apache2
  fix CVE-2021-44224 [bsc#1193943], NULL dereference or SSRF in forward proxy configurations
  + apache2-CVE-2021-44224.patch
  fix CVE-2021-44790 [bsc#1193942], buffer overflow when parsing multipart content in mod_lua
  + apache2-CVE-2021-44790.patch
- version update to 2.4.51: fixes also
  CVE-2020-11984 [bsc#1175074] -- mod_proxy_uwsgi info disclosure and possible RCE
  CVE-2020-13950 [bsc#1187040] -- mod_proxy NULL pointer dereference
  CVE-2020-35452 [bsc#1186922] -- Single zero byte stack overflow in mod_auth_digest
  CVE-2021-26690 [bsc#1186923] -- mod_session NULL pointer dereference in parser
  CVE-2021-26691 [bsc#1187017] -- Heap overflow in mod_session
  CVE-2021-30641 [bsc#1187174] -- MergeSlashes regression
  CVE-2021-31618 [bsc#1186924] -- NULL pointer dereference on specially crafted HTTP/2 request
  CVE-2021-33193 [bsc#1189387] -- Request splitting via HTTP/2 method injection and mod_proxy
  CVE-2021-34798 [bsc#1190669] -- NULL pointer dereference via malformed requests
  CVE-2021-36160 [bsc#1190702] -- out-of-bounds read via a crafted request uri-path
  CVE-2021-39275 [bsc#1190666] -- out-of-bounds write in ap_escape_quotes() via malicious input
  CVE-2021-40438 [bsc#1190703] -- SSRF via a crafted request uri-path
  CVE-2020-11993 [bsc#1175070] -- when trace/debug was enabled for the HTTP/2 module logging statements were made on the wrong connection
  CVE-2020-9490 [bsc#1175071] -- specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash
- modified patches
  % httpd-2.4.x-fate317766-config-control-two-protocol-options.diff (refreshed)
- deleted patches
  - apache2-CVE-2020-11984.patch (upstreamed)
  - apache2-CVE-2020-13950.patch (upstreamed)
  - apache2-CVE-2020-35452.patch (upstreamed)
  - apache2-CVE-2021-26690.patch (upstreamed)
  - apache2-CVE-2021-26691.patch (upstreamed)
  - apache2-CVE-2021-30641.patch (upstreamed)
  - apache2-CVE-2021-31618.patch (upstreamed)
  - apache2-CVE-2021-33193.patch (upstreamed)
  - apache2-CVE-2021-34798.patch (upstreamed)
  - apache2-CVE-2021-36160.patch (upstreamed)
  - apache2-CVE-2021-39275.patch (upstreamed)
  - apache2-CVE-2021-40438.patch (upstreamed)
  - apache2-mod_http2-1.15.14.patch (upstreamed)
  - apache2-mod_proxy_uwsgi-fix-crash.patch (upstreamed)
- security update
- added patches
apparmor
- Fixed requires of python3 module (bsc#1191690)
aws-cli
- Update to version 1.20.7 (bsc#1189649)
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.20.7/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.19.112
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.19.112/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.19.86
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.19.86/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.19.75
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.19.75/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.19.50
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.19.50/CHANGELOG.rst
- Update Requires in spec file from setup.py
cloud-init
- Update to version 21.2 (bsc#1186004)
  + Remove patches included upstream:
  - cloud-init-azure-def-usr-pass.patch
  - cloud-init-after-kvp.diff
  - cloud-init-recognize-hpc.patch
  - use_arroba_to_include_sudoers_directory-bsc_1181283.patch
  - cloud-init-bonding-opts.patch
  - cloud-init-log-file-mode.patch
  - cloud-init-no-pwd-in-log.patch
  - 0001-templater-drop-Jinja-Python-2-compatibility-shim.patch
  + Remove cloud-init-sle12-compat.patch, version in SLE 12 is frozen to 20.2
  + Remove cloud-init-tests-set-exec.patch no longer needed
  + Forward port:
  - cloud-init-write-routes.patch
  - cloud-init-break-resolv-symlink.patch
  - cloud-init-sysconf-path.patch
  - cloud-init-no-tempnet-oci.patch
  +  Add rn check for SSH keys in Azure (#889)
  +  Revert "/Add support to resize rootfs if using LVM (#721)"/ (#887)
    (LP: #1922742)
  +  Add Vultaire as contributor (#881) [Paul Goins]
  +  Azure: adding support for consuming userdata from IMDS (#884) [Anh Vo]
  +  test_upgrade: modify test_upgrade_package to run for more sources (#883)
  +  Fix chef module run failure when chef_license is set (#868) [Ben Hughes]
  +  Azure: Retry net metadata during nic attach for non-timeout errs (#878)
    [aswinrajamannar]
  +  Azure: Retrieve username and hostname from IMDS (#865) [Thomas Stringer]
  +  Azure: eject the provisioning iso before reporting ready (#861) [Anh Vo]
  +  Use `partprobe` to re-read partition table if available (#856)
    [Nicolas Bock] (LP: #1920939)
  +  fix error on upgrade caused by new vendordata2 attributes (#869)
    (LP: #1922739)
  +  add prefer_fqdn_over_hostname config option (#859)
    [hamalq] (LP: #1921004)
  +  Emit dots on travis to avoid timeout (#867)
  +  doc: Replace remaining references to user-scripts as a config module
    (#866) [Ryan Harper]
  +  azure: Removing ability to invoke walinuxagent (#799) [Anh Vo]
  +  Add Vultr support (#827) [David Dymko]
  +  Fix unpickle for source paths missing run_dir (#863)
    [lucasmoura] (LP: #1899299)
  +  sysconfig: use BONDING_MODULE_OPTS on SUSE (#831) [Jens Sandmann]
  +  bringup_static_routes: fix gateway check (#850) [Petr Fedchenkov]
  +  add hamalq user (#860) [hamalq]
  +  Add support to resize rootfs if using LVM (#721)
    [Eduardo Otubo] (LP: #1799953)
  +  Fix mis-detecting network configuration in initramfs cmdline (#844)
    (LP: #1919188)
  +  tools/write-ssh-key-fingerprints: do not display empty header/footer
    (#817) [dermotbradley]
  +  Azure helper: Ensure Azure http handler sleeps between retries (#842)
    [Johnson Shi]
  +  Fix chef apt source example (#826) [timothegenzmer]
  +  .travis.yml: generate an SSH key before running tests (#848)
  +  write passwords only to serial console, lock down cloud-init-output.log
    (#847) (LP: #1918303)
  +  Fix apt default integration test (#845)
  +  integration_tests: bump pycloudlib dependency (#846)
  +  Fix stack trace if vendordata_raw contained an array (#837) [eb3095]
  +  archlinux: Fix broken locale logic (#841)
    [Kristian Klausen] (LP: #1402406)
  +  Integration test for #783 (#832)
  +  integration_tests: mount more paths IN_PLACE (#838)
  +  Fix requiring device-number on EC2 derivatives (#836) (LP: #1917875)
  +  Remove the vi comment from the part-handler example (#835)
  +  net: exclude OVS internal interfaces in get_interfaces (#829)
    (LP: #1912844)
  +  tox.ini: pass OS_* environment variables to integration tests (#830)
  +  integration_tests: add OpenStack as a platform (#804)
  +  Add flexibility to IMDS api-version (#793) [Thomas Stringer]
  +  Fix the TestApt tests using apt-key on Xenial and Hirsute (#823)
    [Paride Legovini] (LP: #1916629)
  +  doc: remove duplicate "/it"/ from nocloud.rst (#825) [V.I. Wood]
  +  archlinux: Use hostnamectl to set the transient hostname (#797)
    [Kristian Klausen]
  +  cc_keys_to_console.py: Add documentation for recently added config key
    (#824) [dermotbradley]
  +  Update cc_set_hostname documentation (#818) [Toshi Aoyama]
  From 21.1
  +  Azure: Support for VMs without ephemeral resource disks. (#800)
    [Johnson Shi] (LP: #1901011)
  +  cc_keys_to_console: add option to disable key emission (#811)
    [Michael Hudson-Doyle] (LP: #1915460)
  +  integration_tests: introduce lxd_use_exec mark (#802)
  +  azure: case-insensitive UUID to avoid new IID during kernel upgrade
    (#798) (LP: #1835584)
  +  stale.yml: don't ask submitters to reopen PRs (#816)
  +  integration_tests: fix use of SSH agent within tox (#815)
  +  integration_tests: add UPGRADE CloudInitSource (#812)
  +  integration_tests: use unique MAC addresses for tests (#813)
  +  Update .gitignore (#814)
  +  Port apt cloud_tests to integration tests (#808)
  +  integration_tests: fix test_gh626 on LXD VMs (#809)
  +  Fix attempting to decode binary data in test_seed_random_data test (#806)
  +  Remove wait argument from tests with session_cloud calls (#805)
  +  Datasource for UpCloud (#743) [Antti Myyrä]
  +  test_gh668: fix failure on LXD VMs (#801)
  +  openstack: read the dynamic metadata group vendor_data2.json (#777)
    [Andrew Bogott] (LP: #1841104)
  +  includedir in suoders can be prefixed by "/arroba"/ (#783)
    [Jordi Massaguer Pla]
  +  [VMware] change default max wait time to 15s (#774) [xiaofengw-vmware]
  +  Revert integration test associated with reverted #586 (#784)
  +  Add jordimassaguerpla as contributor (#787) [Jordi Massaguer Pla]
  +  Add Rick Harding to CLA signers (#792) [Rick Harding]
  +  HACKING.rst: add clarifying note to LP CLA process section (#789)
  +  Stop linting cloud_tests (#791)
  +  cloud-tests: update cryptography requirement (#790) [Joshua Powers]
  +  Remove 'remove-raise-on-failure' calls from integration_tests (#788)
  +  Use more cloud defaults in integration tests (#757)
  +  Adding self to cla signers (#776) [Andrew Bogott]
  +  doc: avoid two warnings (#781) [Dan Kenigsberg]
  +  Use proper spelling for Red Hat (#778) [Dan Kenigsberg]
  +  Add antonyc to .github-cla-signers (#747) [Anton Chaporgin]
  +  integration_tests: log image serial if available (#772)
  +  [VMware] Support cloudinit raw data feature (#691) [xiaofengw-vmware]
  +  net: Fix static routes to host in eni renderer (#668) [Pavel Abalikhin]
  +  .travis.yml: don't run cloud_tests in CI (#756)
  +  test_upgrade: add some missing commas (#769)
  +  cc_seed_random: update documentation and fix integration test (#771)
    (LP: #1911227)
  +  Fix test gh-632 test to only run on NoCloud (#770) (LP: #1911230)
  +  archlinux: fix package upgrade command handling (#768) [Bao Trinh]
  +  integration_tests: add integration test for LP: #1910835 (#761)
  +  Fix regression with handling of IMDS ssh keys (#760) [Thomas Stringer]
  +  integration_tests: log cloud-init version in SUT (#758)
  +  Add ajmyyra as contributor (#742) [Antti Myyrä]
  +  net_convert: add some missing help text (#755)
  +  Missing IPV6_AUTOCONF=no to render sysconfig dhcp6 stateful on RHEL
    (#753) [Eduardo Otubo]
  +  doc: document missing IPv6 subnet types (#744) [Antti Myyrä]
  +  Add example configuration for datasource `AliYun` (#751) [Xiaoyu Zhong]
  +  integration_tests: add SSH key selection settings (#754)
  +  fix a typo in man page cloud-init.1 (#752) [Amy Chen]
  +  network-config-format-v2.rst: add Netplan Passthrough section (#750)
  +  stale: re-enable post holidays (#749)
  +  integration_tests: port ca_certs tests from cloud_tests (#732)
  +  Azure: Add telemetry for poll IMDS (#741) [Johnson Shi]
  +  doc: move testing section from HACKING to its own doc (#739)
  +  No longer allow integration test failures on travis (#738)
  +  stale: fix error in definition (#740)
  +  integration_tests: set log-cli-level to INFO by default (#737)
  +  PULL_REQUEST_TEMPLATE.md: use backticks around commit message (#736)
  +  stale: disable check for holiday break (#735)
  +  integration_tests: log the path we collect logs into (#733)
  +  .travis.yml: add (most) supported Python versions to CI (#734)
  +  integration_tests: fix IN_PLACE CLOUD_INIT_SOURCE (#731)
  +  cc_ca_certs: add RHEL support (#633) [cawamata]
  +  Azure: only generate config for NICs with addresses (#709)
    [Thomas Stringer]
  +  doc: fix CloudStack configuration example (#707) [Olivier Lemasle]
  +  integration_tests: restrict test_lxd_bridge appropriately (#730)
  +  Add integration tests for CLI functionality (#729)
  +  Integration test for gh-626 (#728)
  +  Some test_upgrade fixes (#726)
  +  Ensure overriding test vars with env vars works for booleans (#727)
  +  integration_tests: port lxd_bridge test from cloud_tests (#718)
  +  Integration test for gh-632. (#725)
  +  Integration test for gh-671 (#724)
  +  integration-requirements.txt: bump pycloudlib commit (#723)
  +  Drop unnecessary shebang from cmd/main.py (#722) [Eduardo Otubo]
  +  Integration test for LP: #1813396 and #669 (#719)
  +  integration_tests: include timestamp in log output (#720)
  +  integration_tests: add test for LP: #1898997 (#713)
  +  Add integration test for power_state_change module (#717)
  +  Update documentation for network-config-format-v2 (#701) [ggiesen]
  +  sandbox CA Cert tests to not require ca-certificates (#715)
    [Eduardo Otubo]
  +  Add upgrade integration test (#693)
  +  Integration test for 570 (#712)
  +  Add ability to keep snapshotted images in integration tests (#711)
  +  Integration test for pull #586 (#706)
  +  integration_tests: introduce skipping of tests by OS (#702)
  +  integration_tests: introduce IntegrationInstance.restart (#708)
  +  Add lxd-vm to list of valid integration test platforms (#705)
  +  Adding BOOTPROTO = dhcp to render sysconfig dhcp6 stateful on RHEL
    (#685) [Eduardo Otubo]
  +  Delete image snapshots created for integration tests (#682)
  +  Parametrize ssh_keys_provided integration test (#700) [lucasmoura]
  +  Drop use_sudo attribute on IntegrationInstance (#694) [lucasmoura]
  +  cc_apt_configure: add riscv64 as a ports arch (#687)
    [Dimitri John Ledkov]
  +  cla: add xnox (#692) [Dimitri John Ledkov]
  +  Collect logs from integration test runs (#675)
  From 20.4.1
  +  Revert "/ssh_util: handle non-default AuthorizedKeysFile config (#586)"/
  From 20.4
  +  tox: avoid tox testenv subsvars for xenial support (#684)
  +  Ensure proper root permissions in integration tests (#664) [James Falcon]
  +  LXD VM support in integration tests (#678) [James Falcon]
  +  Integration test for fallocate falling back to dd (#681) [James Falcon]
  +  .travis.yml: correctly integration test the built .deb (#683)
  +  Ability to hot-attach NICs to preprovisioned VMs before reprovisioning
    (#613) [aswinrajamannar]
  +  Support configuring SSH host certificates. (#660) [Jonathan Lung]
  +  add integration test for LP: #1900837 (#679)
  +  cc_resizefs on FreeBSD: Fix _can_skip_ufs_resize (#655)
    [Mina Galić] (LP: #1901958, #1901958)
  +  DataSourceAzure: push dmesg log to KVP (#670) [Anh Vo]
  +  Make mount in place for tests work (#667) [James Falcon]
  +  integration_tests: restore emission of settings to log (#657)
  +  DataSourceAzure: update password for defuser if exists (#671) [Anh Vo]
  +  tox.ini: only select "/ci"/ marked tests for CI runs (#677)
  +  Azure helper: Increase Azure Endpoint HTTP retries (#619) [Johnson Shi]
  +  DataSourceAzure: send failure signal on Azure datasource failure (#594)
    [Johnson Shi]
  +  test_persistence: simplify VersionIsPoppedFromState (#674)
  +  only run a subset of integration tests in CI (#672)
  +  cli: add  + -system param to allow validating system user-data on a
    machine (#575)
  +  test_persistence: add VersionIsPoppedFromState test (#673)
  +  introduce an upgrade framework and related testing (#659)
  +  add  + -no-tty option to gpg (#669) [Till Riedel] (LP: #1813396)
  +  Pin pycloudlib to a working commit (#666) [James Falcon]
  +  DataSourceOpenNebula: exclude SRANDOM from context output (#665)
  +  cloud_tests: add hirsute release definition (#662)
  +  split integration and cloud_tests requirements (#652)
  +  faq.rst: add warning to answer that suggests running `clean` (#661)
  +  Fix stacktrace in DataSourceRbxCloud if no metadata disk is found (#632)
    [Scott Moser]
  +  Make wakeonlan Network Config v2 setting actually work (#626)
    [dermotbradley]
  +  HACKING.md: unify network-refactoring namespace (#658) [Mina Galić]
  +  replace usage of dmidecode with kenv on FreeBSD (#621) [Mina Galić]
  +  Prevent timeout on travis integration tests. (#651) [James Falcon]
  +  azure: enable pushing the log to KVP from the last pushed byte  (#614)
    [Moustafa Moustafa]
  +  Fix launch_kwargs bug in integration tests (#654) [James Falcon]
  +  split read_fs_info into linux & freebsd parts (#625) [Mina Galić]
  +  PULL_REQUEST_TEMPLATE.md: expand commit message section (#642)
  +  Make some language improvements in growpart documentation (#649)
    [Shane Frasier]
  +  Revert "/.travis.yml: use a known-working version of lxd (#643)"/ (#650)
  +  Fix not sourcing default 50-cloud-init ENI file on Debian (#598)
    [WebSpider]
  +  remove unnecessary reboot from gpart resize (#646) [Mina Galić]
  +  cloudinit: move dmi functions out of util (#622) [Scott Moser]
  +  integration_tests: various launch improvements (#638)
  +  test_lp1886531: don't assume /etc/fstab exists (#639)
  +  Remove Ubuntu restriction from PR template (#648) [James Falcon]
  +  util: fix mounting of vfat on *BSD (#637) [Mina Galić]
  +  conftest: improve docstring for disable_subp_usage (#644)
  +  doc: add example query commands to debug Jinja templates (#645)
  +  Correct documentation and testcase data for some user-data YAML (#618)
    [dermotbradley]
  +  Hetzner: Fix instance_id / SMBIOS serial comparison (#640)
    [Markus Schade]
  +  .travis.yml: use a known-working version of lxd (#643)
  +  tools/build-on-freebsd: fix comment explaining purpose of the script
    (#635) [Mina Galić]
  +  Hetzner: initialize instance_id from system-serial-number (#630)
    [Markus Schade] (LP: #1885527)
  +  Explicit set IPV6_AUTOCONF and IPV6_FORCE_ACCEPT_RA on static6 (#634)
    [Eduardo Otubo]
  +  get_interfaces: don't exclude Open vSwitch bridge/bond members (#608)
    [Lukas Märdian] (LP: #1898997)
  +  Add config modules for controlling IBM PowerVM RMC. (#584)
    [Aman306] (LP: #1895979)
  +  Update network config docs to clarify MAC address quoting (#623)
    [dermotbradley]
  +  gentoo: fix hostname rendering when value has a comment (#611)
    [Manuel Aguilera]
  +  refactor integration testing infrastructure (#610) [James Falcon]
  +  stages: don't reset permissions of cloud-init.log every boot (#624)
    (LP: #1900837)
  +  docs: Add how to use cloud-localds to boot qemu (#617) [Joshua Powers]
  +  Drop vestigial update_resolve_conf_file function (#620) [Scott Moser]
  +  cc_mounts: correctly fallback to dd if fallocate fails (#585)
    (LP: #1897099)
  +  .travis.yml: add integration-tests to Travis matrix (#600)
  +  ssh_util: handle non-default AuthorizedKeysFile config (#586)
    [Eduardo Otubo]
  +  Multiple file fix for AuthorizedKeysFile config (#60) [Eduardo Otubo]
  +  bddeb: new  + -packaging-branch argument to pull packaging from branch
    (#576) [Paride Legovini]
  +  Add more integration tests (#615) [lucasmoura]
  +  DataSourceAzure: write marker file after report ready in preprovisioning
    (#590) [Johnson Shi]
  +  integration_tests: emit settings to log during setup (#601)
  +  integration_tests: implement citest tests run in Travis (#605)
  +  Add Azure support to integration test framework (#604) [James Falcon]
  +  openstack: consider product_name as valid chassis tag (#580)
    [Adrian Vladu] (LP: #1895976)
  +  azure: clean up and refactor report_diagnostic_event (#563) [Johnson Shi]
  +  net: add the ability to blacklist network interfaces based on driver
    during enumeration of physical network devices (#591) [Anh Vo]
  +  integration_tests: don't error on cloud-init failure (#596)
  +  integration_tests: improve cloud-init.log assertions (#593)
  +  conftest.py: remove top-level import of httpretty (#599)
  +  tox.ini: add integration-tests testenv definition (#595)
  +  PULL_REQUEST_TEMPLATE.md: empty checkboxes need a space (#597)
  +  add integration test for LP: #1886531 (#592)
  +  Initial implementation of integration testing infrastructure (#581)
    [James Falcon]
  +  Fix name of ntp and chrony service on CentOS and RHEL. (#589)
    [Scott Moser] (LP: #1897915)
  +  Adding a PR template (#587) [James Falcon]
  +  Azure parse_network_config uses fallback cfg when generate IMDS network
    cfg fails (#549) [Johnson Shi]
  +  features: refresh docs for easier out-of-context reading (#582)
  +  Fix typo in resolv_conf module's description (#578) [Wacław Schiller]
  +  cc_users_groups: minor doc formatting fix (#577)
  +  Fix typo in disk_setup module's description (#579) [Wacław Schiller]
  +  Add vendor-data support to seedfrom parameter for NoCloud and OVF (#570)
    [Johann Queuniet]
  +  boot.rst: add First Boot Determination section (#568) (LP: #1888858)
  +  opennebula.rst: minor readability improvements (#573) [Mina Galić]
  +  cloudinit: remove unused LOG variables (#574)
  +  create a shutdown_command method in distro classes (#567)
    [Emmanuel Thomé]
  +  user_data: remove unused constant (#566)
  +  network: Fix type and respect name when rendering vlan in
    sysconfig. (#541) [Eduardo Otubo] (LP: #1788915, #1826608)
  +  Retrieve SSH keys from IMDS first with OVF as a fallback (#509)
    [Thomas Stringer]
  +  Add jqueuniet as contributor (#569) [Johann Queuniet]
  +  distros: minor typo fix (#562)
  +  Bump the integration-requirements versioned dependencies (#565)
    [Paride Legovini]
  +  network-config-format-v1: fix typo in nameserver example (#564)
    [Stanislas]
  +  Run cloud-init-local.service after the hv_kvp_daemon (#505)
    [Robert Schweikert]
  +  Add method type hints for Azure helper (#540) [Johnson Shi]
  +  systemd: add Before=shutdown.target when Conflicts=shutdown.target is
    used (#546) [Paride Legovini]
  +  LXD: detach network from profile before deleting it (#542)
    [Paride Legovini] (LP: #1776958)
  +  redhat spec: add missing BuildRequires (#552) [Paride Legovini]
  +  util: remove debug statement (#556) [Joshua Powers]
  +  Fix cloud config on chef example (#551) [lucasmoura]
  From 20.3
  +  Azure: Add netplan driver filter when using hv_netvsc driver (#539)
    [James Falcon] (LP: #1830740)
  +  query: do not handle non-decodable non-gzipped content (#543)
  +  DHCP sandboxing failing on noexec mounted /var/tmp (#521) [Eduardo Otubo]
  +  Update the list of valid ssh keys. (#487)
    [Ole-Martin Bratteng] (LP: #1877869)
  +  cmd: cloud-init query to handle compressed userdata (#516) (LP: #1889938)
  +  Pushing cloud-init log to the KVP (#529) [Moustafa Moustafa]
  +  Add Alpine Linux support. (#535) [dermotbradley]
  +  Detect kernel version before swap file creation (#428) [Eduardo Otubo]
  +  cli: add devel make-mime subcommand (#518)
  +  user-data: only verify mime-types for TYPE_NEEDED and x-shellscript
    (#511) (LP: #1888822)
  +  DataSourceOracle: retry twice (and document why we retry at all) (#536)
  +  Refactor Azure report ready code (#468) [Johnson Shi]
  +  tox.ini: pin correct version of httpretty in xenial{,-dev} envs (#531)
  +  Support Oracle IMDSv2 API (#528) [James Falcon]
  +  .travis.yml: run a doc build during CI (#534)
  +  doc/rtd/topics/datasources/ovf.rst: fix doc8 errors (#533)
  +  Fix 'Users and Groups' configuration documentation (#530) [sshedi]
  +  cloudinit.distros: update docstrings of add_user and create_user (#527)
  +  Fix headers for device types in network v2 docs (#532)
    [Caleb Xavier Berger]
  +  Add AlexBaranowski as contributor (#508) [Aleksander Baranowski]
  +  DataSourceOracle: refactor to use only OPC v1 endpoint (#493)
  +  .github/workflows/stale.yml: s/Josh/Rick/ (#526)
  +  Fix a typo in apt pipelining module (#525) [Xiao Liang]
  +  test_util: parametrize devlist tests (#523) [James Falcon]
  +  Recognize LABEL_FATBOOT labels (#513) [James Falcon] (LP: #1841466)
  +  Handle additional identifier for SLES For HPC (#520) [Robert Schweikert]
  +  Revert "/test-requirements.txt: pin pytest to <6 (#512)"/ (#515)
  +  test-requirements.txt: pin pytest to <6 (#512)
  +  Add "/tsanghan"/ as contributor (#504) [tsanghan]
  +  fix brpm building (LP: #1886107)
  +  Adding eandersson as a contributor (#502) [Erik Olof Gunnar Andersson]
  +  azure: disable bouncing hostname when setting hostname fails (#494)
    [Anh Vo]
  +  VMware: Support parsing DEFAULT-RUN-POST-CUST-SCRIPT (#441)
    [xiaofengw-vmware]
  +  DataSourceAzure: Use ValueError when JSONDecodeError is not available
    (#490) [Anh Vo]
  +  cc_ca_certs.py: fix blank line problem when removing CAs and adding
    new one (#483) [dermotbradley]
  +  freebsd: py37-serial is now py37-pyserial (#492) [Gonéri Le Bouder]
  +  ssh exit with non-zero status on disabled user (#472)
    [Eduardo Otubo] (LP: #1170059)
  +  cloudinit: remove global disable of pylint W0107 and fix errors (#489)
  +  networking: refactor wait_for_physdevs from cloudinit.net (#466)
    (LP: #1884626)
  +  HACKING.rst: add pytest.param pytest gotcha (#481)
  +  cloudinit: remove global disable of pylint W0105 and fix errors (#480)
  +  Fix two minor warnings (#475)
  +  test_data: fix faulty patch (#476)
  +  cc_mounts: handle missing fstab (#484) (LP: #1886531)
  +  LXD cloud_tests: support more lxd image formats (#482) [Paride Legovini]
  +  Add update_etc_hosts as default module on *BSD (#479) [Adam Dobrawy]
  +  cloudinit: fix tip-pylint failures and bump pinned pylint version (#478)
  +  Added BirknerAlex as contributor and sorted the file (#477)
    [Alexander Birkner]
  +  Update list of types of modules in cli.rst [saurabhvartak1982]
  +  tests: use markers to configure disable_subp_usage (#473)
  +  Add mention of vendor-data to no-cloud format documentation (#470)
    [Landon Kirk]
  +  Fix broken link to OpenStack metadata service docs (#467)
    [Matt Riedemann]
  +  Disable ec2 mirror for non aws instances (#390)
    [lucasmoura] (LP: #1456277)
  +  cloud_tests: don't pass  + -python-version to read-dependencies (#465)
  +  networking: refactor is_physical from cloudinit.net (#457) (LP: #1884619)
  +  Enable use of the caplog fixture in pytest tests, and add a
    cc_final_message test using it (#461)
  +  RbxCloud: Add support for FreeBSD (#464) [Adam Dobrawy]
  +  Add schema for cc_chef module (#375) [lucasmoura] (LP: #1858888)
  +  test_util: add (partial) testing for util.mount_cb (#463)
  +  .travis.yml: revert to installing ubuntu-dev-tools (#460)
  +  HACKING.rst: add details of net refactor tracking (#456)
  +  .travis.yml: rationalise installation of dependencies in host (#449)
  +  Add dermotbradley as contributor. (#458) [dermotbradley]
  +  net/networking: remove unused functions/methods (#453)
  +  distros.networking: initial implementation of layout (#391)
  +  cloud-init.service.tmpl: use "/rhel"/ instead of "/redhat"/ (#452)
  +  Change from redhat to rhel in systemd generator tmpl (#450)
    [Eduardo Otubo]
  +  Hetzner: support reading user-data that is base64 encoded. (#448)
    [Scott Moser] (LP: #1884071)
  +  HACKING.rst: add strpath gotcha to testing gotchas section (#446)
  +  cc_final_message: don't create directories when writing boot-finished
    (#445) (LP: #1883903)
  +  .travis.yml: only store new schroot if something has changed (#440)
  +  util: add ensure_dir_exists parameter to write_file (#443)
  +  printing the error stream of the dhclient process before killing it
    (#369) [Moustafa Moustafa]
  +  Fix link to the MAAS documentation (#442)
    [Paride Legovini] (LP: #1883666)
  +  RPM build: disable the dynamic mirror URLs when using a proxy (#437)
    [Paride Legovini]
  +  util: rename write_file's copy_mode parameter to preserve_mode (#439)
  +  .travis.yml: use $TRAVIS_BUILD_DIR for lxd_image caching (#438)
  +  cli.rst: alphabetise devel subcommands and add net-convert to list (#430)
  +  Default to UTF-8 in /var/log/cloud-init.log (#427) [James Falcon]
  +  travis: cache the chroot we use for package builds (#429)
  +  test: fix all flake8 E126 errors (#425) [Joshua Powers]
  +  Fixes KeyError for bridge with no "/parameters:"/ setting (#423)
    [Brian Candler] (LP: #1879673)
  +  When tools.conf does not exist, running cmd "/vmware-toolbox-cmd
    config get deployPkg enable-custom-scripts"/, the return code will
    be EX_UNAVAILABLE(69), on this condition, it should not take it as
    error. (#413) [chengcheng-chcheng]
  +  Document CloudStack data-server well-known hostname (#399) [Gregor Riepl]
  +  test: move conftest.py to top-level, to cover tests/ also (#414)
  +  Replace cc_chef is_installed with use of subp.is_exe. (#421)
    [Scott Moser]
  +  Move runparts to subp. (#420) [Scott Moser]
  +  Move subp into its own module. (#416) [Scott Moser]
  +  readme: point at travis-ci.com (#417) [Joshua Powers]
  +  New feature flag functionality and fix includes failing silently (#367)
    [James Falcon] (LP: #1734939)
  +  Enhance poll imds logging (#365) [Moustafa Moustafa]
  +  test: fix all flake8 E121 and E123 errors (#404) [Joshua Powers]
  +  test: fix all flake8 E241 (#403) [Joshua Powers]
  +  test: ignore flake8 E402 errors in main.py (#402) [Joshua Powers]
  +  cc_grub_dpkg: determine idevs in more robust manner with grub-probe
    (#358) [Matthew Ruffell] (LP: #1877491)
  +  test: fix all flake8 E741 errors (#401) [Joshua Powers]
  +  tests: add groovy integration tests for ubuntu (#400)
  +  Enable chef_license support for chef infra client (#389) [Bipin Bachhao]
  +  testing: use flake8 again (#392) [Joshua Powers]
  +  enable Puppet, Chef mcollective in default config (#385)
    [Mina Galić (deprecated: Igor Galić)] (LP: #1880279)
  +  HACKING.rst: introduce .net  + > Networking refactor section (#384)
  +  Travis: do not install python3-contextlib2 (dropped dependency) (#388)
    [Paride Legovini]
  +  HACKING: mention that .github-cla-signers is alpha-sorted (#380)
  +  Add bipinbachhao as contributor (#379) [Bipin Bachhao]
  +  cc_snap: validate that assertions property values are strings (#370)
  +  conftest: implement partial disable_subp_usage (#371)
  +  test_resolv_conf: refresh stale comment (#374)
  +  cc_snap: apply validation to snap.commands properties (#364)
  +  make finding libc platform independent (#366)
    [Mina Galić (deprecated: Igor Galić)]
  +  doc/rtd/topics/faq: Updates LXD docs links to current site (#368) [TomP]
  +  templater: drop Jinja Python 2 compatibility shim (#353)
  +  cloudinit: minor pylint fixes (#360)
  +  cloudinit: remove unneeded __future__ imports (#362)
  +  migrating momousta lp user to Moustafa-Moustafa GitHub user (#361)
    [Moustafa Moustafa]
  +  cloud_tests: emit dots on Travis while fetching images (#347)
  +  Add schema to apt configure config (#357) [lucasmoura] (LP: #1858884)
  +  conftest: add docs and tests regarding CiTestCase's subp functionality
    (#343)
  +  analyze/dump: refactor shared string into variable (#350)
  +  doc: update boot.rst with correct timing of runcmd (#351)
  +  HACKING.rst: change contact info to Rick Harding (#359) [lucasmoura]
  +  HACKING.rst: guide people to add themselves to the CLA file (#349)
  +  HACKING.rst: more unit testing documentation (#354)
  +  .travis.yml: don't run lintian during integration test package builds
    (#352)
  +  Add test to ensure docs examples are valid cloud-init configs (#355)
    [James Falcon] (LP: #1876414)
  +  make suse and sles support 127.0.1.1 (#336) [chengcheng-chcheng]
  +  Create tests to validate schema examples (#348)
    [lucasmoura] (LP: #1876412)
  +  analyze/dump: add support for Amazon Linux 2 log lines (#346)
    (LP: #1876323)
  +  bsd: upgrade support (#305) [Gonéri Le Bouder]
  +  Add lucasmoura as contributor (#345) [lucasmoura]
  +  Add "/therealfalcon"/ as contributor (#344) [James Falcon]
  +  Adapt the package building scripts to use Python 3 (#231)
    [Paride Legovini]
  +  DataSourceEc2: use metadata's NIC ordering to determine route-metrics
    (#342) (LP: #1876312)
  +  .travis.yml: introduce caching (#329)
  +  cc_locale: introduce schema (#335)
  +  doc/rtd/conf.py: bump copyright year to 2020 (#341)
  +  yum_add_repo: Add Centos to the supported distro list (#340)
- Add cloud-init-update-test-characters-in-substitution-unit-test.patch
  to fix unit test fail in TestGetPackageMirrorInfo::test_substitution.
