confirmation of dali connect if previously failed 
Documentation                       | HPCC-30100 Remove documentation for addScopes utility        
Documentation                       | HPCC-30143 Fix Capitalization inconsistencies in LR          
ECL Watch                           | HPCC-27943 File name in info section of workunits displaying ' 
ECL Watch                           | HPCC-28073 Additional service calls to be added to Dali Admin 
ECL Watch                           | HPCC-29756 ECL Watch System Servers column layout            
ECL Watch                           | HPCC-30036 ECL Watch v9 fix Files page sort by Size incorrect order 
ECL Watch                           | HPCC-30108 ECL Watch v9 fix Despray path error               
ECL Watch                           | HPCC-30133 ECL Watch v9 fix Metrics dark mode colors         
ECL Watch, ESP                      | HPCC-28473 ZAP report logs should be filterable by user      
ECL Watch, ESP                      | HPCC-30121 Ensure proper default max log recs                
EclAgent, Thor                      | HPCC-30090 Find Dropzone plane using host and path when spraying 
Helm                                | HPCC-30142 Dfu needs access to remote planes                 
JLib                                | HPCC-30146 Add mechanism to intercept exceptions and run commands 
JLib                                | HPCC-30169 Resolve undeclared variable in getExpertOptReal   
Plugins                             | HPCC-30111 Look up internal file scope name                  
Thor                                | HPCC-30110 Require numReaders and numWriters on ReallySimpleQueue::stop 
Thor                                | HPCC-30110 Use a really simple queue to optimize parallel join 
Thor                                | HPCC-30118 Fix numWorkersPerPod, workers should not split resourced memory 
clienttools                         | HPCC-30087 Generate python310.zip stdlib file                
cloud                               | HPCC-25955 implemented static pvs                            
cloud, DFS                          | HPCC-30150 Forbid foreign reads by default in cloud          
cloud, Thor                         | HPCC-30104 Default saveQueryDlls on in cloud                 
eclccserver                         | HPCC-30152 Ensure -Doptions are processed when --defaultrepo specified 

Release Notes for Community Edition 9.2.14-1

Release Date: August 22, 2023

==================================
Known Limitations for 9.2.14-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.12-1 to 9.2.14-1
=========================================================
                                    | HPCC-30099 Roxie dont log multicast in log if disabled       
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
DFU Server                          | HPCC-30035 Clarify foreign scope check is read only          
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
LDAP                                | HPCC-30058 Handling of missing HPCCInternal:: scope 
Roxie                               | HPCC-29865 Minor HalfKeyedJoin::doTransform optimizations    
Thor                                | HPCC-30118 Fix numWorkersPerPod, workers should not split resourced memory 
WS-DFU/WS-FS                        | HPCC-30114 Do not check dropzone access if dropzone not found 
eclccserver                         | HPCC-29855 Add the storage secret category to eclccserver        

Release Notes for Community Edition 9.2.12-1

Release Date: August 15, 2023

==================================
Known Limitations for 9.2.12-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.10-1 to 9.2.12-1
=========================================================
                                    | HPCC-29992 SOAPCALL check timelimit exceeded after call to getaddrinfo 
Core Libraries                      | HPCC-27304 Remove uninitialised variable false positive      
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
Core Libraries                      | HPCC-30047 Vault class sets wrong authtype in token (client-secret) mode 
DFU Server                          | HPCC-29246 Check Plane scope in DFU server when spraying/despraying 
DFU Server, ECL Watch               | HPCC-30020 Support legacy DropZones without ServerList       
Documentation                       | HPCC-30042 Fix examples for FAIL, FAILCODE, and FAILMESSAGE  
Documentation                       | HPCC-30046 Minor Changes to Containerized Doc                
ECL Watch                           | HPCC-19213 ECL Watch: Workunit list filter for 'protected'   
ECL Watch                           | HPCC-21665 Event Scheduler filter option added.              
ECL Watch                           | HPCC-30068 ECL Watch fix account_type not sent in request    
Files                               | HPCC-26703 Ensure members of KeyPatchParams are initialised  
JHTree                              | HPCC-29301 Guard against potential (theoretical) use of null pointer 
JLib                                | HPCC-29990 Getaddrinfo call set hints.ai_family to AF_INET unless IP6preferred 
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
Memory Manager                      | HPCC-29883 Reduce scope of cs in DataBuffer allocator        
Roxie                               | HPCC-29840 UDP lost packets can lead to a 5s delay           
Roxie                               | HPCC-30016 Reduce contention in HalfKeyedJoin::indexReadAllocator 
Thor                                | HPCC-30045 Add getOptReal to job/graph                       
Thor                                | HPCC-30045 Move flame chart start/stop and allow interval to be set 
eclcc                               | HPCC-29932 Avoid unusual crash for IF(cond,stmt) and cond is false 
eclrtl                              | HPCC-27317 Add brackets to suppress precedence warning        

Release Notes for Community Edition 9.2.10-1

Release Date: August 8, 2023

==================================
Known Limitations for 9.2.10-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.8-1 to 9.2.10-1
=========================================================
Build process                       | HPCC-29997 Fix LN K8s had invalid label for JFrog            
Code Generator                      | HPCC-30008 Avoid duplicating REGEXFINDSET and testing for ALL 
Core Libraries                      | HPCC-29991 SOAPCALL makes two getaddrinfo calls              
Documentation                       | HPCC-29993 Fix FUNCTION and MODULE doc examples so they can run 
Documentation                       | HPCC-30017 Add Runnable to more examples                     
ECL Watch                           | HPCC-17671 Alphabetize users in add users to group           
ECL Watch                           | HPCC-30010 HREF navigation in logical files toolbar broken   
ECL Watch                           | HPCC-30011 Logical Files filter field name correction        
JHTree                              | HPCC-29881 More improvements to the CNodeCache::getNode fastpath 
JLib                                | HPCC-30022 Prevent AtomRefTable::matchesFindParam from being devirtualized 
hthor, Thor                         | HPCC-29746 Fix hthor bug reading remote compressed files.    

Release Notes for Community Edition 9.2.8-1

Release Date: August 2, 2023

==================================
Known Limitations for 9.2.8-1
==================================
There is a chance that installation of the ECL IDE will require a restart of the machine.

=========================================================
Comprehensive list of changes from 9.2.6-1 to 9.2.8-1
=========================================================
                                    | HPCC-29957 Queries using embedded Java with libraries have unexpected class loaders 
Build process                       | HPCC-29965 Build container images during release             
Build process                       | HPCC-29982 GH Actions running out of disk space              
Documentation                       | HPCC-28529 Document Landing Zone Scopes                      
Documentation                       | HPCC-29399 Add ECL colour support to online docs             
Documentation                       | HPCC-29967 Enable runnable examples                          
Documentation                       | JAPI-525 Update examples in HPCCSpark doc                    
ECL Watch                           | HPCC-28071 Add "Set" features to Dali Admin                  
ECL Watch                           | HPCC-28287 ECLWatch daliadmin has certain input fields disabled 
ECL Watch                           | HPCC-29952 ECL Watch v9 specify sourcePlane and destPlane for spray/despray 
ECL Watch                           | HPCC-29983 Activities Routing for graphs not sending to correct href 
Roxie                               | HPCC-29956 Roxie crashing after receiving invalid query      
WsSMC                               | HPCC-29950 Replace ESP IP with ESP name in WsSMC.BrowseResources 
WsWorkunits                         | HPCC-29962 Sort by cost in WsWorkunits.WUQuery               
eclccserver                         | HPCC-28924 Avoid spurious workunit wait state    

Release Notes for Community Edition 9.2.6-1

Release Date: July 25, 2023

==================================
Known Limitations for 9.2.6-1
==================================


=========================================================
Comprehensive list of changes from 9.2.4-1 to 9.2.6-1
=========================================================
Build process                       | HPCC-29941 Restrict secret usage to hpcc-platform            
Build process                       | HPCC-29942 CentOS 8 fails in build assets GH Action          
DFU Server                          | HPCC-29480 Check foreign scope in DFU server when foreigncopy 
ECL Watch                           | HPCC-28662 ECL Watch v9 fix WU search results issue          
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-29815 Fixed Broken Hyperlink on Activites Page          
ECL Watch                           | HPCC-29878 ECL Watch fix WUResult total display incorrect when unknown 
ECL Watch                           | HPCC-29926 ECL Watch add Filter for WU Inputs                
ECL Watch                           | HPCC-29949 ECL Watch v5 fix JavaScript error on QueryDetails page 
ECL Watch                           | HPCC-29953 ECL Watch v9 fix file icon missing on Files list page 
ECL Watch                           | HPCC-29955 ECL Watch fix dali audit and server logs should have unique tab ids 
ESP                                 | HPCC-29086 Support LZ ECLWatchVisible in helm config         
ESP                                 | HPCC-29811 Clarify EsdlCentralStore usage                    
ESP, LDAP                           | HPCC-27685 ECL Watch group permissions use ws_access onAccountPermissionsV2 
Roxie                               | HPCC-29929 Remove some useless roxie metrics                 
WsWorkunits                         | HPCC-29518 ZAP log filter     

Release Notes for Community Edition 9.2.4-1

Release Date: July 18, 2023

==================================
Known Limitations for 9.2.4-1
==================================

HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.2.2-1 to 9.2.4-1
=========================================================
Build process                       | HPCC-29864 Relocate some options to after the project statement 
Build process                       | HPCC-29925 Local vcpkg_overlays/vcpkg_triplets will break build 
ECL Watch                           | HPCC-29005 ECL Watch DFU workunit list should show timings   
ECL Watch                           | HPCC-29058 ECL Watch v9 fix inconsistencies in Set Banner dialog 
ECL Watch                           | HPCC-29059 ECL Watch v9 add description for toolbar config   
ECL Watch                           | HPCC-29345 ECL Watch WU Helpers ComponentLog CSV format      
ECL Watch                           | HPCC-29400 ECL Watch auto expand top level of landing zone   
ECL Watch                           | HPCC-29462 ECL Watch fix display of HTML entities in log messages 
ECL Watch                           | HPCC-29615 ECL Watch v9 fix invalid display of no ecl for a query 
ECL Watch                           | HPCC-29692 ECL Watch v9 replace menu PivotItems with Links   
ECL Watch                           | HPCC-29903 ECL Watch dropzone inputs should not show 'ECLWatchVisible=false' options 
ECL Watch                           | HPCC-29937 ECL Watch fix dialogs with transparent background 
EclAgent, Roxie                     | HPCC-29910 Default hthor and roxie compressed files to use LZ4 
JHTree, Thor                        | HPCC-28555 Add blocked reader for unfiltered serial index reading 
JLib                                | HPCC-29853 Optimize the fastpath for enqueuing items         
JLib                                | HPCC-29915 Fix executeCallbacks leak                         
Roxie                               | HPCC-29622 Minimize number of external roxie certs per cluster 
Roxie                               | HPCC-29843 Minor optimizations to roxie code                 
Thor                                | HPCC-29916 Add TotalTimeExecuted stat to Thor activities     
Thor                                | HPCC-29923 Avoid CRowServer cancel if not running            
Thor                                | HPCC-29935 Ensure memory is not divided when explicitly defined. 

Release Notes for Community Edition 9.2.2-1

Release Date: July 11, 2023

==================================
Known Limitations for 9.2.2-1
==================================

HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.2.0-1 to 9.2.2-1
=========================================================
                                    | HPCC-29634 Aggregate spill stats to graph/wf scope           
                                    | HPCC-29774 Update the AWS EFS policy file                    
                                    | HPCC-29866 Trivial improvements to receive_data::run()       
ECL Watch                           | HPCC-29757 ECL Watch fix system servers page show audit and server logs 
ECL Watch                           | HPCC-29873 ECL Watch v9 fix logical file delete silent failure 
ECL Watch                           | HPCC-29875 ECL Watch v9 fix superfile delete issue           
ECL Watch                           | HPCC-29890 ECL Watch v9 fix files empty list uncaught exception 
EclAgent, Roxie, Thor               | HPCC-29859 Publish accurate in-memory index sizes            
Helm                                | HPCC-29888 Ensure environment section is generated           
JHTree                              | HPCC-29862 Minimize overhead of CKeyIndex::getNode           
JLib                                | HPCC-29187 File updater shutdown crash fix                   
JLib                                | HPCC-29729 Fix upmerge conflict                              
JLib                                | HPCC-29851 Optimize CMRUCacheOf::promote()                   
JLib                                | HPCC-29852 Reduce time node cache crit sec is held           
JLib                                | HPCC-29898 Ensure each block compressed is as large as possible 
LDAP, WS-Access/Account             | HPCC-29876 Change ws_access.Resources to report File Scope 'file' 
Roxie                               | HPCC-29842 Always dequeue from the head of the waiting queue 
Roxie                               | HPCC-29847 Avoid critical section in SafeQueueOf<>::ordinality() 
Thor                                | HPCC-29385 Allow incremental decompression from lz4 files    
Thor                                | HPCC-29884 Add missing jhtree cache stats                    
Thor                                | HPCC-29902 Set compress block size for global sort merge spill 
ThorHelper                          | HPCC-29849 Use likely/unlikely in the activity timing code   
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

Release Notes for Community Edition 9.2.0-1

Release Date: July 4, 2023

==================================
Known Limitations for 9.2.0-1
==================================

HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.14-1 to 9.2.0-1
=========================================================
                                    | Add option for limiting returned documents. 
                                    | Fix mis up-merge from 9.0.x to master 
                                    | Fix problems reading zip files in dafilesrv 
                                    | HPCC-00000 Also add keepalive check/set to accepted socket 2 
                                    | HPCC-28837 Extend FileSpray ESP to support destinationNumParts 
                                    | HPCC-28959 Update spill stats whilst graph active & on failure 
                                    | HPCC-29158 Add NLP Plugin XML example to README.md           
                                    | HPCC-29293 Minor improvements to code using char[] arrays    
                                    | HPCC-29305 Fileservices spray functions to pass through destNumParts 
                                    | HPCC-29374 Add cost section under global for all components  
                                    | HPCC-29447 Remove unused ESP service ws_sciab                
                                    | HPCC-29548 Better recovery from invalid cached git repositories 
                                    | HPCC-29633 Improve tagging scripts                           
                                    | HPCC-29638 Use MB rather than Mb for sizes in stats summary  
                                    | HPCC-29642 MP handshake read logic                           
                                    | HPCC-29691 Adds LogAccess HELM host support                  
                                    | HPCC-29738 Avoid internal error caused when adding extra data reduces the compressed size 
                                    | HPCC-29776 ES Translations for 9.2.X                         
                                    | HPCC-29777 FR Translations for 9.2.X                         
                                    | HPCC-29778 BS Translations for 9.2.X                         
                                    | Rebasing to 8.12.x 
                                    | Remove submodule folders that got upmerged from branch 'origin/candidate-8.10.x' into candidate-8.12.x 
                                    | Rename trailing variable to make it clearer 
                                    | Some implementation notes on Roxie for the benefit of future maintainers 
                                    | fix:  upmerge conflict 
Azure, hthor, Thor                  | HPCC-29758 init container to wait for mount                  
Build process                       | HPCC-29523 Add sources to developer image                    
Build process                       | HPCC-29524 Windows 2022 no longer building on master         
Build process                       | HPCC-29596 Bump VCPKG to 2023.04.15                          
Build process                       | HPCC-29619 Let incr.sh pick up version 9 candidate branches  
Build process                       | HPCC-29637 Fixes Jirabot syntax issue                        
Build process                       | HPCC-29658 Bump msys version to latest vcpkg version         
Build process                       | HPCC-29672 Add direct install support to image.sh            
Build process                       | HPCC-29803 Bump vcpkg to 2023.06.20                          
Build process, ESP                  | HPCC-29434 Add espcommon lib as a default to all ESP services 
Build process, ESP                  | HPCC-29439 Remove unused esp_compile_scm ESP service         
Build process, ESP                  | HPCC-29614 reserve member ECM variable types in generated service XML during build 
Build process, ESP                  | HPCC-29652 Add espcommon.hpp inclusion to ws_loggingservice  
Build process, ESP, Tools           | HPCC-29199 Remove SCMInterface only ECM files                
Code Generator                      | HPCC-28874 Remove strncpy() when processing x'...' with odd number of digits 
Code Generator                      | HPCC-29271 Improve performance on pathological length constant strings 
Code Generator                      | HPCC-29675 Ensure ONCE expressions create separate workflow items 
Core Libraries                      | HPCC-29294 Use latest version of minizip helper files        
DFS, DFU Server                     | HPCC-29695 Fix LDAP scope check regression                   
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
DFU Server, dfuplus                 | HPCC-29053 Add --init-publisher-wuid ecl command line option 
Dali                                | HPCC-29282 Show Dali size and load progress                  
Dali                                | HPCC-29708 Forward compat. of dropzone groups                
Dali                                | HPCC-29724 Remove code added by HPCC-29708 (9.0) not needed in 9.2 
Dali, DFU Server, ESP               | HPCC-29553 Ensure bare-metal dropzones create groups as well as planes 
Documentation                       | HPCC-18988 Improve docs for INDEX with external record structures for keyed and payload fields 
Documentation                       | HPCC-26138 Document new parameters to spray and despray functions 
Documentation                       | HPCC-26493 Document Multi-Repository Support                 
Documentation                       | HPCC-26994 Document remote storage plane configuration       
Documentation                       | HPCC-29029 Add guidelines for creating pull requests         
Documentation                       | HPCC-29449 Document new ecl CLI option --init-publisher-wuid 
Documentation                       | HPCC-29529 Add Link to Terraform Repo in Docs                
Documentation                       | HPCC-29529 ECL Watch fix refresh button on Preflight grids   
Documentation                       | HPCC-29575 BUILD(index, dataset) docs incomplete             
Documentation                       | HPCC-29640 Ensure consistency in terminology in docs         
Documentation                       | HPCC-29665 Document #IFDEFINED and #ISDEFINED                
Documentation                       | HPCC-29725 Document BUILD(index,dataset) form of BUILD       
ECL Watch                           | HPCC-27896 ECL Watch log viewer fix audience and class dropdown option labels 
ECL Watch                           | HPCC-27898 ECL Watch v9 logviewer sensible default start time filter 
ECL Watch                           | HPCC-27900 ECL Watch v9 Add multiselect dropdown for log viewer binary filter 
ECL Watch                           | HPCC-28107 Enable hotspot highlighting in Metrics            
ECL Watch                           | HPCC-29107 ECL Watch v9 switch to hpcc-js comms based LF store on Files list page 
ECL Watch                           | HPCC-29261 ECL Watch prevent permissions grids from selecting rows on expansion 
ECL Watch                           | HPCC-29263 ECL Watch v9 update DFU WU details to show spray progress 
ECL Watch                           | HPCC-29306 ECL Watch allow users to provide destNumParts on spray 
ECL Watch                           | HPCC-29442 ECL Watch fix graph properties not displayed      
ECL Watch                           | HPCC-29540 Format metric properties                          
ECL Watch                           | HPCC-29611 ECL Watch v9 fix grid selection not clearing after WUs descheduled 
ECL Watch                           | HPCC-29612 ECL Watch v9 fix incorrect disk usage links on Activities page 
ECL Watch                           | HPCC-29664 ECL Watch v9 toolbar config only available to admin users 
ECL Watch                           | HPCC-29748 ECL Watch fix Target Clusters (legacy) tab not loading 
ECL Watch                           | HPCC-29750 ECL Watch v9 fix DESDL bindings page not checking for empty list 
ECL Watch                           | HPCC-29753 Fix LZ file not displayed in 9.2                  
ECL Watch                           | HPCC-29761 Add export / copy options to metrics              
ECL Watch                           | HPCC-29779 HU Translations for 9.2.X                         
ECL Watch                           | HPCC-29780 HR Translations for 9.2.X                         
ECL Watch                           | HPCC-29781 PT-BR Translations for 9.2.X                      
ECL Watch                           | HPCC-29782 SR Translations for 9.2.X                         
ECL Watch                           | HPCC-29783 ZH Translations for 9.2.X                         
ECL Watch                           | HPCC-29792 ECL Watch fix JavaScript errors on Topology pages 
ECL Watch                           | HPCC-29793 Roxie snapshot failing with "Not Found"           
ECL Watch                           | HPCC-29857 DFU Workunits page has wrong height               
ECL Watch, Roxie                    | HPCC-29157 Roxie WU Snapshot support                         
ESDL, ESP                           | HPCC-29809 Stop esdlStore null dereference                   
ESP                                 | HPCC-29380 Save domain authentication data to session data   
ESP                                 | HPCC-29440 Enable ESP service method execution profiling by default in debug builds 
ESP                                 | HPCC-29549 Handle fully qualified path when validating DZ scope access 
ESP                                 | HPCC-29563 esp crashes when accessing the files page         
ESP                                 | HPCC-29574 Add init_metrics stubs for non ESP service compiles 
ESP                                 | HPCC-29726 esp failing to launch: Duplicate metric error     
ESP, JLib, Roxie                    | HPCC-29331 Centralized log trace                             
ESP, Tools                          | HPCC-29286 Remove SCMEnum from ESP Service definition language 
Embedded Languages                  | HPCC-29702 Add tracing for Java JAR unpacking from manifest  
Helm                                | HPCC-28612 Helm warning: TLS not enabled                     
Helm                                | HPCC-29536 Issue helm warning if not restricted or kubeApiCidr and kubeApiPort are not configured 
Helm                                | HPCC-29628 Provide Managed Grafana Loki-Stack                
Helm                                | HPCC-29629 Provide Grafana Loki-Stack startall opt           
Helm                                | HPCC-29651 Fix format of helm env. vars                      
Helm                                | HPCC-29804 Fix for old helm version not liking lazy evaluation 
Helm                                | HPCC-29820 Avoids older HELM conditionals limits             
Helm                                | HPCC-29844 Use busybox for sysctl init container             
JHTree                              | HPCC-27526 Avoid reading any non leaf nodes when reading an index with no filter 
JHTree                              | HPCC-28068 Demand load bloom filters in indexes              
JHTree                              | HPCC-29347 Out-of-date comments in CKeyIndex::getRootNode    
JHTree                              | HPCC-29414 Support non-incremental compression schemes       
JHTree                              | HPCC-29585 Improve compression of sequential options         
JHTree                              | HPCC-29592 Avoid storing duplicate trailing key components   
JHTree                              | HPCC-29594 Improve payload representation for TLKs           
JHTree                              | HPCC-29661 Reduce false-contention when loading branch and leaf nodes 
JHTree                              | HPCC-29662 Ensure locateLastNode does not return a branch node 
JHTree                              | HPCC-29663 Fix decompress of pathological index with payload of 0 size 
JHTree                              | HPCC-29668 Minor improvements to inplace decompression code  
JHTree                              | HPCC-29669 Better tracking of timing outliers when loading index nodes 
JHTree                              | HPCC-29719 Fix leak in key builder for new key format        
JHTree                              | HPCC-29730 Optimize inplace key builder and add maxCompressionFactor 
JLib                                | HPCC-29274 Improve performance of encodeJson/Xml on large strings 
JLib                                | HPCC-29520 Add timings for time() to JlibTimingTest          
JLib                                | HPCC-29613 Use StatisticKind instead of StatisticMeasure for merging values 
JLib                                | HPCC-29631 Also add keepalive check/set to accepted socket   
JLib                                | HPCC-29690 Avoid publishing aggregated results with no meaning 
JLib                                | HPCC-29729 Fix upmerge conflict                              
MP                                  | HPCC-29687 MP test host ip:port parse fix                    
Plugins                             | HPCC-29654 Add manifest Support to NLP plugin                
Plugins                             | HPCC-29741 Fix problem reading files from the root of a zip file 
Plugins                             | HPCC-29796 Add R and MongoDB plugins to release build        
Regression Suite                    | HPCC-29593 Add regression tests for inplace indexes          
Regression Suite                    | HPCC-29689 Add timing to the java library test case          
Regression Suite                    | HPCC-29787 Update regression suite key files                 
Roxie                               | HPCC-28079 Revisit roxie cache warming                       
Roxie                               | HPCC-28652 Enable NEW_IBYTI in bare-metal                    
Roxie                               | HPCC-29363 Add option to enabled perf flame graph collection per query 
Roxie                               | HPCC-29379 More cleanup of roxie traceLevel                  
Roxie                               | HPCC-29408 Add option to return summary stats from Roxie queries 
Roxie                               | HPCC-29475 Add option to avoid blacklisting endpoints and other blacklister behaviour 
Roxie                               | HPCC-29698 Reduce the crit sec window when reading a file in roxie 
Roxie                               | HPCC-29794 Roxie disable multicast with subchannels in header 
Roxie                               | HPCC-29823 Add TimeAgentProcess to record agent processing time 
Roxie                               | HPCC-29824 Corrctly accumulate agent wait time inside a childquery 
Security                            | HPCC-29319 Ensure by default PIPE programs are not allowed to run 
Security Manager                    | HPCC-29479 Support flexible secure user name comparison rules 
Security Manager                    | HPCC-29526 Fix secure resource list type mismatch            
Security Manager                    | HPCC-29537 Add security manager type for other managers      
Thor                                | HPCC-29250 Extend thor subgraph stats to include cpu/memory  
Thor                                | HPCC-29327 Fix group rollover in loop stall                  
Thor                                | HPCC-29367 Option to see flame graphs on Thor graphs         
Thor                                | HPCC-29492 Add new index caching stats to Thor               
Thor                                | HPCC-29608 Improve some KJ error messages                    
Thor                                | HPCC-29785 Fix bare-metal not auto splitting memory when slavesPerNode>1 
ThorHelper                          | HPCC-29759 Reduce time that invalid-endpoint critical section is held 
WS-DFU/WS-FS                        | HPCC-29370 Revise validateDropZonePath() and related code    
WS-DFU/WS-FS                        | HPCC-29610 Fix broken file spray when no DropZoneRestriction 
cloud                               | HPCC-29699 Restrict memory arenas in k8s                     
cloud                               | HPCC-29734 Limit Thor max cores to resourced limit           
cloud                               | HPCC-29743 Add config container for sysctl settings          
cloud                               | HPCC-29813 Change cpu limits to requests                     
cloud, DFU Server                   | HPCC-29303 Fix localhost not in dropzone error in k8s        
cloud, Documentation                | HPCC-26119 Update Environment.conf documentation             
cloud, Helm                         | HPCC-29353 Combine init containers performing chown          
cloud, Helm                         | HPCC-29826 Use mountpoint to for mount check init container  
cloud, Helm, Thor                   | HPCC-29832 Add k8s option to cache and serialize dlls        
cloud, Thor                         | HPCC-29677 Fix k8s queryBaseDirectory regression             
cloud, Thor                         | HPCC-29681 Fix pod skew detection                            
cloud, Thor                         | HPCC-29788 Make multiJobLinger=true the default.             
eclcc                               | HPCC-27272 Fix problems with BLOBs containing nested child datasets 
eclcc                               | HPCC-29312 Allow more granular control of eclcc advanced tracing 
eclcc                               | HPCC-29605 Add option to eclcc to trace difference between workflow items 
eclcc                               | HPCC-29789 Add stat for time to download git sources         
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

9.0.x

Release Notes for Community Edition 9.0.88-1

Release Date: March 5, 2024

==================================
Known Limitations for 9.0.88-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.86-1 to 9.0.88-1
=========================================================
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment 

Release Notes for Community Edition 9.0.86-1

Release Date: February 29, 2024

==================================
Known Limitations for 9.0.86-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.84-1 to 9.0.86-1
=========================================================
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP 

Release Notes for Community Edition 9.0.84-1

Release Date: February 20, 2024

==================================
Known Limitations for 9.0.84-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.78-1 to 9.0.84-1
=========================================================
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix 

Release Notes for Community Edition 9.0.78-1

Release Date: January 30, 2024

==================================
Known Limitations for 9.0.78-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.76-1 to 9.0.78-1
=========================================================
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source 

Release Notes for Community Edition 9.0.76-1

Release Date: January 23, 2024

==================================
Known Limitations for 9.0.76-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.72-1 to 9.0.76-1
=========================================================
Core Libraries, Roxie               | HPCC-31131 Allow roxie to recover from partially read datagrams 
Roxie                               | HPCC-31139 Length field gets corrupted in resent encrypted packets   

Release Notes for Community Edition 9.0.72-1

Release Date: January 9, 2024

==================================
Known Limitations for 9.0.72-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.70-1 to 9.0.72-1
=========================================================
Build process                       | HPCC-31043 git-lfs has an invalid url                        
DFU Server                          | HPCC-31047 Ensure _remoteStoragePlane is not copied   

Release Notes for Community Edition 9.0.70-1

Release Date: January 2, 2024

==================================
Known Limitations for 9.0.70-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.68-1 to 9.0.70-1
=========================================================
Build process                       | HPCC-31022 Bump kubectl and git-lfs versions                 
Build process                       | HPCC-31043 git-lfs has an invalid url                        
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 

Release Notes for Community Edition 9.0.68-1

Release Date: December 19, 2023

==================================
Known Limitations for 9.0.68-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.66-1 to 9.0.68-1
=========================================================
                                    | HPCC-30983 Honour direct URLs to ECL Watch                   
Roxie                               | HPCC-30992 Fix intermittent deadlock in roxie worker->server communication 
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 

Release Notes for Community Edition 9.0.66-1

Release Date: December 12, 2023

==================================
Known Limitations for 9.0.66-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.64-1 to 9.0.66-1
=========================================================
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30936 Remove amazonlinux from build-assets              
Build process                       | HPCC-30978 Add CentOS 8 to LN Build Assets 

Release Notes for Community Edition 9.0.64-1

Release Date: December 5, 2023

==================================
Known Limitations for 9.0.64-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.62-1 to 9.0.64-1
=========================================================
                                    | HPCC-30948 Ensure dafilesrv starts if config is missing      
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30250 Add github action check if default helm output changes 
Build process                       | HPCC-30915 ECL Watch production build failing                
Build process                       | HPCC-30916 Remove obsolete smoketest                         
Build process, Documentation, infrastructure | HPCC-30747 Remove InstantCloud/AWS Doc                       
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
ECL Watch                           | HPCC-30934 ECL Watch v9 fix unlock page redirect             
cloud, ECL Watch                    | HPCC-30907 ECL Watch Idle Watcher + No Auth issue    

Release Notes for Community Edition 9.0.62-1

Release Date: November 28, 2023

==================================
Known Limitations for 9.0.62-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.60-1 to 9.0.62-1
=========================================================
                                    | Swap alert + error colours for v5 ECL Watch Update warning messages Switch to Alert from Critical in v9 ECL Watch 
Build process                       | HPCC-30904 GH-Actions failing (Windows)                      
Build process                       | HPCC-30915 ECL Watch production build failing                
ECL Watch                           | HPCC-30612 Warn user when Platform is too old                
Files, Thor                         | HPCC-30884 Overflow causing truncation using blockedSizeIO   
JLib                                | HPCC-30898 Resolve build errors with ubuntu 23.10            
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 

Release Notes for Community Edition 9.0.60-1

Release Date: November 23, 2023

==================================
Known Limitations for 9.0.60-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.58-1 to 9.0.60-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ECL Watch                           | HPCC-30846 ECL Watch fix merge issues in Frame.tsx  

Release Notes for Community Edition 9.0.58-1

Release Date: November 14, 2023

==================================
Known Limitations for 9.0.58-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.56-1 to 9.0.58-1
=========================================================
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Core Libraries                      | HPCC-30377 SendEmail exception while reading from mail server 
DFS, unittests                      | HPCC-29721 setReplicateDir fails if config dir ends with path seperator 
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues 
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
Regression Suite                    | HPCC-29667 Allow remoteread.ecl to be run stand alone  

Release Notes for Community Edition 9.0.56-1

Release Date: November 7, 2023

==================================
Known Limitations for 9.0.56-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.54-1 to 9.0.56-1
=========================================================
Build process                       | HPCC-30610 Add timestamp to version.cmake                    
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Build process                       | HPCC-30610 Include the tagging timestamp in the WUCheckFeatures response 
Build process                       | HPCC-30720 Remove the LN build and push from build-and-publish 
Thor                                | HPCC-30682 Fix uninitialized class member in CMasterWatchdog 

Release Notes for Community Edition 9.0.54-1

Release Date: October 31, 2023

==================================
Known Limitations for 9.0.54-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.52-1 to 9.0.54-1
=========================================================
 
                                    | HPCC-30580 Reduce default max arenas                         
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
ECL Watch                           | HPCC-30526 Allow wildcards file name for lfntype_plane in normalizeExternal

Release Notes for Community Edition 9.0.52-1

Release Date: October 24, 2023

==================================
Known Limitations for 9.0.52-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.50-1 to 9.0.52-1
=========================================================
                                    | HPCC-30463 Fix crash updating expiry for delayed packets     
                                    | Update docs following review 
Build process                       | HPCC-30515 Update the version of kubectl installed in the image 
ECL Watch                           | HPCC-30504 Fix scope checking for files in the root of a dropzone 
JLib                                | HPCC-30393 Add new event class and monitor audience          
Roxie                               | HPCC-30505 Ensure locations of missing files are traced in standard logging 
WS-FileIO                           | HPCC-30469 Avoid duplicated PathSepChar in getExternalPath()  

Release Notes for Community Edition 9.0.50-1

Release Date: October 10, 2023

==================================
Known Limitations for 9.0.50-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.48-1 to 9.0.50-1
=========================================================
Roxie                               | HPCC-30427 Remove excessive tracing when load on the system is very high 
Roxie                               | HPCC-30428 Remove excessive cache logging  

Release Notes for Community Edition 9.0.48-1

Release Date: October 4, 2023

==================================
Known Limitations for 9.0.48-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.46-1 to 9.0.48-1
=========================================================

ESP                                 | HPCC-30360 Allow empty kind attribute when listing Groups    
ESP, Internal                       | HPCC-30080 Not access restricted resources for Unrestricted call   

Release Notes for Community Edition 9.0.46-1

Release Date: September 26, 2023

==================================
Known Limitations for 9.0.46-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.44-1 to 9.0.46-1
=========================================================
ECL Watch                           | HPCC-29244 ECL Watch v9 fix cannot set job name in playground 
ECL Watch                           | HPCC-30222 ECL Watch cut back multiple calls to WsLogaccess.GetLogs 
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory    

Release Notes for Community Edition 9.0.44-1

Release Date: September 19, 2023

==================================
Known Limitations for 9.0.44-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.42-1 to 9.0.44-1
=========================================================
Build process                       | HPCC-28949 Include linux clienttools builds in build-assets workflow 
ECL Watch                           | HPCC-30224 ECL Watch v9 fix Format dropdown in import dialogs 
ECL Watch                           | HPCC-30245 Alphanumeric sorting is ignored                   
ECL Watch                           | HPCC-30263 ECL Watch v9 Landing Zone unsortable              
ECL Watch                           | HPCC-30264 ECL Watch v9 fix Filter failure on Landing Zone   
Roxie                               | HPCC-30232 Add Roxie support for case-insensitive HTTP headers 
dafilesrv                           | HPCC-30234 Dafilsrv do not log TLS port check / LB health check      

Release Notes for Community Edition 9.0.42-1

Release Date: September 13, 2023

==================================
Known Limitations for 9.0.42-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.40-1 to 9.0.42-1
=========================================================
Core Libraries                      | HPCC-30088 TLS port scan / health check logs errors          
ECL Watch                           | HPCC-29692 ECL Watch v9 replace menu PivotItems with Links   
ECL Watch                           | HPCC-30171 ECL Watch v9 fix Topology section menu links active style 
ECL Watch                           | HPCC-30211 ECL Watch v9 disabled Menu button style           
JHTree                              | HPCC-30147 Avoid storing compressed payload data in memory   
Roxie                               | HPCC-30233 Fix regression processing leading ~ in roxie      

Release Notes for Community Edition 9.0.40-1

Release Date: September 5, 2023

==================================
Known Limitations for 9.0.40-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.38-1 to 9.0.40-1
=========================================================
Build process, Internal, Plugins    | HPCC-30174 Dependency name fix for r-core-base in ubuntu     
Documentation                       | HPCC-30175 Add exceptionHandler notes to expert.hd           
ECL Watch                           | HPCC-22812 ECL Watch fix opening logs in new page            
JHTree                              | HPCC-30192 Ensure TLKs created by 8.12.x can be read         
Roxie                               | HPCC-30173 Ensure correct lifetime for ONCE allocator cache  
eclcc                               | HPCC-30181 Support ROUND() to a variable number of places

Release Notes for Community Edition 9.0.38-1

Release Date: August 29, 2023

==================================
Known Limitations for 9.0.38-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.36-1 to 9.0.38-1
=========================================================
Azure, Dali                         | HPCC-30079 Fix some storage striping issues                  
Build process                       | HPCC-29078 Revert of cleanup.sh call for internal builds     
ECL Watch                           | HPCC-30036 ECL Watch v9 fix Files page sort by Size incorrect order 
Helm                                | HPCC-30142 Dfu needs access to remote planes                 
JLib                                | HPCC-30146 Add mechanism to intercept exceptions and run commands 
Thor                                | HPCC-30118 Fix numWorkersPerPod, workers should not split resourced memory 
clienttools                         | HPCC-30087 Generate python310.zip stdlib file                
eclccserver                         | HPCC-30152 Ensure -Doptions are processed when --defaultrepo specified    

Release Notes for Community Edition 9.0.36-1

Release Date: August 22, 2023

==================================
Known Limitations for 9.0.36-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.34-1 to 9.0.36-1
=========================================================
                                    | HPCC-30099 Roxie dont log multicast in log if disabled       
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
LDAP                                | HPCC-30058 Handling of missing HPCCInternal:: scope 
Thor                                | HPCC-30118 Fix numWorkersPerPod, workers should not split resourced memory 
WS-DFU/WS-FS                        | HPCC-30114 Do not check dropzone access if dropzone not found 
eclccserver                         | HPCC-29855 Add the storage secret category to eclccserver   

Release Notes for Community Edition 9.0.34-1

Release Date: August 15, 2023

==================================
Known Limitations for 9.0.34-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.32-1 to 9.0.34-1
=========================================================
                                    | HPCC-29992 SOAPCALL check timelimit exceeded after call to getaddrinfo 
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
Core Libraries                      | HPCC-30047 Vault class sets wrong authtype in token (client-secret) mode 
JLib                                | HPCC-29990 Getaddrinfo call set hints.ai_family to AF_INET unless IP6preferred 
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
Roxie                               | HPCC-29840 UDP lost packets can lead to a 5s delay           
eclcc                               | HPCC-29932 Avoid unusual crash for IF(cond,stmt) and cond is false 

Release Notes for Community Edition 9.0.32-1

Release Date: August 8, 2023

==================================
Known Limitations for 9.0.32-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.30-1 to 9.0.32-1
=========================================================
Core Libraries                      | HPCC-29991 SOAPCALL makes two getaddrinfo calls              
hthor, Thor                         | HPCC-29746 Fix hthor bug reading remote compressed files. 

Release Notes for Community Edition 9.0.30-1

Release Date: August 2, 2023

==================================
Known Limitations for 9.0.30-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.28-1 to 9.0.30-1
=========================================================
                                    | HPCC-29957 Queries using embedded Java with libraries have unexpected class loaders 
Build process                       | HPCC-29982 GH Actions running out of disk space              
eclccserver                         | HPCC-28924 Avoid spurious workunit wait state

Release Notes for Community Edition 9.0.28-1

Release Date: July 25, 2023

==================================
Known Limitations for 9.0.28-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.26-1 to 9.0.28-1
=========================================================
Build process                       | HPCC-29942 CentOS 8 fails in build assets GH Action     

Release Notes for Community Edition 9.0.26-1

Release Date: July 18, 2023

==================================
Known Limitations for 9.0.26-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.24-1 to 9.0.26-1
=========================================================
Build process                       | HPCC-29864 Relocate some options to after the project statement 
ECL Watch                           | HPCC-29005 ECL Watch DFU workunit list should show timings   
ECL Watch                           | HPCC-29059 ECL Watch v9 add description for toolbar config   
ECL Watch                           | HPCC-29345 ECL Watch WU Helpers ComponentLog CSV format      
ECL Watch                           | HPCC-29462 ECL Watch fix display of HTML entities in log messages 
JHTree, Thor                        | HPCC-28555 Add blocked reader for unfiltered serial index reading 
JLib                                | HPCC-29915 Fix executeCallbacks leak                         
Roxie                               | HPCC-29622 Minimize number of external roxie certs per cluster 
Thor                                | HPCC-29916 Add TotalTimeExecuted stat to Thor activities     
Thor                                | HPCC-29923 Avoid CRowServer cancel if not running            
Thor                                | HPCC-29935 Ensure memory is not divided when explicitly defined.   

Release Notes for Community Edition 9.0.24-1

Release Date: July 11, 2023

==================================
Known Limitations for 9.0.24-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.22-1 to 9.0.24-1
=========================================================
ECL Watch                           | HPCC-29757 ECL Watch fix system servers page show audit and server logs 
ECL Watch                           | HPCC-29873 ECL Watch v9 fix logical file delete silent failure 
ECL Watch                           | HPCC-29875 ECL Watch v9 fix superfile delete issue           
ECL Watch                           | HPCC-29890 ECL Watch v9 fix files empty list uncaught exception 
EclAgent, Roxie, Thor               | HPCC-29859 Publish accurate in-memory index sizes            
Helm                                | HPCC-29888 Ensure environment section is generated           
JLib                                | HPCC-29187 File updater shutdown crash fix                   
JLib                                | HPCC-29852 Reduce time node cache crit sec is held           
LDAP, WS-Access/Account             | HPCC-29876 Change ws_access.Resources to report File Scope 'file' 
Thor                                | HPCC-29385 Allow incremental decompression from lz4 files    
Thor                                | HPCC-29902 Set compress block size for global sort merge spill 
ThorHelper                          | HPCC-29849 Use likely/unlikely in the activity timing code   
  

Release Notes for Community Edition 9.0.22-1

Release Date: July 4, 2023

==================================
Known Limitations for 9.0.22-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.20-1 to 9.0.22-1
=========================================================
                                    | Fix problems reading zip files in dafilesrv 
                                    | HPCC-29642 MP handshake read logic                           
ECL Watch                           | HPCC-29107 ECL Watch v9 switch to hpcc-js comms based LF store on Files list page 
ECL Watch                           | HPCC-29263 ECL Watch v9 update DFU WU details to show spray progress 
ECL Watch                           | HPCC-29748 ECL Watch fix Target Clusters (legacy) tab not loading 
Helm                                | HPCC-29804 Fix for old helm version not liking lazy evaluation 
Helm                                | HPCC-29820 Avoids older HELM conditionals limits             
Helm                                | HPCC-29844 Use busybox for sysctl init container             
Plugins                             | HPCC-29741 Fix problem reading files from the root of a zip file 
Roxie                               | HPCC-29823 Add TimeAgentProcess to record agent processing time 
Roxie                               | HPCC-29824 Corrctly accumulate agent wait time inside a childquery 
cloud                               | HPCC-29813 Change cpu limits to requests                     
cloud, Helm                         | HPCC-29826 Use mountpoint to for mount check init container  
cloud, Helm, Thor                   | HPCC-29832 Add k8s option to cache and serialize dlls        
cloud, Thor                         | HPCC-29788 Make multiJobLinger=true the default.             
eclcc                               | HPCC-27272 Fix problems with BLOBs containing nested child datasets 
eclcc                               | HPCC-29789 Add stat for time to download git sources         

Release Notes for Community Edition 9.0.20-1

Release Date: June 28, 2023

==================================
Known Limitations for 9.0.20-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.18-1 to 9.0.20-1
=========================================================
                                    | HPCC-29158 Add NLP Plugin XML example to README.md           
                                    | HPCC-29691 Adds LogAccess HELM host support                  
                                    | HPCC-29738 Avoid internal error caused when adding extra data reduces the compressed size 
Azure, hthor, Thor                  | HPCC-29758 init container to wait for mount                  
Documentation                       | HPCC-29725 Document BUILD(index,dataset) form of BUILD       
ECL Watch                           | HPCC-29261 ECL Watch prevent permissions grids from selecting rows on expansion 
ECL Watch                           | HPCC-29442 ECL Watch fix graph properties not displayed      
ECL Watch                           | HPCC-29750 ECL Watch v9 fix DESDL bindings page not checking for empty list 
ECL Watch                           | HPCC-29792 ECL Watch fix JavaScript errors on Topology pages 
Helm                                | HPCC-29804 Fix for old helm version not liking lazy evaluation 
JHTree                              | HPCC-29730 Optimize inplace key builder and add maxCompressionFactor 
Thor                                | HPCC-29785 Fix bare-metal not auto splitting memory when slavesPerNode>1 
cloud                               | HPCC-29699 Restrict memory arenas in k8s                     
cloud                               | HPCC-29734 Limit Thor max cores to resourced limit           
cloud                               | HPCC-29743 Add config container for sysctl settings          
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

Release Notes for Community Edition 9.0.18-1

Release Date: June 21, 2023

==================================
Known Limitations for 9.0.18-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.16-1 to 9.0.18-1
=========================================================
                                    | HPCC-29548 Better recovery from invalid cached git repositories 
                                    | Rebasing to 8.12.x 
Build process                       | HPCC-29619 Let incr.sh pick up version 9 candidate branches  
Build process                       | HPCC-29672 Add direct install support to image.sh            
Code Generator                      | HPCC-29675 Ensure ONCE expressions create separate workflow items 
DFS, DFU Server                     | HPCC-29695 Fix LDAP scope check regression                   
Dali                                | HPCC-29708 Forward compat. of dropzone groups                
Documentation                       | HPCC-29529 ECL Watch fix refresh button on Preflight grids   
Documentation                       | HPCC-29575 BUILD(index, dataset) docs incomplete             
Documentation                       | HPCC-29665 Document #IFDEFINED and #ISDEFINED                
ECL Watch                           | HPCC-27898 ECL Watch v9 logviewer sensible default start time filter 
ECL Watch                           | HPCC-27900 ECL Watch v9 Add multiselect dropdown for log viewer binary filter 
ECL Watch                           | HPCC-29611 ECL Watch v9 fix grid selection not clearing after WUs descheduled 
JHTree                              | HPCC-29661 Reduce false-contention when loading branch and leaf nodes 
JHTree                              | HPCC-29668 Minor improvements to inplace decompression code  
JHTree                              | HPCC-29719 Fix leak in key builder for new key format        
JLib                                | HPCC-29690 Avoid publishing aggregated results with no meaning 
MP                                  | HPCC-29687 MP test host ip:port parse fix                    
Regression Suite                    | HPCC-29593 Add regression tests for inplace indexes          
Regression Suite                    | HPCC-29689 Add timing to the java library test case          
Roxie                               | HPCC-29698 Reduce the crit sec window when reading a file in roxie 
WS-DFU/WS-FS                        | HPCC-29610 Fix broken file spray when no DropZoneRestriction 
cloud, DFU Server                   | HPCC-29303 Fix localhost not in dropzone error in k8s        
cloud, Thor                         | HPCC-29681 Fix pod skew detection                            
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages

Release Notes for Community Edition 9.0.16-1

Release Date: June 13, 2023

==================================
Known Limitations for 9.0.16-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.14-1 to 9.0.16-1
=========================================================
                                    | Add option for limiting returned documents. 
                                    | HPCC-00000 Also add keepalive check/set to accepted socket 2 
                                    | HPCC-29633 Improve tagging scripts                           
                                    | Remove submodule folders that got upmerged from branch 'origin/candidate-8.10.x' into candidate-8.12.x 
                                    | Rename trailing variable to make it clearer 
Build process                       | HPCC-29523 Add sources to developer image                    
Build process                       | HPCC-29637 Fixes Jirabot syntax issue                        
Build process                       | HPCC-29658 Bump msys version to latest vcpkg version         
DFU Server, dfuplus                 | HPCC-29053 Add --init-publisher-wuid ecl command line option 
Documentation                       | HPCC-18988 Improve docs for INDEX with external record structures for keyed and payload fields 
Documentation                       | HPCC-29449 Document new ecl CLI option --init-publisher-wuid 
Documentation                       | HPCC-29640 Ensure consistency in terminology in docs         
ECL Watch                           | HPCC-27896 ECL Watch log viewer fix audience and class dropdown option labels 
ECL Watch                           | HPCC-29612 ECL Watch v9 fix incorrect disk usage links on Activities page 
ECL Watch                           | HPCC-29664 ECL Watch v9 toolbar config only available to admin users 
Helm                                | HPCC-29651 Fix format of helm env. vars                      
JHTree                              | HPCC-29414 Support non-incremental compression schemes       
JHTree                              | HPCC-29585 Improve compression of sequential options         
JHTree                              | HPCC-29592 Avoid storing duplicate trailing key components   
JHTree                              | HPCC-29594 Improve payload representation for TLKs           
JHTree                              | HPCC-29662 Ensure locateLastNode does not return a branch node 
JHTree                              | HPCC-29663 Fix decompress of pathological index with payload of 0 size 
JHTree                              | HPCC-29669 Better tracking of timing outliers when loading index nodes 
JLib                                | HPCC-29631 Also add keepalive check/set to accepted socket   
Thor                                | HPCC-29327 Fix group rollover in loop stall                  
Thor                                | HPCC-29608 Improve some KJ error messages                    
cloud, Documentation                | HPCC-26119 Update Environment.conf documentation             

Release Notes for Community Edition 9.0.14-1

Release Date: June 6, 2023

==================================
Known Limitations for 9.0.14-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.12-1 to 9.0.14-1
=========================================================
                                    | Resolve dautils findPlane mis-merge. 
Build process                       | HPCC-29459 Various minor updates to the tagging README.md    
Build process                       | HPCC-29579 Fix amazon linux build                            
Build process                       | HPCC-29616 Bump OpenSSL to v3.0.8                            
Build process                       | HPCC-29623 Minor improvements to the jirabot action          
Code Generator                      | HPCC-29618 Improve check for pre-existing git directory      
DFU Server                          | HPCC-29606 Add timestamp to DFU workunit exceptions          
Documentation                       | HPCC-28973 Document --main options                           
ECL Standard Library, Roxie         | HPCC-29467 STD library access to current query elapsed time  
ECL Watch, ESP                      | HPCC-29620 Roleback k8s appProtocol support until further investigation 
Roxie                               | HPCC-29581 Further improvements to roxie flow control        
WS-DFU/WS-FS                        | HPCC-29573 Fix sasha service not found in WS-FS              
WuDetails                           | HPCC-29624 Fix ESP test form message generator dereferencing nullptr 
cloud                               | HPCC-29541 Fix ZAP report postmortem directory structure     
cloud, ECL Watch                    | HPCC-29416 ECL Watch fix htpasswd auth issues                
eclccserver                         | HPCC-28911 Allow version to be overridden but keep default repo        