- Add patch from upstream to remove python2 compatibility so
  cloud-init builds fine in Tumbleweed with a recent Jinja2
  version. This patch is only applied in TW.
  * 0001-templater-drop-Jinja-Python-2-compatibility-shim.patch
cloud-netconfig
- Update to version 1.6:
  + Ignore proxy when accessing metadata (bsc#1187939)
  + Print warning in case metadata is not accessible
  + Documentation update
dosfstools
- To be able to create filesystems compatible with previous
  version, add -g command line option to mkfs (boo#1188401,
  dosfstools-add-g.patch).
- BREAKING CHANGES:
  After fixing of bsc#1172863 in the last update, mkfs started to
  create different images than before. Applications that depend on
  exact FAT file format (e. g. embedded systems) may be broken in
  two ways:
  * The introduction of the alignment may create smaller images
    than before, with a different positions of important image
    elements. It can break existing software that expect images in
    doststools <= 4.1 style.
    To work around these problems, use "/-a"/ command line argument.
  * The new image may contain a different geometry values. Geometry
    sensitive applications expecting doststools <= 4.1 style images
    can fails to accept different geometry values.
    There is no direct work around for this problem. But you can
    take the old image, use "/file -s $IMAGE"/, check its
    "/sectors/track"/ and "/heads"/, and use them in the newly
    introduced "/-g"/ command line argument.
dracut
- Update to version 049.1+suse.224.gd285ddd8:
  * fix(dracut.spec): change util-linux-systemd version for SLE15-SP2 (bsc#1194162)
  * fix(dracut.spec): require util-linux-systemd (bsc#1194162)
  * fix(url-lib): improve ca-bundle detection (bsc#1175892)
- Update to version 049.1+suse.218.gca24e614:
  * fix(iscsi): add iscsi-init.service requirements (bsc#1193512)
expat
- Security fix (CVE-2021-45960, bsc#1194251)
  * A left shift by 29 (or more) places in the storeAtts function
    in xmlparse.c can lead to realloc misbehavior.
  * Added expat-CVE-2021-45960.patch
- Security fix (CVE-2021-46143, bsc#1194362)
  * Integer overflow exists for m_groupSize in doProlog
  * Added expat-CVE-2021-46143.patch
- Security fix (CVE-2022-22822, bsc#1194474)
  * Integer overflow in addBinding in xmlparse.c
  * Added expat-CVE-2022-22822.patch
- Security fix (CVE-2022-22823, bsc#1194476)
  * Integer overflow in build_model in xmlparse.c
  * Added expat-CVE-2022-22823.patch
- Security fix (CVE-2022-22824, bsc#1194477)
  * Integer overflow in defineAttribute in xmlparse.c
  * Added expat-CVE-2022-22824.patch
- Security fix (CVE-2022-22825, bsc#1194478)
  * Integer overflow in lookup in xmlparse.c
  * Added expat-CVE-2022-22825.patch
- Security fix (CVE-2022-22826, bsc#1194479)
  * Integer overflow in nextScaffoldPart in xmlparse.c
  * Added expat-CVE-2022-22826.patch
- Security fix (CVE-2022-22827, bsc#1194480)
  * Integer overflow in storeAtts in xmlparse.c
  * Added expat-CVE-2022-22826.patch
- Refresh expat-CVE-2018-20843.patch as a p1 patch.
- Use %autosetup macro
grub2
- Fix powerpc-ieee1275 lpar takes long time to boot with increasing number of
  nvme namespace (bsc#1177751)
  * 0001-ieee1275-Avoiding-many-unecessary-open-close.patch
- Fix error lvmid disk cannot be found after second disk added to the root
  volume group (bsc#1189874) (bsc#1071559)
  * 0001-ieee1275-implement-FCP-methods-for-WWPN-and-LUNs.patch
- Fix error /boot/grub2/locale/POSIX.gmo not found (bsc#1189769)
  * 0001-grub-install-Fix-inverted-test-for-NLS-enabled-when-.patch
  * 0001-Filter-out-POSIX-locale-for-translation.patch
- Fix unknown TPM error on buggy uefi firmware (bsc#1191504)
  * 0001-tpm-Pass-unknown-error-as-non-fatal-but-debug-print-.patch
hwdata
- Update to version 0.355 (bsc#1194338):
  + Updated pci, usb and vendor ids.
- Update to version 0.354:
  + Updated pci, usb and vendor ids.
json-c
- Add patch bsc1171479.patch
  + fix integer overflow and out-of-bounds write (CVE-2020-12762, bsc#1171479)
kernel-default
- fix patch metadata
- fix Patch-mainline:
  - patches.suse/livepatch-Avoid-CPU-hogging-with-cond_resched.patch
- commit 69d8236
- kabi/severities: Add a kabi exception for drivers/tee/tee
  According to the partner modules database, the structs of this driver
  are not used by anything external so make a kABI exception for them.
  Do that on purpose so that any external module using this fails to load
  instead of causing a potential memory corruption due to a kabi
  workaround which would use the same offset but for a different thing:
  - struct dma_buf *dmabuf;
  +	refcount_t refcount;
  See upstream commit
  dfd0743f1d9e ("/tee: handle lookup of shm with reference count 0"/)
- commit c1b7aec
- series.conf: refresh
- update upstream references and resort:
  - patches.suse/powerpc-fadump-Fix-inaccurate-CPU-state-info-in-vmco.patch
  - patches.suse/powerpc-handle-kdump-appropriately-with-crash_kexec_.patch
  - patches.suse/powerpc-watchdog-Avoid-holding-wd_smp_lock-over-prin.patch
  - patches.suse/powerpc-watchdog-Fix-missed-watchdog-reset-due-to-me.patch
  - patches.suse/powerpc-watchdog-Fix-wd_smp_last_reset_tb-reporting.patch
  - patches.suse/powerpc-watchdog-read-TB-close-to-where-it-is-used.patch
  - patches.suse/powerpc-watchdog-tighten-non-atomic-read-modify-writ.patch
- commit 72b7db7
- series.conf: cleanup
- move to "/mainline soon"/ section:
  - patches.suse/0001-mmc-moxart_remove-Fix-UAF.patch
- commit 07d55c3
- vfs: fs_context: fix up param length parsing in
  legacy_parse_param (CVE-2022-0185 bsc#1194517).
- Rename and retag following upstream merge from:
  patches.suse/vfs-Out-of-bounds-write-of-heap-buffer-in-fs_context-c.patch
  to patches.suse/vfs-fs_context-fix-up-param-length-parsing-in-legacy.patch
- commit 33860f2
- sctp: account stream padding length for reconf chunk
  (bsc#1194985 CVE-2022-0322).
- commit a6cab40
- moxart: fix potential use-after-free on remove path
  (bsc#1194516).
- commit 3fae095
- vfs: check fd has read access in kernel_read_file_from_fd() (bsc#1194888).
- commit 4717473
- tee: handle lookup of shm with reference count 0 (bsc#1193767
  CVE-2021-44733).
- commit be75d82
- tee: don't assign shm id for private shms (bsc#1193767
  CVE-2021-44733).
- commit 9ab9ee2
- tee: remove linked list of struct tee_shm (bsc#1193767
  CVE-2021-44733).
- commit a3c7739
- livepatch: Avoid CPU hogging with cond_resched (bsc#1071995).
- commit c87c172
- tpm: fix potential NULL pointer access in tpm_del_char_device
  (bsc#1184209 ltc#190917 git-fixes bsc#1193660 ltc#195634).
- commit 5e87849
- cgroup: cgroup.{procs,threads} factor out common parts
  (bsc#1194302 CVE-2021-4197).
- commit 0d9ce26
- cgroup: Use open-time cgroup namespace for process migration
  perm checks (bsc#1194302 CVE-2021-4197).
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv
  (bsc#1194302 CVE-2021-4197).
- cgroup: Use open-time credentials for process migraton perm
  checks (bsc#1194302 CVE-2021-4197).
- commit 716e0d8
- patches.suse/ext4-Avoid-trim-error-on-fs-with-small-groups.patch: Update
  tags
- commit 4b927bf
- fget: clarify and improve __fget_files() implementation
  (bsc#1193727).
- commit 4b3242f
- vfs: Out-of-bounds write of heap buffer in fs_context.c
  (CVE-2022-0185 bsc#1194517).
- commit 11341d2
- netdevsim: Zero-initialize memory for new map's value in
  function nsim_bpf_map_alloc (bsc#1193927 CVE-2021-4135).
- commit 4b3887a
- Update patch references for NFC security fixes (CVE-2021-4202 bsc#1194529)
- commit 69a4a1d
- series.conf: cleanup
- move submitted patch to "/almost mainline"/ section
  patches.suse/ext4-Avoid-trim-error-on-fs-with-small-groups.patch
- commit dc09b47
- ext4: Avoid trim error on fs with small groups (bsc#1191271).
- commit f67e52e
- powerpc/fadump: Fix inaccurate CPU state info in vmcore
  generated with panic (bsc#1193901 ltc#194976).
- powerpc: handle kdump appropriately with
  crash_kexec_post_notifiers option (bsc#1193901 ltc#194976).
- commit 8924f63
- fget: check that the fd still exists after getting a ref to it
  (bsc#1193727 CVE-2021-4083).
- commit 9958eae
- btrfs: unlock newly allocated extent buffer after error (bsc#1194001, CVE-2021-4149).
- commit 5719af8
- kprobes: Limit max data_size of the kretprobe instances
  (bsc#1193669).
- commit c7a83f7
- ipv6: use prandom_u32() for ID generation (CVE-2021-45485
  bsc#1194094).
- commit ea9f5f6
- inet: use bigger hash table for IP ID generation (CVE-2021-45486
  bsc#1194087).
- commit 1f316eb
- media: Revert "/media: uvcvideo: Set unique vdev name based in
  type"/ (bsc#1193255).
- commit 6d6cdd3
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- commit cd27ffb
- recordmcount.pl: look for jgnop instruction as well as bcrl
  on s390 (bsc#1192267).
- Delete patches.suse/ftrace-recordmcount-binutils.patch.
- commit b7ea99b
- EDAC/amd64: Handle three rank interleaving mode (bsc#1152489).
- commit 24c4284
- x86/pkey: Fix undefined behaviour with PKRU_WD_BIT
  (bsc#1152489).
- commit 86f2e0e
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL
  (bsc#1152489).
- commit 653ca7c
- blacklist.conf: ef775a0e36c6 x86/Kconfig: Fix an unused variable error in dell-smm-hwmon
- commit 77f7f56
- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.
  Fix part of hunk removed by an earlier refresh.
  (non-functional change)
- commit 74aed66
- handle KABI change in struct bpf_map (bsc#1192990
  CVE-2021-4001).
- bpf: Fix toctou on read-only map's constant scalar tracking
  (bsc#1192990 CVE-2021-4001).
- commit 38c062a
- xen/netback: don't queue unlimited number of packages
  (CVE-2021-28715 XSA-392 bsc#1193442).
- commit e989a63
- xen/netback: fix rx queue stall detection (CVE-2021-28714
  XSA-392 bsc#1193442).
- commit bee9756
- xen/console: harden hvc_xen against event channel storms
  (CVE-2021-28713 XSA-391 bsc#1193440).
- commit fc934bd
- xen/netfront: harden netfront against event channel storms
  (CVE-2021-28712 XSA-391 bsc#1193440).
- commit 0168f42
- xen/blkfront: harden blkfront against event channel storms
  (CVE-2021-28711 XSA-391 bsc#1193440).
- commit 80dd44a
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/01-cifs-remove-redundant-initialization-of-variable-rc.patch
  - patches.suse/03-cifs-update-internal-module-version-number.patch
  - patches.suse/CIFS-Fix-bug-which-the-return-value-by-asynchronous-read-is-error.patch
  - patches.suse/CIFS-Spelling-s-EACCESS-EACCES-.patch
  - patches.suse/CIFS-Warn-less-noisily-on-default-mount.patch
  - patches.suse/CIFS-check-new-file-size-when-extending-file-by-fallocate.patch
  - patches.suse/Replace-HTTP-links-with-HTTPS-ones-CIFS.patch
  - patches.suse/SMB3-Add-new-compression-flags.patch
  - patches.suse/SMB3-Add-new-info-level-for-query-directory.patch
  - patches.suse/SMB3-Additional-compression-structures.patch
  - patches.suse/SMB3-Minor-cleanup-of-protocol-definitions.patch
  - patches.suse/cifs-Allocate-encryption-header-through-kmalloc.patch
  - patches.suse/cifs-Avoid-field-over-reading-memcpy-.patch
  - patches.suse/cifs-Constify-static-struct-genl_ops.patch
  - patches.suse/cifs-Do-not-leak-EDEADLK-to-dgetents64-for-STATUS_USER_SESSION_DELE.patch
  - patches.suse/cifs-allow-unlock-flock-and-OFD-lock-across-fork.patch
  - patches.suse/cifs-avoid-extra-calls-in-posix_info_parse.patch
  - patches.suse/cifs-cifs_md4-convert-to-SPDX-identifier.patch
  - patches.suse/cifs-cifspdu-h-Replace-zero-length-array-with-flexible-array-membe.patch
  - patches.suse/cifs-clear-PF_MEMALLOC-before-exiting-demultiplex-thread.patch
  - patches.suse/cifs-convert-list_for_each-to-entry-variant-in-cifs_debug-c.patch
  - patches.suse/cifs-convert-list_for_each-to-entry-variant-in-smb2misc-c.patch
  - patches.suse/cifs-create-a-MD4-module-and-switch-cifs-ko-to-use-it.patch
  - patches.suse/cifs-create-sd-context-must-be-a-multiple-of-8.patch
  - patches.suse/cifs-enable-extended-stats-by-default.patch
  - patches.suse/cifs-fix-NULL-dereference-in-smb2_check_message-.patch
  - patches.suse/cifs-fix-SMB1-error-path-in-cifs_get_file_info_unix.patch
  - patches.suse/cifs-fix-a-memleak-with-modefromsid.patch
  - patches.suse/cifs-fix-doc-warnings-in-cifs_dfs_ref-c.patch
  - patches.suse/cifs-fix-incorrect-kernel-doc-comments.patch
  - patches.suse/cifs-fix-ipv6-formating-in-cifs_ses_add_channel.patch
  - patches.suse/cifs-fix-missing-spinlock-around-update-to-ses-status.patch
  - patches.suse/cifs-fix-unneeded-null-check.patch
  - patches.suse/cifs-fix-wrong-release-in-sess_alloc_buffer-failed-path.patch
  - patches.suse/cifs-fork-arc4-and-create-a-separate-module-for-it-for-cifs-and-oth.patch
  - patches.suse/cifs-have-cifs_fattr_to_inode-refuse-to-change-type-on-live-inode.patch
  - patches.suse/cifs-have-mkdir-handle-race-with-another-client-sanely.patch
  - patches.suse/cifs-improve-fallocate-emulation.patch
  - patches.suse/cifs-missed-ref-counting-smb-session-in-find.patch
  - patches.suse/cifs-missing-null-check-for-newinode-pointer.patch
  - patches.suse/cifs-nosharesock-should-be-set-on-new-server.patch
  - patches.suse/cifs-populate-server_hostname-for-extra-channels.patch
  - patches.suse/cifs-remove-duplicated-prototype.patch
  - patches.suse/cifs-remove-pathname-for-file-from-SPDX-header.patch
  - patches.suse/cifs-remove-two-cases-where-rc-is-set-unnecessarily-in-sid_to_id.patch
  - patches.suse/cifs-retry-lookup-and-readdir-when-EAGAIN-is-returned-.patch
  - patches.suse/cifs-smb2pdu-h-Replace-zero-length-array-with-flexible-array-membe.patch
  - patches.suse/cifs-smbd-Calculate-the-correct-maximum-packet-size-for-segmented-.patch
  - patches.suse/cifs-smbd-Check-and-extend-sender-credits-in-interrupt-context.patch
  - patches.suse/cifs-update-internal-version-number-0b03fe6d.patch
  - patches.suse/cifs-use-SPDX-Licence-Identifier.patch
  - patches.suse/cifs_debug-use-pd-instead-of-messing-with-d_name.patch
  - patches.suse/do_cifs_create-don-t-set-i_mode-of-something-we-had-not-created.patch
  - patches.suse/fs-cifs-Initialize-filesystem-timestamp-ranges.patch
  - patches.suse/fs-cifs-fix-gcc-warning-in-sid_to_id.patch
  - patches.suse/linux-parser-h-add-include-guards.patch
  - patches.suse/smb2-clarify-rc-initialization-in-smb2_reconnect.patch
  - patches.suse/smb3-Avoid-Mid-pending-list-corruption.patch
  - patches.suse/smb3-Call-cifs-reconnect-from-demultiplex-thread.patch
  - patches.suse/smb3-Handle-error-case-during-offload-read-path.patch
  - patches.suse/smb3-fix-posix-extensions-mount-option.patch
  - patches.suse/smb3-fix-possible-access-to-uninitialized-pointer-to-DACL.patch
  - patches.suse/smb3-fix-uninitialized-value-for-port-in-witness-protocol-move.patch
  - patches.suse/smb3-prevent-races-updating-CurrentMid.patch
  - patches.suse/smb3-use-SMB2_SIGNATURE_SIZE-define.patch
  - patches.suse/smb311-remove-dead-code-for-non-compounded-posix-query-info.patch
  - patches.suse/smbdirect-missing-rc-checks-while-waiting-for-rdma-events.patch
  - patches.suse/vfs-don-t-parse-forbidden-flags.patch
- commit 9d51829
- kernel-obs-build: remove duplicated/unused parameters
  lbs=0 - this parameters is just giving "/unused parameter"/ and it looks
  like I can not find any version that implemented this.
  rd.driver.pre=binfmt_misc is not needed when setup_obs is used, it
  alread loads the kernel module.
  quiet and panic=1 will now be also always added by OBS, so we don't have
  to set it here anymore.
- commit 972c692
- nfp: Fix memory leak in nfp_cpp_area_cache_add() (git-fixes).
- ice: ignore dropped packets during init (git-fixes).
- i40e: Fix pre-set max number of queues for VF (git-fixes).
- i40e: Fix failed opcode appearing if handling messages from VF
  (git-fixes).
- iavf: Fix reporting when setting descriptor count (git-fixes).
- qede: validate non LSO skb length (git-fixes).
- net/mlx4_en: Fix an use-after-free bug in
  mlx4_en_try_alloc_resources() (git-fixes).
- net: qlogic: qlcnic: Fix a NULL pointer dereference in
  qlcnic_83xx_add_rings() (git-fixes).
- rxrpc: Fix rxrpc_local leak in rxrpc_lookup_peer() (bsc#1154353
  bnc#1151927 5.3.9).
- igb: fix netpoll exit with traffic (git-fixes).
- ice: avoid bpf_prog refcount underflow (jsc#SLE-7926).
- nfp: checking parameter process for rx-usecs/tx-usecs is invalid
  (git-fixes).
- iavf: Prevent changing static ITR values if adaptive moderation
  is on (git-fixes).
- i40e: Fix ping is lost after configuring ADq on VF (git-fixes).
- net/mlx5: Update error handler for UCTX and UMEM (git-fixes).
- iavf: Restore VLAN filters after link down (git-fixes).
- iavf: don't clear a lock we don't hold (git-fixes).
- net/mlx5e: reset XPS on error flow if netdev isn't registered
  yet (git-fixes).
- commit 03289fd
- Update
  patches.suse/ring-buffer-Protect-ring_buffer_reset-from-reentrancy.patch
  (CVE-2020-27825 bsc#1179960).
- commit dc9e1e4
- ARM: imx: fix missing 3rd argument in macro imx_mmdc_perf_init (git-fixes)
- commit 34f6968
- blacklist.conf: Add commit ec2a29593c83
  Not a fix per-se, and removes a logging feature we need.
- commit a11b223
- tracing: Change STR_VAR_MAX_LEN (git-fixes).
- Refresh patches.suse/tracing-save-normal-string-variables.patch.
- commit 38905d3
- tty: hvc: replace BUG_ON() with negative return value
  (git-fixes).
- commit 7ffe7bd
- xen/netfront: don't trust the backend response data blindly
  (git-fixes).
- commit da41a54
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- commit b0fca08
- xen/netfront: don't read data from request on the ring page
  (git-fixes).
- commit 6ebcb04
- xen/netfront: read response from backend only once (git-fixes).
- commit fedf742
- xen/blkfront: don't trust the backend response data blindly
  (git-fixes).
- commit 6a791ee
- xen/blkfront: don't take local copy of a request from the ring
  page (git-fixes).
- commit 7bc0bc1
- xen/blkfront: read response from backend only once (git-fixes).
- commit 674c286
- xen: sync include/xen/interface/io/ring.h with Xen's newest
  version (git-fixes).
- commit 0333f3c
- xen/pvh: add missing prototype to header (git-fixes).
- commit 3762eb9
- x86/pvh: add prototype for xen_pvh_init() (git-fixes).
- commit 0b2da73
- tracing: Add length protection to histogram string copies
  (git-fixes).
- commit e386e69
- ring-buffer: Protect ring_buffer_reset() from reentrancy
  (bsc#1179960).
- commit c5cf6b9
- elfcore: correct reference to CONFIG_UML (git-fixes).