Release Notes for Community Edition 9.0.12-1

Release Date: June 1, 2023

==================================
Known Limitations for 9.0.12-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.10-1 to 9.0.12-1
=========================================================
                                    | HPCC-29484 Fix dnsName certificate entries for roxie         
DFS, DFU Server                     | HPCC-29094 Adhere to plane 'dirPerPart' specification during DFU copy. 
Documentation                       | HPCC-16544 Clarify implicit DEDUP on LOOKUP JOIN             
Documentation                       | HPCC-29545 Add Tomita Parsing examples to PARSE docs         
ESDL                                | HPCC-25550 ESDL Scripting developer readme                   
Helm                                | HPCC-29552 Set K8s service.spec.ports.appProtocol when appropriate 
JLib                                | HPCC-28890 ALA curl client to interpret err codes            
JLib                                | HPCC-29515 IFEsync and IFEnocache CFileIO improvements       
Roxie                               | HPCC-29448 Cannot access external library query from ONCE    
Roxie                               | HPCC-29571 Add details of socket timings to summary line     
Thor                                | HPCC-29250 Extend thor subgraph stats to include cpu/memory  
Thor                                | HPCC-29557 Avoid infinite loop processing zero length compressed blocks 
ThorHelper                          | HPCC-29534 Soapcall connect logic/timeout                    
jlog                                | HPCC-29421 ALA client report err msg if available        

Release Notes for Community Edition 9.0.10-1

Release Date: May 19, 2023

==================================
Known Limitations for 9.0.10-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.8-1 to 9.0.10-1
=========================================================
                                    | ECL Watch revert HPCC-29315 route tracking change 
                                    | HPCC-00000 Skip stderr logging if stderr > /dev/null         
                                    | HPCC-28326 Allow connections to multiple servers             
                                    | HPCC-29522 Add windows dafilesrv open retry mechanism        
                                    | Revert "HPCC-29129 Disk related stats are lost for buffered/compressed files" 
Code Generator                      | HPCC-29494 Fix constant folding of embedded python on windows 
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
Dali                                | HPCC-29191 Enable stack trace when no credentials provided to Dali 
Dali                                | HPCC-29478 File scope exception message shows wrong Dali IP  
Documentation                       | HPCC-24042 Clarify SET Param can be expression               
Documentation                       | HPCC-29502 Fix EVENTEXTRA doc example                        
Documentation                       | HPCC-29512 Fix NOTIFY and EVENTNAME examples in LR           
Documentation                       | HPCC-29525 Clarify where STD.System.Log.dbglog writes        
Documentation                       | HPCC-29532 Fix Typo in doc filename DEPRECATED.xml           
ECL Watch                           | HPCC-29451 ECL Watch v9 fix logical file search issue        
ECL Watch                           | HPCC-29463 ECL Watch v9 fix errors shown when copying file   
ECL Watch                           | HPCC-29471 ECL Watch v9 show WU status icon in details tab   
ECL Watch                           | HPCC-29486 ECL Watch fix blob spray failure (invalid record size) 
ECL Watch                           | HPCC-29487 ECL Watch fix Blob import source path validation  
ESP                                 | HPCC-29300 Provide namespace attributes in pull parser start tags 
ESP                                 | HPCC-29365 Validate username for CRLF_Injection              
Helm                                | HPCC-28217 HorizontalPodAutoScale HPA support in Helm        
Helm                                | HPCC-29411 Create RG when enabling ALA                       
Init system                         | HPCC-29535 Add dmesg logging to postmortem                   
JLib                                | HPCC-29501 fdatasync in flush() on IFEnocache only           
LDAP                                | HPCC-29528 LDAP Connection pool should not retry dead connections 
Regression Suite, Roxie             | HPCC-29174 The prefetch4.ecl fails on Roxie with a different result than expected error. 
Roxie                               | HPCC-29489 LogAccess Clients report result paging             

Release Notes for Community Edition 9.0.8-1

Release Date: May 15, 2023

==================================
Known Limitations for 9.0.8-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.6-1 to 9.0.8-1
=========================================================
                                    | HPCC-29361 Update README to reference developer docs         
                                    | Revert "HPCC-29129 Disk related stats are lost for buffered/compressed files" 
Build process                       | HPCC-29458 USE_JAVA=OFF can prevent esp from starting        
DFU Server                          | HPCC-29474 Fix defaultSprayParts regression                  
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
Documentation                       | HPCC-28459 Document DfuPlusExec options should omit server=  
Documentation                       | HPCC-29419 Creation of userdoc directory and initial userdoc writeups 
Documentation                       | IDE-1087 Update ECL-LR doc to use dynamic date               
ECL Watch                           | HPCC-29001 ECL Watch v9 add visual confirmation of WU details save 
ECL Watch                           | HPCC-29313 ECL Watch v9 fix Dynamic ESDL binding selection error 
ECL Watch                           | HPCC-29444 Autodisplay index.html preview                    
ECL Watch                           | HPCC-29452 Display progress colors on metrics graph          
ECL Watch                           | HPCC-29455 Fix ECL Watch v9 copy to clipboard missing logical file name 
ECL Watch                           | HPCC-29456 ECL Watch v9 fix Files by scope do not show Super Owner 
ECL Watch                           | HPCC-29470 Redirect ECL IDE WU Ddetails to v9                
ESP                                 | HPCC-27588 Add ESP generated form support for self referencing structs 
JHTree                              | HPCC-29115 Add support for uncompressed payloads             
JHTree                              | HPCC-29116 Store the leaf payload at the end of the node     
JLib                                | HPCC-29501 fdatasync in flush() on IFEnocache only           
LDAP                                | HPCC-29450 LDAP security lib cannot retrieve permission of nested file scopes for 389 DS 
configmgr                           | HPCC-29232 Disable symbol stripping in rpmbuild              
eclcc                               | HPCC-29446 Ensure tgz files are not processed from package.json              

Release Notes for Community Edition 9.0.6-1

Release Date: April 28, 2023

==================================
Known Limitations for 9.0.6-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.4-1 to 9.0.6-1
=========================================================
                                    | HPCC-29368 Move cost configuration into correct location for bare-metal 
Azure                               | HPCC-29402 Avoid generating unnecessary brackets for a || (b || c) 
Build process                       | HPCC-29362 Add elftools to platform-core                     
Build process                       | HPCC-29391 Add option to tag build volume in image.sh        
Build process                       | HPCC-29405 Extend tagging scripts to pass options through    
Build process                       | HPCC-29424 Bump libmysql to v8.0.32                          
Build process                       | HPCC-29429 Remove Ubuntu 18.04 from the github actions       
Documentation                       | HPCC-28423 Add useful example using __CONTAINERIZED__ built-in constant 
Documentation                       | HPCC-29175 Document HPCC_DEPLOYMENT environment variable     
Documentation                       | HPCC-29382 Add tips for writing dev docs                     
ECL Watch                           | HPCC-28970 ECL Watch v9 fix Query detail page tab counts     
ECL Watch                           | HPCC-29315 ECL Watch v9 tabs track last page visited in category 
ECL Watch                           | HPCC-29343 ECL Watch v9 fix navigating between sections loses active menu item 
ESP                                 | HPCC-29074 Add HTTPCALL support for application/x-www-form-urlencoded 
ESP                                 | HPCC-29192 Avoid path traversal when accessing dropzone and log file 
JLib                                | HPCC-29404 Improve unit tests for unicode conversion         
LDAP                                | HPCC-29372 Unable to insert folders ECLIDE                   
Thor                                | HPCC-29387 Fix double free converting invalid U+3164 to STRING 
Thor                                | HPCC-29392 Expose some "expert" options                      
jlog                                | HPCC-29423 Enable optional ALA component log col                 

Release Notes for Community Edition 9.0.4-1

Release Date: April 21, 2023

==================================
Known Limitations for 9.0.4-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.2-1 to 9.0.4-1
=========================================================
                                    | HPCC-28990 Improve ALA log access config README              
Build process                       | HPCC-29373 Windows builds failing in GH Actions              
Build process                       | HPCC-29373 image.sh incr conflict with startup.sh            
Build process                       | HPCC-29383 Add "install" command to image.sh                 
Build process                       | HPCC-29401 CPack fails creating windows install              
Documentation                       | HPCC-28683 Std.File functions espserverIPport parameter should be omitted 
Documentation                       | HPCC-29218 Remove Casandra as SDS Instructions               
ECL Watch                           | HPCC-28669 ECL Watch v9 ZAP report show warning if logging not configured 
ECL Watch                           | HPCC-28736 Fix ECL Watch v9 security section missing on containerized build 
ECL Watch                           | HPCC-29181 Fix ECL Watch v9 playground delayed navigation    
ECL Watch                           | HPCC-29304 ECL Watch v9 fix errors not being logged in Security pages 
ECL Watch                           | HPCC-29310 ECL Watch v9 fix XML import form incorrect row placeholder 
ECL Watch                           | HPCC-29317 ECL Watch v9 fix missing request param for WsAccess.PermissionAction 
ESP                                 | HPCC-28817 Remove unnecessary TxSummary warning log entry    
Helm                                | HPCC-29201 Conditionally generate spill planes               
JLib                                | HPCC-29369 Avoid including 'randrow' compression in unittests 
Thor                                | HPCC-29376 Fix Thor next graph regression                    
Thor                                | HPCC-29397 Fix Thormanager not removing thorworker networkpolicy 
WS-DFU/WS-FS                        | HPCC-29189 Check Dropzone scope access before spraying/despraying 
unittests                           | HPCC-29130 InplaceIndexTest cored on latest master             

Release Notes for Community Edition 9.0.2-1

Release Date: April 14, 2023

==================================
Known Limitations for 9.0.2-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 9.0.0-1 to 9.0.2-1
=========================================================
                                    | HPCC-29325 Add Ubuntu 20.04 to LN builds                     
Build process                       | HPCC-29209 Improve install performance                       
Build process                       | HPCC-29283 Alternative incr.sh                               
Build process                       | HPCC-29287 Make vcpkg catalog installation optional          
Build process                       | HPCC-29348 image.sh failing on OSX                           
Build process                       | HPCC-29349 Add documentation builds to build-asset workflow  
Core Libraries, EclAgent, hthor, Roxie | HPCC-29292 Global static SecureContexts need to be differentiated by usage 
DESDL                               | HPCC-28773 Add ESDL script syntax to manage masking and trace options 
DFU Server                          | HPCC-29341 Fix multi file spray regression                   
Documentation                       | HPCC-27860 Document control:memlock and control:memunlock    
Documentation                       | HPCC-29230 Remove Unity Launcher References from Docs        
Documentation                       | HPCC-29245 Update STD.File.GetEspUrl doc example             
Documentation                       | HPCC-29352 Remove superflous bin directory                   
ECL Standard Library                | HPCC-23685 Fix UTC <-> local time conversions                
ECL Watch                           | HPCC-23451 ECLWatch notifies of disabled account at Login    
ECL Watch                           | HPCC-28688 ECL Watch v9 show extended state info on WU Details 
ECL Watch                           | HPCC-29080 ECL Watch v9 fix some issues with viewing files by scope 
ECL Watch                           | HPCC-29216 ECL Watch v9 Security pages fix positioning of column headers 
ECL Watch                           | HPCC-29267 ECL Watch v9 package map copy DFU Workunits show unknown type 
ESP                                 | HPCC-28645 Fix ESP session redirect handling of encoded characters 
ESP                                 | HPCC-28877 Review fixed size arrays in ws_workunitsAuditLogs.cpp 
Helm                                | HPCC-29201 Conditionally generate spill planes               
JLib                                | HPCC-29135 Remove unused inline function                     
JLib                                | HPCC-29326 Create a helper class to support periodic checking/logging 
Language                            | HPCC-29122 Fix invalid code generated for implicit disk normalize 
Regression Suite                    | HPCC-29276 Add clean-up code to those Regression Suite cases which left large work files behind. 
Roxie                               | HPCC-28479 Roxie logging when multicast is disabled still has some multicast comments 
Roxie                               | HPCC-29318 PING reply, garbled result                        
Thor                                | HPCC-29289 Tracing for loopthor2.ecl deadlock (smoketest only) 
WS-DFU/WS-FS                        | HPCC-29046 Report job timing/transfer rate in FileSpray.GetDFUWorkunits 
eclcc                               | HPCC-29098 Support / in multi-line string at end of line on windows 
eclrtl                              | HPCC-29302 Avoid undefined behaviour shifting -ve number     
jlog                                | HPCC-29290 Ensure WSWU writes ALA log response                   

Release Notes for Community Edition 9.0.0-1

Release Date: March 31, 2023

==================================
Known Limitations for 9.0.0-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

HPCC-29263 File spray does not show progress or when it's completed
HPCC-29221 unable to save password change for user in latest ECL Watch
HPCC-29001 Lack of visual confirmation after successful save on details
HPCC-28270 ECL Watch 9 Target Clusters does not show targets in container based system
HPCC-27829 ECLWatch 9: Changing pages on Logs tab does not change the logs
HPCC-27794 ECLWatch 9 not sorting WUIDs by cluster on container
HPCC-22812 Opening logs in new page does not load logs
HPCC-28952 Despray using ECL Watch on a containerized platform fails

=========================================================
Comprehensive list of changes from 8.12.10-1 to 9.0.0-1
=========================================================
                                    | HPCC-28072 Add "DFS" option to Dali Admin                    
                                    | HPCC-28868 Recode CHttpRequest::parseQueryString to avoid a temporary buffer 
                                    | HPCC-29039 ECL Watch v9 metrics tab Lumino dark mode CSS     
                                    | HPCC-29048 ECL Watch v9 Codemirror dark mode                 
                                    | HPCC-29049 ECL Watch v9 Data Patterns dark mode              
                                    | HPCC-29050 ECL Watch v9 Playground dark mode                 
                                    | HPCC-29119 Extend dumpkey to support recoding/analysing existing indexes 
                                    | HPCC-29121 Track and report Roxie agent time spent waiting for a free thread 
                                    | HPCC-29136 Improve dfs getSize error if invalid compress part 
                                    | HPCC-29160 Fix oversized compressed write                    
                                    | HPCC-29172 Add option in incr script to see more logging     
                                    | HPCC-29194 incr.sh build script help missing info on positional arg 
                                    | HPCC-29208 Avoid repeated apt-get installs in incr builds    
                                    | HPCC-29233 Support flame graph profiling of Roxie startup and execution 
Build process                       | HPCC-28637 Refactor cmake options                            
Build process                       | HPCC-28777 Relocate nlp-engine into vcpkg                    
Build process                       | HPCC-28987 Generate vcpkg.json                               
Build process                       | HPCC-28989 Add catalogue of vcpkg dependencies               
Build process                       | HPCC-28993 Generate developers landing page                  
Build process                       | HPCC-29006 Skip plugin build_vcpkg testing                   
Build process                       | HPCC-29028 Landing page link fix                             
Build process                       | HPCC-29120 Sync latest into LN Build                         
Build process                       | HPCC-29128 Add LN build to PR tests                          
Build process                       | HPCC-29141 Potential build issue with WS_SQL                 
Build process                       | HPCC-29142 Add cppunit support to vcpkg                      
Build process                       | HPCC-29145 Enable Ninja Builds                               
Build process                       | HPCC-29183 Remove Clarion outputs from cmake                 
Build process, Tools                | HPCC-29079 Remove ECM files that are no longer needed        
Build process, infrastructure       | HPCC-29153 Drop support for Ubuntu 18.04                     
Code Generator                      | HPCC-28869 Remove strncpy from debugging function            
DESDL                               | HPCC-27471 Add data masking plug-in framework with sample plug-in 
DESDL                               | HPCC-28770 Add value masking to ESDL script trace operation  
DESDL                               | HPCC-28771 Add masking XPath extension functions             
DESDL                               | HPCC-28772 Add basic masking inspection and manipulation syntax 
DESDL                               | HPCC-28865 Refactor ESDL script operation property and error handling 
DESDL                               | HPCC-28912 Enable required values in ESDL script param operation 
DFS                                 | HPCC-28885 Fix CDfsLogicalFileName getScopes on planes       
DFS                                 | HPCC-28995 Ensure accessed time set on publish               
Dali                                | HPCC-29110 - Fix uncaught thrown exception in metrics        
Documentation                       | HPCC-28512 Add HPCC Helm Egress info to container Doc        
Documentation                       | HPCC-28839 Document Helm indexBuildPlane                     
Documentation                       | HPCC-28936 Improve JOIN docs for LOOKUP,LOCAL                
Documentation                       | HPCC-28963 Update CSS file for HTML and CHM                  
Documentation                       | HPCC-28964 Adjust XSL-FO params for doc body font            
Documentation                       | HPCC-28999 Modify HTML Help CSS file                         
Documentation                       | HPCC-29027 Develop a Doc Unit Testing Tool                   
Documentation                       | HPCC-29184 Document that the -f parameter can be a file or a URL 
Documentation                       | HPCC-29206 Clarify that ecl cli prompts for password         
Documentation                       | HPCC-29214 Remove IMDB Tutorial Reference from Install Doc   
Documentation                       | HPCC-29264 Separate type names in ESDL document section header 
Documentation, Spark-HPCC           | HPCC-28814 Update SPARK-HPCC Docs for deprecated plugin      
ECL Standard Library, hthor, Roxie, Thor | HPCC-28968 Expose internal HPCC settings as environment variables 
ECL Watch                           | HPCC-29002 ECL Watch v9 fix DFUWorkunits sort by percent complete 
ECL Watch                           | HPCC-29010 FR Translations for 9.0.X                         
ECL Watch                           | HPCC-29011 BS Translations for 9.0.X                         
ECL Watch                           | HPCC-29012 HR Translations for 9.0.X                         
ECL Watch                           | HPCC-29013 HU Translations for 9.0.X                         
ECL Watch                           | HPCC-29014 ZH Translations for 9.0.X                         
ECL Watch                           | HPCC-29015 ES Translations for 9.0.X                         
ECL Watch                           | HPCC-29016 PT-BR Translations for 9.0.X                      
ECL Watch                           | HPCC-29017 SR Translations for 9.0.X                         
ECL Watch                           | HPCC-29030 Change Fluent grid selection behaviour            
ECL Watch                           | HPCC-29033 Remove v9 from title of ECL Watch                 
ECL Watch                           | HPCC-29034 Show links in ECL Watch App Panel                 
ECL Watch                           | HPCC-29035 Ecl Watch v9 errors warnings bell icon tweak      
ECL Watch                           | HPCC-29036 Bump ECL Watch Versions                           
ECL Watch                           | HPCC-29037 Filter shows blue when only defaults are selected 
ECL Watch                           | HPCC-29038 Mine button should be disabled when no Auth       
ECL Watch                           | HPCC-29043 Favorites button dropdown hidden when list empty  
ECL Watch                           | HPCC-29066 Disable theme editor button in ECL Watch v9       
ECL Watch                           | HPCC-29068 Default ECL Watch to v9                           
ECL Watch                           | HPCC-29069 Port Event Scheduler page to React                
ECL Watch                           | HPCC-29076 ECL Watch v9 operations section dark mode         
ECL Watch                           | HPCC-29076 ECL Watch v9 tree expand icons invisible          
ECL Watch                           | HPCC-29081 Fix ECL Watch v9 Result filters not working       
ECL Watch                           | HPCC-29106 ECL Watch v9 submit filter on press of Enter key  
ECL Watch                           | HPCC-29117 ECL Watch v9 WU list doesn't remember Mine filter state 
ECL Watch                           | HPCC-29118 ECL Watch v9 correct Archived Only parameter in WU filters 
ECL Watch                           | HPCC-29123 ECL Watch v9 security grids should be paged       
ECL Watch                           | HPCC-29140 Fix ECL Watch v9 actions performed on multiple files at once 
ECL Watch                           | HPCC-29162 Add k8s services list to Topology Page            
ECL Watch                           | HPCC-29193 Final "Tech Preview" cleanup                      
ECL Watch                           | HPCC-29203 ECL Watch v9 mismatched passwords error message   
ECL Watch                           | HPCC-29204 Dropdown list not sorted when adding Group to User 
ECL Watch                           | HPCC-29260 ECL Watch v9 Clear Permission Cache button not working 
ECL Watch                           | HPCC-29266 ECL Watch v9 codemirror color scheme based on theme 
ESDL                                | HPCC-29022 Remove unreachable in esdl_script.cpp             
ESP                                 | HPCC-28817 Remove unnecessary TxSummary warning log entry    
ESP                                 | HPCC-28871 Rename/recode readFromCommaSeparatedString in ws_fs 
ESP                                 | HPCC-28872 Review copies to achHost in WsDeployService.cpp   
ESP                                 | HPCC-28875 Remove esp.cpp which is not used                  
ESP                                 | HPCC-28876 Fix a potential buffer overflow in ws_accessService.cpp 
ESP                                 | HPCC-29151 Fix format string warning in tracer sink          
EclAgent                            | HPCC-29082 Indicate files created by eclagent have 1 copy    
EclAgent, Roxie, Thor               | HPCC-29159 Add an option to specify the default index compression format 
FTSlave                             | HPCC-29186 Avoid local ftslave zombies                       
JHTree                              | HPCC-27888 Implement new keyed compression format            
JHTree                              | HPCC-29165 Fix various problems with inplace compression     
JHTree                              | HPCC-29185 Minor refactoring of the inplace compression code 
JLib                                | HPCC-28513 Provide JSON format log support                   
JLib                                | HPCC-29135 Remove unused inline function                     
JLib                                | HPCC-29163 Avoid inefficient lambda capture in test code     
JLib                                | HPCC-29187 File updater shutdown crash fix                   
Regression Suite                    | HPCC-28961 Members of Regression Suite spray class generate and use incorrect temporary logical and physical file paths. 
Roxie                               | HPCC-28372 Roxie COMPLETE line stats showing duplicate stats 
Roxie                               | HPCC-29083 Allow roxie to optionally ignore differences in file sizes 
Roxie                               | HPCC-29148 WhenFirstRow stat shows garbage in COMPLETE: line 
Roxie                               | HPCC-29173 IBYTI delay may not happen when handling resent query 
Roxie                               | HPCC-29262 Fix/improve roxie virtual target HTTP-GET/FORM-POST handling 
Spark-HPCC                          | HPCC-28810 Remove Spark build logic and references from platform 
Spark-HPCC                          | HPCC-28811 Remove configuration logic related to SPARK-HPCC  
Spark-HPCC                          | HPCC-28812 Remove sparkthor startup logic from platform      
Thor                                | HPCC-19155 Remove spurious distribution warnings for empty datasets 
Thor                                | HPCC-28756 New spill stats for inter-subgraph spills         
Thor                                | HPCC-29167 SizeSpillFile not needed as it's available as SizeDiskWrite 
ThorHelper                          | HPCC-28916 Remove critical section when checking for SOAPCALL timeout 
Tools                               | HPCC-28979 Remove Clarion support                            
Tools                               | HPCC-29026 Remove Clarion support from ESDLComp              
WS-Access/Account                   | HPCC-28570 Improve the queryLDAPSecurityManager() in ws_access 
WS-DFU/WS-FS                        | HPCC-28942 Check dropzone scope access in ESP FileSpray      
WS-ECL                              | HPCC-29104 For example json dataset names lowercase and replace ' ' with '_' 
WS-FileIO                           | HPCC-28554 Check dropzone scope access in ESP FileIO         
Workunit                            | HPCC-28957 Add WuScopeFilter::addSource() helper function    
WsWorkunits                         | HPCC-28516 Report no Log Access Plug-in when accessing workunit log 
cloud                               | HPCC-29281 Improve startall.sh for use in WSL                
cloud, Dali                         | HPCC-29280 Fix: Use dali.service.port if defined             
cloud, Dali, Sasha                  | HPCC-29277 Sasha should use localhost if in same pod as Dali 
cloud, ESP                          | HPCC-28164 Report Queues and Roxie Targets in ws_resources   
cloud, ESP                          | HPCC-29243 Allow disabled to used under sasha component      
eclcc                               | HPCC-29146 Include information about packages used in the workunit 
eclccserver                         | HPCC-29161 Compile using a K8s job if child eclcc process runs out of memory 
eclccserver, hthor, Roxie, Thor     | HPCC-29252 Track queued and k8s startup time.                
jlog                                | HPCC-29125 ALA Zap logs fixes                                
metrics                             | HPCC-28687 Add metric naming restrictions                    
ws_logaccess                        | HPCC-27692 LogAccess Column Metadata         

8.x

8.12.x

Release Notes for Community Edition 8.12.98-1

Release Date: March 5, 2024

==================================
Known Limitations for 8.12.98-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.96-1 to 8.12.98-1
=========================================================
eclcc                               | HPCC-31362 Ensure the git username is exported to the environment  

Release Notes for Community Edition 8.12.96-1

Release Date: February 29, 2024

==================================
Known Limitations for 8.12.96-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.94-1 to 8.12.96-1
=========================================================
Dali, Thor                          | HPCC-31312 Use read lock for daliadmin clusternodes          
ECL Watch, ESP                      | HPCC-31314 Fix path traversal vulnerability in ESP    

Release Notes for Community Edition 8.12.94-1

Release Date: February 20, 2024

==================================
Known Limitations for 8.12.94-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.88-1 to 8.12.94-1
=========================================================
Build process                       | HPCC-30194 Nodejs v16 deprecation in 8.12.x build-assets fix  

Release Notes for Community Edition 8.12.88-1

Release Date: January 30, 2024

==================================
Known Limitations for 8.12.88-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.86-1 to 8.12.88-1
=========================================================
Dali, Files, Roxie, Thor            | HPCC-30996 Fix issues with roxie copying from remote storage source    

Release Notes for Community Edition 8.12.82-1

Release Date: January 9, 2024

==================================
Known Limitations for 8.12.82-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.80-1 to 8.12.82-1
=========================================================
Build process                       | HPCC-31043 git-lfs has an invalid url                        
DFU Server                          | HPCC-31047 Ensure _remoteStoragePlane is not copied      