- commit 2b36804
- blacklist.conf: ("/ARM: at91: pm: do not panic if ram controllers are not enabled"/)
- commit ef792af
- ARM: dts: turris-omnia: fix hardware buffer management (git-fixes)
- commit e2dd35b
- ARM: dts: BCM5301X: Add interrupt properties to GPIO node (git-fixes)
- commit c7eba50
- ARM: dts: BCM5301X: Fix I2C controller interrupt (git-fixes)
- commit 119681c
- ARM: 9155/1: fix early early_iounmap() (git-fixes)
- commit 70adb7b
- blacklist.conf: ("/ARM: dts: stm32: fix SAI sub nodes register range"/)
- commit e027ea9
- ARM: dts: qcom: msm8974: Add xo_board reference clock to DSI0 PHY (git-fixes)
- commit 48ea472
- ARM: dts: at91: tse850: the emac<->phy interface is rmii (git-fixes)
- commit 41f0870
- arm: dts: omap3-gta04a4: accelerometer irq fix (git-fixes)
- commit 0163af2
- ARM: s3c: irq-s3c24xx: Fix return value check for s3c24xx_init_intc() (git-fixes)
- commit ec0a139
- blacklist.conf: ("/ARM: 9131/1: mm: Fix PXN process with LPAE feature"/)
- commit 93193ac
- ARM: 9141/1: only warn about XIP address when not compile testing (git-fixes)
- commit 8331a56
- ARM: 9139/1: kprobes: fix arch_init_kprobes() prototype (git-fixes)
- commit 47dc5e0
- ARM: 9134/1: remove duplicate memcpy() definition (git-fixes)
- commit 72d9e60
- ARM: 9133/1: mm: proc-macros: ensure *_tlb_fns are 4B aligned (git-fixes)
- commit 8c43bfe
- ARM: dts: omap3430-sdp: Fix NAND device node (git-fixes)
- commit b68c97c
- ARM: imx6: disable the GIC CPU interface before calling stby-poweroff (git-fixes)
- commit 1f4fc66
- ARM: dts: imx: Fix USB host power regulator polarity on M53Menlo (git-fixes)
- commit afd1b25
- ARM: dts: qcom: apq8064: Use 27MHz PXO clock as DSI PLL reference (git-fixes)
- commit f888650
- bpf, arm: Fix register clobbering in div/mod implementation (git-fixes)
- commit 8a7bc09
- ARM: dts: vf610-zii-dev-rev-b: Remove #address-cells and #size-cells (git-fixes)
- commit 6cf3093
- ARM: dts: meson8b: ec100: Fix the pwm regulator supply properties (git-fixes)
- commit 51225a0
- ARM: dts: meson8b: mxq: Fix the pwm regulator supply properties (git-fixes)
- commit 47ca382
- ARM: dts: meson8b: odroidc1: Fix the pwm regulator supply properties (git-fixes)
- commit 7b83a15
- ARM: dts: meson8: Use a higher default GPU clock frequency (git-fixes)
- commit 9c0ad71
- ARM: dts: at91: add pinctrl-{names, 0} for all gpios (git-fixes)
- commit 87f59d6
- ARM: dts: imx: Swap M53Menlo pinctrl_power_button/pinctrl_power_out (git-fixes)
- commit f2b1a59
- ARM: dts: colibri-imx6ull: limit SDIO clock to 25MHz (git-fixes)
- commit 0950c36
- ARM: dts: imx6qdl-sr-som: Increase the PHY reset duration to 10ms (git-fixes)
- commit 2c0a46d
- ARM: imx: add missing clk_disable_unprepare() (git-fixes)
- commit 7574099
- ARM: imx: add missing iounmap() (git-fixes)
- commit ba7a7f4
- ARM: dts: am335x: align ti,pindir-d0-out-d1-in property with dt-shema (git-fixes)
- commit 0c3bad2
- ARM: dts: imx6q-dhcom: Add gpios pinctrl for i2c bus recovery (git-fixes)
- commit 9a36822
- ARM: dts: imx6q-dhcom: Fix ethernet plugin detection problems (git-fixes)
- commit 510212d
- Revert "/- rpm/*build: use buildroot macro instead of env variable"/
  buildroot macro is not being expanded inside a shell script. go
  back to the environment variable usage. This reverts parts of
  commit e2f60269b9330d7225b2547e057ef0859ccec155.
- commit fe85f96
- kernel-obs-build: include the preferred kernel parameters
  Currently the Open Build Service hardcodes the kernel boot parameters
  globally. Recently functionality was added to control the parameters
  by the kernel-obs-build package, so make use of that. parameters here
  will overwrite what is used by OBS otherwise.
- commit a631240
- blacklist.conf: duplicate
- commit 9669784
- blacklist.conf: this is a feature, not a bug fix
- commit e867f95
- blacklist.conf: breaks kABI
- commit 8b90f7c
- net: cdc_ncm: Allow for dwNtbOutMaxSize to be unset or zero
  (git-fixes).
- commit 2b7a551
- Update patches.suse/qla2xxx-synchronize-rport-dev_loss_tmo-setting.patch (bsc#1189158)
- commit bf246e6
- ARM: dts: imx6q-dhcom: Fix ethernet reset time properties (git-fixes)
- commit cff82d0
- ARM: dts: at91: sama5d4: fix pinctrl muxing (git-fixes)
- commit a7ab48f
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU4 (git-fixes)
- commit b28eb93
- ARM: dts: exynos: fix PWM LED max brightness on Odroid HC1 (git-fixes)
- commit 4640950
- ARM: dts: exynos: fix PWM LED max brightness on Odroid XU/XU3 (git-fixes)
- commit 07a7105
- ARM: dts: r8a7779, marzen: Fix DU clock names (git-fixes)
- commit fb3d156
- cifs: modefromsid: write mode ACE first (bsc#1164565).
- commit 6f413fc
- smb3: add missing worker function for SMB3 change notify
  (bsc#1164565).
- commit 7dfec0e
- cifs: clarify comment about timestamp granularity for old
  servers (bsc#1192606).
- commit e302b8e
- cifs: add shutdown support (bsc#1192606).
- commit 45b0629
- fs/cifs: Fix resource leak (bsc#1192606).
- commit 435efab
- SMB3: incorrect file id in requests compounded with open
  (bsc#1192606).
- commit 7138acd
- scsi: mpt3sas: Fix system going into read-only mode (git-fixes).
- scsi: iscsi: Adjust iface sysfs attr detection (git-fixes).
- commit 7179a79
- cifs: fix check of dfs interlinks (bsc#1185902).
- commit 243e364
- scsi: mpt3sas: Fix kernel panic during drive powercycle test
  (git-fixes).
- commit 57e2087
- net: linkwatch: fix failure to restore device state across
  suspend/resume (bsc#1192511).
- commit da353d0
- net: mana: Fix memory leak in mana_hwc_create_wq (jsc#SLE-18779,
  bsc#1185726).
- commit dc924dc
- net: mana: Fix spelling mistake "/calledd"/ -> "/called"/
  (jsc#SLE-18779, bsc#1185726).
- commit 171413e
- net: mana: Support hibernation and kexec (jsc#SLE-18779,
  bsc#1185726).
- commit ab32809
- net: mana: Improve the HWC error handling (jsc#SLE-18779,
  bsc#1185726).
- commit 0f23087
- net: mana: Fix the netdev_err()'s vPort argument in
  mana_init_port() (jsc#SLE-18779, bsc#1185726).
- commit 0f3038d
- net: mana: Allow setting the number of queues while the NIC
  is down (jsc#SLE-18779, bsc#1185726).
- commit 9e016ed
- net: mana: Use kcalloc() instead of kzalloc() (jsc#SLE-18779,
  bsc#1185726).
- commit dc3817d
- kernel-obs-build: inform build service about virtio-serial
  Inform the build worker code that this kernel supports virtio-serial,
  which improves performance and relability of logging.
- commit 301a3a7
- rpm/*.spec.in: use buildroot macro instead of env variable
  The RPM_BUILD_ROOT variable is considered deprecated over
  a buildroot macro. future proof the spec files.
- commit e2f6026
- scsi: lpfc: Fix non-recovery of remote ports following an
  unsolicited LOGO (bsc#1189126).
- commit 96fe76d
- x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
  (bsc#1152489).
- commit b35a237
- perf/x86/intel/uncore: Fix Intel ICX IIO event constraints
  (git-fixes).
- perf/x86/intel/uncore: Support extra IMC channel on Ice Lake
  server (git-fixes).
- perf/x86/intel/uncore: Fix M2M event umask for Ice Lake server
  (git-fixes).
- perf/x86/intel/uncore: Fix the scale of the IMC free-running
  events (git-fixes).
- perf: Correctly handle failed perf_get_aux_event() (git-fixes).
- commit 3214492
- ARM: dts: gemini-rut1xx: remove duplicate ethernet node (git-fixes)
- commit cd23dfc
- ARM: exynos: add missing of_node_put for loop iteration (git-fixes)
- commit 9fec7bf
- ARM: 9091/1: Revert "/mm: qsd8x50: Fix incorrect permission faults"/ (git-fixes)
- commit cc97587
- ARM: 9081/1: fix gcc-10 thumb2-kernel regression (git-fixes)
- commit 9fd71ed
- ARM: dts: imx: emcon-avari: Fix nxp,pca8574 #gpio-cells (git-fixes)
- commit e361720
- ARM: dts: imx7d-pico: Fix the 'tuning-step' property (git-fixes)
- commit 39de4e4
- ARM: dts: imx7d-meerkat96: Fix the 'tuning-step' property (git-fixes)
- commit 2108be4
- ARM: dts: imx6q-dhcom: Add PU,VDD1P1,VDD2P5 regulators (git-fixes)
- commit 51106d9
- ARM: 9064/1: hw_breakpoint: Do not directly check the event's (git-fixes)
- commit 8a73a55
- ARM: dts: imx6dl-yapp4: Fix RGMII connection to QCA8334 switch (git-fixes)
- commit 9dccbbe
- blacklist.conf: ("/ARM: Qualify enabling of swiotlb_init()"/)
- commit 3a03503
- ARM: dts: uniphier: Change phy-mode to RGMII-ID to enable delay pins (git-fixes)
- commit c4443e6
- ARM: dts: exynos: correct PMIC interrupt trigger level on Snow (git-fixes)
- commit 0989312
- ARM: dts: exynos: correct PMIC interrupt trigger level on SMDK5250 (git-fixes)
- commit b1ce2e7
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid X/U3 (git-fixes)
- commit efd5a9f
- ARM: dts: exynos: correct PMIC interrupt trigger level on Midas (git-fixes)
- commit 98458fd
- ARM: dts: exynos: correct MUIC interrupt trigger level on Midas (git-fixes)
- commit 35f11a7
- ARM: dts: exynos: correct fuel gauge interrupt trigger level on Midas (git-fixes)
- commit d659cd8
- ARM: 9071/1: uprobes: Don't hook on thumb instructions (git-fixes)
- commit 9bc79c0
- ARM: footbridge: fix PCI interrupt mapping (git-fixes)
- commit f0751f6
- ARM: dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin (git-fixes)
- commit 76d939a
- ARM: dts: imx6: pbab01: Set vmmc supply for both SD interfaces (git-fixes)
- commit cf71c65
- ARM: dts: at91-sama5d27_som1: fix phy address to 7 (git-fixes)
- commit d08c1a8
- ARM: 9046/1: decompressor: Do not clear SCTLR.nTLSMD for ARMv7+ cores (git-fixes)
- commit 54e3c21
- ARM: dts: exynos: correct PMIC interrupt trigger level on Odroid XU3 (git-fixes)
- commit ff66c7e
- ARM: dts: exynos: correct PMIC interrupt trigger level on Arndale (git-fixes)
- commit f75be8b
- ARM: dts: exynos: correct PMIC interrupt trigger level on Spring (git-fixes)
- commit 55a4d6f
- ARM: dts: exynos: correct PMIC interrupt trigger level on Rinato (git-fixes)
- commit 55c22ee
- ARM: dts: exynos: correct PMIC interrupt trigger level on Monk (git-fixes)
- commit 0c032b5
- ARM: dts: exynos: correct PMIC interrupt trigger level on Artik 5 (git-fixes)
- commit 76998ea
- ARM: dts: armada388-helios4: assign pinctrl to each fan (git-fixes)
- commit 022b373
- ARM: dts: armada388-helios4: assign pinctrl to LEDs (git-fixes)
- commit 99c5961
- ARM: dts: Configure missing thermal interrupt for 4430 (git-fixes)
- commit 41b7bae
- blacklist.conf: ("/ARM: s3c: fix fiq for clang IAS"/)
- commit 6ccea05
- ARM: dts: sun7i: a20: bananapro: Fix ethernet phy-mode (git-fixes)
- commit 9b80745
- ARM: dts: lpc32xx: Revert set default clock rate of HCLK PLL (git-fixes)
- commit 8b86722
- ARM: imx: build suspend-imx6.S with arm instruction set (git-fixes)
- commit ec1774b
- ARM: dts: imx6qdl-gw52xx: fix duplicate regulator naming (git-fixes)
- commit 9bd1841
- ARM: dts: imx6qdl-kontron-samx6i: fix i2c_lcd/cam default status (git-fixes)
- commit 5590e0e
- ARM: OMAP2+: omap_device: fix idling of devices during probe (git-fixes)
- commit 750c3a4
- ARM: p2v: fix handling of LPAE translation in BE mode (git-fixes)
- commit 9b258e6
- ARM: dts: aspeed: tiogapass: Remove vuart (git-fixes)
- commit 3cf3bd7
- ARM: dts: aspeed: s2600wf: Fix VGA memory region location (git-fixes)
- commit dac825a
- ARM: dts: meson: fix PHY deassert timing requirements (git-fixes)
- commit ca1a6a8
- ARM: dts: at91: sama5d2: fix CAN message ram offset and size (git-fixes)
- commit ac20b20
- ARM: dts: at91: sama5d2: map securam as device (git-fixes)
- commit 5e0e26a
- ARM: dts: at91: at91sam9rl: fix ADC triggers (git-fixes)
- commit d32253c
- ARM: dts: turris-omnia: add SFP node (git-fixes)
- commit 264fa55
- ARM: dts: turris-omnia: describe switch interrupt (git-fixes)
- commit 8c11719
- ARM: dts: turris-omnia: add comphy handle to eth2 (git-fixes)
- commit 45dd6a7
- ARM: dts: turris-omnia: enable HW buffer management (git-fixes)
- commit 8c11cde
- ARM: dts: Remove non-existent i2c1 from 98dx3236 (git-fixes)
- commit bb3a041
- ARM: dts: at91: sama5d3_xplained: add pincontrol for USB Host (git-fixes)
- commit 4b9245d
- ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host (git-fixes)
- commit 24a6157
- ARM: dts: pandaboard: fix pinmux for gpio user button of Pandaboard (git-fixes)
- commit 0d31715
- ARM: dts: exynos: fix USB 3.0 pins supply being turned off on Odroid (git-fixes)
- commit 6c723a3
- ARM: dts: exynos: fix USB 3.0 VBUS control and over-current pins on (git-fixes)
- commit 4c799c5
- ARM: dts: exynos: fix roles of USB 3.0 ports on Odroid XU (git-fixes)
- commit 8a89ac4
- ARM: dts: imx6qdl-kontron-samx6i: fix I2C_PM scl pin (git-fixes)
- commit ed85b4a
- nvme-multipath: Skip not ready namespaces when revalidating paths (bsc#1191793 bsc#1192507 bsc#1192969).
- commit 37f8e3a
- ARM: dts: sun7i: pcduino3-nano: enable RGMII RX/TX delay on PHY (git-fixes)
- commit eaab047
- ARM: dts: sun8i: v3s: fix GIC node memory range (git-fixes)
- commit 478b5c3
- ARM: dts: sun8i: v40: bananapi-m2-berry: Fix ethernet node (git-fixes)
- commit 1c3142f
- ARM: dts: sun8i: r40: bananapi-m2-berry: Fix dcdc1 regulator (git-fixes)
- commit dc84d7f
- ARM: dts: sun7i: bananapi: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 181dea6
- ARM: dts: dra76x: m_can: fix order of clocks (git-fixes)
- commit 43c7beb
- ARM: dts: imx50-evk: Fix the chip select 1 IOMUX (git-fixes)
- commit 87a64a2
- arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy (git-fixes)
- commit 58f3f8d
- usb: dwc2: hcd_queue: Fix use of floating point literal
  (git-fixes).
- commit 9a72c31
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of
  "/0"/ if no IRQ is available (git-fixes).
- commit b87f8ef
- lpfc: Reintroduce old IRQ probe logic (bsc#1183897).
- commit aae012d
- ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on (git-fixes)
- commit 2016228
- ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 1a093ea
- ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit 531deee
- ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on (git-fixes)
- commit 88a897f
- ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on (git-fixes)
- commit 87e604e
- ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY (git-fixes)
- commit a152164
- ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on (git-fixes)
- commit 6b97887
- Revert "/arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to (git-fixes)
- commit 5efc234
- ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node (git-fixes)
- commit 3f47a53
- blacklist.conf: ("/ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor"/)
- commit c1ed2bb
- ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe (git-fixes)
- commit 1123941
- blacklist.conf: Same fix was already added
- commit b659a50
- ARM: mvebu: drop pointless check for coherency_base (git-fixes)
- commit 8b93ab4
- ARM: dts: owl-s500: Fix incorrect PPI interrupt specifiers (git-fixes)
- commit 441e98d
- ARM: dts: meson8: remove two invalid interrupt lines from the GPU (git-fixes)
- commit 5979072
- arm: dts: mt7623: add missing pause for switchport (git-fixes)
- commit 96b3f01
- ARM: dts: imx6sl: fix rng node (git-fixes)
- commit 39ee2e5
- blacklist.conf: ("/ARM: imx: Place "/Cortex-A/Cortex-M"/ comment in the correct location"/)
- commit 3f47f6f
- ARM: samsung: fix PM debug build with DEBUG_LL but !MMU (git-fixes)
- commit 18aa25f
- ARM: at91: pm: of_node_put() after its usage (git-fixes)
- commit 1722a9b
- ARM: samsung: don't build plat/pm-common for Exynos (git-fixes)
- commit 7b4ccbe
- ARM: s3c24xx: fix mmc gpio lookup tables (git-fixes)
- commit 7a7156c
- ARM: s3c24xx: fix missing system reset (git-fixes)
- commit e7eaa12
- ARM: dts: am437x-l4: fix typo in can@0 node (git-fixes)
- commit 7cece2c
- kabi: hide changes to struct uv_info (git-fixes).
- commit 1dd17d6
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
  (git-fixes).
- serial: 8250_pci: rewrite pericom_do_set_divisor() (git-fixes).
- serial: 8250_pci: Fix ACCES entries in pci_serial_quirks array
  (git-fixes).
- tty: serial: msm_serial: Deactivate RX DMA for polling support
  (git-fixes).
- serial: core: fix transmit-buffer reset and memleak (git-fixes).
- i2c: stm32f7: stop dma transfer in case of NACK (git-fixes).
- i2c: stm32f7: recover the bus on access timeout (git-fixes).
- i2c: stm32f7: flush TX FIFO upon transfer errors (git-fixes).
- i2c: cbus-gpio: set atomic transfer callback (git-fixes).
- drm/msm: Do hw_init() before capturing GPU state (git-fixes).
- rt2x00: do not mark device gone on EPROTO errors during start
  (git-fixes).
- net: usb: lan78xx: lan78xx_phy_init(): use PHY_POLL instead of
  "/0"/ if no IRQ is available (git-fixes).
- USB: serial: option: add Fibocom FM101-GL variants (git-fixes).
- USB: serial: option: add Telit LE910S1 0x9200 composition
  (git-fixes).
- ALSA: ctxfi: Fix out-of-range access (git-fixes).
- commit bab211f
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (bsc#1192569).
- commit 9d2b3aa
- tracing: Fix pid filtering when triggers are attached
  (git-fixes).
- commit 8872e72
- blacklist.conf: 27ff768fa21c ("/tracing: Test the 'Do not trace this pid' case in create event"/)
  Not applicable. SLE15-SP2 does not have no_pid_list.
- commit a013b01
- tracing: Check pid filtering when creating events (git-fixes).
- commit 44dc77e
- atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
  (bsc#1192845 CVE-2021-43975).
- commit 6156c39
- s390/uv: fully validate the VMA before calling follow_page()
  (git-fixes).
- commit 3c6388f
- s390: mm: Fix secure storage access exception handling
  (git-fixes).
- commit 0d49ecf
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect
  (git-fixes).
- commit d4d7214
- xhci: Fix commad ring abort, write all 64 bits to CRCR register
  (git-fixes).
- commit 39dcce2
- ibmvnic: drop bad optimization in reuse_tx_pools() (bsc#1193349
  ltc#195568).
- ibmvnic: drop bad optimization in reuse_rx_pools() (bsc#1193349
  ltc#195568).
- commit 718e27a
- fuse: release pipe buf after last use (bsc#1193318).
- commit b7ec5ee
- rpm/kernel-binary.spec.in: don't strip vmlinux again (bsc#1193306)
  After usrmerge, vmlinux file is not named vmlinux-<version>, but simply
  vmlinux. And this is not reflected in STRIP_KEEP_SYMTAB we set.
  So fix this by removing the dash...
- commit 83af88d
- Blacklist SCSI commit that breaks kABI (git-fixes)
- commit 43a023a
- series.conf: cleanup
- drop superfluous empty lines
- commit 72e63ac
- fix patch metadata
- fix Patch-mainline and drop duplicate References tag:
  - patches.suse/hugetlbfs-flush-TLBs-correctly-after-huge_pmd_unshar.patch
- commit e2f354b
- fix patches metadata
- fix Patch-mainline:
  - patches.suse/NFS-Don-t-set-NFS_INO_DATA_INVAL_DEFER-and-NFS_INO_I.patch
  - patches.suse/NFS-Fix-deadlocks-in-nfs_scan_commit_list.patch
  - patches.suse/NFS-Fix-up-commit-deadlocks.patch
  - patches.suse/NFSv4-Fix-a-regression-in-nfs_set_open_stateid_locke.patch
  - patches.suse/md-fix-a-lock-order-reversal-in-md_alloc.patch
  - patches.suse/nfsd-don-t-alloc-under-spinlock-in-rpc_parse_scope_i.patch
  - patches.suse/nfsd-fix-error-handling-of-register_pernet_subsys-in.patch
  - patches.suse/nfsd4-Handle-the-NFSv4-READDIR-dircount-hint-being-z.patch
  - patches.suse/pnfs-flexfiles-Fix-misplaced-barrier-in-nfs4_ff_layo.patch
- commit baf4f8d
- ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix dcdc1 regulator (git-fixes)
- commit 85cbd0e
- ARM: 9007/1: l2c: fix prefetch bits init in L2X0_AUX_CTRL using DT (git-fixes)
- commit 365e0a3
- ARM: dts: BCM5301X: Fixed QSPI compatible string (git-fixes)
- commit 653ed7e
- ARM: dts: NSP: Fixed QSPI compatible string (git-fixes)
- commit 6bfe2b5
- ARM: dts: bcm: HR2: Fixed QSPI compatible string (git-fixes)
- commit 2da4f3c
- ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (git-fixes)
- commit 3bc0dcb
- ARM: dts: imx6sx: Add missing UART RTS/CTS pins mux (git-fixes)
- commit 9eeb7d3
- ARM: dts: imx6sx: Improve UART pins macro defines (git-fixes)
- commit d0779ee
- ARM: dts: logicpd-som-lv-baseboard: Fix missing video (git-fixes)
- commit de0d442
- ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (git-fixes)
- commit d1cc45c
- blacklist.conf: ("/ARM: dts: stm32: fix uart7_pins_a comments in stm32mp15-pinctrl"/)
  Fix comment in a devicetree file.
- commit 4d3a412
- Update patches.suse/ixgbe-fix-large-MTU-request-from-VF.patch
  (bsc#1192877 CVE-2021-33098).
  Changed reference to CVE bug.
- commit 964f375
- blacklist.conf: ("/ARM: dts: sunxi: bananapi-m2-plus-v1.2: Add regulator supply to all"/)
  Unsupported platform
- commit a16ce64
- blacklist.conf: ("/ARM: dts: renesas: Fix SD Card/eMMC interface device node names"/)
  Cosmetic devicetree nodes name change
- commit 7ad6f49
- ARM: dts: socfpga: Align L2 cache-controller nodename with dtschema (git-fixes)
- commit b39464e
- blacklist.conf: ("/ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32mp15"/)
- commit ad658c1
- blacklist.conf: ("/ARM: uaccess: fix DACR mismatch with nested exceptions"/)
  ARM cpus v3, v4, v4T, v5 are not supported
- commit 78b5a5d
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
  (CVE-2021-43976 bsc#1192847).
- commit 1075cc3
- blacklist.conf: 85b6d24646e4 ("/shm: extend forced shm destroy to support objects from several IPC nses"/)
  Unfortunately this breaks kABI and presents significant risk for
  addressing a theoretical issue.
- commit e55a163
- ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (git-fixes)
- commit 8ec6f19
- ARM: dts: vfxxx: Add syscon compatible with OCOTP (git-fixes)
- commit 6f5837f
- ARM: dts: imx7ulp: Correct gpio ranges (git-fixes)
- commit 3f5621e
- ARM: dts: ls1021a: fix QuadSPI-memory reg range (git-fixes)
- commit 6c84d7b
- ARM: dts: socfpga: fix register entry for timer3 on Arria10 (git-fixes)
- commit 495045e
- ARM: socfpga: PM: add missing put_device() call in socfpga_setup_ocram_self_refresh() (git-fixes)
- commit e76b97f
- ARM: at91: pm: add missing put_device() call in at91_pm_sram_init() (git-fixes)
- commit d5fa0dd
- ARM: exynos: MCPM: Restore big.LITTLE cpuidle support (git-fixes)
- commit dc169bf
- ARM: dts: at91: sama5d2_xplained: classd: pull-down the R1 and R3 lines (git-fixes)
- commit d09ddcf
- ARM: dts: sunxi: bananapi-m2-plus-v1.2: Fix CPU supply voltages (git-fixes)
- commit b837795
- ARM: dts: gose: Fix ports node name for adv7612 (git-fixes)
- commit e9fee74
- ARM: dts: gose: Fix ports node name for adv7180 (git-fixes)
- commit 40b6417
- ARM: 8986/1: hw_breakpoint: Don't invoke overflow handler on uaccess watchpoints (git-fixes)
- commit 8ad414c
- ARM: dts: armada-38x: fix NETA lockup when repeatedly switching speeds (git-fixes)
- commit 40f3f7f
- ARM: dts: imx6qdl-icore: Fix OTG_ID pin and sdcard detect (git-fixes)
- commit 0fbc45e
- ARM: dts: imx6sx-sabreauto: Fix the phy-mode on fec2 (git-fixes)
- commit f3253e8
- ARM: dts: imx6sx-sdb: Fix the phy-mode on fec2 (git-fixes)
- commit c6689bd
- ARM: dts sunxi: Relax a bit the CMA pool allocation range (git-fixes)
- commit d32973c
- ARM: dts: Fix dcan driver probe failed on am437x platform (git-fixes)
- commit c712eb3
- ARM: dts: imx6qdl-gw551x: fix audio SSI (git-fixes)
- commit 8b361c5
- ARM: dts: imx6qdl-gw551x: Do not use 'simple-audio-card,dai-link' (git-fixes)
- commit 2acafcb
- ARM: dts: Fix duovero smsc interrupt for suspend (git-fixes)
- commit f5f5222
- ARM: dts: am335x-pocketbeagle: Fix mmc0 Write Protect (git-fixes)
- commit a210c92
- ARM: OMAP2+: Fix legacy mode dss_reset (git-fixes)
- commit 518acf3
- ARM: imx5: add missing put_device() call in imx_suspend_alloc_ocram() (git-fixes)
- commit ab8eba4
- ARM: bcm: Select ARM_TIMER_SP804 for ARCH_BCM_NSP (git-fixes)
- commit b7c7df8
- ARM: dts: NSP: Correct FA2 mailbox node (git-fixes)
- commit 9479804
- ARM: dts: NSP: Disable PL330 by default, add dma-coherent property (git-fixes)
- commit 4c7d3d5
- Revert "/ARM: sti: Implement dummy L2 cache's write_sec"/ (git-fixes)
- commit 29d8881
- ARM: dts: at91: sama5d2_ptc_ek: fix vbus pin (git-fixes)
- commit 159db4e
- ARM: dts: at91: sama5d2_ptc_ek: fix sdmmc0 node description (git-fixes)
- commit dc96655
- ARM: dts: sun8i-h2-plus-bananapi-m2-zero: Fix led polarity (git-fixes)
- commit 240d4e7
- ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32h743 (git-fixes)
- commit 7258033
- ARM: dts: stm32: fix a typo for DAC io-channel-cells on stm32f429 (git-fixes)
- commit 64d852f
- nvme-pci: add NO APST quirk for Kioxia device (git-fixes).
- commit 8c6d859
- PM: hibernate: use correct mode for swsusp_close() (git-fixes).
- commit fef6f6f
- xhci: Fix USB 3.1 enumeration issues by increasing roothub
  power-on-good delay (git-fixes).
- zram: off by one in read_block_state() (git-fixes).
- soc/tegra: Fix an error handling path in
  tegra_powergate_power_up() (git-fixes).
- spi: bcm-qspi: Fix missing clk_disable_unprepare() on error
  in bcm_qspi_probe() (git-fixes).
- spi: spl022: fix Microwire full duplex mode (git-fixes).
- zram: fix return value on writeback_store (git-fixes).
- commit 4e28ede
- nfc: pn533: Fix double free when pn533_fill_fragment_skbs()
  fails (git-fixes).
- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).
- PCI: Mark Atheros QCA6174 to avoid bus reset (git-fixes).
- platform/x86: wmi: do not fail if disabling fails (git-fixes).
- PM: hibernate: Get block device exclusively in swsusp_check()
  (git-fixes).
- mwl8k: Fix use-after-free in mwl8k_fw_state_machine()
  (git-fixes).
- r8169: Add device 10ec:8162 to driver r8169 (git-fixes).
- reset: socfpga: add empty driver allowing consumers to probe
  (git-fixes).
- commit 864c87f
- mtd: core: don't remove debugfs directory if device is in use
  (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write
  pointer (git-fixes).
- mwifiex: Properly initialize private structure on interface
  type changes (git-fixes).
- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION
  vif-type (git-fixes).
- memstick: r592: Fix a UAF bug when removing the driver
  (git-fixes).
- media: usb: dvd-usb: fix uninit-value bug in
  dibusb_read_eeprom_byte() (git-fixes).
- media: ipu3-imgu: VIDIOC_QUERYCAP: Fix bus_info (git-fixes).
- media: ipu3-imgu: imgu_fmt: Handle properly try (git-fixes).
- mmc: winbond: don't build on M68K (git-fixes).
- commit f93cc37
- media: rcar-csi2: Add checking to rcsi2_start_receiver()
  (git-fixes).
- media: mceusb: return without resubmitting URB in case of
  - EPROTO error (git-fixes).
- media: ir-kbd-i2c: improve responsiveness of hauppauge zilog
  receivers (git-fixes).
- media: imx: set a media_device bus_info string (git-fixes).
- media: s5p-mfc: fix possible null-pointer dereference in
  s5p_mfc_probe() (git-fixes).
- media: uvcvideo: Set unique vdev name based in type (git-fixes).
- media: uvcvideo: Return -EIO for control errors (git-fixes).
- media: uvcvideo: Set capability in s_param (git-fixes).
- media: stm32: Potential NULL pointer dereference in
  dcmi_irq_thread() (git-fixes).
- media: netup_unidvb: handle interrupt properly according to
  the firmware (git-fixes).
- commit 0db8c1e
- drm/plane-helper: fix uninitialized variable reference
  (git-fixes).
- Input: iforce - fix control-message timeout (git-fixes).
- i2c: xlr: Fix a resource leak in the error handling path of
  'xlr_i2c_probe()' (git-fixes).
- drm/panel-orientation-quirks: add Valve Steam Deck (git-fixes).
- libata: fix checking of DMA state (git-fixes).
- ipmi: Disable some operations during a panic (git-fixes).
- media: mt9p031: Fix corrupted frame after restarting stream
  (git-fixes).
- lib/xz: Validate the value before assigning it to an enum
  variable (git-fixes).
- lib/xz: Avoid overlapping memcpy() with invalid input with
  in-place decompression (git-fixes).
- commit 40bd6e4
- dmaengine: dmaengine_desc_callback_valid(): Check for
  `callback_result` (git-fixes).
- dmaengine: at_xdmac: fix AT_XDMAC_CC_PERID() macro (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the Samsung Galaxy
  Book 10.6 (git-fixes).
- drm: panel-orientation-quirks: Add quirk for KD Kurio Smart
  C15200 2-in-1 (git-fixes).
- drm: panel-orientation-quirks: Update the Lenovo Ideapad D330
  quirk (v2) (git-fixes).
- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet
  (git-fixes).
- crypto: s5p-sss - Add error handling in s5p_aes_probe()
  (git-fixes).
- crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency (git-fixes).
- drm: panel-orientation-quirks: Add quirk for GPD Win3
  (git-fixes).
- drm: panel-orientation-quirks: Add quirk for Aya Neo 2021
  (git-fixes).
- commit 6b1a3ad
- ALSA: hda/realtek: Add quirk for HP EliteBook 840 G7 mute LED
  (git-fixes).
- ALSA: synth: missing check for possible NULL after the call
  to kstrdup (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS UX550VE (git-fixes).
- ALSA: timer: Unconditionally unlink slave instances, too
  (git-fixes).
- ALSA: hda/realtek: Add a quirk for Acer Spin SP513-54N
  (git-fixes).
- ALSA: timer: Fix use-after-free problem (git-fixes).
- ath10k: fix invalid dma_addr_t token assignment (git-fixes).
- ath: dfs_pattern_detector: Fix possible null-pointer dereference
  in channel_detector_create() (git-fixes).
- ath10k: high latency fixes for beacon buffer (git-fixes).
- Bluetooth: fix use-after-free error in lock_sock_nested()
  (git-fixes).
- commit 3915ea5
- ASoC: topology: Add missing rwsem around snd_ctl_remove()
  calls (git-fixes).
- ASoC: qdsp6: q6routing: Conditionally reset FrontEnd Mixer
  (git-fixes).
- PCI/MSI: Deal with devices lying about their MSI mask capability
  (git-fixes).
- ACPI: PMIC: Fix intel_pmic_regs_handler() read accesses
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PC70HS (git-fixes).
- ALSA: usb-audio: Add registration quirk for JBL Quantum 400
  (git-fixes).
- ACPI: battery: Accept charges over the design capacity as full
  (git-fixes).
- ACPICA: Avoid evaluating methods too early during system resume
  (git-fixes).
- soc/tegra: pmc: Fix imbalanced clock disabling in error code
  path (git-fixes).
- commit ce23462
- usb: typec: fusb302: Fix masking of comparator and bc_lvl
  interrupts (git-fixes).
- usb: dwc2: gadget: Fix ISOC flow for elapsed frames (git-fixes).
- drm/vc4: fix error code in vc4_create_object() (git-fixes).
- tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
  (git-fixes).
- usb-storage: Add compatibility quirk flags for iODD 2531/2541
  (git-fixes).
- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp
  platform (git-fixes).
- usb: host: ohci-tmio: check return value after calling
  platform_get_resource() (git-fixes).
- usb: musb: tusb6010: check return value after calling
  platform_get_resource() (git-fixes).
- commit f36d57f
- NFC: reorder the logic in nfc_{un,}register_device (git-fixes).
- Refresh
  patches.suse/NFC-SUSE-specific-brutal-fix-for-runtime-PM.patch.
- commit 176d8d4
- drm/amdgpu: fix set scaling mode Full/Full aspect/Center not
  works on vga and dvi connectors (git-fixes).
- drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame
  (git-fixes).
- platform/x86: hp_accel: Fix an error handling path in
  'lis3lv02d_probe()' (git-fixes).
- NFC: add NCI_UNREG flag to eliminate the race (git-fixes).
- NFC: reorganize the functions in nci_request (git-fixes).
- clk: ingenic: Fix bugs with divided dividers (git-fixes).
- iio: imu: st_lsm6dsx: Avoid potential array overflow in
  st_lsm6dsx_set_odr() (git-fixes).
- mmc: dw_mmc: Dont wait for DRTO on Write RSP error (git-fixes).
- commit 84fae0c
- ASoC: DAPM: Cover regression by kctl change notification fix
  (git-fixes).
- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
  (git-fixes).
- clk: imx: imx6ul: Move csi_sel mux to correct base register
  (git-fixes).
- ASoC: nau8824: Add DMI quirk mechanism for active-high
  jack-detect (git-fixes).
- ALSA: gus: fix null pointer dereference on pointer block
  (git-fixes).
- ALSA: ISA: not for M68K (git-fixes).
- ASoC: SOF: Intel: hda-dai: fix potential locking issue
  (git-fixes).
- ALSA: hda: hdac_ext_stream: fix potential locking issues
  (git-fixes).
- ALSA: hda: hdac_stream: fix potential locking issue in
  snd_hdac_stream_assign() (git-fixes).
- commit 970a05a
- Move upstreamed i8042 patch into sorted section
- commit c3e6588
- iommu/amd: Remove iommu_init_ga() (git-fixes).
- iommu/amd: Relocate GAMSup check to early_enable_iommus
  (git-fixes).
- iommu: Check if group is NULL before remove device (git-fixes).
- swiotlb: Fix the type of index (git-fixes).
- commit 8842f17
- powerpc/paravirt: correct preempt debug splat in
  vcpu_is_preempted() (bsc#1181148 ltc#190702 git-fixes).
- powerpc/paravirt: vcpu_is_preempted() commentary (bsc#1181148
  ltc#190702 git-fixes).
- powerpc: fix unbalanced node refcount in check_kvm_guest()
  (jsc#SLE-15869 jsc#SLE-16321 git-fixes).
- commit 62ae409
- powerpc/pseries: Move some PAPR paravirt functions to their own file
  (bsc#1181148 ltc#190702 git-fixes).
- Refresh patches.suse/powerpc-Fix-build-error-in-paravirt.h.patch.
- Refresh patches.suse/powerpc-paravirt-Use-is_kvm_guest-in-vcpu_is_preempt.patch.
- commit 70c6628
- block: Fix use-after-free issue accessing struct io_cq
  (bsc#1193042).
- commit fba138d
- ice: fix vsi->txq_map sizing (jsc#SLE-7926).
- igc: Remove phy->type checking (bsc#1193169).
- igc: Remove _I_PHY_ID checking (bsc#1193169).
- commit d98ae3f
- blacklist.conf: Add 78cc316e9583 bpf, cgroup: Assign cgroup in cgroup_sk_alloc when called from interrupt
- commit 0433f83
- hugetlbfs: flush TLBs correctly after huge_pmd_unshare
  (bsc#1192946 CVE-2021-4002).
- commit 881e565
- tlb: mmu_gather: add tlb_flush_*_range APIs
- commit d3b54bc
- ARM: dts: s5pv210: Set keep-power-in-suspend for SDHCI1 on Aries (git-fixes)
- commit 8a979c1
- vfs: don't parse forbidden flags (bsc#1192606).
- commit b4f81da
- cifs: update internal version number (bsc#1192606).
- commit 533a712
- smb2: clarify rc initialization in smb2_reconnect (bsc#1192606).
- commit 78cfa97
- cifs: populate server_hostname for extra channels (bsc#1192606).
- commit e0e5007
- cifs: nosharesock should be set on new server (bsc#1192606).
- commit b2eb0d5
- cifs: introduce cifs_ses_mark_for_reconnect() helper
  (bsc#1192606).
- commit fabb658
- cifs: protect srv_count with cifs_tcp_ses_lock (bsc#1192606).
- commit f988cac
- cifs: move debug print out of spinlock (bsc#1192606).
- commit 72a7576
- smb3: correct smb3 ACL security descriptor (bsc#1192606).
- commit 063d4ac
- Pass consistent param->type to fs_parse() (bsc#1192606).
  [ ematsumiya:
  - drop the case fs_param_is_fd
  - leave .has_value in fs_parse_result so it doesn't break kabi
  - still set .has_value in fs_parse() for real kabi compatibility
  ]
- commit 079697d
- cifs_debug: use %pd instead of messing with ->d_name
  (bsc#1192606).
- commit 5879c56
- cifs: do not duplicate fscache cookie for secondary channels
  (bsc#1192606).
- commit b392b26
- cifs: connect individual channel servers to primary channel
  server (bsc#1192606).
- commit 6b9934f
- cifs: protect session channel fields with chan_lock
  (bsc#1192606).
- commit cba50eb
- cifs: do not negotiate session if session already exists
  (bsc#1192606).
- commit 37b3456
- smb3: do not setup the fscache_super_cookie until fsinfo
  initialized (bsc#1192606).
- commit dc8e6c9
- cifs: fix potential use-after-free bugs (bsc#1192606, jsc#SLE-20042).
- commit 7bd3c2c
- cifs: fix memory leak of smb3_fs_context_dup::server_hostname
  (bsc#1192606).
- commit 57f8572
- smb3: add additional null check in SMB311_posix_mkdir
  (bsc#1192606).
- commit f7ca16b
- cifs: release lock earlier in dequeue_mid error case
  (bsc#1192606).
- commit 6ed3f27
- smb3: add additional null check in SMB2_tcon (bsc#1192606).
- commit 7f013cc
- smb3: add additional null check in SMB2_open (bsc#1192606).
- commit 5aa4789
- smb3: add additional null check in SMB2_ioctl (bsc#1192606).
- commit edaf472
- smb3: remove trivial dfs compile warning (bsc#1192606, jsc#SLE-20042).
- commit 1b9729f
- cifs: support nested dfs links over reconnect (bsc#1192606, jsc#SLE-20042).
- commit 977ff65
- smb3: do not error on fsync when readonly (bsc#1192606).
- commit a53c076
- cifs: for compound requests, use open handle if possible
  (bsc#1192606).
- commit 523067d
- cifs: set a minimum of 120s for next dns resolution
  (bsc#1192606).
- commit 4683b0e
- cifs: split out dfs code from cifs_reconnect() (bsc#1192606, jsc#SLE-20042).
- commit 25eec6a
- cifs: convert list_for_each to entry variant (bsc#1192606, jsc#SLE-20042).
- commit 5c260fb
- cifs: introduce new helper for cifs_reconnect() (bsc#1192606, jsc#SLE-20042).
- commit 8cc2716
- cifs: fix print of hdr_flags in dfscache_proc_show()
  (bsc#1192606, jsc#SLE-20042).
- commit d8767b8
- cifs: send workstation name during ntlmssp session setup
  (bsc#1192606).
- commit 191b330
- cifs: nosharesock should not share socket with future sessions
  (bsc#1192606).
- commit f8381d3
- smb3: add dynamic trace points for socket connection
  (bsc#1192606).
- commit af7190b
- cifs: Move SMB2_Create definitions to the shared area
  (bsc#1192606).
- commit c39b2e7
- cifs: Move more definitions into the shared area (bsc#1192606).
- commit 46ad0a8
- cifs: move NEGOTIATE_PROTOCOL definitions out into the common
  area (bsc#1192606).
- commit 471ec2c
- cifs: Create a new shared file holding smb2 pdu definitions
  (bsc#1192606).
- commit 666d060
- cifs: add mount parameter tcpnodelay (bsc#1192606).
- commit 3f1b011
- cifs: To match file servers, make sure the server hostname
  matches (bsc#1192606).
- commit 3d59b5a
- cifs: fix incorrect check for null pointer in header_assemble
  (bsc#1192606).
- commit 4a5b3cf
- smb3: correct server pointer dereferencing check to be more
  consistent (bsc#1192606).
- commit cf76bd0
- cifs: Deal with some warnings from W=1 (bsc#1192606).
- commit f6eec49
- cifs: fix a sign extension bug (bsc#1192606).
- commit c1600fb
- cifs: fix incorrect kernel doc comments (bsc#1192606).
- commit ae1bb97
- cifs: remove pathname for file from SPDX header (bsc#1192606).
- commit 7154307
- cifs: properly invalidate cached root handle when closing it
  (bsc#1192606).
- commit 90012c3
- cifs: move SMB FSCTL definitions to common code (bsc#1192606).
- commit f1d3f93
- cifs: rename cifs_common to smbfs_common (bsc#1192606).
- Add to supported.conf:
  fs/smbfs_common/cifs_arc4
  fs/smbfs_common/cifs_md4
- Update configs to add CONFIG_SMBFS_COMMON=m.
- commit 8eb0a93
- cifs: update FSCTL definitions (bsc#1192606).
- commit fe93d4e
- cifs: Do not leak EDEADLK to dgetents64 for
  STATUS_USER_SESSION_DELETED (bsc#1192606).
- commit 13a1d4e
- cifs: cifs_md4 convert to SPDX identifier (bsc#1192606).
- commit 0b7db2c
- cifs: create a MD4 module and switch cifs.ko to use it
  (bsc#1192606).
- commit 5c0b1ab
- cifs: fork arc4 and create a separate module for it for cifs
  and other users (bsc#1192606).
- commit 08b687d
- smb3: fix posix extensions mount option (bsc#1192606).
- commit 447f6db
- cifs: fix wrong release in sess_alloc_buffer() failed path
  (bsc#1192606).
- commit def0bcb
- cifs: create sd context must be a multiple of 8 (bsc#1192606).
- commit 096d6a1
- cifs: add missing parsing of backupuid (bsc#1192606).
- commit 36915d3
- smb3: rc uninitialized in one fallocate path (bsc#1192606).
- commit 81628e1
- SMB3: fix readpage for large swap cache (bsc#1192606).
- commit 50e1259
- cifs: fix fallocate when trying to allocate a hole
  (bsc#1192606).
- commit 39a73fc
- CIFS: Clarify SMB1 code for POSIX delete file (bsc#1192606).
- commit d18ffe8
- CIFS: Clarify SMB1 code for POSIX Create (bsc#1192606).
- commit 5b09e6b
- cifs: support share failover when remounting (bsc#1192606, jsc#SLE-20042).
- commit 870c80c
- cifs: only write 64kb at a time when fallocating a small region
  of a file (bsc#1192606).
- commit dfb364b
- cifs: do not share tcp sessions of dfs connections
  (bsc#1185902).
- commit 7ce02ee
- SMB3.1.1: fix mount failure to some servers when compression
  enabled (bsc#1192606).
- commit a8dda65
- cifs: added WARN_ON for all the count decrements (bsc#1192606).
- commit 4b0d839
- cifs: fix missing null session check in mount (bsc#1192606).
- commit 92a9403
- cifs: handle reconnect of tcon when there is no cached dfs
  referral (bsc#1192606).
- commit 4ce8b06
- cifs: fix the out of range assignment to bit fields in
  parse_server_interfaces (bsc#1192606).
- commit 42c8dc1
- cifs: Do not use the original cruid when following DFS links
  for multiuser mounts (bsc#1192606).
- commit 70bcc44
- cifs: use the expiry output of dns_query to schedule next
  resolution (bsc#1192606).
- commit ea7928e
- cifs: update internal version number (bsc#1192606).
- commit bf989a2
- cifs: prevent NULL deref in cifs_compose_mount_options()
  (bsc#1185902).
- commit ad0c70e
- SMB3.1.1: Add support for negotiating signing algorithm
  (bsc#1192606).
- commit f88f74e
- cifs: use helpers when parsing uid/gid mount options and
  validate them (bsc#1192606).
- commit 98e7d9d
- CIFS: Clarify SMB1 code for POSIX Lock (bsc#1192606).
- commit 44c5e82
- CIFS: Clarify SMB1 code for rename open file (bsc#1192606).
- commit 5a31de1
- CIFS: Clarify SMB1 code for delete (bsc#1192606).
- commit a09e98c
- CIFS: Clarify SMB1 code for SetFileSize (bsc#1192606).
- commit 7d84b0d
- smb3: fix typo in header file (bsc#1192606).
- commit eec60ea
- CIFS: Clarify SMB1 code for UnixSetPathInfo (bsc#1192606).
- commit 1df5f2f
- CIFS: Clarify SMB1 code for UnixCreateSymLink (bsc#1192606).
- commit 7f112a3
- cifs: clarify SMB1 code for UnixCreateHardLink (bsc#1192606).
- commit b93dd21
- cifs: make locking consistent around the server session status
  (bsc#1192606).
- commit 7dc9081
- smb3: prevent races updating CurrentMid (bsc#1192606).
- commit caed321
- cifs: fix missing spinlock around update to ses->status
  (bsc#1192606).
- commit fae1702
- cifs: missing null pointer check in cifs_mount (bsc#1185902).
- commit 72034e4
- smb3: fix possible access to uninitialized pointer to DACL
  (bsc#1192606).
- commit 29f7d0b
- cifs: missing null check for newinode pointer (bsc#1192606).
- commit d21103a
- cifs: remove two cases where rc is set unnecessarily in
  sid_to_id (bsc#1192606).
- commit 08acf32
- SMB3: Add new info level for query directory (bsc#1192606).
- commit 83500f7
- cifs: fix NULL dereference in smb2_check_message()
  (bsc#1192606).
- commit ee58187
- smbdirect: missing rc checks while waiting for rdma events
  (bsc#1192606).
- commit d6f86c9
- cifs: Avoid field over-reading memcpy() (bsc#1192606).
- commit befb9f9
- smb311: remove dead code for non compounded posix query info
  (bsc#1192606).
- commit eb8a15a
- cifs: fix SMB1 error path in cifs_get_file_info_unix
  (bsc#1192606).
- commit bdcf5b5
- smb3: fix uninitialized value for port in witness protocol move
  (bsc#1192606).
- commit b99ff72
- cifs: fix unneeded null check (bsc#1192606).
- commit 4e78f5e
- cifs: use SPDX-Licence-Identifier (bsc#1192606).
- commit fe025f6
- cifs: convert list_for_each to entry variant in cifs_debug.c
  (bsc#1192606).
- commit 8d27424
- cifs: convert list_for_each to entry variant in smb2misc.c
  (bsc#1192606).
- commit bf17685
- cifs: avoid extra calls in posix_info_parse (bsc#1192606).
- commit df5a926
- cifs: retry lookup and readdir when EAGAIN is returned
  (bsc#1192606).
- commit 503d9f4
- cifs: avoid starvation when refreshing dfs cache (bsc#1185902).
- commit 93ab561
- cifs: enable extended stats by default (bsc#1192606).
- commit 31058c0
- cifs: missed ref-counting smb session in find (bsc#1192606).
- commit 036df29
- cifs: do not share tcp servers with dfs mounts (bsc#1185902).
- commit 06c9b3f
- cifs: set a minimum of 2 minutes for refreshing dfs cache
  (bsc#1185902).
- commit 89e70a9
- cifs: fix path comparison and hash calc (bsc#1185902).
- commit 1725c18
- cifs: handle different charsets in dfs cache (bsc#1185902).
- commit 7cb133a
- cifs: keep referral server sessions alive (bsc#1185902).
- commit 0f9891c
- cifs: get rid of @noreq param in __dfs_cache_find()
  (bsc#1185902).
- commit 8c17775
- cifs: do not send tree disconnect to ipc shares (bsc#1185902).
- commit 5403cd0
- cifs: improve fallocate emulation (bsc#1192606).
- commit 69387e0
- cifs: fix doc warnings in cifs_dfs_ref.c (bsc#1192606).
- commit ed7aa17
- cifs: remove redundant initialization of variable rc
  (bsc#1192606).
- commit 1db8433
- cifs: Constify static struct genl_ops (bsc#1192606).
- commit 8c8e6b1
- cifs: Remove unused inline function is_sysvol_or_netlogon()
  (bsc#1185902).
- commit f81891f
- cifs: remove duplicated prototype (bsc#1192606).
- commit e27f304
- cifs: fix ipv6 formating in cifs_ses_add_channel (bsc#1192606).
- commit 231f6f1
- cifs: change format of CIFS_FULL_KEY_DUMP ioctl (bsc#1192606).
- commit 1e18e17
- cifs: fix string declarations and assignments in tracepoints
  (bsc#1192606).
- commit 5159f90
- cifs: set server->cipher_type to AES-128-CCM for SMB3.0
  (bsc#1192606).
- commit f561ad9
- cifs: Fix inconsistent indenting (bsc#1192606).
- commit c386cb1
- cifs: fix memory leak in smb2_copychunk_range (git-fixes).
- commit 845634d
- smb3: if max_channels set to more than one channel request
  multichannel (bsc#1192606).
- commit 93e55f7
- smb3: do not attempt multichannel to server which does not
  support it (bsc#1192606).
- commit e1b5be8
- smb3: when mounting with multichannel include it in requested
  capabilities (bsc#1192606).
- commit b03c460
- cifs: fix regression when mounting shares with prefix paths
  (bsc#1192606).
- commit 59233de
- cifs: use echo_interval even when connection not ready
  (bsc#1192606).
- commit 15fd173
- cifs: detect dead connections only when echoes are enabled
  (bsc#1192606).
- commit 5c84eeb
- smb3.1.1: allow dumping keys for multiuser mounts (bsc#1192606).
- commit 79c8410
- smb3.1.1: allow dumping GCM256 keys to improve debugging of
  encrypted shares (bsc#1192606).
- commit b4fea5b
- smb3.1.1: enable negotiating stronger encryption by default
  (bsc#1192606).
- commit 9da00b7
- cifs: update internal version number (bsc#1192606).
- commit 13bc2c5
- smb3: add rasize mount parameter to improve readahead
  performance (bsc#1192606).
- commit 30ebb66
- smb3: limit noisy error (bsc#1192606).
- commit 91e0ede
- cifs: fix leak in cifs_smb3_do_mount() ctx (bsc#1192606).
- commit 8a2920f
- cifs: remove unnecessary copies of tcon->crfid.fid
  (bsc#1192606).
- commit 0b30781
- cifs: Return correct error code from smb2_get_enc_key
  (git-fixes).
- commit 846705c
- cifs: fix out-of-bound memory access when calling smb3_notify()
  at mount point (bsc#1192606).
- commit 0a3285f
- smb2: fix use-after-free in smb2_ioctl_query_info()
  (bsc#1192606).
- commit 63f6c5e
- cifs: export supported mount options via new mount_params
  /proc file (bsc#1192606).
- commit 2dd1c61
- cifs: log mount errors using cifs_errorf() (bsc#1192606).
- commit a2f6e3b
- cifs: add fs_context param to parsing helpers (bsc#1192606).
- commit a1c2b3d
- cifs: make fs_context error logging wrapper (bsc#1192606).
- commit 3b6af06
- cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1192606).
- commit ef118dc
- cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1192606).
- commit ece4ddb
- cifs: check the timestamp for the cached dirent when deciding
  on revalidate (bsc#1192606).
- commit aecc2fc
- cifs: pass the dentry instead of the inode down to the
  revalidation check functions (bsc#1192606).
- commit c93ddc7
- cifs: add a timestamp to track when the lease of the cached
  dir was taken (bsc#1192606).
- commit 3ac8e19
- cifs: add a function to get a cached dir based on its dentry
  (bsc#1192606).
- commit 24027a5
- cifs: Grab a reference for the dentry of the cached directory
  during the lifetime of the cache (bsc#1192606).
- commit 91b960b
- cifs: store a pointer to the root dentry in cifs_sb_info once
  we have completed mounting the share (bsc#1192606).
- commit 8a598fa
- cifs: rename the *_shroot* functions to *_cached_dir*
  (bsc#1192606).
- commit 2a8dae4
- cifs: pass a path to open_shroot and check if it is the root
  or not (bsc#1192606).
- commit 234424b
- cifs: move the check for nohandlecache into open_shroot
  (bsc#1192606).
- commit 99d7c2e
- cifs: switch build_path_from_dentry() to using dentry_path_raw()
  (bsc#1192606).
- commit fc6b596
- cifs: allocate buffer in the caller of build_path_from_dentry()
  (bsc#1192606).
- commit 97679cd
- cifs: make build_path_from_dentry() return const char *
  (bsc#1192606).
- commit ef657be
- cifs: constify pathname arguments in a bunch of helpers
  (bsc#1192606).