Release Notes for Community Edition 8.12.80-1

Release Date: January 2, 2024

==================================
Known Limitations for 8.12.80-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.78-1 to 8.12.80-1
=========================================================
 Build process                       | HPCC-31022 Bump kubectl and git-lfs versions                 
Build process                       | HPCC-31043 git-lfs has an invalid url                        
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992) 

Release Notes for Community Edition 8.12.78-1

Release Date: December 19, 2023

==================================
Known Limitations for 8.12.78-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.76-1 to 8.12.78-1
=========================================================
                                    | HPCC-30983 Honour direct URLs to ECL Watch                   
Roxie                               | HPCC-30992 Fix intermittent deadlock in roxie worker->server communication 
Roxie                               | HPCC-31027 Incorrect assignment with newExpiryTime (correcting HPCC-30992)  

Release Notes for Community Edition 8.12.76-1

Release Date: December 12, 2023

==================================
Known Limitations for 8.12.76-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.74-1 to 8.12.76-1
=========================================================
Build process                       | HPCC-30936 Remove amazonlinux from build-assets              
Build process                       | HPCC-30978 Add CentOS 8 to LN Build Assets   

Release Notes for Community Edition 8.12.74-1

Release Date: December 5, 2023

==================================
Known Limitations for 8.12.74-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.70-1 to 8.12.74-1
=========================================================
                                    | HPCC-30948 Ensure dafilesrv starts if config is missing      
                                    | Update Login.tsx (rebase was wrong) 
Build process                       | HPCC-30915 ECL Watch production build failing                
Build process                       | HPCC-30916 Remove obsolete smoketest                         
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
ECL Watch                           | HPCC-30934 ECL Watch v9 fix unlock page redirect             
cloud, ECL Watch                    | HPCC-30907 ECL Watch Idle Watcher + No Auth issue    

Release Notes for Community Edition 8.12.72-1

Release Date: November 28, 2023

==================================
Known Limitations for 8.12.72-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.70-1 to 8.12.72-1
=========================================================
                                    | Swap alert + error colours for v5 ECL Watch Update warning messages Switch to Alert from Critical in v9 ECL Watch 
Build process                       | HPCC-30904 GH-Actions failing (Windows)                      
Build process                       | HPCC-30915 ECL Watch production build failing                
ECL Watch                           | HPCC-30612 Warn user when Platform is too old                
JLib                                | HPCC-30898 Resolve build errors with ubuntu 23.10            
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 

Release Notes for Community Edition 8.12.70-1

Release Date: November 23, 2023

==================================
Known Limitations for 8.12.70-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.68-1 to 8.12.70-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop                       
ECL Watch                           | HPCC-30846 ECL Watch fix merge issues in Frame.tsx  

Release Notes for Community Edition 8.12.68-1

Release Date: November 14, 2023

==================================
Known Limitations for 8.12.68-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.66-1 to 8.12.68-1
=========================================================
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Core Libraries                      | HPCC-30377 SendEmail exception while reading from mail server 
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues 
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop  

Release Notes for Community Edition 8.12.66-1

Release Date: November 7, 2023

==================================
Known Limitations for 8.12.66-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.64-1 to 8.12.66-1
=========================================================
Build process                       | HPCC-30569 Bump kubectl and git-lfs                          
Build process                       | HPCC-30610 Fix incorrect update of vcpkg                     
Build process                       | HPCC-30610 Include the tagging timestamp in the WUCheckFeatures response 
Build process                       | HPCC-30720 Remove the LN build and push from build-and-publish 

Release Notes for Community Edition 8.12.64-1

Release Date: October 31, 2023

==================================
Known Limitations for 8.12.64-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.62-1 to 8.12.64-1
=========================================================
                                    | HPCC-30580 Reduce default max arenas                         
Build process                       | HPCC-30569 Bump kubectl and git-lfs   

Release Notes for Community Edition 8.12.62-1

Release Date: October 24, 2023

==================================
Known Limitations for 8.12.62-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.60-1 to 8.12.62-1
=========================================================
                                    | HPCC-30463 Fix crash updating expiry for delayed packets     
                                    | Update docs following review 
Build process                       | HPCC-30515 Update the version of kubectl installed in the image 
JLib                                | HPCC-30393 Add new event class and monitor audience        

Release Notes for Community Edition 8.12.60-1

Release Date: October 10, 2023

==================================
Known Limitations for 8.12.60-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.58-1 to 8.12.60-1
=========================================================
Tag update

Release Notes for Community Edition 8.12.58-1

Release Date: October 4, 2023

==================================
Known Limitations for 8.12.58-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.56-1 to 8.12.58-1
=========================================================
ESP                                 | HPCC-30360 Allow empty kind attribute when listing Groups    

Release Notes for Community Edition 8.12.56-1

Release Date: September 26, 2023

==================================
Known Limitations for 8.12.56-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.54-1 to 8.12.56-1
=========================================================
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory         

Release Notes for Community Edition 8.12.54-1

Release Date: September 19, 2023

==================================
Known Limitations for 8.12.54-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.52-1 to 8.12.54-1
=========================================================
Build process                       | HPCC-28949 Include linux clienttools builds in build-assets workflow 
Roxie                               | HPCC-30232 Add Roxie support for case-insensitive HTTP headers 
dafilesrv                           | HPCC-30234 Dafilsrv do not log TLS port check / LB health check        

Release Notes for Community Edition 8.12.52-1

Release Date: September 13, 2023

==================================
Known Limitations for 8.12.52-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.50-1 to 8.12.52-1
=========================================================
Core Libraries                      | HPCC-30088 TLS port scan / health check logs errors          

Release Notes for Community Edition 8.12.50-1

Release Date: September 5, 2023

==================================
Known Limitations for 8.12.50-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.48-1 to 8.12.50-1
=========================================================
Build process, Internal, Plugins    | HPCC-30174 Dependency name fix for r-core-base in ubuntu     
JHTree                              | HPCC-30192 Ensure TLKs created by 8.12.x can be read         
Roxie                               | HPCC-30173 Ensure correct lifetime for ONCE allocator cache  
eclcc                               | HPCC-30181 Support ROUND() to a variable number of places 

Release Notes for Community Edition 8.12.48-1

Release Date: August 29, 2023

==================================
Known Limitations for 8.12.48-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.46-1 to 8.12.48-1
=========================================================
Build process                       | HPCC-29078 Revert of cleanup.sh call for internal builds     
eclccserver                         | HPCC-30152 Ensure -Doptions are processed when --defaultrepo specified 

Release Notes for Community Edition 8.12.46-1

Release Date: August 22, 2023

==================================
Known Limitations for 8.12.46-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.44-1 to 8.12.46-1
=========================================================
                                    | HPCC-30099 Roxie dont log multicast in log if disabled       
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
eclccserver                         | HPCC-29855 Add the storage secret category to eclccserver

Release Notes for Community Edition 8.12.44-1

Release Date: August 15, 2023

==================================
Known Limitations for 8.12.44-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.42-1 to 8.12.44-1
=========================================================
                                    | HPCC-29992 SOAPCALL check timelimit exceeded after call to getaddrinfo 
Core Libraries                      | HPCC-29969 Add connection retry logic to vault access code   
Core Libraries                      | HPCC-30047 Vault class sets wrong authtype in token (client-secret) mode 
JLib                                | HPCC-29990 Getaddrinfo call set hints.ai_family to AF_INET unless IP6preferred 
LDAP                                | HPCC-30028 LDAP connection pool improvement when host down   
eclcc                               | HPCC-29932 Avoid unusual crash for IF(cond,stmt) and cond is false 

Release Notes for Community Edition 8.12.42-1

Release Date: August 8, 2023

==================================
Known Limitations for 8.12.42-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.40-2 to 8.12.42-1
=========================================================
Core Libraries                      | HPCC-29991 SOAPCALL makes two getaddrinfo calls              
hthor, Thor                         | HPCC-29746 Fix hthor bug reading remote compressed files. 

Release Notes for Community Edition 8.12.40-1

Release Date: August 2, 2023

==================================
Known Limitations for 8.12.40-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.38-2 to 8.12.40-1
=========================================================
                                    | HPCC-29957 Queries using embedded Java with libraries have unexpected class loaders 
Build process                       | HPCC-29982 GH Actions running out of disk space              
eclccserver                         | HPCC-28924 Avoid spurious workunit wait state                
hthor, Thor                         | HPCC-29746 Fix hthor bug reading remote compressed files. 

Release Notes for Community Edition 8.12.38-2

Release Date: July 27, 2023

==================================
Known Limitations for 8.12.38-2
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.36-1 to 8.12.38-2
=========================================================
Build process                       | HPCC-29982 GH Actions running out of disk space              

Build process                       | HPCC-29942 CentOS 8 fails in build assets GH Action               

Release Notes for Community Edition 8.12.36-1

Release Date: July 18, 2023

==================================
Known Limitations for 8.12.36-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.34-1 to 8.12.36-1
=========================================================
JLib                                | HPCC-29187 File updater shutdown crash fix                   
JLib                                | HPCC-29915 Fix executeCallbacks leak                         
Roxie                               | HPCC-29622 Minimize number of external roxie certs per cluster 
Thor                                | HPCC-29935 Ensure memory is not divided when explicitly defined.       

Release Notes for Community Edition 8.12.34-1

Release Date: July 4, 2023

==================================
Known Limitations for 8.12.34-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.32-1 to 8.12.34-1
=========================================================
                                    | Fix problems reading zip files in dafilesrv 
                                    | HPCC-29642 MP handshake read logic                           
Plugins                             | HPCC-29741 Fix problem reading files from the root of a zip file 
Roxie                               | HPCC-29824 Corrctly accumulate agent wait time inside a childquery 
eclcc                               | HPCC-27272 Fix problems with BLOBs containing nested child datasets 
eclcc                               | HPCC-29789 Add stat for time to download git sources         

Release Notes for Community Edition 8.12.32-1

Release Date: June 28, 2023

==================================
Known Limitations for 8.12.32-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.30-1 to 8.12.32-1
=========================================================
ECL Watch                           | HPCC-29442 ECL Watch fix graph properties not displayed      
Thor                                | HPCC-29785 Fix bare-metal not auto splitting memory when slavesPerNode>1 
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 
    

Release Notes for Community Edition 8.12.30-1

Release Date: June 21, 2023

==================================
Known Limitations for 8.12.30-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.28-1 to 8.12.30-1
=========================================================
                                    | HPCC-29548 Better recovery from invalid cached git repositories 
                                    | Rebasing to 8.12.x 
JHTree                              | HPCC-29661 Reduce false-contention when loading branch and leaf nodes 
JLib                                | HPCC-29690 Avoid publishing aggregated results with no meaning 
MP                                  | HPCC-29687 MP test host ip:port parse fix                    
Roxie                               | HPCC-29698 Reduce the crit sec window when reading a file in roxie 
cloud, Thor                         | HPCC-29681 Fix pod skew detection                            
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 
      

Release Notes for Community Edition 8.12.28-1

Release Date: June 13, 2023

==================================
Known Limitations for 8.12.28-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.26-1 to 8.12.28-1
=========================================================
                                    | HPCC-00000 Also add keepalive check/set to accepted socket 2 
                                    | Remove submodule folders that got upmerged from branch 'origin/candidate-8.10.x' into candidate-8.12.x 
Build process                       | HPCC-29637 Fixes Jirabot syntax issue                        
Build process                       | HPCC-29658 Bump msys version to latest vcpkg version         
DFU Server, dfuplus                 | HPCC-29053 Add --init-publisher-wuid ecl command line option 
Helm                                | HPCC-29651 Fix format of helm env. vars                      
JHTree                              | HPCC-29669 Better tracking of timing outliers when loading index nodes 
JLib                                | HPCC-29631 Also add keepalive check/set to accepted socket   
Thor                                | HPCC-29608 Improve some KJ error messages       

Release Notes for Community Edition 8.12.26-1

Release Date: June 6, 2023

==================================
Known Limitations for 8.12.26-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.24-1 to 8.12.26-1
=========================================================
Build process                       | HPCC-29616 Bump OpenSSL to v3.0.8                            
Build process                       | HPCC-29623 Minor improvements to the jirabot action          
Code Generator                      | HPCC-29618 Improve check for pre-existing git directory      
DFU Server                          | HPCC-29606 Add timestamp to DFU workunit exceptions          
ECL Standard Library, Roxie         | HPCC-29467 STD library access to current query elapsed time  
ECL Watch, ESP                      | HPCC-29620 Roleback k8s appProtocol support until further investigation 
Roxie                               | HPCC-29581 Further improvements to roxie flow control        
WS-DFU/WS-FS                        | HPCC-29573 Fix sasha service not found in WS-FS              
WuDetails                           | HPCC-29624 Fix ESP test form message generator dereferencing nullptr 
cloud                               | HPCC-29541 Fix ZAP report postmortem directory structure     
eclccserver                         | HPCC-28911 Allow version to be overridden but keep default repo 

Release Notes for Community Edition 8.12.24-1

Release Date: June 1, 2023

==================================
Known Limitations for 8.12.24-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.22-1 to 8.12.24-1
=========================================================
                                    | HPCC-29484 Fix dnsName certificate entries for roxie         
DFS, DFU Server                     | HPCC-29094 Adhere to plane 'dirPerPart' specification during DFU copy. 
Helm                                | HPCC-29552 Set K8s service.spec.ports.appProtocol when appropriate 
JLib                                | HPCC-28890 ALA curl client to interpret err codes            
Roxie                               | HPCC-29448 Cannot access external library query from ONCE    
Roxie                               | HPCC-29571 Add details of socket timings to summary line     
Thor                                | HPCC-29250 Extend thor subgraph stats to include cpu/memory  
Thor                                | HPCC-29557 Avoid infinite loop processing zero length compressed blocks 
ThorHelper                          | HPCC-29534 Soapcall connect logic/timeout                    
jlog                                | HPCC-29421 ALA client report err msg if available 

Release Notes for Community Edition 8.12.22-1

Release Date: May 19, 2023

==================================
Known Limitations for 8.12.22-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.20-1 to 8.12.22-1
=========================================================
                                    | HPCC-29522 Add windows dafilesrv open retry mechanism        
                                    | Revert "HPCC-29129 Disk related stats are lost for buffered/compressed files" 
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
Helm                                | HPCC-29411 Create RG when enabling ALA                       
Init system                         | HPCC-29535 Add dmesg logging to postmortem                   
JLib                                | HPCC-29501 fdatasync in flush() on IFEnocache only           
LDAP                                | HPCC-29528 LDAP Connection pool should not retry dead connections 
Regression Suite, Roxie             | HPCC-29174 The prefetch4.ecl fails on Roxie with a different result than expected error. 

Release Notes for Community Edition 8.12.20-1

Release Date: May 15, 2023

==================================
Known Limitations for 8.12.20-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.18-1 to 8.12.20-1
=========================================================
                                    | Revert "HPCC-29129 Disk related stats are lost for buffered/compressed files" 
Build process                       | HPCC-29458 USE_JAVA=OFF can prevent esp from starting        
DFU Server                          | HPCC-29474 Fix defaultSprayParts regression                  
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
ECL Watch                           | HPCC-29470 Redirect ECL IDE WU Ddetails to v9                
ESP                                 | HPCC-27588 Add ESP generated form support for self referencing structs 
JLib                                | HPCC-29501 fdatasync in flush() on IFEnocache only           
configmgr                           | HPCC-29232 Disable symbol stripping in rpmbuild              
eclcc                               | HPCC-29446 Ensure tgz files are not processed from package.json  

Release Notes for Community Edition 8.12.18-1

Release Date: April 28, 2023

==================================
Known Limitations for 8.12.18-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.16-1 to 8.12.18-1
=========================================================
                                    | HPCC-29368 Move cost configuration into correct location for bare-metal 
Azure                               | HPCC-29402 Avoid generating unnecessary brackets for a || (b || c) 
Build process                       | HPCC-29424 Bump libmysql to v8.0.32                          
Build process                       | HPCC-29429 Remove Ubuntu 18.04 from the github actions       
LDAP                                | HPCC-29372 Unable to insert folders ECLIDE                   
Thor                                | HPCC-29387 Fix double free converting invalid U+3164 to STRING 
Thor                                | HPCC-29392 Expose some "expert" options                      
jlog                                | HPCC-29423 Enable optional ALA component log col       

Release Notes for Community Edition 8.12.16-1

Release Date: April 21, 2023

==================================
Known Limitations for 8.12.16-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.14-1 to 8.12.16-1
=========================================================
                                    | HPCC-28990 Improve ALA log access config README              
Build process                       | HPCC-29373 Windows builds failing in GH Actions              
ESP                                 | HPCC-28817 Remove unnecessary TxSummary warning log entry    
Helm                                | HPCC-29201 Conditionally generate spill planes      

Release Notes for Community Edition 8.12.14-1

Release Date: April 14, 2023

==================================
Known Limitations for 8.12.14-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.12-1 to 8.12.14-1
=========================================================
Core Libraries, EclAgent, hthor, Roxie | HPCC-29292 Global static SecureContexts need to be differentiated by usage 
DFU Server                          | HPCC-29341 Fix multi file spray regression                   
ESP                                 | HPCC-28645 Fix ESP session redirect handling of encoded characters 
JLib                                | HPCC-29135 Remove unused inline function                     
Roxie                               | HPCC-29318 PING reply, garbled result                        
eclcc                               | HPCC-29098 Support / in multi-line string at end of line on windows 
jlog                                | HPCC-29290 Ensure WSWU writes ALA log response         

Release Notes for Community Edition 8.12.12-1

Release Date: March 31, 2023

==================================
Known Limitations for 8.12.12-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.10-1 to 8.12.12-1
=========================================================
Documentation                       | HPCC-28512 Add HPCC Helm Egress info to container Doc        
JLib                                | HPCC-29135 Remove unused inline function                     
Roxie                               | HPCC-29262 Fix/improve roxie virtual target HTTP-GET/FORM-POST handling 
WS-ECL                              | HPCC-29104 For example json dataset names lowercase and replace ' ' with '_' 
cloud, Dali, Sasha                  | HPCC-29277 Sasha should use localhost if in same pod as Dali 
eclcc                               | HPCC-29146 Include information about packages used in the workunit 
jlog                                | HPCC-29125 ALA Zap logs fixes    

Release Notes for Community Edition 8.12.10-1

Release Date: March 16, 2023

==================================
Known Limitations for 8.12.10-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.8-1 to 8.12.10-1
=========================================================
Documentation                       | HPCC-29127 Document dfuplus status improvements for publisher WUIDs 
LDAP                                | HPCC-29139 LDAP socket connections may need additional code to set keepalive 
Tools                               | HPCC-29132 Improve the tagging scripts to support new major versions 
dafilesrv                           | HPCC-29137 Provide a "close" rowstream request               
dfuplus                             | HPCC-29056 Make Publisher workunit dfuplus status improvements 

Release Notes for Community Edition 8.12.8-1

Release Date: March 13, 2023

==================================
Known Limitations for 8.12.8-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.6-1 to 8.12.8-1
=========================================================
                                    | HPCC-28698 BS Translations for 8.12.X                        
                                    | HPCC-28699 HR Translations for 8.12.X                        
                                    | HPCC-29103 Helm: Improve use of external ClusterIssuers      
Build process                       | HPCC-28943 OSX development painful using vcpkg               
Build process                       | HPCC-28994 Fix problem with conflicts in the upmerge scripts 
Build process                       | HPCC-29073 Ensure platform-build* rebuilds on BUILD_TAG change 
Build process                       | HPCC-29078 Add cleanup.sh between ln build_image calls       
DFU Server                          | HPCC-29071 Prevent nosplit disabling one2one partitioning    
Dali, DFU Server                    | HPCC-29100 Fix spray part compressedSize attributes not being updated. 
Documentation                       | HPCC-18787 Document change to of DEDUP KEEP(n) RIGHT         
Documentation                       | HPCC-28376 Update the docs ECL Command Line Options          
ECL Watch                           | HPCC-28703 SR Translations for 8.12.X                        
ECL Watch                           | HPCC-28919 Show file part size as not available if part is missing 
ECL Watch                           | HPCC-29031 ECL Watch v9 not showing password expiration warning 
ECL Watch                           | HPCC-29040 Fix Ecl Watch v9 Error/Warnings list filters not working 
ECL Watch                           | HPCC-29044 Last item in breadcrumb should not be selectable  
ECL Watch                           | HPCC-29060 About dialog truncates the platform name          
ECL Watch                           | HPCC-29061 Set Banner and Set Toolbar not working like modal dialogs 
ECL Watch                           | HPCC-29075 Fix ECL Watch v9 WUResults download as buttons    
ECL Watch                           | HPCC-29077 Fix incorrect file size shown for directories in landing zone 
ECL Watch                           | HPCC-29097 Fix LZ upload dialog Folder dropdown not changing 
ESP                                 | HPCC-29101 ESP secure_accept too verbose logging of health checks 
JLib                                | HPCC-29064 Parameter check secret categories and names       
JLib                                | HPCC-29129 Disk related stats are lost for buffered/compressed files 
JLib                                | HPCC-29135 Remove unused inline function                     
JLib                                | HPCC-29147 Fix queryTlsSecretInfo regression                 
JLib, Testsocket                    | HPCC-29133 Ignore throw in global config get for keepalive check 
Roxie                               | HPCC-29090 Improve the duplicate permit removal code         
Thor                                | HPCC-28785 Suppress autoCopyBackup in containerized mode     
WS-DFU/WS-FS                        | HPCC-29089 Prevent loss of original error on failure in DFU publish 
cloud                               | HPCC-28946 update NVIDIA_REQUIRE_CUDA to "cuda>=11.6" This will match nvida driver on current AKS (1.24.x) NC nodes (GPU support) 
dfuplus                             | HPCC-28887 Add limit option to dfuplus status for publisher workunits 
dfuplus, Documentation              | HPCC-29095 Document new "dfuplus status" limit option        
jlog                                | HPCC-29125 ALA Zap logs fixes  

Release Notes for Community Edition 8.12.6-1

Release Date: March 2, 2023

==================================
Known Limitations for 8.12.6-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.4-1 to 8.12.6-1
=========================================================
Dali                                | HPCC-29008 Add logging to Dali filesDeprecatedUser injection 
Documentation                       | HPCC-21241 Improve Description of GRAPH in the ECL LR        
Documentation                       | HPCC-26140 containerized doc has hyphen in URL               
Documentation                       | HPCC-28960 Additional Bare Metal Best Practice considerations 
ECL Watch                           | HPCC-28692 Check for IFrameWidget when redirecting to ECLWatch v9 
ECL Watch                           | HPCC-29004 ECL Watch v9 graph links on Activities page not clickable 
ECL Watch                           | HPCC-29007 ECLWatch 9 not showing members of a group         
JLib                                | HPCC-28984 Fix typo in previous fix for mac builds           
cloud, Regression Suite             | HPCC-28937 Fix invalid target path for temp files in external.ecl 
eclccserver                         | HPCC-28903 Add support for git-lfs authentication            
eclccserver                         | HPCC-28954 Process createQueryArchive option in eclccserver to match eclserver 

Release Notes for Community Edition 8.12.4-1

Release Date: February 24, 2023

==================================
Known Limitations for 8.12.4-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.2-1 to 8.12.4-1
=========================================================
                                    | HPCC-28945 Backport vcpkg changes from 8.12.x                
Build process                       | HPCC-28922 PAT failing to clone LN repo                      
Build process                       | HPCC-28929 Avoid stripping symbols in smoketest build        
Build process                       | HPCC-28935 build_assets.yml not marking rc as pre-release    
Build process                       | HPCC-28948 consolidate vcpkg builds                          
DFU Server                          | HPCC-28926 Ensure maxConnections picked up consistently      
Documentation                       | HPCC-16932 Document multiline string syntax                  
Documentation                       | HPCC-18229 Document ESDL CLI include_path option             
Documentation                       | HPCC-18427 Document inefficiency of IFBLOCK and alien TYPEs  
Documentation                       | HPCC-20125 Update Std.Date.MonthsBetween docs to include new param 
Documentation                       | HPCC-22000 Fix PARSE examples                                
Documentation                       | HPCC-24173 Remove doc references to Python2                  
Documentation                       | HPCC-24617 Remove username/password reference from SOAPCALL Docs 
Documentation                       | HPCC-28038 Clarify Std.File.Despray errors on containerized systems 
Documentation                       | HPCC-28925 Add expert.md helm document                       
Documentation                       | HPCC-28927 Add global/expert settings to container doc       
Documentation                       | IDE-1044 Document Best Compiler Match in IDE                 
ECL Watch                           | HPCC-28497 Highlight critical errors back to the user        
ECL Watch                           | HPCC-28518 Reorganize file size properties on Logical File details 
ECL Watch                           | HPCC-28624 Display additional details of indexes on detail page 
ESDL                                | HPCC-28819 Fix use_method_name logic for esdl cli            
EclAgent                            | HPCC-28972 Prevent potential CConfigUpdater shutdown crash   
Helm                                | HPCC-28985 Add "system" to ESP secretsCategories in Helm     
JLib                                | HPCC-28890 ALA curl client to interpret err codes            
JLib                                | HPCC-28984 Fix typo in previous fix for mac builds           
JLib                                | HPCC-28984 TCP keepalive setsockopt compile fixes for WIN and OSX 
Regression Suite                    | HPCC-28951 Fix pipe8.ecl regression suite query              
Roxie                               | HPCC-28920 Roxie crash in DBGLOG from deblacklist()          
Roxie                               | HPCC-28965 Roxie logging ssl accept msg at too low a tracelevel 
cloud, Init system                  | HPCC-28154 TCP keepalive for all sockets from globals/expert config 