- commit b93cc52
- cifs: constify path argument of ->make_node() (bsc#1192606).
- commit 03fcdf4
- cifs: constify get_normalized_path() properly (bsc#1185902).
- commit 90470dc
- cifs: don't cargo-cult strndup() (bsc#1185902).
- commit ca5d72c
- SMB3: update structures for new compression protocol definitions
  (bsc#1192606).
- commit 4a8461d
- cifs: remove old dead code (bsc#1192606).
- commit 97b63df
- cifs: cifspdu.h: Replace one-element array with flexible-array
  member (bsc#1192606).
- commit 4c15bf6
- fs: cifs: Remove repeated struct declaration (bsc#1192606).
- commit 8e0ef67
- cifs: simplify SWN code with dummy funcs instead of ifdefs
  (bsc#1192606).
- commit 619dc86
- smb3: update protocol header definitions based to include new
  flags (bsc#1192606).
- commit 31de2ad
- cifs: correct comments explaining internal semaphore usage in
  the module (bsc#1192606).
- commit 8016b0d
- cifs: Remove useless variable (bsc#1192606).
- commit 4da0037
- cifs: Fix spelling of 'security' (bsc#1192606).
- commit 7f34541
- cifs: escape spaces in share names (bsc#1192606).
- commit f9411a4
- fs: cifs: Remove unnecessary struct declaration (bsc#1192606).
- commit c4877c5
- cifs: On cifs_reconnect, resolve the hostname again
  (bsc#1192606).
- commit 0f5ba1b
- smb3: fix cached file size problems in duplicate extents
  (reflink) (bsc#1192606).
- commit db5895f
- cifs: Silently ignore unknown oplock break handle (bsc#1192606).
- commit fa1d6ea
- cifs: revalidate mapping when we open files for SMB1 POSIX
  (bsc#1192606).
- Refresh
  patches.suse/cifs-have-cifs_fattr_to_inode-refuse-to-change-type-on-live-inode.patch.
- commit 2e4453d
- cifs: Fix chmod with modefromsid when an older ACE already
  exists (bsc#1192606).
- commit 589d547
- cifs: Adjust key sizes and key generation routines for AES256
  encryption (bsc#1192606).
- commit 5dbb25b
- cifs: fix allocation size on newly created files (bsc#1192606).
- commit 4d93c82
- cifs: warn and fail if trying to use rootfs without the config
  option (bsc#1192606).
- commit f552b34
- fs/cifs/: fix misspellings using codespell tool (bsc#1192606).
- commit 2ea6114
- cifs: Fix preauth hash corruption (git-fixes).
- commit 7416f5d
- cifs: update new ACE pointer after populate_new_aces
  (bsc#1192606).
- commit 0529102
- cifs: have cifs_fattr_to_inode() refuse to change type on live
  inode (bsc#1192606).
- commit b158f7d
- cifs: have ->mkdir() handle race with another client sanely
  (bsc#1192606).
- commit 6b82284
- do_cifs_create(): don't set ->i_mode of something we had not
  created (bsc#1192606).
- commit a0ecf85
- cifs: do not send close in compound create+close requests
  (bsc#1181507).
- commit 11e6f22
- cifs: return proper error code in statfs(2) (bsc#1181507).
- commit 4fc8874
- cifs: change noisy error message to FYI (bsc#1181507).
- commit 3406540
- cifs: print MIDs in decimal notation (bsc#1181507).
- commit c8f2cd7
- cifs: ask for more credit on async read/write code paths
  (bsc#1192606).
- commit 636078f
- cifs: fix credit accounting for extra channel (bsc#1192606).
- commit c477df8
- cifs: update internal version number (bsc#1192606).
- commit b82f71c
- cifs: use discard iterator to discard unneeded network data
  more efficiently (bsc#1192606).
- commit 34ea556
- cifs: introduce helper for finding referral server
  (bsc#1181710).
- commit 78e0bf2
- cifs: check all path components in resolved dfs target
  (bsc#1181710).
- commit daad3a2
- cifs: fix DFS failover (bsc#1192606).
- commit 9182fbd
- cifs: fix nodfs mount option (bsc#1181710).
- commit 415546c
- cifs: fix handling of escaped ',' in the password mount argument
  (bsc#1192606).
- commit f2b417d
- cifs: Add new parameter "/acregmax"/ for distinct file and
  directory metadata timeout (bsc#1192606).
- commit 958622c
- cifs: convert revalidate of directories to using directory
  metadata cache timeout (bsc#1192606).
- commit 1f13b2c
- cifs: Add new mount parameter "/acdirmax"/ to allow caching
  directory metadata (bsc#1192606).
- commit c620fbe
- cifs: If a corrupted DACL is returned by the server, bail out
  (bsc#1192606).
- commit 0f619ca
- cifs: minor simplification to smb2_is_network_name_deleted
  (bsc#1192606).
- commit 5c19466
- TCON Reconnect during STATUS_NETWORK_NAME_DELETED (bsc#1192606).
- commit 4148056
- cifs: cleanup a few le16 vs. le32 uses in cifsacl.c
  (bsc#1192606).
- commit 473d37a
- cifs: Change SIDs in ACEs while transferring file ownership
  (bsc#1192606).
- commit 8bda691
- cifs: Retain old ACEs when converting between mode bits and ACL
  (bsc#1192606).
- commit 47d65ee
- cifs: Fix cifsacl ACE mask for group and others (bsc#1192606).
- commit 34f7d02
- cifs: clarify hostname vs ip address in /proc/fs/cifs/DebugData
  (bsc#1192606).
- commit 3c6d03e
- cifs: change confusing field serverName (to ip_addr)
  (bsc#1192606).
- commit ac396a8
- cifs: Fix inconsistent IS_ERR and PTR_ERR (bsc#1192606).
- commit b7f9076
- cifs: Reformat DebugData and index connections by conn_id
  (bsc#1192606).
- commit 4020fb6
- cifs: Identify a connection by a conn_id (bsc#1192606).
- commit 35d50c8
- cifs: Fix in error types returned for out-of-credit situations
  (bsc#1192606).
- commit 4143c6a
- cifs: New optype for session operations (bsc#1181507).
- commit 171fe4d
- cifs: fix trivial typo (bsc#1192606).
- commit ab49627
- smb3: negotiate current dialect (SMB3.1.1) when version 3 or
  greater requested (bsc#1192606).
- commit bda03f6
- cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting
  cifs_sb->prepath (bsc#1192606).
- commit 61e03e7
- cifs: In the new mount api we get the full devname as source=
  (bsc#1192606).
- commit 280bd9e
- cifs: do not disable noperm if multiuser mount option is not
  provided (bsc#1192606).
- commit e136d3e
- cifs: fix dfs-links (bsc#1192606).
- commit 7cc0083
- cifs: report error instead of invalid when revalidating a
  dentry fails (bsc#1177440).
- commit ae9593c
- smb3: fix crediting for compounding when only one request in
  flight (bsc#1181507).
- commit ea94504
- smb3: Fix out-of-bounds bug in SMB2_negotiate() (bsc#1183540).
- commit fc2901f
- cifs: fix dfs domain referrals (bsc#1192606).
- commit 4f2e59b
- cifs: returning mount parm processing errors correctly
  (bsc#1192606).
- commit fc19610
- cifs: fix mounts to subdirectories of target (bsc#1192606).
- commit 9ca4904
- cifs: ignore auto and noauto options if given (bsc#1192606).
- commit a69545d
- cifs: do not fail __smb_send_rqst if non-fatal signals are
  pending (git-fixes).
- commit c375e6f
- fs/cifs: Simplify bool comparison (bsc#1192606).
- commit 4959fe1
- fs/cifs: Assign boolean values to a bool variable (bsc#1192606).
- commit 8043a9e
- cifs: style: replace one-element array with flexible-array
  (bsc#1192606).
- commit ddf3e41
- cifs: connect: style: Simplify bool comparison (bsc#1192606).
- commit 67852c0
- fs: cifs: remove unneeded variable in smb3_fs_context_dup
  (bsc#1192606).
- commit fb653f6
- cifs: fix interrupted close commands (git-fixes).
- commit f7a7f46
- cifs: check pointer before freeing (bsc#1183534).
- commit 29af08c
- Add SMB 2 support for getting and setting SACLs (bsc#1192606).
- commit dca2a26
- SMB3: Add support for getting and setting SACLs (bsc#1192606).
- commit e9596e1
- cifs: Avoid error pointer dereference (bsc#1192606).
- commit e31fad7
- cifs: Re-indent cifs_swn_reconnect() (bsc#1192606).
- commit 952b9c2
- cifs: Unlock on errors in cifs_swn_reconnect() (bsc#1192606).
- commit 3671d77
- cifs: Delete a stray unlock in cifs_swn_reconnect()
  (bsc#1192606).
- commit 81836d3
- cifs: update internal module version number (bsc#1192606).
- commit a3d9dc5
- cifs: Fix support for remount when not changing rsize/wsize
  (bsc#1192606).
- commit 6310efa
- cifs: handle "/guest"/ mount parameter (bsc#1192606).
- commit 041cbf9
- cifs: correct four aliased mount parms to allow use of previous
  names (bsc#1192606).
- commit 25edec0
- cifs: Tracepoints and logs for tracing credit changes
  (bsc#1181507).
- commit 9012fa5
- cifs: fix use after free in cifs_smb3_do_mount() (bsc#1192606).
- commit 36ab890
- cifs: fix rsize/wsize to be negotiated values (bsc#1192606).
- commit ef43e93
- cifs: Fix some error pointers handling detected by static
  checker (bsc#1192606).
- commit 53cb7da
- smb3: remind users that witness protocol is experimental
  (bsc#1192606).
- commit e734508
- cifs: update super_operations to show_devname (bsc#1192606).
- commit 24c46d7
- cifs: fix uninitialized variable in smb3_fs_context_parse_param
  (bsc#1192606).
- commit f9ee21b
- cifs: update mnt_cifs_flags during reconfigure (bsc#1192606).
- commit c3245ce
- cifs: move update of flags into a separate function
  (bsc#1192606).
- commit 0d92778
- cifs: remove ctx argument from cifs_setup_cifs_sb (bsc#1192606).
- commit b64f601
- cifs: do not allow changing posix_paths during remount
  (bsc#1192606).
- commit 9e6223d
- cifs: uncomplicate printing the iocharset parameter
  (bsc#1192606).
- commit e7f6359
- cifs: don't create a temp nls in cifs_setup_ipc (bsc#1192606).
- commit 5345972
- cifs: simplify handling of cifs_sb/ctx->local_nls (bsc#1192606).
- commit edc5b35
- cifs: we do not allow changing username/password/unc/... during
  remount (bsc#1192606).
- commit 5a0ec9d
- cifs: add initial reconfigure support (bsc#1192606).
- commit 1b949af
- cifs: move [brw]size from cifs_sb to cifs_sb->ctx (bsc#1192606).
- commit 60ffa4e
- cifs: move cifs_cleanup_volume_info[_content] to fs_context.c
  (bsc#1192606).
- commit 9c231c6
- cifs: Add missing sentinel to smb3_fs_parameters (bsc#1192606).
- commit 75497fa
- cifs: Handle witness client move notification (bsc#1192606).
- commit 472f96f
- cifs: remove actimeo from cifs_sb (bsc#1192606).
- commit bf63550
- cifs: remove [gu]id/backup[gu]id/file_mode/dir_mode from cifs_sb
  (bsc#1192606).
- commit fdf44d3
- cifs: remove some minor warnings pointed out by kernel test
  robot (bsc#1192606).
- commit 9008f06
- cifs: remove various function description warnings
  (bsc#1192606).
- commit d30d530
- cifs: Simplify reconnect code when dfs upcall is enabled
  (bsc#1192606).
- commit c156ee7
- cifs: Send witness register messages to userspace daemon in
  echo task (bsc#1192606).
- commit ac7fc2c
- cifs: Add witness information to debug data dump (bsc#1192606).
- commit 66d50bc
- cifs: Set witness notification handler for messages from
  userspace daemon (bsc#1192606).
- commit 302ad1a
- cifs: Send witness register and unregister commands to userspace
  daemon (bsc#1192606).
- commit b44003d
- cifs: minor updates to Kconfig (bsc#1192606).
- commit 5d17515
- cifs: add witness mount option and data structs (bsc#1192606).
- commit 501bdfb
- cifs: Register generic netlink family (bsc#1192606).
  Update configs with CONFIG_SWN_UPCALL unset.
- commit 163e9ea
- objtool: Support Clang non-section symbols in ORC generation
  (bsc#1169514).
- blacklist.conf updated (backported commit removed)
- commit 1709279
- elfcore: fix building with clang (bsc#1169514).
- commit 00fb734
- constraints: Build aarch64 on recent ARMv8.1 builders.
  Request asimdrdm feature which is available only on recent ARMv8.1 CPUs.
  This should prevent scheduling the kernel on an older slower builder.
- commit 60fc53f
- drm/nouveau: clean up all clients on device removal
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: Add a dedicated mutex for the clients list
  (CVE-2020-27820 bsc#1179599).
- drm/nouveau: use drm_dev_unplug() during device removal
  (CVE-2020-27820 bsc#1179599).
- commit 52c5fe2
- cifs: cleanup misc.c (bsc#1192606).
- commit d5aed73
- cifs: minor kernel style fixes for comments (bsc#1192606).
- commit 56d2f6d
- cifs: Make extract_sharename function public (bsc#1192606).
- commit 958ba69
- cifs: Make extract_hostname function public (bsc#1192606).
- commit 1e0579d
- cifs: get rid of cifs_sb->mountdata (bsc#1192606).
- commit d382da4
- cifs: add an smb3_fs_context to cifs_sb (bsc#1192606).
- commit ea2f54b
- cifs: remove the devname argument to cifs_compose_mount_options
  (bsc#1192606).
- commit 7690451
- cifs: switch to new mount api (bsc#1192606).
- commit 3a872f9
- cifs: move cifs_parse_devname to fs_context.c (bsc#1192606).
- commit 48f0a0e
- cifs: move the enum for cifs parameters into fs_context.h
  (bsc#1192606).
- commit 28a15fc
- cifs: rename dup_vol to smb3_fs_context_dup and move it into
  fs_context.c (bsc#1192606).
- commit 74c4d04
- cifs: rename smb_vol as smb3_fs_context and move it to
  fs_context.h (bsc#1192606).
- commit cfae22b
- SMB3.1.1: do not log warning message if server doesn't populate
  salt (bsc#1192606).
- commit 52317ed
- SMB3.1.1: update comments clarifying SPNEGO info in negprot
  response (bsc#1192606).
- commit 92662cf
- cifs: Enable sticky bit with cifsacl mount option (bsc#1192606).
- commit a44e471
- cifs: Fix unix perm bits to cifsacl conversion for "/other"/
  bits (bsc#1192606).
- commit c0e0d2e
- SMB3.1.1: remove confusing mount warning when no SPNEGO info
  on negprot rsp (bsc#1192606).
- commit 644e3af
- SMB3: avoid confusing warning message on mount to Azure
  (bsc#1192606).
- commit 255c5fa
- cifs: Fix fall-through warnings for Clang (bsc#1192606).
- commit 2f2540d
- cifs: refactor create_sd_buf() and and avoid corrupting the
  buffer (bsc#1192606).
- commit 5e73e71
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- commit b49338b
- smb3: set COMPOUND_FID to FileID field of subsequent compound
  request (bsc#1192606).
- commit f4b5ad9
- cifs: fix potential use-after-free in cifs_echo_request()
  (bsc#1139944).
- commit 98843ac
- cifs: allow syscalls to be restarted in __smb_send_rqst()
  (bsc#1176956).
- commit 1b00be4
- smb3: Handle error case during offload read path (bsc#1192606).
- commit 65b8bfd
- smb3: Avoid Mid pending list corruption (bsc#1192606).
- commit baea6c6
- smb3: Call cifs reconnect from demultiplex thread (bsc#1192606).
- commit a61a83b
- cifs: fix a memleak with modefromsid (bsc#1192606).
- commit a599e96
- cifs: update internal module version number (bsc#1192606).
- commit 72d7f82
- smb3: add some missing definitions from MS-FSCC (bsc#1192606).
- commit c3d6868
- smb3: remove two unused variables (bsc#1192606).
- commit def88ae
- smb3: add support for stat of WSL reparse points for special
  file types (bsc#1192606).
- commit 479bed9
- SMB3: add support for recognizing WSL reparse tags
  (bsc#1192606).
- commit a651550
- cifs: remove bogus debug code (bsc#1179427).
- commit a82be88
- smb3.1.1: fix typo in compression flag (bsc#1192606).
- commit 4a64be3
- cifs: move smb version mount options into fs_context.c
  (bsc#1192606).
- commit adb0785
- cifs: move cache mount options to fs_context.ch (bsc#1192606).
- commit 8c53b27
- cifs: move security mount options into fs_context.ch
  (bsc#1192606).
- commit a9ada64
- cifs: add files to host new mount api (bsc#1192606).
- commit a0ef4da
- linux/parser.h: add include guards (bsc#1192606).
- commit f3801c4
- smb3: do not try to cache root directory if dir leases not
  supported (bsc#1192606).
- commit 8218366
- smb3: fix stat when special device file and mounted with
  modefromsid (bsc#1192606).
- commit a8ab74d
- cifs: Print the address and port we are connecting to in
  generic_ip_connect() (bsc#1192606).
- commit 27567b1
- SMB3: Resolve data corruption of TCP server info fields
  (bsc#1192606).
- commit e9bf4a1
- cifs: make const array static, makes object smaller
  (bsc#1192606).
- commit b7f99c8
- SMB3.1.1: Fix ids returned in POSIX query dir (bsc#1192606).
- commit 330caf7
- smb3: add dynamic trace point to trace when credits obtained
  (bsc#1181507).
- commit 58e9f6b
- smb3.1.1: do not fail if no encryption required but server
  doesn't support it (bsc#1192606).
- commit c7bf6a1
- cifs: Return the error from crypt_message when enc/dec key
  not found (bsc#1179426).
- commit b1cdf8b
- smb3.1.1: set gcm256 when requested (bsc#1192606).
- commit e9b39d5
- smb3.1.1: rename nonces used for GCM and CCM encryption
  (bsc#1192606).
- commit 255717e
- smb3.1.1: print warning if server does not support requested
  encryption type (bsc#1192606).
- commit 1fe18d9
- smb3.1.1: add new module load parm enable_gcm_256 (bsc#1192606).
- commit 9039e9b
- smb3.1.1: add new module load parm require_gcm_256
  (bsc#1192606).
- commit 7a312a4
- cifs: map STATUS_ACCOUNT_LOCKED_OUT to -EACCES (bsc#1192606).
- commit 2c16fbc
- SMB3.1.1: add defines for new signing negotiate context
  (bsc#1192606).
- commit 4d3ef02
- cifs: handle -EINTR in cifs_setattr (bsc#1192606).
- commit 49f54f5
- Handle STATUS_IO_TIMEOUT gracefully (bsc#1192606).
- commit 6bbd363
- cifs: compute full_path already in cifs_readdir() (bsc#1192606).
- commit 6d2e8b4
- cifs: return cached_fid from open_shroot (bsc#1192606).
- commit e7b74da
- update structure definitions from updated protocol documentation
  (bsc#1192606).
- commit f34e9c8
- smb3: add defines for new crypto algorithms (bsc#1192606).
- commit c5a3bf6
- Convert trailing spaces and periods in path components
  (bsc#1179424).
- commit ac355fa
- cifs: Fix incomplete memory allocation on setxattr path
  (bsc#1179211).
- commit 239bcd9
- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1178270).
- commit eacaaaa
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- commit d3716bf
- SMB3: Fix mkdir when idsfromsid configured on mount
  (bsc#1192606).
- commit 5bdbc43
- cifs: Convert to use the fallthrough macro (bsc#1192606).
- commit efd5364
- cifs: Fix an error pointer dereference in cifs_mount()
  (bsc#1178270).
- commit 7505e01
- cifs: document and cleanup dfs mount (bsc#1178270).
- commit 19e0536
- cifs: only update prefix path of DFS links in
  cifs_tree_connect() (bsc#1178270).
- commit a0c2fcb
- cifs: fix double free error on share and prefix (bsc#1178270).
- commit c41144c
- cifs: handle RESP_GET_DFS_REFERRAL.PathConsumed in reconnect
  (bsc#1178270).
- commit b9d9b79
- cifs: handle empty list of targets in cifs_reconnect()
  (bsc#1178270).
- commit d696d71
- cifs: rename reconn_inval_dfs_target() (bsc#1178270).
- commit 6d8fd3f
- cifs: reduce number of referral requests in DFS link lookups
  (bsc#1178270).
- commit 7c62723
- cifs: merge __{cifs,smb2}_reconnect[_tcon]() into
  cifs_tree_connect() (bsc#1178270).
- commit 6b8c9d8
- cifs: convert to use be32_add_cpu() (bsc#1192606).
- commit dd3314a
- cifs: delete duplicated words in header files (bsc#1192606).
- commit 8115708
- cifs: Remove the superfluous break (bsc#1192606).
- commit 9953c3c
- cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails
  (bsc#1192606).
- commit 851bcd7
- cifs`: handle ERRBaduid for SMB1 (bsc#1192606).
- commit 0b09946
- cifs: remove unused variable 'server' (bsc#1192606).
- commit 3c682cd
- smb3: warn on confusing error scenario with sec=krb5
  (bsc#1176548).
- commit 42a38ce
- cifs: Fix leak when handling lease break for cached root fid
  (bsc#1176242).
- commit 677fd80
- Revert "/cifs: Fix the target file was deleted when rename
  failed."/ (bsc#1192606).
- commit e18cfc5
- cifs: update internal module version number (bsc#1192606).
- commit d61ab33
- cifs: fix reference leak for tlink (bsc#1192606).
- commit 82e17a7
- smb3: fix unneeded error message on change notify (bsc#1192606).
- commit e66ce2d
- cifs: remove the retry in cifs_poxis_lock_set (bsc#1192606).
- commit 332eb71
- smb3: fix access denied on change notify request to some servers
  (bsc#1192606).
- commit fd93797
- Replace HTTP links with HTTPS ones: CIFS (bsc#1192606).
- commit 0d6db48
- cifs: prevent truncation from long to int in
  wait_for_free_credits (bsc#1192606).
- commit 9a0fb61
- cifs: Fix the target file was deleted when rename failed
  (bsc#1192606).
- commit db55866
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- commit 9a7a8a4
- SMB3: Honor 'handletimeout' flag for multiuser mounts
  (bsc#1176558).
- commit b1e041c
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- commit 82468cf
- SMB3: Honor persistent/resilient handle flags for multiuser
  mounts (bsc#1176546).
- commit 22a7ca5
- SMB3: Honor 'seal' flag for multiuser mounts (bsc#1176545).
- commit a18cbde
- cifs: Display local UID details for SMB sessions in DebugData
  (bsc#1192606).
- commit 7f9fa20
- cifs: misc: Use array_size() in if-statement controlling
  expression (bsc#1192606).
- commit c02caf9
- cifs: update ctime and mtime during truncate (bsc#1192606).
- commit 694deaf
- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).
- commit 6c60807
- cifs/smb3: Fix data inconsistent when zero file range
  (bsc#1176536).
- commit 0f9acaa
- cifs: Fix double add page to memcg when cifs_readpages
  (bsc#1192606).
- commit 03bbe2c
- cifs: Fix cached_fid refcnt leak in open_shroot (bsc#1192606).
- commit 4b170cc
- smb3: Add debug message for new file creation with idsfromsid
  mount option (bsc#1192606).
- commit 348bed4
- cifs: fix chown and chgrp when idsfromsid mount option enabled
  (bsc#1192606).
- commit b7dd38c
- smb3: allow uid and gid owners to be set on create with
  idsfromsid mount option (bsc#1192606).
- commit e88def1
- smb311: Add tracepoints for new compound posix query info
  (bsc#1192606).
- commit 7f1ddf2
- smb311: add support for using info level for posix extensions
  query (bsc#1192606).
- commit 6cb7e86
- smb311: Add support for lookup with posix extensions query info
  (bsc#1192606).
- commit 93c3e0d
- smb311: Add support for SMB311 query info (non-compounded)
  (bsc#1192606).
- commit beec08d
- SMB311: Add support for query info using posix extensions
  (level 100) (bsc#1192606).
- commit e684a25
- smb3: add indatalen that can be a non-zero value to calculation
  of credit charge in smb2 ioctl (bsc#1192606).
- commit 7df3cc5
- smb3: fix typo in mount options displayed in /proc/mounts
  (bsc#1192606).
- commit a44953f
- cifs: Add get_security_type_str function to return sec type
  (bsc#1192606).
- commit 9a47f84
- smb3: extend fscache mount volume coherency check (bsc#1192606).
- commit 68aff9c
- cifs: update internal module version number (bsc#1192606).
- commit 9b30c03
- cifs: multichannel: try to rebind when reconnecting a channel
  (bsc#1192606).
- commit c678b8e
- cifs: multichannel: use pointer for binding channel
  (bsc#1192606).
- commit b739f0c
- smb3: remove static checker warning (bsc#1192606).
- commit 2f6dcf6
- cifs: multichannel: move channel selection above transport layer
  (bsc#1192606).
- commit 7fd3164
- cifs: multichannel: always zero struct cifs_io_parms
  (bsc#1192606).
- commit 33f2e0b
- cifs: dump Security Type info in DebugData (bsc#1192606).
- commit cf57493
- smb3: fix incorrect number of credits when ioctl
  MaxOutputResponse > 64K (bsc#1192606).
- commit f5551f2
- smb3: default to minimum of two channels when multichannel
  specified (bsc#1192606).
- commit 8393a97
- cifs: multichannel: move channel selection in function
  (bsc#1192606).
- commit 8a917e2
- cifs: fix minor typos in comments and log messages
  (bsc#1192606).
- commit 83af8a3
- smb3: minor update to compression header definitions
  (bsc#1192606).
- commit 8ac2325
- cifs: minor fix to two debug messages (bsc#1192606).
- commit fda6c8f
- cifs: Standardize logging output (bsc#1192606).
- commit 6ffb916
- smb3: Add new parm "/nodelete"/ (bsc#1192606).
- commit 48827ed
- cifs: move some variables off the stack in smb2_ioctl_query_info
  (bsc#1192606).
- commit 3f017a7
- cifs: reduce stack use in smb2_compound_op (bsc#1192606).
- commit 019bba7
- cifs: get rid of unused parameter in reconn_setup_dfs_targets()
  (bsc#1178270).
- commit 38ee91e
- cifs: handle hostnames that resolve to same ip in failover
  (bsc#1178270).
- commit 88fab96
- cifs: set up next DFS target before generic_ip_connect()
  (bsc#1178270).
- commit ce3313b
- cifs: remove redundant initialization of variable rc
  (bsc#1192606).
- commit a99ffdf
- cifs: handle "/nolease"/ option for vers=1.0 (bsc#1192606).
- commit c8cf7e4
- cifs: fix leaked reference on requeued write (bsc#1178270).
- commit 9bb24bb
- cifs: Fix null pointer check in cifs_read (bsc#1192606).
- commit ebcae90
- CIFS: Spelling s/EACCESS/EACCES/ (bsc#1192606).
- commit 6cdaae9
- cifs: fix uninitialised lease_key in open_shroot()
  (bsc#1178270).
- commit 3bdd1ac
- cifs: ensure correct super block for DFS reconnect
  (bsc#1178270).
- commit 96f5629
- cifs: do not share tcons with DFS (bsc#1178270).
- commit 6edb20b
- cifs: minor update to comments around the cifs_tcp_ses_lock
  mutex (bsc#1192606).
- commit 2eefc78
- cifs: protect updating server->dstaddr with a spinlock
  (bsc#1192606).
- commit db4e78a
- smb3: remove overly noisy debug line in signing errors
  (bsc#1192606).
- commit 96949dd
- cifs: improve read performance for page size 64KB & cache=strict
  & vers=2.1+ (bsc#1192606).
- commit 7ce6d90
- cifs: dump the session id and keys also for SMB2 sessions
  (bsc#1192606).
- commit 529d063
- smb3: enable swap on SMB3 mounts (bsc#1192606).
- commit 30375b2
- smb3: change noisy error message to FYI (bsc#1192606).
- commit 40ae9dd
- smb3: smbdirect support can be configured by default
  (bsc#1192606).
- commit d407091
- cifs: smbd: Do not schedule work to send immediate packet on
  every receive (bsc#1192606).
- commit 11e7325
- cifs: smbd: Properly process errors on ib_post_send
  (bsc#1192606).
- commit 6c30aa6
- cifs: Allocate crypto structures on the fly for calculating
  signatures of incoming packets (bsc#1192606).
- commit 7ebc087
- cifs: smbd: Update receive credits before sending and deal
  with credits roll back on failure before sending (bsc#1192606).
- commit 86c6e08
- cifs: smbd: Check send queue size before posting a send
  (bsc#1192606).
- commit 4855370
- cifs: smbd: Merge code to track pending packets (bsc#1192606).
- commit d555442
- cifs: ignore cached share root handle closing errors
  (bsc#1166780).
- commit 8f24623
- cifs: update internal module version number (bsc#1192606).
- commit 8e1f984
- cifs: Allocate encryption header through kmalloc (bsc#1192606).
- commit 653cd97
- cifs: smbd: Check and extend sender credits in interrupt context
  (bsc#1192606).
- commit 2815e1e
- cifs: smbd: Calculate the correct maximum packet size for
  segmented SMBDirect send/receive (bsc#1192606).
- commit a92a6da
- smb3: use SMB2_SIGNATURE_SIZE define (bsc#1192606).
- commit 5b1d684
- CIFS: Fix bug which the return value by asynchronous read is
  error (bsc#1192606).
- commit 7103595
- CIFS: check new file size when extending file by fallocate
  (bsc#1192606).
- commit 58a2d12
- SMB3: Minor cleanup of protocol definitions (bsc#1192606).
- commit 9179120
- SMB3: Additional compression structures (bsc#1192606).
- commit fe495f9
- SMB3: Add new compression flags (bsc#1192606).
- commit 5fd5331
- cifs: smb2pdu.h: Replace zero-length array with flexible-array
  member (bsc#1192606).
- commit f748972
- cifs: clear PF_MEMALLOC before exiting demultiplex thread
  (bsc#1192606).
- commit 33f8f3c
- cifs: cifspdu.h: Replace zero-length array with flexible-array
  member (bsc#1192606).
- commit 54c058d
- CIFS: Warn less noisily on default mount (bsc#1192606).
- commit a036f2e
- fs/cifs: fix gcc warning in sid_to_id (bsc#1192606).
- commit 9fe6f6a
- cifs: allow unlock flock and OFD lock across fork (bsc#1192606).
- commit 0278ba9
- cifs: do d_move in rename (bsc#1164565).
- commit ed82a5d
- cifs: add SMB2_open() arg to return POSIX data (bsc#1164565).
- commit 6b9d249
- cifs: plumb smb2 POSIX dir enumeration (bsc#1164565).
- commit 33c50f7
- cifs: add smb2 POSIX info level (bsc#1164565).
- commit cca3e07
- cifs: rename posix create rsp (bsc#1164565).
- commit a064158
- cifs: print warning mounting with vers=1.0 (bsc#1164565).
- commit 2ba6d1f
- smb3: fix performance regression with setting mtime
  (bsc#1164565).
- commit 3668670
- cifs: make use of cap_unix(ses) in cifs_reconnect_tcon()
  (bsc#1164565).
- commit 1a26833
- cifs: use mod_delayed_work() for &server->reconnect if already
  queued (bsc#1164565).
- commit 1ab6a0b
- cifs: call wake_up(&server->response_q) inside of
  cifs_reconnect() (bsc#1164565).
- commit 40269bd
- cifs: handle prefix paths in reconnect (bsc#1164565).
- commit 10c4f8a
- cifs: do not ignore the SYNC flags in getattr (bsc#1164565).
- commit 1cff7a8
- CIFS: fiemap: do not return EINVAL if get nothing (bsc#1192606).
- commit f71b1ad
- CIFS: Increment num_remote_opens stats counter even in case
  of smb2_query_dir_first (bsc#1192606).
- commit 16345c6
- cifs: potential unintitliazed error code in cifs_getattr()
  (bsc#1164565).
- commit 55c9aef
- cifs_atomic_open(): fix double-put on late allocation failure
  (bsc#1192606).
- commit 3d21ff7
- cifs: Use #define in cifs_dbg (bsc#1164565).
- commit da56dd2
- cifs: fix rename() by ensuring source handle opened with DELETE
  bit (bsc#1164565).
- commit 33621ff
- cifs: add missing mount option to /proc/mounts (bsc#1164565).
- commit 9180deb
- cifs: fix potential mismatch of UNC paths (bsc#1164565).
- commit 008b33b
- cifs: don't leak -EAGAIN for stat() during reconnect
  (bsc#1164565).
- commit bdfa052
- cifs: make sure we do not overflow the max EA buffer size
  (bsc#1164565).
- commit c57bd80
- cifs: enable change notification for SMB2.1 dialect
  (bsc#1164565).
- commit 9752774
- cifs: Fix mode output in debugging statements (bsc#1164565).
- commit 504f756
- cifs: fix mount option display for sec=krb5i (bsc#1161907).
- commit cb0115f
- smb3: Add defines for new information level, FileIdInformation
  (bsc#1164565).
- commit caf0941
-  smb3: print warning once if posix context returned on open
  (bsc#1164565).
- commit 4cfe779
- smb3: add one more dynamic tracepoint missing from strict
  fsync path (bsc#1164565).
- commit 88bc35f
- cifs: fix mode bits from dir listing when mounted with
  modefromsid (bsc#1164565).
- commit 7a45b49
- cifs: fix channel signing (bsc#1192606).
- commit 59b8e3d
- cifs: add SMB3 change notification support (bsc#1164565).
- commit 7130f9d
- cifs: make multichannel warning more visible (bsc#1192606).
- commit 5fb729d
- cifs: fix soft mounts hanging in the reconnect code
  (bsc#1164565).
- commit 1f74108
- cifs: Add tracepoints for errors on flush or fsync
  (bsc#1164565).
- commit fe49ca1
- cifs: log warning message (once) if out of disk space
  (bsc#1164565).
- commit 1d44a00
- cifs: fail i/o on soft mounts if sessionsetup errors out
  (bsc#1164565).
- commit 859352d
- smb3: fix problem with null cifs super block with previous patch
  (bsc#1164565).
- commit 8ccd7a6
- SMB3: Backup intent flag missing from some more ops
  (bsc#1164565).
- commit 169d11b
- cifs: update internal module version number (bsc#1192606).
- commit 2f1471a
- cifs: fix soft mounts hanging in the reconnect code
  (bsc#1164565).
- commit aa72889
- CIFS: Fix task struct use-after-free on reconnect (bsc#1164565).
- commit a434312
- cifs: use PTR_ERR_OR_ZERO() to simplify code (bsc#1164565).
- commit e3ec0b0
- cifs: add support for fallocate mode 0 for non-sparse files
  (bsc#1164565).
- commit eb8cb0d
- cifs: fix NULL dereference in match_prepath (bsc#1164565).
- commit 6dce4a8
- smb3: fix default permissions on new files when mounting with
  modefromsid (bsc#1164565).
- commit d99904b
- CIFS: Add support for setting owner info, dos attributes,
  and create time (bsc#1164565).
- commit ba6078d
- cifs: remove set but not used variable 'server' (bsc#1164565).
- commit 70b1352
- cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
  (bsc#1164565).
- commit 22830d8
- cifs: Fix mount options set in automount (bsc#1164565).
- commit 945658c
- cifs: fix unitialized variable poential problem with network
  I/O cache lock patch (bsc#1164565).
- commit 406db0c
- cifs: Fix return value in __update_cache_entry (bsc#1164565).
- commit 05ed047
- cifs: Avoid doing network I/O while holding cache lock
  (bsc#1164565).
- commit 543a9e2
- cifs: Fix potential deadlock when updating vol in
  cifs_reconnect() (bsc#1164565).
- commit a483c39
- cifs: Merge is_path_valid() into get_normalized_path()
  (bsc#1164565).
- commit 8a35879
- cifs: Introduce helpers for finding TCP connection
  (bsc#1164565).
- commit fa139d5
- cifs: Get rid of kstrdup_const()'d paths (bsc#1164565).
- commit 2f2f4a7
- cifs: Clean up DFS referral cache (bsc#1164565).
- commit 51716b8
- cifs: Don't use iov_iter::type directly (bsc#1192606).
- commit 99ff3cb
- cifs: set correct max-buffer-size for smb2_ioctl_init()
  (bsc#1164565).
- commit 36a4575
- cifs: use compounding for open and first query-dir for readdir()
  (bsc#1164565).
- commit 5aa504c
- cifs: create a helper function to parse the query-directory
  response buffer (bsc#1164565).
- commit d4a4c74
- cifs: prepare SMB2_query_directory to be used with compounding
  (bsc#1164565).
- commit c711000
- fs/cifs/cifssmb.c: use true,false for bool variable
  (bsc#1164565).
- commit b823a48
- fs/cifs/smb2ops.c: use true,false for bool variable
  (bsc#1164565).
- commit a954e48
- cifs: Optimize readdir on reparse points (bsc#1164565).
- commit 1fdbe42
- cifs: Adjust indentation in smb2_open_file (bsc#1164565).
- commit b69e620
- CIFS: Close cached root handle only if it has a lease
  (bsc#1164565).
- commit 205ef7d
- SMB3: Fix crash in SMB2_open_init due to uninitialized field
  in compounding path (bsc#1164565).
- commit b133190
- smb3: fix refcount underflow warning on unmount when no
  directory leases (bsc#1164565).
- commit 5f56751
- smb3: improve check for when we send the security descriptor
  context on create (bsc#1164565).
- commit 6279123
- smb3: fix mode passed in on create for modetosid mount option
  (bsc#1164565).
- commit 1e7da56
- cifs: fix possible uninitialized access and race on iface_list
  (bsc#1192606).
- commit 0ce4d56
- cifs: Fix lookup of SMB connections on multichannel
  (bsc#1192606).
- commit 1313fae
- smb3: query attributes on file close (bsc#1164565).
- commit fe40478
- smb3: remove unused flag passed into close functions
  (bsc#1164565).
- commit 1e514e4
- cifs: remove redundant assignment to pointer pneg_ctxt
  (bsc#1164565).
- commit d63715e
- fs: cifs: Fix atime update check vs mtime (bsc#1164565).
- commit ff2d5e0
- CIFS: Fix NULL-pointer dereference in smb2_push_mandatory_locks
  (bnc#1151927 5.3.16).
- commit 68282cc
- CIFS: fix a white space issue in cifs_get_inode_info()
  (bsc#1164565).
- commit a22deab
- cifs: update internal module version number (bsc#1192606).
- commit 58d90ea
- cifs: Always update signing key of first channel (bsc#1192606).
- commit 523db5e
- cifs: Fix retrieval of DFS referrals in cifs_mount()
  (bsc#1164565).
- commit bf98d60
- cifs: Fix potential softlockups while refreshing DFS cache
  (bsc#1164565).
- commit 496859d
- cifs: Fix lookup of root ses in DFS referral cache
  (bsc#1164565).
- commit c6ec1d6
- cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1164565).
- commit fe9df9f
- cifs: dump channel info in DebugData (bsc#1192606).
- commit 109f68a
- smb3: dump in_send and num_waiters stats counters by default
  (bsc#1164565).
- commit ec9651f
- cifs: try harder to open new channels (bsc#1192606).
- commit 8f7594a
- CIFS: Properly process SMB3 lease breaks (bsc#1164565).
- commit 5f1ee05
- cifs: move cifsFileInfo_put logic into a work-queue
  (bsc#1154355).
- commit 4b84358
- cifs: try opening channels after mounting (bsc#1192606).
- commit 7ecaefa
- CIFS: refactor cifs_get_inode_info() (bsc#1164565).
- commit 72479e8
- cifs: switch servers depending on binding state (bsc#1192606).
- commit 95bf7f5
- cifs: add server param (bsc#1192606).
- commit dcbb33e
- cifs: add multichannel mount options and data structs
  (bsc#1192606).
- commit ae40994
- cifs: sort interface list by speed (bsc#1192606).
- commit f0d024f
- CIFS: Fix SMB2 oplock break processing (bsc#1154355 bnc#1151927
  5.3.16).
- commit 654d9b1
- cifs: don't use 'pre:' for MODULE_SOFTDEP (bsc#1164565).
- commit e8d163b
- cifs: smbd: Return -EAGAIN when transport is reconnecting
  (bsc#1164565).
- commit 28c2c04
- cifs: smbd: Only queue work for error recovery on memory
  registration (bsc#1164565).
- commit 0b460af
- smb3: add debug messages for closing unmatched open
  (bsc#1164565).
- commit 2aad8aa
- CIFS: Do not miss cancelled OPEN responses (bsc#1164565).
- commit e35eb8b
- CIFS: Fix NULL pointer dereference in mid callback
  (bsc#1164565).
- commit 6a3a4b5
- CIFS: Close open handle after interrupted close (bsc#1164565).
- commit c8dcdd8
- CIFS: Respect O_SYNC and O_DIRECT flags during reconnect
  (bsc#1164565).
- commit 8009a80
- smb3: remove confusing dmesg when mounting with encryption
  ("/seal"/) (bsc#1164565).
- commit c585be8
- cifs: close the shared root handle on tree disconnect
  (bsc#1164565).
- commit bb6bb3e
- CIFS: Return directly after a failed build_path_from_dentry()
  in cifs_do_create() (bsc#1164565).
- commit 72b533b
- CIFS: Use common error handling code in smb2_ioctl_query_info()
  (bsc#1164565).
- commit 0b398b0
- CIFS: Use memdup_user() rather than duplicating its
  implementation (bsc#1164565).
- commit 8316a15
- cifs: smbd: Return -ECONNABORTED when trasnport is not in
  connected state (bsc#1164565).
- commit 5c1a956
- cifs: smbd: Add messages on RDMA session destroy and
  reconnection (bsc#1164565).
- commit ce32d46
- cifs: smbd: Return -EINVAL when the number of iovs exceeds
  SMBDIRECT_MAX_SGE (bsc#1164565).
- commit 8f155a8
- cifs: smbd: Invalidate and deregister memory registration on
  re-send for direct I/O (bsc#1164565).
- commit 234140e
- cifs: Don't display RDMA transport on reconnect (bsc#1164565).
- commit 79c3b5f
- CIFS: remove set but not used variables 'cinode' and 'netfid'
  (bsc#1164565).
- commit 49cc01f
- cifs: add support for flock (bsc#1164565).
- commit 4e82f42
- cifs: remove unused variable 'sid_user' (bsc#1164565).
- commit 127bb53
- cifs: rename a variable in SendReceive() (bsc#1164565).
- commit 1caac54
- Refresh patches.suse/new-helper-lookup_positive_unlocked.patch.
- commit 1ce8b59
- SMB3: Fix persistent handles reconnect (bnc#1151927 5.3.11).
- commit 4676d9a
- fix memory leak in large read decrypt offload (bsc#1164565).
- commit 9bed06e
- cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs
  (bnc#1151927 5.3.10).
- commit ac7c450
- CIFS: Fix use after free of file info structures (bnc#1151927
  5.3.8).
- commit d1e3c57
- CIFS: Fix retry mid list corruption on reconnects (bnc#1151927
  5.3.10).
- commit 78aed6f
- cifs: Fix missed free operations (bnc#1151927 5.3.8).
- commit 021eb3e
- CIFS: avoid using MID 0xFFFF (bnc#1151927 5.3.8).
- commit 89d7e6b
- CIFS: Force reval dentry if LOOKUP_REVAL flag is set
  (bnc#1151927 5.3.7).
- commit 0986381
- CIFS: Force revalidate inode when dentry is stale (bnc#1151927
  5.3.7).
- commit de4eccf
- smb3: Fix regression in time handling (bsc#1164565).
- commit af70e1f
- smb3: remove noisy debug message and minor cleanup
  (bsc#1164565).
- commit 44410f6
- CIFS: Gracefully handle QueryInfo errors during open
  (bnc#1151927 5.3.7).
- commit 8cf17da
- cifs: use cifsInodeInfo->open_file_lock while iterating to
  avoid a panic (bnc#1151927 5.3.7).
- commit 301cd11
- fs: cifs: mute -Wunused-const-variable message (bnc#1151927
  5.3.9).
- commit 5cc4a16
- smb3: cleanup some recent endian errors spotted by updated
  sparse (bsc#1164565).
- commit 5ac1698
- CIFS: Fix oplock handling for SMB 2.1+ protocols (bnc#1151927
  5.3.4).
- commit 54958fe
- smb3: missing ACL related flags (bsc#1164565).
- commit 123c8cb
- smb3: pass mode bits into create calls (bsc#1164565).
- commit 5e8a919
- smb3: Add missing reparse tags (bsc#1164565).
- commit 71d2662
- CIFS: fix max ea value size (bnc#1151927 5.3.4).
- commit 93132b5
- fs/cifs/sess.c: Remove set but not used variable 'capabilities'
  (bsc#1164565).
- commit 68a4d1f
- fs/cifs/smb2pdu.c: Make SMB2_notify_init static (bsc#1164565).
- commit e039394
- smb3: fix leak in "/open on server"/ perf counter (bnc#1151927
  5.3.4).
- commit 0a489c3
- smb3: allow decryption keys to be dumped by admin for debugging
  (bsc#1164565).
- commit 37fd44f
- cifs: update internal module version number (bsc#1192606).
- commit cb133a9
- cifs: modefromsid: make room for 4 ACE (bsc#1164565).
- commit 0bd807b
- smb3: fix potential null dereference in decrypt offload
  (bsc#1164565).
- commit 4d9d9ba
- smb3: fix unmount hang in open_shroot (bnc#1151927 5.3.4).
- commit ba484ab
- smb3: allow disabling requesting leases (bnc#1151927 5.3.4).
- commit be51a36
- smb3: improve handling of share deleted (and share recreated)
  (bsc#1154355).
- commit 4f3941c
- smb3: display max smb3 requests in flight at any one time
  (bsc#1164565).
- commit fa51523
- smb3: only offload decryption of read responses if multiple
  requests (bsc#1164565).
- commit de45f83
- cifs: add a helper to find an existing readable handle to a file
  (bsc#1154355).
- commit e6e9bae
- smb3: enable offload of decryption of large reads via mount
  option (bsc#1164565).
- commit 811e003
- smb3: allow parallelizing decryption of reads (bsc#1164565).
- commit acc6de4
- cifs: add a debug macro that prints /servershare for errors
  (bsc#1164565).
- commit 44608d8
- smb3: fix signing verification of large reads (bsc#1154355).
- commit 2edd1f7
- smb3: allow skipping signature verification for perf sensitive
  configurations (bsc#1164565).
- commit 77fb855
- smb3: add dynamic tracepoints for flush and close (bsc#1164565).
- commit 5855d7c
- smb3: log warning if CSC policy conflicts with cache mount
  option (bsc#1164565).
- commit e6c8d3b
- smb3: add mount option to allow RW caching of share accessed
  by only 1 client (bsc#1164565).
- commit 1a97c9d
- smb3: add some more descriptive messages about share when
  mounting cache=ro (bsc#1164565).
- commit a329bf6
- smb3: add mount option to allow forced caching of read only
  share (bsc#1164565).
- commit 570c245
- cifs: fix dereference on ses before it is null checked
  (bsc#1164565).
- commit e681ba1
- cifs: add new debugging macro cifs_server_dbg (bsc#1164565).
- commit f81d1da
- cifs: use existing handle for compound_op(OP_SET_INFO) when
  possible (bsc#1154355).
- commit 0670e76
- cifs: create a helper to find a writeable handle by path name
  (bsc#1154355).
- commit 3782e0b
- cifs: remove set but not used variables (bsc#1164565).
- commit d27b1f6
- smb3: Incorrect size for netname negotiate context
  (bsc#1154355).
- commit 32948a7
- cifs: remove unused variable (bsc#1164565).
- commit abf35ec
- cifs: remove redundant assignment to variable rc (bsc#1164565).
- commit 2cafd7e
- smb3: add missing flag definitions (bsc#1164565).
- commit dbb4ef0
- cifs: add passthrough for smb2 setinfo (bsc#1164565).
- commit 1d94923
- cifs: prepare SMB2_Flush to be usable in compounds
  (bsc#1154355).
- commit d232426
- cifs: allow chmod to set mode bits using special sid
  (bsc#1164565).
- commit 6fac0bf
- cifs: get mode bits from special sid on stat (bsc#1164565).
- commit e5063fd
- fs: cifs: cifsssmb: remove redundant assignment to variable ret
  (bsc#1164565).
- commit 83c42b2
- cifs: fix a comment for the timeouts when sending echos
  (bsc#1164565).
- commit cad02ec
- fs: cifs: Initialize filesystem timestamp ranges (bsc#1164565).
- commit ef56e2e
- Delete patches that are going to be re-backported (bsc#1192606)
  Some of the patches being deleted by this commit might be too
  different and/or change too much context for the upcoming backports.
- commit a49f5dc
- nfsd: don't alloc under spinlock in rpc_parse_scope_id
  (git-fixes).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked()
  (git-fixes).
- NFS: Fix up commit deadlocks (git-fixes).
- NFS: Fix deadlocks in nfs_scan_commit_list() (git-fixes).
- pnfs/flexfiles: Fix misplaced barrier in
  nfs4_ff_layout_prepare_ds (git-fixes).
- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA
  (git-fixes).
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero
  (git-fixes).
- nfsd: fix error handling of register_pernet_subsys() in
  init_nfsd() (git-fixes).
- md: fix a lock order reversal in md_alloc (git-fixes).
- commit 5402eef
- blacklist.conf: assorted updates
- commit f4e87cf
- ARM: dts: exynos: Fix GPIO polarity for thr GalaxyS3 CM36651 sensor's bus (git-fixes)
- commit 30d7221
- ARM: dts: renesas: Fix IOMMU device node names (git-fixes)
- commit 7a45d65
- ARM: OMAP2+: pm33xx-core: Make am43xx_get_rtc_base_addr static (git-fixes)
- commit 90f607e
- ARM: 8974/1: use SPARSMEM_STATIC when SPARSEMEM is enabled (git-fixes)
- commit b68047e
- ARM: dts: bcm: HR2: Fix PPI interrupt types (git-fixes)
- commit 4868ca3
- ARM: dts: bcm2835-rpi-zero-w: Fix led polarity (git-fixes)
- commit cadf9ee
- ARM: 8970/1: decompressor: increase tag size (git-fixes).
- commit 5432f4f
- ARM: dts: r8a7740: Add missing extal2 to CPG node (git-fixes)
- commit b947156
- ARM: dts: r7s9210: Remove bogus clock-names from OSTM nodes (git-fixes)
- commit 392503b
- ARM: dts: r8a73a4: Add missing CMT1 interrupts (git-fixes)
- commit f9adba4
- ARM: dts: imx27-phytec-phycard-s-rdk: Fix the I2C1 pinctrl entries (git-fixes)
- commit f034a63
- ARM: dts: imx6dl-yapp4: Fix Ursa board Ethernet connection (git-fixes)
- commit be4c8ea
- ARM: dts: imx6: Use gpc for FEC interrupt controller to fix wake on LAN (git-fixes)
- commit 9915cbc
- powerpc/watchdog: Fix wd_smp_last_reset_tb reporting
  (bsc#1187541 ltc#192129).
- powerpc/watchdog: read TB close to where it is used (bsc#1187541
  ltc#192129).
- powerpc/watchdog: Avoid holding wd_smp_lock over printk and
  smp_send_nmi_ipi (bsc#1187541 ltc#192129).
- powerpc/watchdog: tighten non-atomic read-modify-write access
  (bsc#1187541 ltc#192129).
- powerpc/watchdog: Fix missed watchdog reset due to memory
  ordering race (bsc#1187541 ltc#192129).
- commit 06565ea
- ARM: dts: imx7-colibri: fix muxing of usbc_det pin (git-fixes)
- commit 82fabab
- ARM: dts: imx7-colibri: prepare module device tree for FlexCAN (git-fixes)
- commit c0216c8
- ARM: dts: uniphier: Set SCSSI clock and reset IDs for each channel (git-fixes).
- commit 15a7e62
- ARM: dts: sunxi: Fix DE2 clocks register range (git-fixes)
- commit 183cef6
- ARM: at91: pm: use proper master clock register offset (git-fixes)
- commit 5d631c5
- ARM: dts: oxnas: Fix clear-mask property (git-fixes)
- commit a81f0cc
- ARM: dts: N900: fix onenand timings (git-fixes).
- commit 327315a
- ARM: dts: imx6: phycore-som: fix arm and soc minimum voltage (git-fixes)
- commit 2c192e1
- ARM: dts: sun8i: r40: Move AHCI device node based on address order (git-fixes)
- commit 6a2702e
- ARM: dts: sun8i-a83t-tbs-a711: Fix USB OTG mode detection (git-fixes)
- commit 6bbda66
- arm: dts: dra76x: Fix mmc3 max-frequency (git-fixes)
- commit 9bd08fd
- ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source (git-fixes)
- commit cdccd6b
- ARM: dts: am437x-idk-evm: Fix incorrect OPP node names (git-fixes)
- commit 1458ce0
- ARM: dts: imx7-colibri: Fix frequency for sd/mmc (git-fixes)
- commit 799550f
- ARM: dts: imx6dl-colibri-eval-v3: fix sram compatible properties (git-fixes).
- commit 6341187
- ARM: dts: ls1021a: Restore MDIO compatible to gianfar (git-fixes)
- commit 0c57682
- ARM: dts: imx7d: fix opp-supported-hw (git-fixes)
- commit fe91a98
- ARM: dts: imx7d: Correct speed grading fuse settings (git-fixes)
- commit bb0fd16
- ARM: dts: imx6: phycore-som: fix emmc supply (git-fixes)
- commit cef9cbd
- i40e: Fix display error code in dmesg (git-fixes).
- i40e: Fix creation of first queue by omitting it if is not
  power of two (git-fixes).
- i40e: Fix warning message and call stack during rmmod i40e
  driver (git-fixes).
- i40e: Fix changing previously set num_queue_pairs for PFs
  (git-fixes).
- i40e: Fix NULL ptr dereference on VSI filter sync (git-fixes).
- i40e: Fix correct max_pkt_size on VF RX queue (git-fixes).
- iavf: Fix for the false positive ASQ/ARQ errors while issuing
  VF reset (git-fixes).
- iavf: validate pointers (git-fixes).
- iavf: prevent accidental free of filter structure (git-fixes).
- iavf: Fix failure to exit out from last all-multicast mode
  (git-fixes).
- iavf: free q_vectors before queues in iavf_disable_vf
  (git-fixes).
- iavf: check for null in iavf_fix_features (git-fixes).
- bnxt_en: reject indirect blk offload when hw-tc-offload is off
  (jsc#SLE-8372 bsc#1153275).
- net: bnx2x: fix variable dereferenced before check (git-fixes).
- cxgb4: fix eeprom len when diagnostics not implemented
  (git-fixes).
- bonding: Fix a use-after-free problem when
  bond_sysfs_slave_add() failed (git-fixes).
- net: delete redundant function declaration (git-fixes).
- gve: Track RX buffer allocation failures (bsc#1176940).
- gve: Allow pageflips on larger pages (bsc#1176940).
- gve: Add netif_set_xps_queue call (bsc#1176940).
- gve: Do lazy cleanup in TX path (git-fixes).
- gve: Add rx buffer pagecnt bias (bsc#1176940).
- gve: Switch to use napi_complete_done (git-fixes).
- gve: DQO: avoid unused variable warnings (bsc#1176940).
- ice: Delete always true check of PF pointer (git-fixes).
- commit 9d613c4
- Delete patches.suse/Fix-breakage-of-swap-over-NFS.patch.
  A recent patch:
  patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch
  provides a better solution.
- commit 5504e09
- SUNRPC/xprt: async tasks mustn't block waiting for memory
  (bsc#1191876).