Release Notes for Community Edition 8.12.2-1

Release Date: February 15, 2023

==================================
Known Limitations for 8.12.2-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.12.0-1 to 8.12.2-1
=========================================================
                                    | HPCC-28881 Extend configuration update hook mechanism for bare-metal 
                                    | HPCC-28923 Reduce excessive tracing for "No active collator" 
Azure, DFS, ESP                     | HPCC-28460 Extraneous error logging from secure socket accept 
Build process                       | HPCC-28922 PAT failing to clone LN repo                      
Build process                       | HPCC-28922 build-and-publish.yml failing on Ubuntu-22.04     
Build process, clienttools          | HPCC-28928 OSX Client Tools installing to wrong folder       
Config Process/Services             | HPCC-28914 Consistently generate expert section              
ECL Standard Library                | HPCC-28851 Make linefeeds in output of Std.Str.EncodeBase64() optional 
ECL Watch                           | HPCC-28907 ECL Watch v9 Playground does not display          
ECLWatch                            | HPCC-28900 ECL Watch 9 errors not being logged               
Helm                                | HPCC-28932 helm: add missing "git" category entry under "vaults" 
Roxie                               | HPCC-28834 Roxie UdpReceiver socket not open msg repeats forever 
Roxie                               | HPCC-28918 Fix core if an index node fails to load correctly 
Roxie                               | HPCC-28920 Roxie crash in DBGLOG from deblacklist()          
cloud                               | HPCC-28913 Ensure global generated in topo config            
eclccserver                         | HPCC-28802 Install vcpkg third party headers     

Release Notes for Community Edition 8.12.0-1

Release Date: February 7, 2023

==================================
Known Limitations for 8.12.0-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

In the ECL Watch 9 interface, the ECL Playground Page will render blank.  On all other pages accessing a filter or dialog may also cause the page to render blank.
The workaround is to use the ECL Watch 5 interface. Use the Advanced menu on the top right-hand side of the navigation bar to disable Tech Preview mode. 
This will be resolved in a future point release. HPCC-28907

=========================================================
Comprehensive list of changes from 8.10.10-1 to 8.12.0-1
=========================================================
                                    | Bump json5 from 2.2.0 to 2.2.3 in /esp/src 
                                    | Fix Chart.yaml mismerge 
                                    | Fix path for iframe routes to not be relative from esp/files/... 
                                    | Fix versions in the charts from upmerge 
                                    | HPCC-28207 File services failing to find host in drop zone plane 
                                    | HPCC-28493 Add existing helm warnings to global system errors 
                                    | HPCC-28545 Use thread-local context for better logging control 
                                    | HPCC-28587 Add support for building with AddressSanitizer    
                                    | HPCC-28587 Avoid ASAN cli issues on Windows builds           
                                    | HPCC-28614 Helm warning: limits not provided for resources   
                                    | HPCC-28615 Helm warning: cost values misconfigured           
                                    | HPCC-28626 Store actual maximum record size in index header rather than 32767 
                                    | HPCC-28660 Switch to vcpkg shared objects for Linux builds   
                                    | HPCC-28707 Helm warning: ecl embed, pipe and extern allow is insecure 
                                    | HPCC-28752 remote.ecl throws exception in Roxie non-standalone mode 
                                    | HPCC-28767 Build error on 8.12.0-rc for amazon linux 2       
                                    | HPCC-28782 Ensure dirPerPart used when spraying              
                                    | HPCC-28800 Disable release notes creation                    
                                    | HPCC-28828 Case insensitive query names (-i)                 
                                    | HPCC-28849 Fix regression in meta data for Thor indexes      
                                    | Remove files incorrectly added to helm when resolving conflicts 
                                    | Revert "HPCC-28553 Check dropzone scope access in ESP FileSpray" 
                                    | Update after review. 
Azure                               | HPCC-28414 Add flexible external ClusterIssuer support       
Azure, DFU Server                   | HPCC-28583 Remote Copy, SuperCopy, Wrap, TLK                 
Build process                       | HPCC-28564 Restrict vcpkg_build to upstream repository       
Build process                       | HPCC-28637 Enable tests on newbuild feature branch           
Build process                       | HPCC-28637 Revert the removal of vcpkg                       
Build process                       | HPCC-28638 Base Build Images for VCPKG                       
Build process                       | HPCC-28656 Automate package build & upload on tag            
Build process                       | HPCC-28661 Improve stripped build package naming             
Build process                       | HPCC-28670 Create packages and attach as assets on tag       
Build process                       | HPCC-28678 Sync VCPKG and fix cmake config for SQLITE and MySQL 
Build process                       | HPCC-28684 Update spark-hadoop submodule with security patch of commons-text 1.10 jar 
Build process                       | HPCC-28694 Remove vcpkg executable on branch switch          
Build process                       | HPCC-28695 Add containerized label to package name           
Build process                       | HPCC-28724 Fix OSX package creation with CMake and CPack     
Build process                       | HPCC-28728 CALC_DEPS missing on some install statements      
Build process                       | HPCC-28753 Release git alias and tagging scripts             
Build process                       | HPCC-28753 Remove parameter to go_rc that causes problems    
Build process                       | HPCC-28778 Refactor plugins with third-party dependencies    
Build process                       | HPCC-28779 Switch base build to use vcpkg                    
Build process                       | HPCC-28779 Update build-vcpkg.yml for newbuild paradigm      
Build process                       | HPCC-28791 Remove secrets from GH PR actions                 
Build process                       | HPCC-28793 Refactor docker base build tagging                
Build process                       | HPCC-28794 Docker build image hangs on some machines         
Build process                       | HPCC-28795 Fix dependencies for R-cran third party libraries 
Build process                       | HPCC-28804 Change smoketest gh action to use Ubuntu 22.04    
Build process                       | HPCC-28821 Build errors on latest Ubuntu compiler due to false-positive warning 
Build process                       | HPCC-28822 Add support for LN Client Tools                   
Build process                       | HPCC-28832 Refactor build_asset vars                         
Build process                       | HPCC-28838 LN Assets failing to upload                       
Build process                       | HPCC-28850 Further improvements to tagging scripts and README 
Build process                       | HPCC-28853 Sync build_assets and build_vcpkg                 
Build process                       | HPCC-28853 build_vcpkg failing on PRs                        
Build process                       | HPCC-28859 Update build-containers-pr to latest paradigm     
Build process                       | HPCC-28880 Revert forced vcpkg refresh                       
Build process                       | HPCC-28884 Update build-containers-target-branch.yml image to new paradigm 
Build process                       | HPCC-28899 Update vcpkg submodule to latest version          
Build process                       | HPCC-28902 kafka dependencies missing from package           
Build process                       | HPCC-28906 Linux Signing for build-assets GH action          
Code Generator                      | HPCC-28386 Various minor improvements to code generation     
Code Generator                      | HPCC-28636 Only strip symbols from release generated queries 
Code Generator                      | HPCC-28679 Fix occasional incorrect generation of character '\' 
Config Utils                        | HPCC-28589 Fix configgen env. tree leak                      
Config Utils, EclAgent, Roxie, Thor | HPCC-26831 Support vault secret access from ECL in bare metal 
Core Libraries                      | HPCC-28816 httplib TLS improvements                          
Core Libraries, Security            | HPCC-28714 Add hashicorp vault support for namespaces        
Core Libraries, Security            | HPCC-28759 Additional hashicorp vault approle login improvements 
DESDL                               | HPCC-26018 Add XPath extension functions for text manipulation 
DESDL                               | HPCC-28457 Accept encrypted MySQL password as input          
DFS                                 | HPCC-28891 Fix setPlaneExternal with trailing /              
DFU Server                          | HPCC-28450 Rationalize filecopy transfer endpoint tracing    
DFU Server                          | HPCC-28763 Prevent the use of ssh to run ftslave on local host. 
Dali                                | HPCC-28505 Remove null dereference                           
Dali                                | HPCC-28667 Add setPlaneExternal() to CDfsLogicalFilename     
Dali                                | HPCC-28675 Add findDropZonePlane() to dautils                
Dali, Helm                          | HPCC-28717 Allow planes and aliases to be restricted to certain components 
Documentation                       | HPCC-13494 Clarify Unicode types in ECL Lang Ref.            
Documentation                       | HPCC-16628 Improve the example code of AGGREGATE in the ECL Lang Ref 
Documentation                       | HPCC-20546 Add link to examples in Dynamic ESDL documentation 
Documentation                       | HPCC-20804 Clarify the use of Boolean logic in a RECORD structure 
Documentation                       | HPCC-23892 Clarify how trailing spaces are considered when comparing 
Documentation                       | HPCC-24982 Clarify how to conditionally compile using __TARGET_PLATFORM__ 
Documentation                       | HPCC-25169 Document cc, bcc, & highPriority options in Std.System.Email.SendEmail* functions 
Documentation                       | HPCC-25205 Clarify Std.File.Copy forcePush parameter         
Documentation                       | HPCC-28382 Update Docs HTML Generation for Website           
Documentation                       | HPCC-28428 Fix typo in PG code                               
Documentation                       | HPCC-28536 Remove ECL Watch from doc set                     
Documentation                       | HPCC-28635 Std.File.DeleteSuperFile Parameter names wrong in docs 
Documentation                       | HPCC-28672 Replace some outdated terms in docs               
Documentation                       | HPCC-28680 Clarify Std.Date.CurrentTime Parameter            
Documentation                       | HPCC-28745 Update Copyright Date for all docs                
ECL Watch                           | HPCC-27859 Convert remaining useGrid to useFluentGrid        
ECL Watch                           | HPCC-28232 Corrected urls for viewing thor worker logs in WU helpers tab 
ECL Watch                           | HPCC-28404 EclWatch full graph related WU error message not shown in tech preview 
ECL Watch                           | HPCC-28507 Display file min and max skews as percentages     
ECL Watch                           | HPCC-28508 Modify default widths of grid columns in ECL Watch 9 
ECL Watch                           | HPCC-28510 Pass sort param into LogicalFile detail tabs      
ECL Watch                           | HPCC-28518 Report compression percentage as compressed/uncompressed 
ECL Watch                           | HPCC-28568 copy SVGs in eclwatch img to build directory      
ECL Watch                           | HPCC-28653 Update ECL Watch naming scheme for thor workers   
ECL Watch                           | HPCC-28701 ES Translations for 8.12.X                        
ECL Watch                           | HPCC-28702 PT-BR Translations for 8.12.X                     
ECL Watch                           | HPCC-28704 ZH Translations for 8.12.X                        
ECL Watch                           | HPCC-28749 Despray action does not report errors             
ECLWatch                            | HPCC-28697 FR Translations for 8.12.X                        
ECLWatch                            | HPCC-28700 HU Translations for 8.12.X                        
ECLWatch                            | HPCC-28742 Reorganize controls on ECL Playground             
ECLWatch                            | HPCC-28761 Remove monitoring tab from eclwatch               
ECLWatch                            | HPCC-28836 EclWatch fix Target Cluster dropdown not updating 
ESP                                 | HPCC-24303 Improve capture of ESP stats                      
ESP                                 | HPCC-28594 Publish extended statistics for indexes in getFileDetails() 
ESP                                 | HPCC-28825 App core if no root_access map in configuration   
ESP                                 | HPCC-28833 Fix Ubuntu 22.10 build warning reported as error  
ESP                                 | HPCC-28845 ESP not starting against Windows Active Directory on 8.12.0rc3 
ESP, Roxie                          | HPCC-28443 Resolve roxie hostnames on demand in ESP services 
ESP, Security                       | HPCC-28713 Baremetal support for CORS configuration          
Embedded Languages                  | HPCC-28776 Remove Python2 from environment.conf              
Helm                                | HPCC-28643 Helm error: numWorkersPerPod is not a factor of numWorkers 
Helm                                | HPCC-28766 Fix generation of egress network policy manifests 
Helm                                | HPCC-28826 cert-manager: add support for secretTemplate      
JHTree                              | HPCC-27887 Include the original blob size in the file meta   
JHTree                              | HPCC-28618 Refactor jhtree to avoid fetching entire row when only key fields needed 
JHTree                              | HPCC-28625 Use single buffer for keyed and payload portions of record 
JHTree                              | HPCC-28664 Refactor to allow nodes to support additional compression methods 
JHTree                              | HPCC-28666 Refactor to support nodes types that can search without decompressing 
JHTree                              | HPCC-28689 Refactor jhtree class structure to support additional node compression methods 
JHTree                              | HPCC-28689 Refactor jhtree class structure to support additional node types 
JHTree                              | HPCC-28690 Blobs do not work in indexes created with COMPRESSED(FIRST) option 
JHTree                              | HPCC-28691 Remove unreachable (and incorrect) code related to COL_PREFIX 
JHTree                              | HPCC-28721 Add POC compression format to act as template for new index layouts 
JHTree, Thor                        | HPCC-24713 Records in TLK leaf node should not contain payload fields 
JLib                                | HPCC-28476 Refactors Jlog Message categories                 
JLib                                | HPCC-28482 Introduce global thread local tracing feature flags 
JLib                                | HPCC-28646 Fix jptree use-after-free error w GNU 12.2.0 compiler 
JLib                                | HPCC-28706 Allow dynamic sizing of compression buffer        
JLib, Thor                          | HPCC-28768 Change rename retry to continue after stat failure 
LDAP                                | HPCC-28608 LDAP Scope Delete on child scopes fails without message 
Regression Test Engine              | HPCC-24856 Add TxSummary access to ESDL integration scripts  
Roxie                               | HPCC-28616 Always acknowledge from worker to agent to spot lost packets 
Roxie                               | HPCC-28709 Enable the roxie heartbeat by default for containerized systems 
Roxie                               | HPCC-28746 Improve reporting of Maximum Packet Length Exceeded errors 
Roxie                               | HPCC-28751 Roxie feature-level tracing broken                
Roxie                               | HPCC-28904 Ensure changes to querySets are picked up in roxie reload 
Security Manager                    | HPCC-28647 JWT SecMgr Plugin: Disable host common name verification for self-signed certs 
Spark-HPCC                          | HPCC-28711 Update spark-hadoop submodule to 3a9f35378acf225f050b21ef2fb9591b92a242f6 
Thor                                | HPCC-28454 Add IFile rename retry logic                      
Thor                                | HPCC-28619 CSV Heading spills to next row                    
Thor                                | HPCC-28655 Publish extra index meta information from Thor    
Thor                                | HPCC-28665 Fix lost stats. issue merging inactive/active stats. 
Thor                                | HPCC-28723 Fix potential PARALLEL crash                      
Thor                                | HPCC-28727 compress sort overflow stream                     
Thor                                | HPCC-28754 Allow engines to specify their preferred read planes. 
Tools                               | HPCC-28722 Provide a program for analysing roxie complete: lines 
Tools                               | HPCC-28748 Fix Coverity scan error in HIDL compiler          
Tools                               | HPCC-28789 Keep ESP service execution profile enable per defined service 
Tools                               | HPCC-28820 Fix typo in argument                              
WS-Access/Account                   | HPCC-28118 Add ws_access.AccountPermissionsV2                
WS-DFU/WS-FS                        | HPCC-28553 Check dropzone scope access in ESP FileSpray      
WS-ECL                              | HPCC-28760 Fix '%s directive argument is null' in Ubuntu 22.10 build 
Workflow                            | HPCC-28201 Enable spray class tests in GitHub Smoketest action. 
WsWorkunits                         | HPCC-28209 Fix Process Down warning for thor slaves in Target Cluster Preflight page 
WuDetails                           | HPCC-28506 Report helm warnings/errors from esp config in wudetails for "" scope 
XREF                                | HPCC-28686 Report an error if no plane is specified for container roxie xref 
cloud, Helm                         | HPCC-27065 Add helm options to change default plane for index builds 
ecl command                         | HPCC-28310 Fix ecl command packagemap validate error using --ssl 
hthor, Roxie                        | HPCC-28788 Fix super getPart regression                      
jlog                                | HPCC-28572 ALA Component Field fetch                         
jlog                                | HPCC-28649 Expose AKS resource group option                  
metrics                             | HPCC-28190 Update sinks to support new histogram metrics     
metrics                             | HPCC-28548 Cumulative count not initialized in log and file metric sinks 
metrics                             | HPCC-28562 - Add compiler flags to improve security      

8.10.x

Release Notes for Community Edition 8.10.68-1

Release Date: December 5, 2023

==================================
Known Limitations for 8.10.68-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.66-1 to 8.10.68-1
=========================================================
ECL Watch                           | HPCC-30673 ECL Watch v9 serve FluentUI icon fonts locally    
WsWorkunits                         | HPCC-30685 HPCC-30685 Report State always for Scheduled ECL WUs 

Release Notes for Community Edition 8.10.66-1

Release Date: November 23, 2023

==================================
Known Limitations for 8.10.66-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.64-1 to 8.10.66-1
=========================================================
                                    | HPCC-30844 ECL Watch revert IdleWatcher event strings        
ECL Watch                           | HPCC-30796 ECL Watch fix redirect loop            

Release Notes for Community Edition 8.10.64-1

Release Date: November 14, 2023

==================================
Known Limitations for 8.10.64-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.62-1 to 8.10.64-1
=========================================================
ECL Watch                           | HPCC-30220 ECL Watch fix authentication & ESP session lock issues            

Release Notes for Community Edition 8.10.62-1

Release Date: September 26, 2023

==================================
Known Limitations for 8.10.62-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.60-1 to 8.10.62-1
=========================================================
eclccserver                         | HPCC-30325 eclccserver fetch repos to local directory           

Release Notes for Community Edition 8.10.60-1

Release Date: September 5, 2023

==================================
Known Limitations for 8.10.60-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.58-1 to 8.10.60-1
=========================================================
JHTree                              | HPCC-30192 Ensure TLKs created by 8.12.x can be read         

Release Notes for Community Edition 8.10.58-1

Release Date: July 18, 2023

==================================
Known Limitations for 8.10.58-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.56-1 to 8.10.58-1
=========================================================
Thor                                | HPCC-29935 Ensure memory is not divided when explicitly defined. 

Release Notes for Community Edition 8.10.56-1

Release Date: July 4, 2023

==================================
Known Limitations for 8.10.56-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.54-1 to 8.10.56-1
=========================================================
                                    | Fix problems reading zip files in dafilesrv 
Plugins                             | HPCC-29741 Fix problem reading files from the root of a zip file 

Release Notes for Community Edition 8.10.54-1

Release Date: June 28, 2023

==================================
Known Limitations for 8.10.54-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.52-1 to 8.10.54-1
=========================================================
Thor                                | HPCC-29785 Fix bare-metal not auto splitting memory when slavesPerNode>1 
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

Release Notes for Community Edition 8.10.52-1

Release Date: June 21, 2023

==================================
Known Limitations for 8.10.52-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.50-1 to 8.10.52-1
=========================================================
                                    | HPCC-29548 Better recovery from invalid cached git repositories 
eclccserver                         | HPCC-29666 Fix resources not being picked up from dependent packages 

Release Notes for Community Edition 8.10.50-1

Release Date: June 13, 2023

==================================
Known Limitations for 8.10.50-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.48-1 to 8.10.50-1
=========================================================
                                    | HPCC-00000 Also add keepalive check/set to accepted socket 2 
Build process                       | HPCC-29637 Fixes Jirabot syntax issue                        
Build process                       | HPCC-29658 Bump msys version to latest vcpkg version         
Helm                                | HPCC-29651 Fix format of helm env. vars                      
JLib                                | HPCC-29631 Also add keepalive check/set to accepted socket 

Release Notes for Community Edition 8.10.48-1

Release Date: June 6, 2023

==================================
Known Limitations for 8.10.48-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.46-1 to 8.10.48-1
=========================================================
Build process                       | HPCC-29623 Minor improvements to the jirabot action          
Code Generator                      | HPCC-29618 Improve check for pre-existing git directory      
ECL Watch, ESP                      | HPCC-29620 Roleback k8s appProtocol support until further investigation 
Roxie                               | HPCC-29581 Further improvements to roxie flow control        
eclccserver                         | HPCC-28911 Allow version to be overridden but keep default repo 

Release Notes for Community Edition 8.10.46-1

Release Date: June 1, 2023

==================================
Known Limitations for 8.10.46-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.44-1 to 8.10.46-1
=========================================================
                                    | HPCC-29484 Fix dnsName certificate entries for roxie         
Helm                                | HPCC-29552 Set K8s service.spec.ports.appProtocol when appropriate 
JLib                                | HPCC-28890 ALA curl client to interpret err codes            
Roxie                               | HPCC-29448 Cannot access external library query from ONCE    
Roxie                               | HPCC-29571 Add details of socket timings to summary line     
Thor                                | HPCC-29557 Avoid infinite loop processing zero length compressed blocks 
jlog                                | HPCC-29421 ALA client report err msg if available  

Release Notes for Community Edition 8.10.44-1

Release Date: May 19, 2023

==================================
Known Limitations for 8.10.44-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.42-1 to 8.10.44-1
=========================================================
                                    | HPCC-29522 Add windows dafilesrv open retry mechanism        
                                    | Revert "HPCC-29129 Disk related stats are lost for buffered/compressed files" 
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
JLib                                | HPCC-29501 fdatasync in flush() on IFEnocache only           
LDAP                                | HPCC-29528 LDAP Connection pool should not retry dead connections 
Regression Suite, Roxie             | HPCC-29174 The prefetch4.ecl fails on Roxie with a different result than expected error.  

Release Notes for Community Edition 8.10.42-1

Release Date: May 15, 2023

==================================
Known Limitations for 8.10.42-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.40-1 to 8.10.42-1
=========================================================
                                    | Revert "HPCC-29129 Disk related stats are lost for buffered/compressed files" 
DFU Server                          | HPCC-29474 Fix defaultSprayParts regression                  
DFU Server                          | HPCC-29521 Fix despray wrap=1 regression (introduced by HPCC-29474) 
ECL Watch                           | HPCC-29470 Redirect ECL IDE WU Ddetails to v9                
JLib                                | HPCC-29501 fdatasync in flush() on IFEnocache only           
eclcc                               | HPCC-29446 Ensure tgz files are not processed from package.json    

Release Notes for Community Edition 8.10.40-1

Release Date: April 28, 2023

==================================
Known Limitations for 8.10.40-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.38-1 to 8.10.40-1
=========================================================
                                    | HPCC-29368 Move cost configuration into correct location for bare-metal 
Azure                               | HPCC-29402 Avoid generating unnecessary brackets for a || (b || c) 
Build process                       | HPCC-29429 Remove Ubuntu 18.04 from the github actions       
LDAP                                | HPCC-29372 Unable to insert folders ECLIDE                   
Thor                                | HPCC-29387 Fix double free converting invalid U+3164 to STRING 
Thor                                | HPCC-29392 Expose some "expert" options                      
jlog                                | HPCC-29423 Enable optional ALA component log col        

Release Notes for Community Edition 8.10.38-1

Release Date: April 21, 2023

==================================
Known Limitations for 8.10.38-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.36-1 to 8.10.38-1
=========================================================
ESP                                 | HPCC-28817 Remove unnecessary TxSummary warning log entry    
Helm                                | HPCC-29201 Conditionally generate spill planes     

Release Notes for Community Edition 8.10.36-1

Release Date: April 14, 2023

==================================
Known Limitations for 8.10.36-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.34-1 to 8.10.36-1
=========================================================
Core Libraries, EclAgent, hthor, Roxie | HPCC-29292 Global static SecureContexts need to be differentiated by usage 
DFU Server                          | HPCC-29341 Fix multi file spray regression                   
ESP                                 | HPCC-28645 Fix ESP session redirect handling of encoded characters 
Helm                                | HPCC-29201 Conditionally generate spill planes               
JLib                                | HPCC-29135 Remove unused inline function                     
eclcc                               | HPCC-29098 Support / in multi-line string at end of line on windows 
jlog                                | HPCC-29290 Ensure WSWU writes ALA log response    

Release Notes for Community Edition 8.10.34-1

Release Date: March 31, 2023

==================================
Known Limitations for 8.10.34-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.32-1 to 8.10.34-1
=========================================================
JLib                                | HPCC-29135 Remove unused inline function                     
jlog                                | HPCC-29125 ALA Zap logs fixes      

Release Notes for Community Edition 8.10.32-1

Release Date: March 16, 2023

==================================
Known Limitations for 8.10.32-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.30-1 to 8.10.32-1
=========================================================
Documentation                       | HPCC-29127 Document dfuplus status improvements for publisher WUIDs 
LDAP                                | HPCC-29139 LDAP socket connections may need additional code to set keepalive    

Release Notes for Community Edition 8.10.30-1

Release Date: March 13, 2023

==================================
Known Limitations for 8.10.30-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.28-1 to 8.10.30-1
=========================================================
                                    | HPCC-29103 Helm: Improve use of external ClusterIssuers      
DFU Server                          | HPCC-29071 Prevent nosplit disabling one2one partitioning    
Dali, DFU Server                    | HPCC-29100 Fix spray part compressedSize attributes not being updated. 
ESP                                 | HPCC-29101 ESP secure_accept too verbose logging of health checks 
JLib                                | HPCC-29064 Parameter check secret categories and names       
JLib                                | HPCC-29129 Disk related stats are lost for buffered/compressed files 
JLib                                | HPCC-29135 Remove unused inline function                     
JLib                                | HPCC-29147 Fix queryTlsSecretInfo regression                 
JLib, Testsocket                    | HPCC-29133 Ignore throw in global config get for keepalive check 
Roxie                               | HPCC-29090 Improve the duplicate permit removal code         
dfuplus                             | HPCC-28887 Add limit option to dfuplus status for publisher workunits 
dfuplus, Documentation              | HPCC-29095 Document new "dfuplus status" limit option        