- SUNRPC: remove scheduling boost for "/SWAPPER"/ tasks
  (bsc#1191876).
- SUNRPC: improve 'swap' handling: scheduling and PF_MEMALLOC
  (bsc#1191876).
- SUNRPC/call_alloc: async tasks mustn't block waiting for memory
  (bsc#1191876).
- SUNRPC/auth: async tasks mustn't block waiting for memory
  (bsc#1191876).
- NFS: move generic_write_checks() call from
  nfs_file_direct_write() to nfs_file_write() (bsc#1191876).
- NFS: do not take i_rwsem for swap IO (bsc#1191876).
- MM: reclaim mustn't enter FS for swap-over-NFS (bsc#1191876).
- commit 6bfb39b
- scsi: qla2xxx: Turn off target reset during issue_lip
  (git-fixes).
- scsi: qla2xxx: Fix gnl list corruption (git-fixes).
- scsi: qla2xxx: Relogin during fabric disturbance (git-fixes).
- commit 769bef9
- Mark commit as not needed (git-fixes)
- commit 50aa08a
- btrfs: fix fsync failure and transaction abort after writes
  to prealloc extents (bsc#1193002).
- btrfs: do not ignore error from btrfs_next_leaf() when inserting
  checksums (bsc#1193002).
- btrfs: make checksum item extension more efficient
  (bsc#1193002).
- commit 6b9cd09
- btrfs: fix lost inode on log replay after mix of fsync, rename
  and inode eviction (bsc#1192998).
- btrfs: fix race causing unnecessary inode logging during link
  and rename (bsc#1192998).
- commit 08101d8
- blacklist.conf: not necessary in our configurations
- commit f07d2c6
- net: hso: fix muxed tty registration (git-fixes).
- commit a80f2e2
- net: asix: fix uninit value bugs (git-fixes).
- commit 174a7de
- net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32
  (git-fixes).
- commit 2d685be
- net: pegasus: fix uninit-value in get_interrupt_interval
  (git-fixes).
- commit c9a9fec
- printk: Remove printk.h inclusion in percpu.h (bsc#1192987).
- commit 99b7e37
- net: hso: fix control-request directions (git-fixes).
- commit 8af2026
- kernel-source.spec: install-kernel-tools also required on 15.4
- commit 6cefb55
- Update kabi files.
- update from second November 2021 maintenance update submission (commit 9a413cc7eb56)
- commit 5dfdd88
- series.conf: cleanup
- move mainline backports from subsystem sections to sorted section
  - patches.suse/mm-fix-mremap-not-considering-huge-pmd-devmap.patch
  - patches.suse/block-floppy-fix-contended-case-in-floppy_queue_rq.patch
  - patches.suse/PCI-IOV-Mark-VFs-as-not-implementing-PCI_COMMAND_MEM.patch
  No effect on expanded tree.
- commit 32c4263
- fix patches metadata
- explicitly mark patches not intended for upstreaming
  - patches.kabi/libnvdimm-cover-up-nd_region-changes.patch
  - patches.suse/Input-Fix-memory-leak-in-psxpad_spi_probe.patch
  - patches.suse/Revert-nvme-allow-64-bit-results-in-passthru-command.patch
  - patches.suse/cdrom-turn-off-autoclose-by-default.patch
  - patches.suse/io_uring-ensure-req-submit-is-copied-when-req-is-def.patch
  - patches.suse/pstore_disable_efi_backend_by_default.patch
  - patches.suse/s390-export-symbols-for-crash-kmp.patch
  - patches.suse/supported-flag-modverdir
  - patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
  - patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch
- commit 55eb2b8
- series.conf: whitespace and comment cleanup
  No effect on expanded tree.
- commit 1a56fa4
- series.conf: cleanup
- update upstream references and move into sorted section:
  - patches.suse/Bluetooth-sco-Fix-lock_sock-blockage-by-memcpy_from_.patch
  - patches.suse/crypto_ccp-fix_resource_leaks_in_ccp_run_aes_gcm_cmd.patch
  - patches.suse/media-firewire-firedtv-avc-fix-a-buffer-overflow-in-.patch
  - patches.suse/scsi-ibmvfc-Fix-invalid-state-machine-BUG_ON.patch
- move "/never"/ patches into subsystem sections:
  - patches.suse/locking-rwsem-Disable-reader-optimistic-spinning.patch
  - patches.suse/sched-fair-Enable-SIS_AVG_CPU-by-default.patch
  No effect on expanded tree.
- commit b5c6c7d
- blacklist.conf: 70a9ac36ffd8 ("/f2fs: fix up f2fs_lookup tracepoints"/)
  CONFIG_F2FS_FS is not set anywhere.
- commit d108418
- tracing/histogram: Do not copy the fixed-size char array field
  over the field size (git-fixes).
- commit 824b1b8
- xen/privcmd: fix error handling in mmap-resource processing
  (git-fixes).
- commit 2fc8146
- crypto: pcrypt - Delay write to padata->info (git-fixes).
- commit 7c0ca4f
- blacklist.conf: 172f7ba9772c ("/ftrace: Make ftrace_profile_pages_init static"/)
  A cosmetic fix.
- commit eabceca
- tracing: use %ps format string to print symbols (git-fixes).
- commit a21f67c
- xen/x86: fix PV trap handling on secondary processors
  (git-fixes).
- commit 22a3e31
- swiotlb-xen: avoid double free (git-fixes).
- commit 04818d4
- r8152: limit the RX buffer size of RTL8153A for USB 2.0
  (git-fixes).
- commit 9e81786
- x86/Xen: swap NX determination and GDT setup on BSP (git-fixes).
- commit a899c9e
- blacklist.conf: add 40fdea0284bb208, which depends on 8480ed9c2bbd56
- commit b7c2958
- rpm/kernel-obs-build.spec.in: move to zstd for the initrd
  Newer distros have capability to decompress zstd, which
  provides a 2-5% better compression ratio at very similar
  cpu overhead. Plus this tests the zstd codepaths now as well.
- commit 3d53a5b
libgcrypt
- FIPS: Fix gcry_mpi_sub_ui subtraction [bsc#1193480]
  * gcry_mpi_sub_ui: fix subtracting from negative value
  * Add libgcrypt-FIPS-fix-gcry_mpi_sub_ui.patch
libstorage-ng
- prefer file system over empty MS-DOS partition table (bsc#1186823)
- 4.2.78
lvm2
- starting with 12SP4 lvconvert no longer takes stripes option (bsc#1183905)
  + bug-1183905_lvconvert-allow-stripes-stripesize-in-mirror-convers.patch
- LVM vgimportclone on hardware snapshot does not work (bsc#1193181)
  + bug-1193181_vgimportclone_on_hardware_snapshot_does_not_work.patch
mailx
- Add patch mailx-12.5-systemd.patch to add description how to avoid
  bugs like bsc#1192916 -- mailx does not send mails unless run via
  strace or in verbose mode
- fix-sendmail-name.patch: fix name argument when calling
  /usr/sbin/sendmail [bsc#1180355].
- Updates to mailx-12.5-openssl-1.1.0f.patch
  * If the openssl RNG is already
  seeded (on linux it always is) skip snake-oil reeseeding from
  file. Update man page accordingly.
  * Update man page with information that ssl2 and ssl3 are
    not only deprecated but currently unavailable and that
    tls1 forces TLS 1.0 but not later versions.
  * RAND_EGD is also unavailable, not just unused.
  * set SSL_OP_NO_TICKET, many servers accept session
    tickets, but almost never rotate them properly, TLS 1.3
    session tickets are not affected by this flag.
  * When using client certificates, check if the cert and key
    match each other.
- Remove redundant %clean section.
- Replace old $RPM_* shell vars by macros.
mozilla-nss
- Mozilla NSS 3.68.2 (bsc#1193845)
  * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses
    (bmo#966856)
openssl-1_1
- Add RSA_get0_pss_params() accessor that is used by nodejs16
  and provide openssl-has-RSA_get0_pss_params, fixes bsc#1192489.
  * Add patch rsa-pss.patch, provided by Adam Majer, amajer@suse.com
- Previously added patch interferes with FIPS validation.
  * Removed openssl-1.1.1-fips_list_ciphers.patch
p11-kit
- 0001-common-Use-reallocarray-instead-of-realloc-as-approp.patch
  0001-Check-for-arithmetic-overflows-before-allocating.patch
  0001-Follow-up-to-arithmetic-overflow-fix.patch:
  Fixed multiple integer overflows in rpc code (bsc#1180064
  CVE-2020-29361)
- Add support for CKA_NSS_{SERVER,EMAIL}_DISTRUST_AFTER (bsc#1187993,
  0001-trust-Support-CKA_NSS_-SERVER-EMAIL-_DISTRUST_AFTER.patch)
- add bcond to spec file to enable debug easily
permissions
  * setuid bit for cockpit session binary (bsc#1169614)
- Update to version 20181225:
  * drop ping capabilities in favor of ICMP_PROTO sockets (bsc#1174504)
- Update to version 20181225:
polkit
- CVE-2021-4034: fixed a local privilege escalation in pkexec (bsc#1194568)
  added CVE-2021-4034-pkexec-fix.patch
python-boto3
- Disables Py 2 build for SLE 15
  + Py 2 is considered legacy with limited support. Should not have been
    built or released for Py 2. This was a mistake.
- Update to version 1.18.7 (bsc#1189649)
  * api-change:``s3control``: [``botocore``] S3 Access Point aliases can be used
    anywhere you use S3 bucket names to access data in S3
  * api-change:``textract``: [``botocore``] Adds support for AnalyzeExpense, a new
    API to extract relevant data such as contact information, items purchased, and
    vendor name, from almost any invoice or receipt without the need for any templates
    or configuration.
  * api-change:``proton``: [``botocore``] Documentation-only update links
  * api-change:``identitystore``: [``botocore``] Documentation updates for SSO API Ref.
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``synthetics``: [``botocore``] CloudWatch Synthetics now supports visual
    testing in its canaries.
- from version 1.18.6
  * api-change:``securityhub``: [``botocore``] Added product name, company name, and Region
    fields for security findings. Added details objects for RDS event subscriptions and AWS
    ECS services. Added fields to the details for AWS Elasticsearch domains.
  * api-change:``imagebuilder``: [``botocore``] Update to documentation to reapply missing
    change to SSM uninstall switch default value and improve description.
  * api-change:``s3outposts``: [``botocore``] Add on-premise access type support for endpoints
- from version 1.18.5
  * api-change:``medialive``: [``botocore``] MediaLive now supports passing through style data
    on WebVTT caption outputs.
  * api-change:``databrew``: [``botocore``] This SDK release adds two new features: 1) Output
    to Native JDBC destinations and 2) Adding configurations to profile jobs
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``s3control``: [``botocore``] Documentation updates for Amazon S3-control
  * api-change:``ec2``: [``botocore``] This release allows customers to assign prefixes to their
    elastic network interface and to reserve IP blocks in their subnet CIDRs. These reserved blocks
    can be used to assign prefixes to elastic network interfaces or be excluded from auto-assignment.
  * api-change:``qldb``: [``botocore``] Amazon QLDB now supports ledgers encrypted with customer
    managed KMS keys. Changes in CreateLedger, UpdateLedger and DescribeLedger APIs to support the
    changes.
- from version 1.18.4
  * api-change:``kendra``: [``botocore``] Amazon Kendra now provides a data source connector for
    Amazon WorkDocs.
    For more information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-workdocs.html
  * api-change:``proton``: [``botocore``] Documentation updates for AWS Proton
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``rds``: [``botocore``] Adds the OriginalSnapshotCreateTime field to the DBSnapshot
    response object. This field timestamps the underlying data of a snapshot and doesn't change when
    the snapshot is copied.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``lambda``: [``botocore``] New ResourceConflictException error code for
    PutFunctionEventInvokeConfig, UpdateFunctionEventInvokeConfig, and DeleteFunctionEventInvokeConfig
    operations.
  * api-change:``codebuild``: [``botocore``] AWS CodeBuild now allows you to set the access permissions
    for build artifacts, project artifacts, and log files that are uploaded to an Amazon S3 bucket that
    is owned by another account.
  * api-change:``personalize``: [``botocore``] My AWS Service (placeholder) - Making minProvisionedTPS
    an optional parameter when creating a campaign. If not provided, it defaults to 1.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
- from version 1.18.3
  * api-change:``compute-optimizer``: [``botocore``] Documentation updates for Compute Optimizer
  * api-change:``ec2``: [``botocore``] Added idempotency to the CreateVolume API using the ClientToken
    request parameter
- from version 1.18.2
  * api-change:``imagebuilder``: [``botocore``] Documentation updates for reversal of default value for
    additional instance configuration SSM switch, plus improved descriptions for semantic versioning.
  * api-change:``directconnect``: [``botocore``] Documentation updates for directconnect
  * api-change:``health``: [``botocore``] In the Health API, the maximum number of entities for the
    EventFilter and EntityFilter data types has changed from 100 to 99. This change is related to an
    internal optimization of the AWS Health service.
  * api-change:``robomaker``: [``botocore``] This release allows customers to create a new version of
    WorldTemplates with support for Doors.
  * api-change:``location``: [``botocore``] Add five new API operations: UpdateGeofenceCollection,
    UpdateMap, UpdatePlaceIndex, UpdateRouteCalculator, UpdateTracker.
  * api-change:``emr-containers``: [``botocore``] Updated DescribeManagedEndpoint and ListManagedEndpoints
    to return failureReason and stateDetails in API response.
- from version 1.18.1
  * api-change:``appintegrations``: [``botocore``] Documentation update for AppIntegrations Service
  * api-change:``chime``: [``botocore``] This SDK release adds Account Status as one of the attributes
    in Account API response
  * api-change:``auditmanager``: [``botocore``] This release relaxes the S3 URL character restrictions
    in AWS Audit Manager. Regex patterns have been updated for the following attributes: s3RelativePath,
    destination, and s3ResourcePath. 'AWS' terms have also been replaced with entities to align with
    China Rebrand documentation efforts.
- from version 1.18.0
  * api-change:``ec2``: [``botocore``] This feature enables customers  to specify weekly recurring time
    window(s) for scheduled events that reboot, stop or terminate EC2 instances.
  * api-change:``cognito-idp``: [``botocore``] Documentation updates for cognito-idp
  * api-change:``ecs``: [``botocore``] Documentation updates for support of awsvpc mode on Windows.
  * api-change:``lex-models``: [``botocore``] Lex now supports the en-IN locale
  * api-change:``iotsitewise``: [``botocore``] Update the default endpoint for the APIs used to manage
    asset models, assets, gateways, tags, and account configurations. If you have firewalls with strict
    egress rules, configure the rules to grant you access to api.iotsitewise.[region].amazonaws.com or
    api.iotsitewise.[cn-region].amazonaws.com.cn.
  * feature:Python: Drop support for Python 2.7
  * feature:Python: [``botocore``] Dropped support for Python 2.7
- Disable Python2 builds for all SUSE distributions
- Remove Python2 build dependencies from spec file
- Update to version 1.17.112
  * api-change:``dms``: [``botocore``] Release of feature needed for ECA-Endpoint settings.
    This allows customer to delete a field in endpoint settings by using --exact-settings
    flag in modify-endpoint api. This also displays default values for certain required fields
    of endpoint settings in describe-endpoint-settings api.
  * api-change:``glue``: [``botocore``] Add support for Event Driven Workflows
  * api-change:``acm``: [``botocore``] Added support for RSA 3072 SSL certificate import
  * api-change:``healthlake``: [``botocore``] General availability for Amazon HealthLake.
    StartFHIRImportJob and StartFHIRExportJob APIs now require AWS KMS parameter. For more
    information, see the Amazon HealthLake Documentation
    https://docs.aws.amazon.com/healthlake/index.html.
  * api-change:``wellarchitected``: [``botocore``] This update provides support for Well-
    Architected API users to mark answer choices as not applicable.
  * api-change:``lightsail``: [``botocore``] This release adds support for the Amazon Lightsail
    object storage service, which allows you to create buckets and store objects.
- from version 1.17.111
  * api-change:``amplifybackend``: [``botocore``] Added Sign in with Apple OAuth provider.
  * api-change:``redshift``: [``botocore``] Release new APIs to support new Redshift
    feature - Authentication Profile
  * api-change:``ssm``: [``botocore``] Changes to OpsCenter APIs to support a new feature,
    operational insights.
  * api-change:``lex-models``: [``botocore``] Customers can now migrate bots built with
    Lex V1 APIs to V2 APIs. This release adds APIs to initiate and manage the migration
    of a bot.
  * api-change:``directconnect``: [``botocore``] This release adds a new filed named
    awsLogicalDeviceId that it displays the AWS Direct Connect endpoint which terminates
    a physical connection's BGP Sessions.
  * api-change:``pricing``: [``botocore``] Documentation updates for api.pricing
- from version 1.17.110
  * api-change:``eks``: [``botocore``] Documentation updates for Wesley to support
    the parallel node upgrade feature.
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports Principal Store
- from version 1.17.109
  * api-change:``sagemaker``: [``botocore``] Releasing new APIs related to Tuning
    steps in model building pipelines.
  * api-change:``frauddetector``: [``botocore``] This release adds support for ML Explainability
    to display model variable importance value in Amazon Fraud Detector.
  * api-change:``mediaconvert``: [``botocore``] MediaConvert now supports color, style and position
    information passthrough from 608 and Teletext to SRT and WebVTT subtitles. MediaConvert now
    also supports Automatic QVBR quality levels for QVBR RateControlMode.
- from version 1.17.108
  * api-change:``eks``: [``botocore``] Added waiters for EKS FargateProfiles.
  * api-change:``outposts``: [``botocore``] Added property filters for listOutposts
  * api-change:``fms``: [``botocore``] AWS Firewall Manager now supports route table monitoring,
    and provides remediation action recommendations to security administrators for AWS Network
    Firewall policies with misconfigured routes.
  * api-change:``mediatailor``: [``botocore``] Add ListAlerts for Channel, Program, Source Location,
    and VOD Source to return alerts for resources.
  * api-change:``devops-guru``: [``botocore``] Add AnomalyReportedTimeRange field to include
    open and close time of anomalies.
  * api-change:``ssm-contacts``: [``botocore``] Updated description for CreateContactChannel contactId.
- from version 1.17.107
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``sts``: [``botocore``] Documentation updates for AWS Security Token Service.
  * api-change:``mq``: [``botocore``] adds support for modifying the maintenance window for brokers.
  * api-change:``cloudfront``: [``botocore``] Amazon CloudFront now provides two new APIs,
    ListConflictingAliases and AssociateAlias, that help locate and move Alternate Domain Names (CNAMEs)
    if you encounter the CNAMEAlreadyExists error code.
  * api-change:``chime``: [``botocore``] Releasing new APIs for AWS Chime MediaCapturePipeline
  * api-change:``iotsitewise``: [``botocore``] This release add storage configuration APIs for AWS IoT SiteWise.
  * api-change:``storagegateway``: [``botocore``] Adding support for oplocks for SMB file shares,
    S3 Access Point and S3 Private Link for all file shares and IP address support for file system associations
  * api-change:``ec2``: [``botocore``] This release adds resource ids and tagging support for
    VPC security group rules.
- from version 1.17.106
  * api-change:``lambda``: [``botocore``] Added support for AmazonMQRabbitMQ as an event source.
    Added support for VIRTUAL_HOST as SourceAccessType for streams event source mappings.
  * api-change:``imagebuilder``: [``botocore``] Adds support for specifying parameters to customize components
    for recipes. Expands configuration of the Amazon EC2 instances that are used for building and testing images,
    including the ability to specify commands to run on launch, and more control over installation and removal
    of the SSM agent.
  * api-change:``mgn``: [``botocore``] Bug fix: Remove not supported EBS encryption type "/NONE"/
  * api-change:``eks``: [``botocore``] Adding new error code UnsupportedAddonModification for Addons in EKS
  * api-change:``macie2``: [``botocore``] Sensitive data findings in Amazon Macie now include enhanced location
    data for JSON and JSON Lines files
  * api-change:``sns``: [``botocore``] Documentation updates for Amazon SNS.
- from version 1.17.105
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``ec2``: [``botocore``] This release removes network-insights-boundary
- from version 1.17.104
  * api-change:``sagemaker``: [``botocore``] SageMaker model registry now supports up to 5 containers
    and associated environment variables.
  * api-change:``sqs``: [``botocore``] Documentation updates for Amazon SQS.
  * api-change:``ec2``: [``botocore``] Adding a new reserved field to support future infrastructure
    improvements for Amazon EC2 Fleet.
- from version 1.17.103
  * api-change:``autoscaling``: [``botocore``] Amazon EC2 Auto Scaling infrastructure improvements and optimizations.
  * api-change:``kendra``: [``botocore``] Amazon Kendra Enterprise Edition now offered in smaller more granular
    units to enable customers with smaller workloads. Virtual Storage Capacity units now offer scaling in increments
    of 100,000 documents (up to 30GB) per unit and Virtual Query Units offer scaling increments of 8,000 queries per day.
  * api-change:``mediapackage-vod``: [``botocore``] Add support for Widevine DRM on CMAF packaging configurations.
    Both Widevine and FairPlay DRMs can now be used simultaneously, with CBCS encryption.
  * api-change:``ssm-contacts``: [``botocore``] Fixes the tag key length range to 128 chars,  tag value length to 256 chars;
    Adds support for UTF-8 chars for contact and channel names, Allows users to unset name in UpdateContact API; Adds
    throttling exception to StopEngagement API, validation exception to APIs UntagResource, ListTagsForResource
  * api-change:``databrew``: [``botocore``] Adds support for the output of job results to the AWS Glue Data Catalog.
  * api-change:``servicediscovery``: [``botocore``] AWS Cloud Map now allows configuring the TTL of the SOA record for a
    hosted zone to control the negative caching for new services.
- from version 1.17.102
  * api-change:``sagemaker``: [``botocore``] Sagemaker Neo now supports running compilation jobs using customer's Amazon VPC
  * api-change:``glue``: [``botocore``] Add JSON Support for Glue Schema Registry
  * api-change:``redshift``: [``botocore``] Added InvalidClusterStateFault to the DisableLogging API, thrown when calling the
    API on a non available cluster.
  * api-change:``mediaconvert``: [``botocore``] MediaConvert adds support for HDR10+, ProRes 4444,  and XAVC outputs, ADM/DAMF
    support for Dolby Atmos ingest, and alternative audio and WebVTT caption ingest via HLS inputs. MediaConvert also now
    supports creating trickplay outputs for Roku devices for HLS, CMAF, and DASH output groups.
- from version 1.17.101
  * api-change:``proton``: [``botocore``] Added waiters for template registration, service operations, and environment deployments.
  * api-change:``amplifybackend``: [``botocore``] Imports an existing backend authentication resource.
  * api-change:``snowball``: [``botocore``] AWS Snow Family customers can remotely monitor and operate their connected AWS
    Snowcone devices. AWS Snowball Edge Storage Optimized customers can now import and export their data using NFS.
- from version 1.17.100
  * api-change:``chime``: [``botocore``] Adds EventIngestionUrl field to MediaPlacement
  * api-change:``cloud9``: [``botocore``] Minor update to AWS Cloud9 documentation to allow correct parsing of outputted text
  * api-change:``connect``: [``botocore``] Released Amazon Connect quick connects management API for general availability (GA).
    For more information, see https://docs.aws.amazon.com/connect/latest/APIReference/Welcome.html
  * api-change:``dax``: [``botocore``] Add support for encryption in transit to DAX clusters.
  * api-change:``wafv2``: [``botocore``] Added support for 15 new text transformation.
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports SharePoint 2013 and SharePoint 2016
    when using a SharePoint data source.
  * api-change:``securityhub``: [``botocore``] Added new resource details for ECS clusters and ECS task definitions.
    Added additional information for S3 buckets, Elasticsearch domains, and API Gateway V2 stages.
  * api-change:``transfer``: [``botocore``] Customers can successfully use legacy clients with Transfer Family
    endpoints enabled for FTPS and FTP behind routers, firewalls, and load balancers by providing a Custom IP
    address used for data channel communication.
  * api-change:``codebuild``: [``botocore``] BucketOwnerAccess is currently not supported
- from version 1.17.99
  * api-change:``docdb``: [``botocore``] DocumentDB documentation-only edits
  * api-change:``cloud9``: [``botocore``] Updated documentation for CreateEnvironmentEC2 to explain that because Amazon
    Linux AMI has ended standard support as of December 31, 2020, we recommend you choose Amazon Linux 2--which includes
    long term support through 2023--for new AWS Cloud9 environments.
  * api-change:``quicksight``: [``botocore``] Releasing new APIs for AWS QuickSight Folders
  * api-change:``mediatailor``: [``botocore``] Update GetChannelSchedule to return information on ad breaks.
  * api-change:``cloudfront``: [``botocore``] Amazon CloudFront adds support for a new security policy, TLSv1.2_2021.
  * api-change:``license-manager``: [``botocore``] AWS License Manager now allows license administrators and end users
    to communicate to each other by setting custom status reasons when updating the status on a granted license.
  * api-change:``ec2``: [``botocore``] This release adds support for provisioning your own IP (BYOIP) range in multiple
    regions. This feature is in limited Preview for this release. Contact your account manager if you are interested in
    this feature.
  * api-change:``events``: [``botocore``] Added the following parameters to ECS targets: CapacityProviderStrategy,
    EnableECSManagedTags, EnableExecuteCommand, PlacementConstraints, PlacementStrategy, PropagateTags, ReferenceId,
    and Tags
  * api-change:``cloudsearch``: [``botocore``] This release replaces previous generation CloudSearch instances with
    equivalent new instances that provide better stability at the same price.
  * api-change:``codeguru-reviewer``: [``botocore``] Adds support for S3 based full repository analysis
    and changed lines scan.
- from version 1.17.98
  * api-change:``cloudformation``: [``botocore``] CloudFormation registry service now supports 3rd party public type sharing
- from version 1.17.97
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports the indexing of web documents for search through the web crawler.
  * api-change:``sagemaker``: [``botocore``] Enable ml.g4dn instance types for SageMaker Batch Transform and SageMaker Processing
  * api-change:``rds``: [``botocore``] This release enables Database Activity Streams for RDS Oracle
  * api-change:``chime``: [``botocore``] This release adds a new API UpdateSipMediaApplicationCall, to update an in-progress
    call for SipMediaApplication.
- from version 1.17.96
  * api-change:``kms``: [``botocore``] Adds support for multi-Region keys
  * api-change:``ec2``: [``botocore``] This release adds support for VLAN-tagged network traffic over an
    Elastic Network Interface (ENI). This feature is in limited Preview for this release. Contact your account manager
    if you are interested in this feature.
  * api-change:``rds``: [``botocore``] This release enables fast cloning in Aurora Serverless. You can now clone between
    Aurora Serverless clusters and Aurora Provisioned clusters.
  * api-change:``mediatailor``: [``botocore``] Adds AWS Secrets Manager Access Token Authentication for Source Locations
- from version 1.17.95
  * api-change:``redshift-data``: [``botocore``] Redshift Data API service now supports SQL parameterization.
  * api-change:``connect``: [``botocore``] This release adds new sets of APIs: AssociateBot, DisassociateBot, and ListBots.
    You can use it to programmatically add an Amazon Lex bot or Amazon Lex V2 bot on the specified Amazon Connect instance
  * api-change:``ec2``: [``botocore``] EC2 M5n, M5dn, R5n, R5dn metal instances with 100 Gbps network performance and
    Elastic Fabric Adapter (EFA) for ultra low latency
  * api-change:``lexv2-runtime``: [``botocore``] Update lexv2-runtime client to latest version
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
- from version 1.17.94
  * api-change:``lookoutmetrics``: [``botocore``] Added "/LEARNING"/ status for anomaly detector and updated description for
    "/Offset"/ parameter in MetricSet APIs.
  * api-change:``iotanalytics``: [``botocore``] Adds support for data store partitions.