Release Notes for Community Edition 8.10.28-1

Release Date: March 2, 2023

==================================
Known Limitations for 8.10.28-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.26-1 to 8.10.28-1
=========================================================
Dali                                | HPCC-29008 Add logging to Dali filesDeprecatedUser injection 
JLib                                | HPCC-28984 Fix typo in previous fix for mac builds           
cloud, Regression Suite             | HPCC-28937 Fix invalid target path for temp files in external.ecl 
eclccserver                         | HPCC-28903 Add support for git-lfs authentication            
eclccserver                         | HPCC-28954 Process createQueryArchive option in eclccserver to match eclserver 

Release Notes for Community Edition 8.10.26-1

Release Date: February 24, 2023

==================================
Known Limitations for 8.10.26-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.24-1 to 8.10.26-1
=========================================================
                                    | HPCC-28945 Backport vcpkg changes from 8.12.x                
Build process                       | HPCC-28922 PAT failing to clone LN repo                      
Documentation                       | HPCC-16932 Document multiline string syntax                  
Helm                                | HPCC-28985 Add "system" to ESP secretsCategories in Helm     
JLib                                | HPCC-28984 Fix typo in previous fix for mac builds           
JLib                                | HPCC-28984 TCP keepalive setsockopt compile fixes for WIN and OSX 
Roxie                               | HPCC-28965 Roxie logging ssl accept msg at too low a tracelevel 
cloud, Init system                  | HPCC-28154 TCP keepalive for all sockets from globals/expert config 

Release Notes for Community Edition 8.10.24-1

Release Date: February 15, 2023

==================================
Known Limitations for 8.10.24-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.22-1 to 8.10.24-1
=========================================================
Azure, DFS, ESP                     | HPCC-28460 Extraneous error logging from secure socket accept 
ECLWatch                            | HPCC-28900 ECL Watch 9 errors not being logged               
Helm                                | HPCC-28932 helm: add missing "git" category entry under "vaults" 

Release Notes for Community Edition 8.10.22-1

Release Date: February 7, 2023

==================================
Known Limitations for 8.10.22-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.20-1 to 8.10.22-1
=========================================================
                                    | HPCC-28849 Fix regression in meta data for Thor indexes      
                                    | Revert "HPCC-28553 Check dropzone scope access in ESP FileSpray" 
Build process                       | HPCC-28850 Further improvements to tagging scripts and README 
Build process                       | HPCC-28880 Revert forced vcpkg refresh                       
Build process                       | HPCC-28899 Update vcpkg submodule to latest version          
DFS                                 | HPCC-28891 Fix setPlaneExternal with trailing /              
ECLWatch                            | HPCC-28836 EclWatch fix Target Cluster dropdown not updating 
Roxie                               | HPCC-28904 Ensure changes to querySets are picked up in roxie reload  

Release Notes for Community Edition 8.10.18-1

Release Date: January 24, 2023

==================================
Known Limitations for 8.10.18-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.16-1 to 8.10.18-1
=========================================================
                                    | Update after review. 
Azure, DFU Server                   | HPCC-28583 Remote Copy, SuperCopy, Wrap, TLK                 
Build process                       | HPCC-28753 Release git alias and tagging scripts             
Build process                       | HPCC-28753 Remove parameter to go_rc that causes problems    
DFU Server                          | HPCC-28763 Prevent the use of ssh to run ftslave on local host. 
Documentation                       | HPCC-13494 Clarify Unicode types in ECL Lang Ref.            
ECL Watch                           | HPCC-28507 Display file min and max skews as percentages     
ECL Watch                           | HPCC-28510 Pass sort param into LogicalFile detail tabs      
ECL Watch                           | HPCC-28653 Update ECL Watch naming scheme for thor workers   
Helm                                | HPCC-28766 Fix generation of egress network policy manifests 
JLib                                | HPCC-28476 Refactors Jlog Message categories                 
JLib                                | HPCC-28706 Allow dynamic sizing of compression buffer        
JLib, Thor                          | HPCC-28768 Change rename retry to continue after stat failure 
Thor                                | HPCC-28619 CSV Heading spills to next row                    
WS-ECL                              | HPCC-28760 Fix '%s directive argument is null' in Ubuntu 22.10 build 
Workflow                            | HPCC-28201 Enable spray class tests in GitHub Smoketest action. 

Release Notes for Community Edition 8.10.16-1

Release Date: January 17, 2023

==================================
Known Limitations for 8.10.16-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.14-1 to 8.10.16-1
=========================================================
Core Libraries, Security            | HPCC-28759 Additional hashicorp vault approle login improvements 
Documentation                       | HPCC-28680 Clarify Std.Date.CurrentTime Parameter            
Documentation                       | HPCC-28745 Update Copyright Date for all docs                
ECL Watch                           | HPCC-28232 Corrected urls for viewing thor worker logs in WU helpers tab 
ECL Watch                           | HPCC-28749 Despray action does not report errors             
Roxie                               | HPCC-28709 Enable the roxie heartbeat by default for containerized systems 
Thor                                | HPCC-28454 Add IFile rename retry logic   

Release Notes for Community Edition 8.10.14-1

Release Date: January 10, 2023

==================================
Known Limitations for 8.10.14-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.12-1 to 8.10.14-1
=========================================================
                                    | Fix Chart.yaml mismerge 
                                    | Fix path for iframe routes to not be relative from esp/files/... 
                                    | Remove files incorrectly added to helm when resolving conflicts 
Azure                               | HPCC-28414 Add flexible external ClusterIssuer support       
Build process                       | HPCC-28684 Update spark-hadoop submodule with security patch of commons-text 1.10 jar 
Build process                       | HPCC-28694 Remove vcpkg executable on branch switch          
Code Generator                      | HPCC-28679 Fix occasional incorrect generation of character '\' 
Config Utils, EclAgent, Roxie, Thor | HPCC-26831 Support vault secret access from ECL in bare metal 
Core Libraries, Security            | HPCC-28714 Add hashicorp vault support for namespaces        
Dali                                | HPCC-28675 Add findDropZonePlane() to dautils                
Documentation                       | HPCC-28635 Std.File.DeleteSuperFile Parameter names wrong in docs 
ECL Watch                           | HPCC-28404 EclWatch full graph related WU error message not shown in tech preview 
ECLWatch                            | HPCC-28742 Reorganize controls on ECL Playground             
ESP, Security                       | HPCC-28713 Baremetal support for CORS configuration          
Security Manager                    | HPCC-28647 JWT SecMgr Plugin: Disable host common name verification for self-signed certs 
Spark-HPCC                          | HPCC-28711 Update spark-hadoop submodule to 3a9f35378acf225f050b21ef2fb9591b92a242f6 
Thor                                | HPCC-28723 Fix potential PARALLEL crash                      
Thor                                | HPCC-28727 compress sort overflow stream                     
Tools                               | HPCC-28722 Provide a program for analysing roxie complete: lines 
WsWorkunits                         | HPCC-28209 Fix Process Down warning for thor slaves in Target Cluster Preflight page 
XREF                                | HPCC-28686 Report an error if no plane is specified for container roxie xref 
jlog                                | HPCC-28572 ALA Component Field fetch                         
jlog                                | HPCC-28649 Expose AKS resource group option    

Release Notes for Community Edition 8.10.12-1

Release Date: December 12, 2022

==================================
Known Limitations for 8.10.12-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.10-1 to 8.10.12-1
=========================================================
                                    | HPCC-28207 File services failing to find host in drop zone plane 
Code Generator                      | HPCC-28636 Only strip symbols from release generated queries 
DESDL                               | HPCC-26018 Add XPath extension functions for text manipulation 
DESDL                               | HPCC-28457 Accept encrypted MySQL password as input          
Dali                                | HPCC-28667 Add setPlaneExternal() to CDfsLogicalFilename     
Documentation                       | HPCC-28382 Update Docs HTML Generation for Website           
Documentation                       | HPCC-28672 Replace some outdated terms in docs               
ECL Watch                           | HPCC-28508 Modify default widths of grid columns in ECL Watch 9 
ECL Watch                           | HPCC-28568 copy SVGs in eclwatch img to build directory      
ESP                                 | HPCC-28594 Publish extended statistics for indexes in getFileDetails() 
ESP, Roxie                          | HPCC-28443 Resolve roxie hostnames on demand in ESP services 
JHTree                              | HPCC-27887 Include the original blob size in the file meta   
JLib                                | HPCC-28646 Fix jptree use-after-free error w GNU 12.2.0 compiler 
LDAP                                | HPCC-28608 LDAP Scope Delete on child scopes fails without message 
Regression Test Engine              | HPCC-24856 Add TxSummary access to ESDL integration scripts  
Thor                                | HPCC-28655 Publish extra index meta information from Thor    
Thor                                | HPCC-28665 Fix lost stats. issue merging inactive/active stats. 
ecl command                         | HPCC-28310 Fix ecl command packagemap validate error using --ssl 

Release Notes for Community Edition 8.10.10-1

Release Date: December 2, 2022

==================================
Known Limitations for 8.10.10-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.8-1 to 8.10.10-1
=========================================================
DFU Server                          | HPCC-28617 Generate useFtSlave environment option in dfuserver config 
Dali                                | HPCC-28623 Do not include the TLK in the skew calculation for a file 
Documentation                       | HPCC-28117 Add Git Improvements to Docs                      
Documentation                       | HPCC-28192 Document "NoCommon" STD.File.SprayFixed, SprayXML, SprayJSON, and SprayDelimited 
ECL Watch                           | HPCC-28221 Metrics graph can cause ECL Watch to crash        
ECL Watch                           | HPCC-28582 Ensure DropZoneName passed to FileSpray endpoints 
ECL Watch                           | HPCC-28606 Fix grid state updates causing ECL Watch to crash 
ESP                                 | HPCC-28630 Prevent absolute access to files from /esp/file request 
JHTree                              | HPCC-28603 Report blob cache loading stats                   
JLib                                | HPCC-28598 Changes following review                          
JLib                                | HPCC-28598 createStorageApiInfo has the incorrect linkage    
LDAP                                | HPCC-28601 AddFileScope on AAD reports User Account Already Exists 
dafilesrv                           | HPCC-28591 Avoid symbol clash/possible corruption            
eclccserver                         | HPCC-27585 Containerized builds allow for ECL library code signing 
hthor                               | HPCC-28632 Don't check index record size match on TLK, which may be different 

Release Notes for Community Edition 8.10.8-1

Release Date: November 28, 2022

==================================
Known Limitations for 8.10.8-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.6-1 to 8.10.8-1
=========================================================
                                    | HPCC-27930 Copy files striped across storage accounts        
Build process                       | HPCC-28542 Removed submodule azure-storage-cpplite           
Config Process/Services             | HPCC-28175 Vault transformations for envmod                  
DFU Server                          | HPCC-28544 DFUServer crashes when source file is not distributed file. 
ECL Watch                           | HPCC-27189 Show compilation cost in eclwatch                 
ECL Watch                           | HPCC-28430 Not set port number in redirect URL when not available 
ECL Watch                           | HPCC-28509 Add sticky header to DetailsList component in ECL Watch v9 
ECL Watch                           | HPCC-28561 Cost fields in logical file view are showing wrong values 
ESDL, ESP                           | HPCC-28155 ESDL WSDL command should recognize ESDL option use_method_name 
Helm                                | HPCC-28543 Fix eclagent.yaml template regression             
Helm                                | HPCC-28552 Correct write cost                                
Helm                                | HPCC-28552 Default file access costs are reversed            
JHTree                              | HPCC-28534 Add disk fetch index stats                        
JHTree                              | HPCC-28581 Remove calls to MTIME_SECTION from jhtree         
Language                            | HPCC-28445 JHTree build fix if 1 leaf page and blobs         
Plugins                             | HPCC-28530 Python3 embed fails to compile with python 3.11   
Thor                                | HPCC-12267 Release documentation on adding a new activity    
WS-Access/Account                   | HPCC-28410 Fix old fashion cast and clean related code       
WS-Access/Account                   | HPCC-28410 Fix the code for filtering out duplicated LDAP BaseDNs 
WS-Access/Account                   | HPCC-28424 Report/Ccheck 'Can Update Password' in ESP services 
Workunit Analyser                   | HPCC-28573 Catch invalid time ranges when reporting active activities 
cloud, Thor                         | HPCC-28541 Ensure Thor exception returned to workunit/agent  
eclcc                               | HPCC-28586 Add option to trace resolved SHAs to eclcc 

Release Notes for Community Edition 8.10.6-1

Release Date: November 14, 2022

==================================
Known Limitations for 8.10.6-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.4-1 to 8.10.6-1
=========================================================
                                    | HPCC-284180 Clarify WHITESPACE option on TRIM                
                                    | HPCC-28455 Fix error in logical comparison in toXML of libxml2 nodeset 
                                    | Remove files incorrectly added when merging 
Azure, DFS                          | HPCC-28239 Timeout cached dfs storage secrets                
Azure, ESP                          | HPCC-28432 Fix DfuPlusExec unable to call mtls eclservices   
Build process                       | HPCC-28542 Removed submodule azure-storage-cpplite           
Code Generator                      | HPCC-28291 Fix bug with (complex-decimal) IN [a,b,c]         
Dali                                | HPCC-28453 Improve Dali connect error message                
Dali, DFU Server, dfuplus           | HPCC-28110 Fix issues reading/copying multi cluster file     
Documentation                       | HPCC-28398 Remove IMDB Doc from CMake Builds                 
ECL Standard Library                | HPCC-28427 Std.Log.dbglog should use context info            
ECL Watch                           | HPCC-28292 LogicalFile contents downloading as CSV           
ECL Watch                           | HPCC-28401 Add 'row too large' warning in ECL Watch v9       
ECL Watch                           | HPCC-28402 EclWatch cannot download logical file contents in tech preview 
ECL Watch                           | HPCC-28408 ECL Watch freezes while navigating in workunit tabs 
ECL Watch                           | HPCC-28419 ECL Watch v9 push pagination query string params into url 
ECL Watch                           | HPCC-28426 Pasting sorted URLs in ECLWatch don't return sorted results 
ECL Watch                           | HPCC-28440 Workunit & Query lists Filter button always disabled 
ECL Watch                           | HPCC-28464 Switch to new logo for lock / login pages         
Files                               | HPCC-28147 Provide azure copy api through filehooks          
Helm                                | HPCC-28465 Fix certificate commonNames should max out at 64 characters 
Helm                                | HPCC-28472 Fix test-helm version                             
Helm                                | HPCC-28489 Component level egress support                    
JLib                                | HPCC-28446 Delete unused function that failed to compile in gcc 12.2 
Plugins                             | HPCC-28305 Re-implement azure file plugin using the main library 
Roxie                               | HPCC-28368 Roxie may be blocked by non-SSL probe connections to SSL port 
Thor                                | HPCC-27640 Ensure global sort stats are merged correctly.    
Thor                                | HPCC-28524 Allow index write lookahead spilling only if input canStall 
WS-DFU/WS-FS                        | HPCC-28462 Support resubmit of publisher DFU workunits       
Workunit Analyser                   | HPCC-28369 Various improvements to the hotspot service       
WsTopology                          | HPCC-28266 Roll back the code for retrieving actual disk space 
hthor, Roxie, Thor                  | HPCC-28406 Publish uncompressed size and offset of branches for indexes 

Release Notes for Community Edition 8.10.4-1

Release Date: November 2, 2022

==================================
Known Limitations for 8.10.4-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali



=========================================================
Comprehensive list of changes from 8.10.2-1 to 8.10.4-1
=========================================================
DFS, ESP                            | HPCC-28412 Fix timeout wsdfs lookup issue                    
ECL Watch                           | HPCC-27892 Unable to delete LDAP File Scope                  
ECL Watch                           | HPCC-28385 Bump hpcc-js versions to fix graph regression     
EclAgent, Helm, Thor                | HPCC-28407 Add missing forcePerms and mount secrets          
JLib                                | HPCC-28441 Fix spurious timeouts when using secure sockets   
WS-DFU/WS-FS                        | HPCC-28374 Add remote DFS support to dfu/filespray for remote copy 
cloud, Helm                         | HPCC-28434 Add network policy for spray service    

Release Notes for Community Edition 8.10.2-1

Release Date: October 25, 2022

==================================
Known Limitations for 8.10.2-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.10.0-1 to 8.10.2-1
=========================================================
                                    | Fix incorrect minor version 
                                    | Set latest minor release to 8.10 
Azure                               | HPCC-28384 Fix certificate only generated for first thor manager/worker 
Code Generator                      | HPCC-28352 Optimize IF(cond) when cond already true/false    
Documentation                       | HPCC-28261 Revise sections of the ContainerValues doc        
Documentation                       | HPCC-28280 Revise and Rename the More Helm and Yaml section  
ECL Watch                           | HPCC-28212 ECLWatch logviewer containername list showing outdated or unrelated entries 
ECL Watch                           | HPCC-28218 Improve error message when select pods and do not have access rights 
ECL Watch                           | HPCC-28343 EclWatch explicit abort action confirmation       
ECL Watch                           | HPCC-28371 EclWatch Unable to spray CSV file due to "Invalid File Name" 
ECL Watch                           | HPCC-28379 Delete button on logical files details page fails in EclWatch v9 
ECL Watch                           | HPCC-28385 Bump hpcc-js versions to fix graph regression     
Init system                         | HPCC-28313 Correctly compare double-digit Python3 version strings 
Plugins                             | HPCC-26327 MySQL JSON support                                
Plugins                             | HPCC-28353 Std.File.GetNoCommonDefault() doesn't pick up the value of noCommon from environment.xml. 
Roxie                               | HPCC-28368 Roxie may be blocked by non-SSL probe connections to SSL port  

Release Notes for Community Edition 8.10.0-1

Release Date: October 5, 2022

==================================
Known Limitations for 8.10.0-1
==================================
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.10-1 to 8.10.0-1
=========================================================
                                    | Added MongoDB Plugin 
                                    | Bump terser from 5.12.0 to 5.14.2 in /esp/src 
                                    | Changes following review 
                                    | Downgrade depracted errors to warnings to avoid azure 22.04 problems 
                                    | Fix compile error on Ubuntu 22.04 
                                    | Fix vcpkg commit hash 
Azure                               | HPCC-28007 Allow dafilesrv limits/throttling to be configured in K8s 
Build process                       | HPCC-28028 Default minimum c++ standard to c++17             
Build process                       | HPCC-28274 Switch to builtin mono and vcpkg versions         
Build process                       | HPCC-28274 Switch to builtin mono and vcpkg versions for credentials 
Build process                       | HPCC-28276 Add clang to the base image                       
Build process                       | HPCC-28306 Make conditional use of Azure library (USE_AZURE option) 
Build process, hthor                | HPCC-28213 Restrict vcpkg ICU to windows and OSX             
Code Generator                      | HPCC-23662 Allow out of line functions to evaluate inline datasets 
Code Generator                      | HPCC-27981 Support efficient regexs in out of line functions 
Code Generator                      | HPCC-28216 Fix generation of unicode constants in IR output  
Code Generator                      | HPCC-28237 Fix EclIRTests unittest in debug mode             
Code Generator                      | HPCC-28250 Avoid false positive warnings about input distributions 
Code Generator                      | HPCC-28275 Add support for -ftargetCompiler=clang for generated queries 
Code Generator                      | HPCC-28295 Suppress distribution warnings when targeting roxie or hthor 
Code Generator                      | HPCC-28303 Improve support for out of line functions         
Code Generator                      | HPCC-28324 Fix potential core in code generation for (integer)(set of x)[] 
Code Generator                      | HPCC-28325 Avoid O(N^2) operation optimizing x in  or x in  
Code Generator                      | HPCC-28328 Reduce re-evaluation of ifblock conditions        
Code Generator                      | HPCC-28338 Avoid re-evaluating the inputs to row PROJECT     
Code Generator                      | HPCC-28348 Optimize IF(a,IF(a,b,c),IF(a,d,e)) -> IF(a,b,e)   
Code Generator                      | HPCC-28360 Support WHEN(action, action) in inline code       
Config Process/Services             | HPCC-28341 Fix EspBinding to allow no dali with no AuthDomains 
Config UI                           | HPCC-26982 Fix code scanning alert for useless regex in configmgr 
Core Libraries, Helm, Security      | HPCC-28099 Support appRole auth for Hashicorp vault access   
DESDL                               | HPCC-28057 Refactor IEsdlScriptContext                       
DESDL, ESP                          | HPCC-28308 Support ESP AuthDomain PerRequest with no dali    
DFS                                 | HPCC-27928 Copy files with storage striped across containers/file shares 
DFS, DFU Server                     | HPCC-27927 Basic copying with API                            
DFU Server                          | HPCC-27987 Add ability to configure default dfuserver options globally (via environment), e.g. nocommon/maxConnections 
DFU Server                          | HPCC-28215 HPCC-24626 introduced a regression related to FixedSpray. 
Documentation                       | HPCC-25946 Add environment variables helm chart setting to doc 
Documentation                       | HPCC-27350 Add Terraform Deployment instructions to container doc 
Documentation                       | HPCC-27624 Docs Branding Update                              
Documentation                       | HPCC-27873 Document Data Patterns Std Library                
Documentation                       | HPCC-27893 Create Data Pattern Bundle Chapter                
Documentation                       | HPCC-27946 Data Patterns Introduction Chapter                
Documentation                       | HPCC-27947 Data Patterns Using in ECL Watch Chapter          
Documentation                       | HPCC-28243 Fix maxConnections description in Std Library Docs 
Documentation                       | HPCC-28262 Include the Terraform Section in Container Doc    
Documentation                       | HPCC-28273 Fix broken Azure Analytics link                   
Documentation                       | HPCC-28314 Add local fo.xsl to repo                          
ECL Standard Library                | HPCC-28228 Increase maximum workunitList() result size to 8MB 
ECL Watch                           | HPCC-27686 Add Expiration Date to Logical File Details       
ECL Watch                           | HPCC-28085 enable/disable scope scans is broke               
ECL Watch                           | HPCC-28109 If IP only supplied, use to lookup despray plane  
ECL Watch                           | HPCC-28148 - Update ZAP dialog to support service names instead of IPs 
ECL Watch                           | HPCC-28206 Query test pages not loading                      
ECL Watch                           | HPCC-28222 Spray dialog path validation incorrect            
ECL Watch                           | HPCC-28223 ECL Playground target list differs between v9 and previous UI 
ECL Watch                           | HPCC-28226 Ecl Watch error on password change                
ECL Watch                           | HPCC-28233 Logical File visual indicator of disabled Graphs tab 
ECL Watch                           | HPCC-28241 Grid headers missing icon tooltips                
ECL Watch                           | HPCC-28244 Grid buttons update after state modification      
ECL Watch                           | HPCC-28245 Sorting for pages should show in address bar      
ECL Watch                           | HPCC-28268 ECL Watch 9 Despray not working                   
ECL Watch                           | HPCC-28269 Target Clusters navigates away from tabs/toolbar  
ECL Watch                           | HPCC-28271 Default to new ECL Watch for containerized builds 
ECL Watch                           | HPCC-28286 ZAP Dialog add filename validation                
ECL Watch                           | HPCC-28290 Convert DFU Workunits page to use Fluent grid     
ECL Watch                           | HPCC-28317 Column sorting double query                       
ECL Watch                           | HPCC-28319 Translation generation fails                      
ECL Watch                           | HPCC-28331 ES Translations for 8.10.X                        
ECL Watch                           | HPCC-28332 BS Translations for 8.10.X                        
ECL Watch                           | HPCC-28333 FR Translations for 8.10.X                        
ECL Watch                           | HPCC-28334 HR Translations for 8.10.X                        
ECL Watch                           | HPCC-28335 PT-BR Translations for 8.10.X                     
ECL Watch                           | HPCC-28336 SR Translations for 8.10.X                        
ECL Watch                           | HPCC-28337 ZH Translations for 8.10.X                        
ECL Watch                           | HPCC-28354 HU Translations for 8.10.X                        
ELK support                         | HPCC-28189 Include Kibana Dashboard                          
ESP                                 | HPCC-28019 Add esp service to get the hotspots for a workunit 
ESP                                 | HPCC-28115 Expose k8s connections for predefined k8s services 
ESP                                 | HPCC-28137 Report K8s services in ESP WsCloud                
ESP                                 | HPCC-28248 Fix macOS compiler warning for fragmented pull parser 
EclAgent, Roxie, Thor               | HPCC-28138 Add stats for number of leaf/branch/blob nodes to index write 
Helm                                | HPCC-28264 HELM support for external cert-manager issuers    
Helm                                | HPCC-28284 Update defaultSprayParts and numWorkers docs/schema tip 
Helm, Thor                          | HPCC-28364 Allow accessDali from thor workers for GetUniqueInteger 
Helm, Thor                          | HPCC-28365 accessEsp worker fix                              
JLib                                | HPCC-28265 Fix very unlikely potential crash in jlib initialisation 
JLib                                | HPCC-28285 Unittests for histogram reveal use of invalid memory 
JLib                                | HPCC-28315 Fix compile problems with isalpha() in windows builds 
MP                                  | HPCC-28316 Revert HPCC-28125 Revert "Merge pull request #16484 from mckellyln/hpcc-28125" 
Plugins                             | HPCC-28257 Embed MySQL plugin should track unsigned flag     
Plugins                             | HPCC-28353 Std.File.GetNoCommonDefault() doesn't pick up the value of noCommon from environment.xml. 
Plugins                             | HPCC-28361 GetNoCommonDefault() should be marked as pure     
Roxie                               | HPCC-28178 heapLockMemory should be added to roxie xsd       
Roxie                               | HPCC-28227 Roxie stats merge broken                          
Thor                                | HPCC-27533 Avoid spurious tmpdir assert follow-on error      
Thor                                | HPCC-28219 Improve context of KJ error message               
Thor                                | HPCC-28254 Overridden thorConnectTimeout values will be ignored 
Thor                                | HPCC-28296 Execute cost incorrectly calculated when numWorkersPerPod>1 
WS-ECL                              | HPCC-26167 Bare metal WsEcl should detect TLS roxie          
Workflow                            | HPCC-28345 Exclude MongoDB test from Smoketest               
XREF                                | HPCC-28294 Roxie unused file list needs rethink on containerized systems 
cloud                               | HPCC-28158 replace expired EFS/CSI provisioner with EFS CSI driver 
cloud                               | HPCC-28210 Elasticlient logaccess check cpr error - Checks CPR error flag upon response 
cloud                               | HPCC-28327 Set AccessFlags when authorizing in htpasswd security 
eclrtl                              | HPCC-28240 Add regex constructors to old versions of the platform 
metrics                             | HPCC-27961 Fix issue of allocating metric objects in DLLs that may be unloaded 
metrics                             | HPCC-28103 Add convenience class to metrics to measure histogram execution times 
metrics                             | HPCC-28208 Standardize units and bucket labels for scaled histogram metrics 
metrics, unittests                  | HPCC-28259 MetricFrameworkTests fails with assertion Expression: result 
unittests                           | HPCC-21073 unittests behaves differently depending on current directory 
unittests                           | HPCC-28230 Various issues in digisign unit tests             
unittests                           | HPCC-28256 Remove unnecessary logging in jlibtests           
ws_logaccess                        | HPCC-27692 Add historgram metric type                        
ws_store                            | HPCC-28143 Loosen WsStore SDS Write Lock Access  

8.8.x

Release Notes for Community Edition 8.8.48-1

Release Date: May 19, 2023

==================================
Known Limitations for 8.8.48-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.44-1 to 8.8.48-1
=========================================================
                                    | Fix major version number 
                                    | HPCC-29522 Add windows dafilesrv open retry mechanism        
DFU Server                          | HPCC-29341 Fix multi file spray regression                   
JLib                                | HPCC-29135 Remove unused inline function                     
eclcc                               | HPCC-29446 Ensure tgz files are not processed from package.json 

Release Notes for Community Edition 8.8.44-1

Release Date: March 13, 2023

==================================
Known Limitations for 8.8.44-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.42-1 to 8.8.44-1
=========================================================
                                    | HPCC-28945 Backport vcpkg changes from 8.12.x                
Build process                       | HPCC-28922 PAT failing to clone LN repo                      
Dali                                | HPCC-29008 Add logging to Dali filesDeprecatedUser injection 
JLib                                | HPCC-29064 Parameter check secret categories and names       
JLib                                | HPCC-29147 Fix queryTlsSecretInfo regression 

Release Notes for Community Edition 8.8.42-1

Release Date: February 15, 2023

==================================
Known Limitations for 8.8.42-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.40-1 to 8.8.42-1
=========================================================
Helm                                | HPCC-28932 helm: add missing "git" category entry under "vaults" 

Release Notes for Community Edition 8.8.40-1

Release Date: February 7, 2023

==================================
Known Limitations for 8.8.40-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.38-1 to 8.8.40-1
=========================================================
Build process                       | HPCC-28880 Revert forced vcpkg refresh                       
Roxie                               | HPCC-28904 Ensure changes to querySets are picked up in roxie reload 

Release Notes for Community Edition 8.8.38-1

Release Date: January 24, 2023

==================================
Known Limitations for 8.8.38-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.36-1 to 8.8.38-1
=========================================================
                                    | Bump json5 from 2.2.0 to 2.2.3 in /esp/src 
Core Libraries                      | HPCC-28816 httplib TLS improvements  

Release Notes for Community Edition 8.8.36-1

Release Date: January 24, 2023

==================================
Known Limitations for 8.8.36-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.34-1 to 8.8.36-1
=========================================================
JLib, Thor                          | HPCC-28768 Change rename retry to continue after stat failure 

Release Notes for Community Edition 8.8.34-1

Release Date: January 17, 2023

==================================
Known Limitations for 8.8.34-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.32-1 to 8.8.34-1
=========================================================
Core Libraries, Security            | HPCC-28759 Additional hashicorp vault approle login improvements 
Thor                                | HPCC-28454 Add IFile rename retry logic 

Release Notes for Community Edition 8.8.32-1

Release Date: January 10, 2023

==================================
Known Limitations for 8.8.32-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.30-1 to 8.8.32-1
=========================================================
                                    | Fix Chart.yaml mismerge 
                                    | Remove files incorrectly added to helm when resolving conflicts 
Build process                       | HPCC-28684 Update spark-hadoop submodule with security patch of commons-text 1.10 jar 
Build process                       | HPCC-28694 Remove vcpkg executable on branch switch          
Config Utils, EclAgent, Roxie, Thor | HPCC-26831 Support vault secret access from ECL in bare metal 
Core Libraries, Security            | HPCC-28714 Add hashicorp vault support for namespaces        
ESP, Security                       | HPCC-28713 Baremetal support for CORS configuration          
Spark-HPCC                          | HPCC-28711 Update spark-hadoop submodule to 3a9f35378acf225f050b21ef2fb9591b92a242f6 

Release Notes for Community Edition 8.8.30-1

Release Date: December 2, 2022

==================================
Known Limitations for 8.8.30-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.26-1 to 8.8.30-1
=========================================================
                                    | Remove files incorrectly added to helm when resolving conflicts 
ESP                                 | HPCC-28630 Prevent absolute access to files from /esp/file request 
LDAP                                | HPCC-28601 AddFileScope on AAD reports User Account Already Exists 
dafilesrv                           | HPCC-28591 Avoid symbol clash/possible corruption            
hthor                               | HPCC-28632 Don't check index record size match on TLK, which may be different

Release Notes for Community Edition 8.8.26-1

Release Date: November 28, 2022

==================================
Known Limitations for 8.8.26-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.24-1 to 8.8.26-1
=========================================================
                                    | HPCC-28455 Fix error in logical comparison in toXML of libxml2 nodeset 
                                    | Remove files incorrectly added when merging 
Azure, ESP                          | HPCC-28432 Fix DfuPlusExec unable to call mtls eclservices   
Config Process/Services             | HPCC-28175 Vault transformations for envmod                  
ECL Watch                           | HPCC-28561 Cost fields in logical file view are showing wrong values 
ESDL, ESP                           | HPCC-28155 ESDL WSDL command should recognize ESDL option use_method_name 
Helm                                | HPCC-28465 Fix certificate commonNames should max out at 64 characters 
Language                            | HPCC-28445 JHTree build fix if 1 leaf page and blobs         
Plugins                             | HPCC-28530 Python3 embed fails to compile with python 3.11   
WS-Access/Account                   | HPCC-28410 Fix old fashion cast and clean related code       
WS-Access/Account                   | HPCC-28410 Fix the code for filtering out duplicated LDAP BaseDNs 
WS-DFU/WS-FS                        | HPCC-28462 Support resubmit of publisher DFU workunits       
eclcc                               | HPCC-28586 Add option to trace resolved SHAs to eclcc  

Release Notes for Community Edition 8.8.24-1

Release Date: November 14, 2022

==================================
Known Limitations for 8.8.24-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.22-1 to 8.8.24-1
=========================================================
Code Generator                      | HPCC-28291 Fix bug with (complex-decimal) IN [a,b,c]         
Helm                                | HPCC-28472 Fix test-helm version                             
JLib                                | HPCC-28446 Delete unused function that failed to compile in gcc 12.2 
Roxie                               | HPCC-28368 Roxie may be blocked by non-SSL probe connections to SSL port 
WsTopology                          | HPCC-28266 Roll back the code for retrieving actual disk space 

Release Notes for Community Edition 8.8.22-1

Release Date: November 2, 2022

==================================
Known Limitations for 8.8.22-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.20-1 to 8.8.22-1
=========================================================
ECL Watch                           | HPCC-27892 Unable to delete LDAP File Scope                  
JLib                                | HPCC-28441 Fix spurious timeouts when using secure sockets  

Release Notes for Community Edition 8.8.20-1

Release Date: November 2, 2022

==================================
Known Limitations for 8.8.20-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.18-1 to 8.8.20-1
=========================================================
                                    | Set latest minor release to 8.10 
Azure                               | HPCC-28384 Fix certificate only generated for first thor manager/worker 
ECL Watch                           | HPCC-28212 ECLWatch logviewer containername list showing outdated or unrelated entries 

Release Notes for Community Edition 8.8.18-1

Release Date: October 7, 2022

==================================
Known Limitations for 8.8.18-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.16-1 to 8.8.18-1
=========================================================
Code Generator                      | HPCC-28360 Support WHEN(action, action) in inline code       
ECL Watch                           | HPCC-28223 ECL Playground target list differs between v9 and previous UI 

Release Notes for Community Edition 8.8.16-1

Release Date: October 5, 2022

==================================
Known Limitations for 8.8.16-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.14-1 to 8.8.16-1
=========================================================
                                    | Downgrade depracted errors to warnings to avoid azure 22.04 problems 
                                    | Fix compile error on Ubuntu 22.04 
Build process                       | HPCC-28274 Switch to builtin mono and vcpkg versions         
Build process                       | HPCC-28274 Switch to builtin mono and vcpkg versions for credentials 
Build process, hthor                | HPCC-28213 Restrict vcpkg ICU to windows and OSX             
Code Generator                      | HPCC-28324 Fix potential core in code generation for (integer)(set of x)[] 
ECL Watch                           | HPCC-28226 Ecl Watch error on password change                
ECL Watch                           | HPCC-28245 Sorting for pages should show in address bar      
ECL Watch                           | HPCC-28317 Column sorting double query                       
MP                                  | HPCC-28316 Revert HPCC-28125 Revert "Merge pull request #16484 from mckellyln/hpcc-28125" 
cloud                               | HPCC-28158 replace expired EFS/CSI provisioner with EFS CSI driver 

Release Notes for Community Edition 8.8.14-1

Release Date: September 29, 2022

==================================
Known Limitations for 8.8.14-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.12-1 to 8.8.14-1
=========================================================
                                    | HPCC-27533 Avoid spurious tmpdir assert follow-on error      
                                    | HPCC-28143 Loosen WsStore SDS Write Lock Access              
                                    | HPCC-28294 Roxie unused file list needs rethink on containerized systems 
Build process                       | HPCC-28274 Switch to builtin mono and vcpkg versions         
Code Generator                      | HPCC-28295 Suppress distribution warnings when targeting roxie or hthor 
Core Libraries, Helm, Security      | HPCC-28099 Support appRole auth for Hashicorp vault access   
Documentation                       | HPCC-27873 Document Data Patterns Std Library                
Documentation                       | HPCC-27893 Create Data Pattern Bundle Chapter                
Documentation                       | HPCC-27946 Data Patterns Introduction Chapter                
Documentation                       | HPCC-27947 Data Patterns Using in ECL Watch Chapter          
ECL Standard Library                | HPCC-28228 Increase maximum workunitList() result size to 8MB 
ECL Watch                           | HPCC-27686 Add Expiration Date to Logical File Details       
ECL Watch                           | HPCC-28085 enable/disable scope scans is broke               
ECL Watch                           | HPCC-28148 - Update ZAP dialog to support service names instead of IPs 
ECL Watch                           | HPCC-28206 Query test pages not loading                      
ECL Watch                           | HPCC-28233 Logical File visual indicator of disabled Graphs tab 
ECL Watch                           | HPCC-28241 Grid headers missing icon tooltips                
ECL Watch                           | HPCC-28244 Grid buttons update after state modification      
ECL Watch                           | HPCC-28268 ECL Watch 9 Despray not working                   
ECL Watch                           | HPCC-28286 ZAP Dialog add filename validation                
ECL Watch                           | HPCC-28290 Convert DFU Workunits page to use Fluent grid     
ELK support                         | HPCC-28189 Include Kibana Dashboard                          
ESP                                 | HPCC-28115 Expose k8s connections for predefined k8s services 
Helm                                | HPCC-28264 HELM support for external cert-manager issuers    
WS-ECL                              | HPCC-26167 Bare metal WsEcl should detect TLS roxie          
cloud                               | HPCC-28210 Elasticlient logaccess check cpr error - Checks CPR error flag upon response 
unittests                           | HPCC-28256 Remove unnecessary logging in jlibtests  

Release Notes for Community Edition 8.8.12-1

Release Date: September 23, 2022

==================================
Known Limitations for 8.8.12-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.10-1 to 8.8.12-1
=========================================================
Code Generator                      | HPCC-28216 Fix generation of unicode constants in IR output  
Code Generator                      | HPCC-28237 Fix EclIRTests unittest in debug mode             
DFU Server                          | HPCC-28215 HPCC-24626 introduced a regression related to FixedSpray. 
Documentation                       | HPCC-27350 Add Terraform Deployment instructions to container doc 
ECL Watch                           | HPCC-28109 If IP only supplied, use to lookup despray plane  
ECL Watch                           | HPCC-28222 Spray dialog path validation incorrect            
ESP                                 | HPCC-28248 Fix macOS compiler warning for fragmented pull parser 
EclAgent, Roxie, Thor               | HPCC-28138 Add stats for number of leaf/branch/blob nodes to index write 
Roxie                               | HPCC-28227 Roxie stats merge broken                          
Thor                                | HPCC-28254 Overridden thorConnectTimeout values will be ignored 
eclrtl                              | HPCC-28240 Add regex constructors to old versions of the platform 
unittests                           | HPCC-21073 unittests behaves differently depending on current directory 
unittests                           | HPCC-28230 Various issues in digisign unit tests  

Release Notes for Community Edition 8.8.10-1

Release Date: September 12, 2022

==================================
Known Limitations for 8.8.10-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.8-1 to 8.8.10-1
=========================================================
                                    | HPCC-28221 Prevent exception caused by query select "#"      
Azure                               | HPCC-27520 Expose maxGraphStartupTime/thorConnectTimeout option 
Code Generator                      | HPCC-28128 Various improvements to common sub expression code 
Config Utils, EclAgent, Roxie, Thor | HPCC-26831 Support vault secret access from ECL in bare metal 
Documentation                       | HPCC-27862 Add Logging Analytics details to Doc              
ECL Standard Library                | HPCC-24626 Add "NoCommon" to STD.File.SprayFixed and Delimited libraries  
ECL Watch                           | HPCC-28214 Invalid WU error links                            
ESDL, ESP                           | HPCC-28166 ESDL xsd generation not always defining EspStringArray 
ESP                                 | HPCC-26756 Replace IPs from ZAP report                       
FileView                            | HPCC-28171 Replace illegal utf8 bytes with substitution character 
Helm                                | HPCC-28172 Combine ALA logAccess values yaml                 
Helm                                | HPCC-28195 Remove redundant/legacy metaAccess option         
JLib                                | HPCC-28186 Ensure close exception does not get eaten by dtor 
MP                                  | HPCC-28125 MP accept from client should use peer IP and not IP sent 
Plugins                             | HPCC-28176 Ensure that setContext is called for plugins used from Thor 
Roxie                               | HPCC-28197 Expose roxie xref in k8s                          
Roxie                               | HPCC-28203 Roxie may crash after startup processing buddyCopying list 
Thor                                | HPCC-28170 Fix AES decrypt regression                        
Thor                                | HPCC-28179 Stats serialization/deserialization mismatch causing graph progress not to be shown 
Thor                                | HPCC-28185 Fix external sink serialization                   
Thor                                | HPCC-28204 Fix processing multiple consecutive #options      
WsWorkunits                         | HPCC-28122 Fix stats regression effecting CRuntimeSummaryStatisticCollection 

Release Notes for Community Edition 8.8.8-1

Release Date: August 30, 2022

==================================
Known Limitations for 8.8.8-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.6-1 to 8.8.8-1
=========================================================
Azure, Sasha                        | HPCC-28136 Permit disabled: false under sasha services       
Code Generator                      | HPCC-28127 Modify various debugging helper functions         
DESDL, ESDL, Helm                   | HPCC-25241 Add support for running some services without DALI 
Documentation                       | HPCC-24792 Add ValidateFileType to #OPTION documentation     
ECL Watch                           | HPCC-27370 Rework ECL Watch auth for React                   
ECL Watch                           | HPCC-28104 React Errors list should include filename         
ECL Watch                           | HPCC-28107 Initial WU Hot Spot                               
ECL Watch                           | HPCC-28146 Logical Files list missing icons                  
ECL Watch                           | HPCC-28152 Add default support for Azure logging             
ESP                                 | HPCC-27630 Make CORS handling configurable                   
ESP                                 | HPCC-28145 Fix path check issue in FileSpray.FileList        
Helm                                | HPCC-28161 Fix example secrets that accidently had newlines added 
Plugins, Security Manager           | HPCC-27891 Fix resolution of complex file scoping definitions in JWT secmgr 
Plugins, Security Manager           | HPCC-28140 JWT SecMgr Plugin login leeway                    
cloud, Sasha                        | HPCC-28151 Enable sasha file-expiry and dfurecovery-archiver by default 
ecl command                         | HPCC-28142 Fix ecl queries copy-set seg fault  

Release Notes for Community Edition 8.8.6-1

Release Date: August 24, 2022

==================================
Known Limitations for 8.8.6-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.4-1 to 8.8.6-1
=========================================================
ESP                                 | HPCC-28097 Load WsCloud service in ECLWatch ESP              
Plugins                             | HPCC-27979 Add unicode version of AnalyzeText to NLP Plugin  
Roxie                               | HPCC-28129 Ensure row manager is destroyed after any package sequencers 
Roxie, unittests                    | HPCC-28126 Unittest crash accessing NULL pdesc               
ecl command                         | HPCC-28142 Fix ecl queries copy-set seg fault

Release Notes for Community Edition 8.8.4-1

Release Date: August 16, 2022

==================================
Known Limitations for 8.8.4-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.2-1 to 8.8.4-1
=========================================================
Azure                               | HPCC-28091 dfuserver has no resources section                
Build process                       | HPCC-28017 Add addition GH test environments                 
ECL Watch                           | HPCC-28088 Remove "User" cookie from ECL Watch               
ECL Watch, WsWorkunits              | HPCC-28075 Disable log options when there is no log access plugin 
JHTree                              | HPCC-28065 Optimize unfiltered index sequential read         
JHTree                              | HPCC-28094 Optimization for unfiltered indexes was incorrect 
Roxie                               | HPCC-28102 Roxie index files must not be opened as compressed files 
Security Manager, WS-ECL            | HPCC-27994 Add WsEcl support for the test auth security manager 
SoapPlus                            | HPCC-26704 Fix Coverity scan defects related to soapplus     
WsWorkunits                         | HPCC-27855 Report Component Log for imported WU from ZAP report 
WsWorkunits                         | HPCC-28089 Report No logging stack available in WUInfo response For ECL WU on cloud environment, a ComponentLog weblink is shown the Helpers page. It will not work if WsWorkunits cannot access logging stack. WsWorkunits.WUInfo should check whether a logging stack is available or not and report to ECLWatch. 
cloud                               | HPCC-26271 update Tensorflow to the latest version for GPU support Update README.md 
cloud                               | HPCC-28078 Consistant LogAccess JSON Response                
eclcc                               | HPCC-28096 SQS plugin could corrupt memory and cause eclcc to core 

Release Notes for Community Edition 8.8.2-1

Release Date: August 8, 2022

==================================
Known Limitations for 8.8.2-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.8.0-1 to 8.8.2-1
=========================================================
                                    | Correct .x branch version info 
                                    | Fix minor merge conflict 
                                    | HPCC-27989 Optimize prefetch project that does not change the row 
                                    | HPCC-28029 Remove "using namespace std" from headers         
                                    | HPCC-28031 Add FluentUI v9 Support                           
                                    | Improve the checking and delete duplicate function 
                                    | Latest build is now 8.8.0 
AWS                                 | HPCC-27974 Delay initializing AWS library until needed       
Azure                               | HPCC-27993 Fix directio regression and striping support      
Azure                               | HPCC-28003 Fix issues reading files directly from ~plane::   
Build process                       | HPCC-27998 jelog.dll causing cpack issue on windows          
Build process                       | HPCC-28032 Expose incr.sh "-a" option                        
Code Generator                      | HPCC-27990 Fix core when DEFINE is used on function containing a dataset 
Documentation                       | HPCC-27975 Document new SOAPCALL LOG variant                 
ECL Watch                           | HPCC-25691 ECLWatch UI to access to ESP daliadmin service    
ECL Watch                           | HPCC-27192 Costs are sorted alphabetically                   
ECL Watch                           | HPCC-27774 Query Test Pages do not display Ecl Watch v9      
ECL Watch                           | HPCC-27776 ECLWatch allow adding groups to default Workunit/Filescope OU 
ECL Watch                           | HPCC-27861 Add PackageMap should default Target and Process to first available roxie 
ECL Watch                           | HPCC-27984 Cannot open specific permissions tabs multiple times 
ECL Watch                           | HPCC-28000 Sorting files by size doesn't work on new eclwatch 
ECL Watch                           | HPCC-28024 Eclwatch filespray not sending state of unticked boxes 
ECL Watch                           | HPCC-28037 ECL Watch grids initialize with incorrect page size 
ECL Watch                           | HPCC-28052 Cannot sort Workunits by the "Total Cluster Time" column 
ECL Watch                           | HPCC-28081 Files list filter Indexes only                    
ECL Watch, ESP                      | HPCC-27992 WU Helpers tab regression                         
ESP                                 | HPCC-27864 Add ECL command line support for roxie memlock    
ESP                                 | HPCC-28005 Provide standard k8s labeling template            
ESP                                 | HPCC-28025 Docker platform-build missing groff-base          
ESP                                 | HPCC-28025 esp crashing on CentOS when ldap enabled          
FileView                            | HPCC-28067 Avoid opening an index file when accessing the meta 
Files                               | HPCC-28036 Fix k8s despray issues from plane with hosts      
Helm                                | HPCC-28039 add placement place holder for dafilesrv component 
Helm                                | HPCC-28045 Fix comment typo in values.yaml                   
Init system                         | HPCC-22349 Fix dafilesrv stop message in hpcc-init           
JHTree                              | HPCC-28080 Avoid reading the trailing header if the leading header is valid 
JHTree                              | HPCC-28082 Avoid creating bloom filters if only a single leaf node in an index 
JLib                                | HPCC-27988 Allow Singleton initialization to null            
JLib                                | HPCC-28042 Use a hash table to map statistic names->kind     
JLib                                | HPCC-28043 Optimize iteration through an empty hash table    
JLib                                | HPCC-28044 Optimize hash on zero terminated string           
JLib                                | HPCC-28055 Ensure logging lines are output by a single system call 
JLib                                | HPCC-28061 Use O_CLOEXEC when opening files                  
JLib                                | HPCC-28063 Use fstat to get the size of a file               
JLib                                | HPCC-28074 Remove unused code from jlog                      
Memory Manager                      | HPCC-27964 Add code to ensure DataBuffers are in the expected state 
Roxie                               | HPCC-28011 Don't collate messages we are discarding          
Roxie                               | HPCC-28013 Add some checking/tracing for when stop() throws an exception 
Roxie                               | HPCC-28014 Fix potential crashes if reset() called before stop 
Security, WS-ECL                    | HPCC-27982 Don't allow mixing WsECL REST URLs with core ESP URL modifiers 
WsWorkunits                         | HPCC-27866 Fix duplicated items in WsWorkunits.WULogFileRequest 
WsWorkunits                         | HPCC-27965 Remove too many 'logaccess not available' messages in ESP log 
cloud, Helm                         | HPCC-28001 Fix spurious KVs from being generated into sasha values 
cloud, Thor                         | HPCC-27871 Track k8s resources created by processes and ensure cleanup 
cloud, Thor                         | HPCC-27907 Fix multiJobLinger long stall (until timeout) design flaw 
cloud, jlog                         | HPCC-28069 Changes following review                          
cloud, jlog                         | HPCC-28069 Default logging to non-dropping mode in K8s.      
ecl command                         | HPCC-24412 Add delete options to Unpublish Query             
jlog                                | HPCC-28054 Stop component logging being serialized to dali   
jlog                                | HPCC-28084 Fix crash when jlog queueDrop enabled and limit hit 

Release Notes for Community Edition 8.8.0-1

Release Date: July 21, 2022

==================================
Known Limitations for 8.8.0-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.42-1 to 8.8.0-1
=========================================================
                                    | Fix build break from bad upmerge 
                                    | Fix vcpkg commit hash 
                                    | Fix windows build issue 
                                    | HPCC-10212 Implement a task manager and use for a new parallel sort 
                                    | HPCC-27246 Fixes very minor format issue                     
                                    | HPCC-27735 update TensorFlow, setuptools and scipy version to the latest This is for Docker image platform-gnn 
                                    | HPCC-277790 Minor coverity issues                            
                                    | HPCC-27868 Fix client tools build break caused by HPCC-25904 
                                    | HPCC-27950 ES Translations Re-Add Missing                    
                                    | HPCC-27963 Added roxiemem lock/unlock support                
                                    | Removed system/yaml call in plugins build 
                                    | Revert "HPCC-27666 Expose deployment name via ECL (Std.System.Job.deployment())" 
                                    | fix:  Up-merge conflict 
AWS                                 | HPCC-27974 Delay initializing AWS library until needed       
Azure, Dali                         | HPCC-27666 Expose deployment name via ECL (Std.System.Job.deployment()) 
BackUpNode                          | HPCC-27535 Switch to use VCPKG overlays                      
Build process                       | HPCC-25212 Add support for unity builds in CMake             
Build process                       | HPCC-27103 Build and publish out of disk space               
Build process                       | HPCC-27103 Nightly build failure                             
Build process                       | HPCC-27293 Enable plugins for Ubuntu vcpkg build             
Build process                       | HPCC-27499 Remove libgit2 submodule                          
Build process                       | HPCC-27500 Remove AWS submodule                              
Build process                       | HPCC-27738 Add vcpkg support to docker images                
Build process                       | HPCC-27885 Replace H3 submodule with vcpkg                   
Build process                       | HPCC-27886 Remove librdkafka submodule and replace with vcpkg 
Build process                       | HPCC-27890 Remove libuv submodule and switch to vcpkg        
Build process                       | HPCC-27908 vcpkg centos-7 fails to build in github action    
Build process                       | HPCC-27914 Remove RapidJSON submodule and replace with vcpkg 
Build process                       | HPCC-27915 Remove libyaml submodule and replace with vcpkg   
Build process                       | HPCC-27917 Remove jwt-cpp submodule and replace with vcpkg   
Build process                       | HPCC-27938 Remove LZ4 submodule and replace with vcpkg       
Build process                       | HPCC-27939 Remove hiredis submodule and replace with vcpkg   
Build process                       | HPCC-27940 Remove tbb submodule and replace with vcpkg       
Build process                       | HPCC-27953 Ensure docker platform-build rebuilds on BUILD_TAG change 
Build process                       | HPCC-27959 Remove elasticlient submodule and replace with vcpkg 
Build process                       | HPCC-27972 Remove cpp-driver submodule and replace with vcpkg 
Build process                       | HPCC-27996 ClientTools package missing shared libraries      
Code Generator                      | HPCC-27112 Add a flag to a workunit if query is simple       
Code Generator                      | HPCC-27260 Do not optimize away PREFETCH-PROJECT even if it is a nop 
Code Generator                      | HPCC-27404 Do not add manifest resources to archives in workunits 
Code Generator                      | HPCC-27453 Add an attribute onto activity in the graph for complex helpers 
Code Generator                      | HPCC-27609 Preserve the case of parameters that match named expressions 
Code Generator                      | HPCC-27782 Ensure inline tables correctly remove unused fields 
Code Generator                      | HPCC-27787 Add a -ftraceActivities option to aid query debugging 
Code Generator                      | HPCC-27835 Add #option('stripHelperSymbols') to remove symbols from helper dlls 
Code Generator                      | HPCC-27876 Suppress coverity warnings                        
Code Generator                      | HPCC-27954 Check modules are compatible for IF(cond,module,module) 
Code Generator, Roxie               | HPCC-27182 Ensure dataset assignments in TRANSFORMs are hoisted 
Core Libraries, Security            | HPCC-26992 Coverity scan reported new defects related to zcrypt. 
Documentation                       | HPCC-27844 Document new DFUOptions in ECL CLI                
Documentation                       | HPCC-27980 Fix Incorrect parameter name in STD.File.RemoteDirectory documentation 
ECL Watch                           | HPCC-27850 ECLWatch v9 does not show user/groups names       
ECL Watch                           | HPCC-27919 ES Translations for 8.8.X                         
ECL Watch                           | HPCC-27920 BS Translations for 8.8.X                         
ECL Watch                           | HPCC-27921 FR Translations for 8.8.X                         
ECL Watch                           | HPCC-27922 HU Translations for 8.8.X                         
ECL Watch                           | HPCC-27923 HR Translations for 8.8.X                         
ECL Watch                           | HPCC-27924 PT-BR Translations for 8.8.X                      
ECL Watch                           | HPCC-27925 SR Translations for 8.8.X                         
ECL Watch                           | HPCC-27926 ZH Translations for 8.8.X                         
ECL Watch                           | HPCC-27956 Optionally render embedded HTML                   
ECL Watch                           | HPCC-27968 Typo "Proceess"                                   
ECL Watch, ESP                      | HPCC-27049 Add post-mortem info into ZAP report              
ELK support                         | HPCC-27869 Force Kibana TZ to UTC                            
ESDL                                | HPCC-27694 EsdlScript synchronize tag to synchronize background tasks 
ESDL                                | HPCC-27725 ESDLscript: Add support for call-able functions   
ESP                                 | HPCC-25904 Option to DFU copy files on query/packagemap deployment 
ESP                                 | HPCC-27306 Add limits for httptest times/threads             
ESP                                 | HPCC-27348 Use buffered iostream in ESP WsSMC services       
ESP                                 | HPCC-27397 Remove unused Scrubbed ESP Service                
ESP                                 | HPCC-27425 Remove references to thing finder ESP service     
ESP                                 | HPCC-27510 - Use buffered IO stream where appropriate to improve performance 
ESP                                 | HPCC-27541 Remove unused WS_Roxie ESP service                
ESP                                 | HPCC-27595 Increase the buffer size used streaming responses from esp 
ESP                                 | HPCC-27638 Read AuthDomain settings for cloud ESP            
ESP                                 | HPCC-27695 Fix ESP leaks and error reporting                 
ESP                                 | HPCC-27822 Update legacy esp services to match control:querystats 
ESP                                 | HPCC-27978 Fix bugs preventing spray oncommon option from being disabled 
JHTree                              | HPCC-24708 All indexes have at least 2 layers                
JHTree                              | HPCC-27827 Increase default index node size                  
JHTree                              | HPCC-27942 Revert default index node size to 8K              
JHTree, JLib                        | HPCC-27292 Add time taken to load index nodes to the stats   
JLib                                | HPCC-27236 Use an intrinsic for RDTSC on x86 linux/mac       
JLib                                | HPCC-27250 Remove mutex protecting exception from CAsyncFor code 
JLib                                | HPCC-27375 Try and catch potential use-after free for StringBuffer 
JLib                                | HPCC-27536 Ensure MemoryBuffer() constructor is constexpr    
JLib                                | HPCC-27581 Clean up calls to startRelease() in threading     
JLib                                | HPCC-27582 Clean up IMPLEMENT_IINTERFACE and Thread          
JLib                                | HPCC-27667 Remove the (unused) concept of a component from jlog 
JLib                                | HPCC-27770 Remove memory leaks caused by calling OwnedArray::clear() 
JLib                                | HPCC-27826 Optimize the merge statistics code                
JLib                                | HPCC-27865 Update ALA KQL log query                          
LDAP                                | HPCC-14962 Remove support for LDAP "Sudoers" feature         
Memory Manager, Roxie               | HPCC-27828 Roxiemem lock heap memory default on              
Regression Suite                    | HPCC-27944 Add test cases for roxie parallel changes         
Regression Suite                    | HPCC-27966 Support more CPU architectures in OpenBLAS        
Roxie                               | HPCC-27559 Remove assignment that has no effect              
Roxie                               | HPCC-27648 Automatically make simple child queries sequential 
Roxie                               | HPCC-27707 Various minor improvements to roxie message processing 
Roxie                               | HPCC-27760 Avoid critical section in RecordPullerThread      
Roxie                               | HPCC-27761 Avoid waiting for thread to start in RecordPullerThread 
Roxie                               | HPCC-27806 Change control:querystats output to match workunit 
Roxie                               | HPCC-27912 Default PREFETCH to parallel                      
Roxie                               | HPCC-27934 Fix prefetch, parallel behaviour                  
Spark-HPCC                          | HPCC-26908 Target Spark-3.3.0-hadoop-3                       
Thor                                | HPCC-27561 Ensure watchdog continues/consumes worker packets 
Thor                                | HPCC-27566 Supress suprious heartbeat package messages.      
Thor                                | HPCC-27636 Prevent an unecessary/wasteful 2nd call to activity reset() 
ThorHelper                          | HPCC-27237 Improvements to task manager and reimplement task merge sort 
WS-Access/Account                   | HPCC-27122 Create Test Auth secmgr for ECLWatch              
WS-DFU/WS-FS                        | HPCC-25085 Exclude Indexes from file list                    
WS-DFU/WS-FS                        | HPCC-26165 Retrieve dropzone files without specifying server A dropzone server (hostname or IP) has to be specified when retrieving dropzone files in the existing FileSpray service (both DropZoneFileSearch and DropZoneFiles). By this fix, if a dropzone server is not specified, the service returns the matched files in all of the servers within a dropzone. 
Workunit                            | HPCC-27472 All ECL test code fails in Debug build.           
WsWorkunits                         | HPCC-27463 Report Post Mortem information in ECLWatch        
WsWorkunits                         | HPCC-27631 Fix error 'createIOStreamWithFileName' not declared 
WsWorkunits                         | HPCC-27854 Fix missing Query Associated Files for imported WU 
cloud                               | HPCC-23392 Add dependencies for baremetal CA changes         
cloud                               | HPCC-23392 Solve CA problem for bare metal installations     
cloud                               | HPCC-25635 support CSI driver as default storage implementation on Azure 
cloud                               | HPCC-27699 Azure LogAnalytics logAccess plugin               
cloud                               | HPCC-27772 Do not export LogAccess implementations           
cloud                               | HPCC-27784 Dafilesrv spray service needs 'lz' plane category 
cloud                               | HPCC-27790 Reverse regression from code review               
cloud                               | HPCC-27830 Azure LogAccess use Secrets                       
cloud                               | HPCC-27875 enabled hpcc home directory                       
cloud, Helm                         | HPCC-27612 update placements process order No matter what a user input the placements will be process as "all", "type", "target" and "pod" or "job". 
cloud, JLib                         | HPCC-27795 Address CSV record count                          
cloud, Thor                         | HPCC-27668 Ensure temp usage is cleared on pod/process death 
dafilesrv, FTSlave                  | HPCC-25041 Fold ftslave functionality into dafilesrv         
dafilesrv, FTSlave                  | HPCC-25041 Review changes                                    
dfuplus                             | HPCC-27977 Fix use of freed string in dfuplus                
eclcc                               | HPCC-27264 Ensure PACKED is processed for embedded records   
eclcc                               | HPCC-27276 Ensure EXISTS(PROJECT(SKIP)) includes the SKIP as a filter 
ws_logaccess                        | HPCC-27684 Provide LogAccess sort support      

8.6.x

Release Notes for Community Edition 8.6.82-1

Release Date: April 14, 2023

==================================
Known Limitations for 8.6.82-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.80-1 to 8.6.82-1
=========================================================
DFU Server                          | HPCC-29341 Fix multi file spray regression                   
JLib                                | HPCC-29135 Remove unused inline function 

Release Notes for Community Edition 8.6.80-1

Release Date: March 13, 2023

==================================
Known Limitations for 8.6.80-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.78-1 to 8.6.80-1
=========================================================
JLib                                | HPCC-29064 Parameter check secret categories and names       
JLib                                | HPCC-29147 Fix queryTlsSecretInfo regression 

Release Notes for Community Edition 8.6.78-1

Release Date: February 15, 2023

==================================
Known Limitations for 8.6.78-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.76-1 to 8.6.78-1
=========================================================
Helm                                | HPCC-28932 helm: add missing "git" category entry under "vaults" 

Release Notes for Community Edition 8.6.76-1

Release Date: February 7, 2023

==================================
Known Limitations for 8.6.76-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.74-1 to 8.6.76-1
=========================================================
Roxie                               | HPCC-28904 Ensure changes to querySets are picked up in roxie reload 

Release Notes for Community Edition 8.6.74-1

Release Date: January 24, 2023

==================================
Known Limitations for 8.6.74-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.72-1 to 8.6.74-1
=========================================================
                                    | Bump json5 from 2.2.0 to 2.2.3 in /esp/src 
Core Libraries                      | HPCC-28816 httplib TLS improvements  

Release Notes for Community Edition 8.6.72-1

Release Date: January 24, 2023

==================================
Known Limitations for 8.6.72-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.70-1 to 8.6.72-1
=========================================================
JLib, Thor                          | HPCC-28768 Change rename retry to continue after stat failure 

Release Notes for Community Edition 8.6.70-1

Release Date: January 17, 2023

==================================
Known Limitations for 8.6.70-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.68-1 to 8.6.70-1
=========================================================
Core Libraries, Security            | HPCC-28759 Additional hashicorp vault approle login improvements 
Thor                                | HPCC-28454 Add IFile rename retry logic   

Release Notes for Community Edition 8.6.68-1

Release Date: January 10, 2023

==================================
Known Limitations for 8.6.68-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.66-1 to 8.6.68-1
=========================================================
                                    | Fix Chart.yaml mismerge 
Config Utils, EclAgent, Roxie, Thor | HPCC-26831 Support vault secret access from ECL in bare metal 
Core Libraries, Security            | HPCC-28714 Add hashicorp vault support for namespaces        
Spark-HPCC                          | HPCC-28711 Update spark-hadoop submodule to 3a9f35378acf225f050b21ef2fb9591b92a242f6  

Release Notes for Community Edition 8.6.66-1

Release Date: December 2, 2022

==================================
Known Limitations for 8.6.66-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.64-1 to 8.6.66-1
=========================================================
ESP                                 | HPCC-28630 Prevent absolute access to files from /esp/file request 
dafilesrv                           | HPCC-28591 Avoid symbol clash/possible corruption            
hthor                               | HPCC-28632 Don't check index record size match on TLK, which may be different 

Release Notes for Community Edition 8.6.64-1

Release Date: November 28, 2022

==================================
Known Limitations for 8.6.64-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.62-1 to 8.6.64-1
=========================================================
ECL Watch                           | HPCC-28561 Cost fields in logical file view are showing wrong values 
WsTopology                          | HPCC-28266 Roll back the code for retrieving actual disk space 

Release Notes for Community Edition 8.6.62-1

Release Date: October 14, 2022

==================================
Known Limitations for 8.6.62-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.60-1 to 8.6.62-1
=========================================================
ECL Watch                           | HPCC-27892 Unable to delete LDAP File Scope                  
Helm                                | HPCC-28472 Fix test-helm version                             
Roxie                               | HPCC-28368 Roxie may be blocked by non-SSL probe connections to SSL port 

Release Notes for Community Edition 8.6.60-1

Release Date: October 5, 2022

==================================
Known Limitations for 8.6.60-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.58-1 to 8.6.60-1
=========================================================
                                    | HPCC-28274 Switch to builtin mono and vcpkg versions         
                                    | HPCC-28316 Revert HPCC-28125 Revert "Merge pull request #16484 from mckellyln/hpcc-28125" 

Release Notes for Community Edition 8.6.58-1

Release Date: September 29, 2022

==================================
Known Limitations for 8.6.58-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.56-1 to 8.6.58-1
=========================================================
                                    | HPCC-27533 Avoid spurious tmpdir assert follow-on error      
Core Libraries, Helm, Security      | HPCC-28099 Support appRole auth for Hashicorp vault access   
Documentation                       | HPCC-27873 Document Data Patterns Std Library                
Documentation                       | HPCC-27893 Create Data Pattern Bundle Chapter                
Documentation                       | HPCC-27946 Data Patterns Introduction Chapter                
Documentation                       | HPCC-27947 Data Patterns Using in ECL Watch Chapter          
ECL Watch                           | HPCC-28085 enable/disable scope scans is broke               
WS-ECL                              | HPCC-26167 Bare metal WsEcl should detect TLS roxie 

Release Notes for Community Edition 8.6.56-1

Release Date: September 23, 2022

==================================
Known Limitations for 8.6.56-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.54-1 to 8.6.56-1
=========================================================
Documentation                       | HPCC-27350 Add Terraform Deployment instructions to container doc 
Roxie                               | HPCC-28227 Roxie stats merge broken                          
eclrtl                              | HPCC-28240 Add regex constructors to old versions of the platform 

Release Notes for Community Edition 8.6.54-1

Release Date: September 12, 2022

==================================
Known Limitations for 8.6.54-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.52-1 to 8.6.54-1
=========================================================
FileView                            | HPCC-28171 Replace illegal utf8 bytes with substitution character 
MP                                  | HPCC-28125 MP accept from client should use peer IP and not IP sent 
Plugins                             | HPCC-28176 Ensure that setContext is called for plugins used from Thor 
Roxie                               | HPCC-28203 Roxie may crash after startup processing buddyCopying list 
Thor                                | HPCC-28170 Fix AES decrypt regression                        
Thor                                | HPCC-28179 Stats serialization/deserialization mismatch causing graph progress not to be shown 

Release Notes for Community Edition 8.6.52-1

Release Date: August 30, 2022

==================================
Known Limitations for 8.6.52-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.50-1 to 8.6.52-1
=========================================================
ESP                                 | HPCC-28145 Fix path check issue in FileSpray.FileList        

Release Notes for Community Edition 8.6.50-1

Release Date: August 24, 2022

==================================
Known Limitations for 8.6.50-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.48-1 to 8.6.50-1
=========================================================
Roxie                               | HPCC-28129 Ensure row manager is destroyed after any package sequencers 
Roxie, unittests                    | HPCC-28126 Unittest crash accessing NULL pdesc   

Release Notes for Community Edition 8.6.48-1

Release Date: August 16, 2022

==================================
Known Limitations for 8.6.48-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.46-1 to 8.6.48-1
=========================================================
Azure                               | HPCC-28091 dfuserver has no resources section                
Roxie                               | HPCC-28102 Roxie index files must not be opened as compressed files 
eclcc                               | HPCC-28096 SQS plugin could corrupt memory and cause eclcc to core 

Release Notes for Community Edition 8.6.46-1

Release Date: August 8, 2022

==================================
Known Limitations for 8.6.46-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.44-1 to 8.6.46-1
=========================================================
                                    | HPCC-28031 Add FluentUI v9 Support                           
                                    | Latest build is now 8.8.0 
Azure                               | HPCC-28003 Fix issues reading files directly from ~plane::   
Build process                       | HPCC-27998 jelog.dll causing cpack issue on windows          
ECL Watch                           | HPCC-27192 Costs are sorted alphabetically                   
ECL Watch                           | HPCC-27861 Add PackageMap should default Target and Process to first available roxie 
ECL Watch                           | HPCC-27984 Cannot open specific permissions tabs multiple times 
ECL Watch                           | HPCC-28000 Sorting files by size doesn't work on new eclwatch 
ECL Watch                           | HPCC-28024 Eclwatch filespray not sending state of unticked boxes 
ECL Watch                           | HPCC-28037 ECL Watch grids initialize with incorrect page size 
ECL Watch                           | HPCC-28052 Cannot sort Workunits by the "Total Cluster Time" column 
ECL Watch                           | HPCC-28081 Files list filter Indexes only                    
Helm                                | HPCC-28039 add placement place holder for dafilesrv component 
Init system                         | HPCC-22349 Fix dafilesrv stop message in hpcc-init   

Release Notes for Community Edition 8.6.44-1

Release Date: August 2, 2022

==================================
Known Limitations for 8.6.44-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.42-1 to 8.6.44-1
=========================================================
                                    | HPCC-27963 Added roxiemem lock/unlock support                
                                    | Improve the checking and delete duplicate function 
AWS                                 | HPCC-27974 Delay initializing AWS library until needed       
Build process                       | HPCC-27996 ClientTools package missing shared libraries      
Code Generator                      | HPCC-27990 Fix core when DEFINE is used on function containing a dataset 
Documentation                       | HPCC-27975 Document new SOAPCALL LOG variant                 
Documentation                       | HPCC-27980 Fix Incorrect parameter name in STD.File.RemoteDirectory documentation 
ECL Watch                           | HPCC-27774 Query Test Pages do not display Ecl Watch v9      
ECL Watch                           | HPCC-27776 ECLWatch allow adding groups to default Workunit/Filescope OU 
ECL Watch                           | HPCC-27850 ECLWatch v9 does not show user/groups names       
ECL Watch                           | HPCC-27968 Typo "Proceess"                                   
ECL Watch, ESP                      | HPCC-27992 WU Helpers tab regression                         
ESP                                 | HPCC-27864 Add ECL command line support for roxie memlock    
ESP                                 | HPCC-27978 Fix bugs preventing spray oncommon option from being disabled 
Memory Manager                      | HPCC-27964 Add code to ensure DataBuffers are in the expected state 
Roxie                               | HPCC-28013 Add some checking/tracing for when stop() throws an exception 
Roxie                               | HPCC-28014 Fix potential crashes if reset() called before stop 
Security, WS-ECL                    | HPCC-27982 Don't allow mixing WsECL REST URLs with core ESP URL modifiers 
Thor                                | HPCC-27561 Ensure watchdog continues/consumes worker packets 
dfuplus                             | HPCC-27977 Fix use of freed string in dfuplus  

Release Notes for Community Edition 8.6.42-1

Release Date: July 21, 2022

==================================
Known Limitations for 8.6.42-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.40-1 to 8.6.42-1
=========================================================
                                    | HPCC-27879 clang 14 errors                                   
Build process                       | HPCC-27952 Redirect vcpkg temp files to the build folder     
Code Generator                      | HPCC-27260 Do not optimize away PREFETCH-PROJECT even if it is a nop 
Code Generator                      | HPCC-27910 Add SEQUENTIAL flag to PROJECT(ds,...,PREFETCH(...)) 
Code Generator                      | HPCC-27911 Implement PREFETCH(ds) syntax                     
Documentation                       | HPCC-24627 Document noCommon option in DFUPlus               
Documentation                       | HPCC-27897 Replace Azure Insights with Azure Log Analytics   
Documentation                       | HPCC-27899 Clarify documentation for SKIP option on JOIN     
ECL Watch                           | HPCC-27838 Delimited spray recordStructurePresent checkbox missing 
ECL Watch                           | HPCC-27892 Unable to delete LDAP File Scope                  
ESP                                 | HPCC-27955 Fix CInfoCacheReaderThread not thread safe        
Roxie                               | HPCC-27916 Roxie process stalls for 30s before terminating   
Roxie                               | HPCC-27941 Ensure memory is unlocked early enough at closedown 
eclccserver                         | HPCC-27949 Prevent crash if incompatible modules are used in an IF() 
eclrtl                              | HPCC-27905 ECL RTL buildInt uses wrong var in rtlWriteInt call 

Release Notes for Community Edition 8.6.40-1

Release Date: July 6, 2022

==================================
Known Limitations for 8.6.40-1
==================================
HPCC-19615 Should not be able to login 2 different users with same session ID. 
           For now, if you need to login to multiple accounts, use a different browser or an
           incognito window. 
HPCC-16749 The user interface to add custom binding data for ESP Bindings in Configuration Manager
           may not work as expected. You may have to manually edit the environment.xml file to set 
           these values. 
HPCC-20254 File scope checking doesn't work in workunit mode 
HPCC-20812 hpcc-run.sh not returning status calls
HPCC-20842 System with UsernameOnly security doesn't support changing users 
HPCC-20893 Recreate Query recreates and republishes, but list needs manual refresh
HPCC-20538 ESDL.exe drops Windows drive from target file path unless you are explicit by using the  -I option.
HPCC-26541 refactor some of the stats classes
HPCC-26527 It is not possible to write to multiple planes on an output if planes have different prefix paths (directories)
HPCC-23954 Revisit using allStatistics for nested stats
HPCC-21505 Ensure all remote file accesses go through esp rather than direct to dali

VirtualBox version 5.2.8 or later is required to run the VM.


=========================================================
Comprehensive list of changes from 8.6.38-1 to 8.6.40-1
=========================================================
                                    | Blog describing new git support 
                                    | Default removing duplicates on 
                                    | HPCC-27825 OSX build errors (and warnings) in ldapenvironmentService.cpp 
                                    | HPCC-27837 Fix build errors caused by OpenSSL3.0             
                                    | HPCC-27867 Fix build error caused by HPCC-27837              
                                    | Improve removing duplicate permits and add option to control 
                                    | Minor changes 
Azure                               | HPCC-27804 - Allow busybox image location to be specified    
Azure, Build process                | HPCC-27723 Fix compiler warning/errors in ubuntu 22.04 builds 
Build process                       | HPCC-27805 Enable STRIP_RELEASE_SYMBOLS and Release build in smoketest builds 
Build process                       | HPCC-27848 Common up vcpkg cmake settings with 8.8.x         
Build process                       | HPCC-27856 Make Generated DECLSPECs explicit for EXPORT/IMPORT/LOCAL code 
Build process                       | HPCC-27872 Overlay hash calculation mismatch                 
Build process, ConfigManager 2.0, unittests | HPCC-27803 unittests failing to link in Release mode         
Code Generator                      | HPCC-27619 Fix generated code for embed source activities in child queries 
Documentation                       | HPCC-19020 Update Docs PKI Key settings                      
Documentation                       | HPCC-25807 Document ecl --job-name and --query-name options  
Documentation                       | HPCC-27100 Remove Docs References to Sudoers                 
Documentation                       | HPCC-27808 initial framework for DataPatterns docs           
ECL Watch                           | HPCC-27750 ECL Watch v9 won't copy or download errors/warnings from WU Details page 
ECL Watch                           | HPCC-27763 Refresh button fails on pages fluent grids        
ECL Watch                           | HPCC-27764 Page Size is incorrect on paged grids             
ECL Watch                           | HPCC-27768 Unauthorized message when opening file in tech preview mode 
ECL Watch                           | HPCC-27796 ECLWatch v9 upload window still showing after escaping file selection 
ECL Watch                           | HPCC-27816 Eclwatch package map not displaying properly      
ECL Watch                           | HPCC-27824 Helpers.tsx refactor the use of encodeURIComponent 
ESP                                 | HPCC-27834 Fix export of generated ESP factory methods for release builds 
JLib                                | HPCC-27817 Modify CLeavableCriticalBlock::enter to avoid warning 
JLib                                | HPCC-27870 Fix clang/mac build break from invalid pointer subtraction 
Memory Manager, Roxie               | HPCC-27818 Roxiemem option to lock heap memory               
Memory Manager, Roxie               | HPCC-27845 Dynamic roxiemem lock/unlock                      
Roxie                               | HPCC-27752 Avoid adding duplicate permits to the send queue  
eclcc                               | HPCC-27847 Report 'mistake' warnings when syntax checking    
eclcc, eclccserver                  | HPCC-27839 Implement defaultRepo and defaultRepoVersion in eclccserver