  * api-change:``greengrassv2``: [``botocore``] We have verified the APIs being released here and are ready to release
- from version 1.17.93
  * api-change:``ec2``: [``botocore``] Amazon EC2 adds new AMI property to flag outdated AMIs
  * api-change:``medialive``: [``botocore``] AWS MediaLive now supports OCR-based conversion of DVB-Sub and SCTE-27
    image-based source captions to WebVTT, and supports ingest of ad avail decorations in HLS input manifests.
  * api-change:``mediaconnect``: [``botocore``] When you enable source failover, you can now designate one of two sources
    as the primary source. You can choose between two failover modes to prevent any disruption to the video stream. Merge
    combines the sources into a single stream. Failover allows switching between a primary and a backup stream.
- from version 1.17.92
  * api-change:``sagemaker``: [``botocore``] Using SageMaker Edge Manager with AWS IoT Greengrass v2 simplifies accessing,
    maintaining, and deploying models to your devices. You can now create deployable IoT Greengrass components during edge
    packaging jobs. You can choose to create a device fleet with or without creating an AWS IoT role alias.
  * api-change:``appmesh``: [``botocore``] AppMesh now supports additional routing capabilities in match and rewrites for
    Gateway Routes and Routes. Additionally, App Mesh also supports specifying DNS Response Types in Virtual Nodes.
  * api-change:``redshift``: [``botocore``] Added InvalidClusterStateFault to the ModifyAquaConfiguration API, thrown when
    calling the API on a non available cluster.
  * api-change:``chime``: [``botocore``] This SDK release adds support for UpdateAccount API to allow users to update their
    default license on Chime account.
  * api-change:``ec2``: [``botocore``] This release adds a new optional parameter connectivityType (public, private) for the
    CreateNatGateway API. Private NatGateway does not require customers to attach an InternetGateway to the VPC and can be
    used for communication with other VPCs and on-premise networks.
  * api-change:``ram``: [``botocore``] AWS Resource Access Manager (RAM) is releasing new field isResourceTypeDefault in
    ListPermissions and GetPermission response, and adding permissionArn parameter to GetResourceShare request to filter
    by permission attached
  * api-change:``sagemaker-featurestore-runtime``: [``botocore``] Release BatchGetRecord API for AWS SageMaker
    Feature Store Runtime.
  * api-change:``cognito-idp``: [``botocore``] Amazon Cognito now supports targeted sign out through refresh token revocation
  * api-change:``appflow``: [``botocore``] Adding MAP_ALL task type support.
  * api-change:``managedblockchain``: [``botocore``] This release supports KMS customer-managed Customer Master Keys (CMKs)
    on member-specific Hyperledger Fabric resources.
- from version 1.17.91
  * api-change:``transfer``: [``botocore``] Documentation updates for the AWS Transfer Family service.
  * api-change:``personalize-events``: [``botocore``] Support for unstructured text inputs in the items dataset to to
    automatically extract key information from product/content description as an input when creating solution versions.
  * api-change:``proton``: [``botocore``] This is the initial SDK release for AWS Proton
  * api-change:``kendra``: [``botocore``] AWS Kendra now supports checking document status.
- from version 1.17.90
  * api-change:``fsx``: [``botocore``] This release adds support for auditing end-user access to files, folders, and file
    shares using Windows event logs, enabling customers to meet their security and compliance needs.
  * api-change:``servicecatalog``: [``botocore``] increase max pagesize for List/Search apis
  * api-change:``macie2``: [``botocore``] This release of the Amazon Macie API introduces stricter validation of S3 object
    criteria for classification jobs.
  * api-change:``cognito-idp``: [``botocore``] Documentation updates for cognito-idp
- from version 1.17.89
  * api-change:``sagemaker``: [``botocore``] AWS SageMaker - Releasing new APIs related to Callback steps in model building
    pipelines. Adds experiment integration to model building pipelines.
  * api-change:``glue``: [``botocore``] Add SampleSize variable to S3Target to enable s3-sampling feature through API.
  * api-change:``personalize``: [``botocore``] Update regex validation in kmsKeyArn and s3 path API parameters for AWS Personalize APIs
  * api-change:``eks``: [``botocore``] Added updateConfig option that allows customers to control upgrade velocity in Managed Node Group.
- from version 1.17.88
  * api-change:``rds``: [``botocore``] Documentation updates for RDS: fixing an outdated link to the RDS
    documentation in DBInstance$DBInstanceStatus
  * api-change:``pi``: [``botocore``] The new GetDimensionKeyDetails action retrieves the attributes of the specified
    dimension group for a DB instance or data source.
  * api-change:``cloudtrail``: [``botocore``] AWS CloudTrail supports data events on new service resources, including
    Amazon DynamoDB tables and S3 Object Lambda access points.
  * api-change:``medialive``: [``botocore``] Add support for automatically setting the H.264 adaptive quantization
    and GOP B-frame fields.
  * api-change:``autoscaling``: [``botocore``] Documentation updates for Amazon EC2 Auto Scaling
  * api-change:``qldb``: [``botocore``] Documentation updates for Amazon QLDB
- from version 1.17.87
  * api-change:``s3``: [``botocore``] S3 Inventory now supports Bucket Key Status
  * api-change:``s3control``: [``botocore``] Amazon S3 Batch Operations now supports S3 Bucket Keys.
  * api-change:``route53resolver``: [``botocore``] Documentation updates for Route 53 Resolver
  * api-change:``ssm``: [``botocore``] Documentation updates for ssm to fix customer reported issue
  * api-change:``forecast``: [``botocore``] Added optional field AutoMLOverrideStrategy to CreatePredictor API
    that allows users to customize AutoML strategy. If provided in CreatePredictor request, this field is visible
    in DescribePredictor and GetAccuracyMetrics responses.
- Update BuildRequires and Requires from setup.py
- Update to version 1.17.86
  * api-change:``autoscaling``: [``botocore``] You can now launch EC2 instances with
    GP3 volumes when using Auto Scaling groups with Launch Configurations
  * api-change:``lightsail``: [``botocore``] Documentation updates for Lightsail
  * api-change:``ecs``: [``botocore``] Documentation updates for Amazon ECS.
  * api-change:``docdb``: [``botocore``] This SDK release adds support for DocDB global clusters.
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``braket``: [``botocore``] Introduction of a RETIRED status for devices.
- from version 1.17.85
  * api-change:``sns``: [``botocore``] This release adds SMS sandbox in Amazon SNS and the ability to
    view all configured origination numbers. The SMS sandbox provides a safe environment for sending
    SMS messages, without risking your reputation as an SMS sender.
  * api-change:``polly``: [``botocore``] Amazon Polly adds new Canadian French voice - Gabrielle.
    Gabrielle is available as Neural voice only.
  * api-change:``ec2``: [``botocore``] Added idempotency to CreateNetworkInterface using the ClientToken parameter.
  * api-change:``iotwireless``: [``botocore``] Added six new public customer logging APIs to allow customers
    to set/get/reset log levels at resource type and resource id level. The log level set from the APIs will
    be used to filter log messages that can be emitted to CloudWatch in customer accounts.
  * api-change:``servicediscovery``: [``botocore``] Bugfixes - The DiscoverInstances API operation now provides
    an option to return all instances for health-checked services when there are no healthy instances available.
- from version 1.17.84
  * api-change:``lookoutmetrics``: [``botocore``] Allowing dot(.) character in table name for RDS
    and Redshift as source connector.
  * api-change:``location``: [``botocore``] Adds support for calculation of routes, resource tagging and
    customer provided KMS keys.
  * api-change:``datasync``: [``botocore``] Added SecurityDescriptorCopyFlags option that allows for control
    of which components of SMB security descriptors are copied from source to destination objects.
- from version 1.17.83
  * api-change:``iotevents-data``: [``botocore``] Releasing new APIs for AWS IoT Events Alarms
  * api-change:``devicefarm``: [``botocore``] Introduces support for using our desktop testing service
    with applications hosted within your Virtual Private Cloud (VPC).
  * api-change:``kendra``: [``botocore``] Amazon Kendra now suggests popular queries in order to help
    guide query typing and help overall accuracy.
  * api-change:``iotsitewise``: [``botocore``] IoT SiteWise Monitor Portal API updates to add alarms
    feature configuration.
  * api-change:``resource-groups``: [``botocore``] Documentation updates for Resource Groups.
  * api-change:``lightsail``: [``botocore``] Documentation updates for Lightsail
  * api-change:``iotevents``: [``botocore``] Releasing new APIs for AWS IoT Events Alarms
  * api-change:``fsx``: [``botocore``] This release adds LZ4 data compression support to FSx for Lustre to
    reduce storage consumption of both file system storage and file system backups.
  * api-change:``sqs``: [``botocore``] Documentation updates for Amazon SQS for General Availability
    of high throughput for FIFO queues.
- from version 1.17.82
  * api-change:``ec2``: [``botocore``] This release removes resource ids and tagging support
    for VPC security group rules.
- from version 1.17.81
  * api-change:``qldb``: [``botocore``] Support STANDARD permissions mode in CreateLedger and DescribeLedger.
    Add UpdateLedgerPermissionsMode to update permissions mode on existing ledgers.
  * api-change:``cloudfront``: [``botocore``] Documentation fix for CloudFront
  * api-change:``outposts``: [``botocore``] Add ConflictException to DeleteOutpost, CreateOutpost
  * api-change:``mwaa``: [``botocore``] Adds scheduler count selection for Environments using
    Airflow version 2.0.2 or later.
  * api-change:``ec2``: [``botocore``] This release adds resource ids and tagging support
    for VPC security group rules.
  * api-change:``ecs``: [``botocore``] The release adds support for registering External instances
    to your Amazon ECS clusters.
  * api-change:``acm-pca``: [``botocore``] This release enables customers to store CRLs in S3 buckets with
    Block Public Access enabled. The release adds the S3ObjectAcl parameter to the CreateCertificateAuthority
    and UpdateCertificateAuthority APIs to allow customers to choose whether their CRL will be publicly available.
- from version 1.17.80
  * api-change:``transfer``: [``botocore``] AWS Transfer Family customers can now use AWS Managed Active
    Directory or AD Connector to authenticate their end users, enabling seamless migration of file transfer
    workflows that rely on AD authentication, without changing end users' credentials or needing a custom
    authorizer.
  * api-change:``iot``: [``botocore``] This release includes support for a new feature: Job templates for
    AWS IoT Device Management Jobs. The release includes job templates as a new resource and APIs for
    managing job templates.
  * api-change:``workspaces``: [``botocore``] Adds support for Linux device types in WorkspaceAccessProperties
- from version 1.17.79
  * api-change:``quicksight``: [``botocore``] Add new parameters on RegisterUser and UpdateUser APIs to assign
    or update external ID associated to QuickSight users federated through web identity.
  * api-change:``ce``: [``botocore``] Introduced FindingReasonCodes, PlatformDifferences, DiskResourceUtilization
    and NetworkResourceUtilization to GetRightsizingRecommendation action
  * api-change:``compute-optimizer``: [``botocore``] Adds support for 1) additional instance types, 2) additional
    instance metrics, 3) finding reasons for instance recommendations, and 4) platform differences between a current
    instance and a recommended instance type.
  * api-change:``ec2``: [``botocore``] This release adds support for creating and managing EC2 On-Demand
    Capacity Reservations on Outposts.
  * api-change:``logs``: [``botocore``] This release provides dimensions and unit support for metric filters.
- from version 1.17.78
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``s3``: [``botocore``] Documentation updates for Amazon S3
  * api-change:``forecast``: [``botocore``] Updated attribute statistics in DescribeDatasetImportJob
    response to support Long values
  * api-change:``opsworkscm``: [``botocore``] New PUPPET_API_CRL attribute returned by DescribeServers API;
    new EngineVersion of 2019 available for Puppet Enterprise servers.
- from version 1.17.77
  * api-change:``personalize``: [``botocore``] Added new API to stop a solution version creation that is
    pending or in progress for Amazon Personalize
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``quicksight``: [``botocore``] Add ARN based Row Level Security support to CreateDataSet/UpdateDataSet APIs.
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management (IAM).
- from version 1.17.76
  * api-change:``kinesisanalyticsv2``: [``botocore``] Kinesis Data Analytics now allows rapid iteration on Apache
    Flink stream processing through the Kinesis Data Analytics Studio feature.
  * api-change:``rekognition``: [``botocore``] Amazon Rekognition Custom Labels adds support for customer managed
    encryption, using AWS Key Management Service, of image files copied into the service and files written back
    to the customer.
  * api-change:``iam``: [``botocore``] Add pagination to ListUserTags operation
  * api-change:``eks``: [``botocore``] Update the EKS AddonActive waiter.
  * api-change:``autoscaling``: [``botocore``] With this release, customers can easily use Predictive Scaling as a
    policy directly through Amazon EC2 Auto Scaling configurations to proactively scale their applications ahead
    of predicted demand.
  * api-change:``lightsail``: [``botocore``] Documentation updates for Amazon Lightsail.
- Update BuildRequires and Requires from setup.py
- Update to version 1.17.75
  * api-change:support: [botocore] Documentation updates for
    support
  * api-change:apprunner: [botocore] AWS App Runner is a service
    that provides a fast, simple, and cost-effective way to deploy
    from source code or a container image directly to a scalable
    and secure web application in the AWS Cloud.
  * api-change:compute-optimizer: [botocore] This release enables
    compute optimizer to support exporting recommendations to
    Amazon S3 for EBS volumes and Lambda Functions.
  * api-change:personalize: [botocore] Amazon Personalize now
    supports the ability to optimize a solution for a custom
    objective in addition to maximizing relevance.
  * api-change:license-manager: [botocore] AWS License Manager
    now supports periodic report generation.
  * api-change:iotsitewise: [botocore] Documentation updates for
    AWS IoT SiteWise.
  * api-change:lexv2-models: [botocore] Update lexv2-models client
    to latest version
- from version 1.17.74
  * api-change:mediaconnect: [botocore] MediaConnect now supports
    JPEG XS for AWS Cloud Digital Interface (AWS CDI) uncompressed
    workflows, allowing you to establish a bridge between your
    on-premises live video network and the AWS Cloud.
  * api-change:sagemaker-a2i-runtime: [botocore] Documentation
    updates for Amazon A2I Runtime model
  * api-change:applicationcostprofiler: [botocore] APIs for AWS
    Application Cost Profiler.
  * api-change:neptune: [botocore] Neptune support for
    CopyTagsToSnapshots
  * api-change:iotdeviceadvisor: [botocore] AWS IoT Core Device
    Advisor is fully managed test capability for IoT devices.
    Device manufacturers can use Device Advisor to test their IoT
    devices for reliable and secure connectivity with AWS IoT.
  * api-change:elasticache: [botocore] Documentation updates for
    elasticache
- from version 1.17.73
  * api-change:events: [botocore] Update InputTransformer variable
    limit from 10 to 100 variables.
  * enhancement:s3: [botocore] Block endpoint resolution of clients
    configured with S3 pseudo-regions (e.g. aws-global,
    s3-external-1) that will never resolve to a correct access
    point endpoint.
  * api-change:macie2: [botocore] This release of the Amazon Macie
    API adds support for defining run-time, S3 bucket criteria for
    classification jobs. It also adds resources for querying data
    about AWS resources that Macie monitors.
  * api-change:es: [botocore] Adds support for cold storage.
  * api-change:securityhub: [botocore] Updated descriptions to add
    notes on array lengths.
  * api-change:detective: [botocore] Updated descriptions of array
    parameters to add the restrictions on the array and value
    lengths.
  * api-change:transcribe: [botocore] Transcribe Medical now
    supports identification of PHI entities within transcripts
  * api-change:imagebuilder: [botocore] Text-only updates for
    bundled documentation feedback tickets - spring 2021.
  * enhancement:FIPS: [botocore] Add validation to only attempt to
    connect to FIPS endpoints with a FIPS pseudo-region if the
    pseudo-region is explicitly known to the SDK.
- from version 1.17.72
  * api-change:ec2: [botocore] High Memory virtual instances are
    powered by Intel Sky Lake CPUs and offer up to 12TB of memory.
- from version 1.17.71
  * api-change:ssm-incidents: [botocore] AWS Systems Manager
    Incident Manager enables faster resolution of critical
    application availability and performance issues, management of
    contacts and post-incident analysis
  * api-change:ssm-contacts: [botocore] AWS Systems Manager
    Incident Manager enables faster resolution of critical
    application availability and performance issues, management of
    contacts and post incident analysis
  * api-change:s3control: [botocore] Documentation updates for
    Amazon S3-control
- from version 1.17.70
  * api-change:mediaconvert: [botocore] AWS Elemental MediaConvert
    SDK has added support for Kantar SNAP File Audio Watermarking
    with a Kantar Watermarking account, and Display Definition
    Segment(DDS) segment data controls for DVB-Sub caption outputs.
  * api-change:ecs: [botocore] This release contains updates for
    Amazon ECS.
  * api-change:codeartifact: [botocore] Documentation updates for
    CodeArtifact
  * api-change:eks: [botocore] This release updates
    create-nodegroup and update-nodegroup-config APIs for
    adding/updating taints on managed nodegroups.
  * api-change:iotwireless: [botocore] Add three new optional
    fields to support filtering and configurable sub-band in
    WirelessGateway APIs. The filtering is for all the RF region
    supported. The sub-band configuration is only applicable to
    LoRa gateways of US915 or AU915 RF region.
  * api-change:ssm: [botocore] This release adds new APIs to
    associate, disassociate and list related items in SSM
    OpsCenter; and this release adds DisplayName as a version-level
    attribute for SSM Documents and introduces two new document
    types: ProblemAnalysis, ProblemAnalysisTemplate.
  * api-change:kinesisanalyticsv2: [botocore] Amazon Kinesis
    Analytics now supports ListApplicationVersions and
    DescribeApplicationVersion API for Apache Flink applications
  * api-change:config: [botocore] Adds paginator to multiple APIs:
    By default, the paginator allows user to iterate over the
    results and allows the CLI to return up to 1000 results.
- from version 1.17.69
  * api-change:lakeformation: [botocore] This release adds Tag
    Based Access Control to AWS Lake Formation service
  * api-change:lookoutmetrics: [botocore] Enforcing UUID style for
    parameters that are already in UUID format today. Documentation
    specifying eventual consistency of lookoutmetrics resources.
  * api-change:connect: [botocore] Adds tagging support for Connect
    APIs CreateIntegrationAssociation and CreateUseCase.
- from version 1.17.68
  * api-change:servicediscovery: [botocore] Bugfix: Improved input
    validation for RegisterInstance action, InstanceId field
  * api-change:kafka: [botocore] IAM Access Control for Amazon MSK
    enables you to create clusters that use IAM to authenticate
    clients and to allow or deny Apache Kafka actions for those
    clients.
  * api-change:ssm: [botocore] SSM feature release - ChangeCalendar
    integration with StateManager.
  * api-change:snowball: [botocore] AWS Snow Family adds APIs for
    ordering and managing Snow jobs with long term pricing
- from version 1.17.67
  * api-change:auditmanager: [botocore] This release updates the
    CreateAssessmentFrameworkControlSet and
    UpdateAssessmentFrameworkControlSet API data types. For both of
    these data types, the control set name is now a required
    attribute.
  * api-change:nimble: [botocore] Documentation Updates for Amazon
    Nimble Studio.
  * api-change:kinesisanalyticsv2: [botocore] Amazon Kinesis
    Analytics now supports RollbackApplication for Apache Flink
    applications to revert the application to the previous running
    version
  * api-change:sagemaker: [botocore] Amazon SageMaker Autopilot now
    provides the ability to automatically deploy the best model to
    an endpoint
- from version 1.17.66
  * api-change:finspace: [botocore] Documentation updates for
    FinSpace API.
  * api-change:finspace-data: [botocore] Documentation updates for
    FinSpaceData API.
- from version 1.17.65
  * api-change:devops-guru: [botocore] Added GetCostEstimation and
    StartCostEstimation to get the monthly resource usage cost and
    added ability to view resource health by AWS service name and
    to search insights be AWS service name.
  * api-change:acm-pca: [botocore] This release adds the
    KeyStorageSecurityStandard parameter to the
    CreateCertificateAuthority API to allow customers to mandate a
    security standard to which the CA key will be stored within.
  * api-change:health: [botocore] Documentation updates for health
  * api-change:chime: [botocore] This release adds the ability to
    search for and order international phone numbers for Amazon
    Chime SIP media applications.
  * api-change:sagemaker: [botocore] Enable retrying Training and
    Tuning Jobs that fail with InternalServerError by setting
    RetryStrategy.
- from version 1.17.64
  * api-change:finspace-data: [botocore] Update FinSpace Data
    serviceAbbreviation
- from version 1.17.63
  * api-change:finspace-data: [botocore] This is the initial SDK
    release for the data APIs for Amazon FinSpace. Amazon FinSpace
    is a data management and analytics application for the
    financial services industry (FSI).
  * api-change:mturk: [botocore] Update mturk client to latest
    version
  * api-change:chime: [botocore] Added new
    BatchCreateChannelMembership API to support multiple membership
    creation for channels
  * api-change:finspace: [botocore] This is the initial SDK release
    for the management APIs for Amazon FinSpace. Amazon FinSpace is
    a data management and analytics service for the financial
    services industry (FSI).
  * api-change:securityhub: [botocore] Updated ASFF to add the
    following new resource details objects: AwsEc2NetworkAcl,
    AwsEc2Subnet, and AwsElasticBeanstalkEnvironment.
- from version 1.17.62
  * api-change:personalize: [botocore] Update URL for dataset
    export job documentation.
  * api-change:marketplace-catalog: [botocore] Allows user defined
    names for Changes in a ChangeSet. Users can use ChangeNames to
    reference properties in another Change within a ChangeSet. This
    feature allows users to make changes to an entity when the
    entity identifier is not yet available while constructing the
    StartChangeSet request.
  * api-change:forecast: [botocore] Added new DeleteResourceTree
    operation that helps in deleting all the child resources of a
    given resource including the given resource.
  * api-change:robomaker: [botocore] Adds ROS2 Foxy as a supported
    Robot Software Suite Version and Gazebo 11 as a supported
    Simulation Software Suite Version
  * api-change:cloudfront: [botocore] CloudFront now supports
    CloudFront Functions, a native feature of CloudFront that
    enables you to write lightweight functions in JavaScript for
    high-scale, latency-sensitive CDN customizations.
  * api-change:customer-profiles: [botocore] This release
    introduces GetMatches and MergeProfiles APIs to fetch and
    merge duplicate profiles
- from version 1.17.61
  * api-change:macie2: [botocore] The Amazon Macie API now provides
    S3 bucket metadata that indicates whether a bucket policy
    requires server-side encryption of objects when objects are
    uploaded to the bucket.
  * api-change:organizations: [botocore] Minor text updates for AWS
    Organizations API Reference
  * api-change:ecs: [botocore] Add support for EphemeralStorage on
    TaskDefinition and TaskOverride
  * api-change:chime: [botocore] Increase AppInstanceUserId length
    to 64 characters
- from version 1.17.60
  * api-change:connect: [botocore] Updated max number of tags that
    can be attached from 200 to 50. MaxContacts is now an optional
    parameter for the UpdateQueueMaxContact API.
  * api-change:mediapackage-vod: [botocore] MediaPackage now offers
    the option to place your Sequence Parameter Set (SPS), Picture
    Parameter Set (PPS), and Video Parameter Set (VPS) encoder
    metadata in every video segment instead of in the init fragment
    for DASH and CMAF endpoints.
  * api-change:nimble: [botocore] Amazon Nimble Studio is a virtual
    studio service that empowers visual effects, animation, and
    interactive content teams to create content securely within a
    scalable, private cloud service.
  * api-change:iotsitewise: [botocore] AWS IoT SiteWise
    interpolation API will get interpolated values for an asset
    property per specified time interval during a period of time.
  * api-change:cloudformation: [botocore] Add CallAs parameter to
    GetTemplateSummary to enable use with StackSets delegated
    administrator integration
- from version 1.17.59
  * api-change:auditmanager: [botocore] This release restricts
    using backslashes in control, assessment, and framework names.
    The controlSetName field of the
    UpdateAssessmentFrameworkControlSet API now allows strings
    without backslashes.
- from version 1.17.58
  * api-change:ec2: [botocore] Adding support for Red Hat
    Enterprise Linux with HA for Reserved Instances.
  * api-change:iotwireless: [botocore] Add a new optional field
    MessageType to support Sidewalk devices in
    SendDataToWirelessDevice API
  * api-change:kinesisanalyticsv2: [botocore] Amazon Kinesis Data
    Analytics now supports custom application maintenance
    configuration using UpdateApplicationMaintenanceConfiguration
    API for Apache Flink applications. Customers will have
    visibility when their application is under maintenance status
    using 'MAINTENANCE' application status.
  * api-change:personalize: [botocore] Added support for exporting
    data imported into an Amazon Personalize dataset to a specified
    data source (Amazon S3 bucket).
  * api-change:mediaconvert: [botocore] Documentation updates for
    mediaconvert
  * api-change:codeguru-reviewer: [botocore] Include KMS Key
    Details in Repository Association APIs to enable usage of
    customer managed KMS Keys.
  * api-change:glue: [botocore] Adding Kafka Client Auth Related
    Parameters
  * api-change:eks: [botocore] This release updates existing
    Amazon EKS input validation so customers will see an
    InvalidParameterException instead of a ParamValidationError
    when they enter 0 for minSize and/or desiredSize. It also adds
    LaunchTemplate information to update responses and a new
    "/CUSTOM"/ value for AMIType.
- from version 1.17.57
  * api-change:mediapackage: [botocore] Add support for Widevine
    DRM on CMAF origin endpoints. Both Widevine and FairPlay DRMs
    can now be used simultaneously, with CBCS encryption.
  * api-change:sns: [botocore] Amazon SNS adds two new attributes,
    TemplateId and EntityId, for using sender IDs to send SMS
    messages to destinations in India.
- from version 1.17.56
  * api-change:forecast: [botocore] This release adds
    EstimatedTimeRemaining minutes field to the
    DescribeDatasetImportJob, DescribePredictor, DescribeForecast
    API response which denotes the time remaining to complete the
    job IN_PROGRESS.
  * api-change:securityhub: [botocore] Replaced the term "/master"/
    with "/administrator"/. Added new actions to replace
    AcceptInvitation, GetMasterAccount, and
    DisassociateFromMasterAccount. In Member, replaced MasterId
    with AdministratorId.
  * api-change:cognito-idp: [botocore] Documentation updates for
    cognito-idp
  * api-change:elasticache: [botocore] This release introduces log
    delivery of Redis slow log from Amazon ElastiCache.
- from version 1.17.55
  * api-change:detective: [botocore] Added parameters to track the
    data volume in bytes for a member account. Deprecated the
    existing parameters that tracked the volume as a percentage of
    the allowed volume for a behavior graph. Changes reflected in
    MemberDetails object.
  * api-change:redshift: [botocore] Add operations: AddPartner,
    DescribePartners, DeletePartner, and UpdatePartnerStatus to
    support tracking integration status with data partners.
  * api-change:groundstation: [botocore] Support new S3 Recording
    Config allowing customers to write downlink data directly to
    S3.
  * api-change:kendra: [botocore] Amazon Kendra now enables users
    to override index-level boosting configurations for each query.
  * api-change:cloudformation: [botocore] Added support for
    creating and updating stack sets with self-managed permissions
    from templates that reference macros.
- from version 1.17.54
  * api-change:savingsplans: [botocore] Added support for Amazon
    SageMaker in Machine Learning Savings Plans
  * api-change:ce: [botocore] Adding support for Sagemaker savings
    plans in GetSavingsPlansPurchaseRecommendation API
- from version 1.17.53
  * api-change:sts: [botocore] STS now supports assume role with
    Web Identity using JWT token length upto 20000 characters
  * api-change:dms: [botocore] AWS DMS added support of TLS for
    Kafka endpoint. Added Describe endpoint setting API for DMS
    endpoints.
- from version 1.17.52
  * api-change:mediaconnect: [botocore] For flows that use Listener
    protocols, you can now easily locate an output's outbound IP
    address for a private internet. Additionally, MediaConnect now
    supports the Waiters feature that makes it easier to poll for
    the status of a flow until it reaches its desired state.
  * api-change:config: [botocore] Add exception for
    DeleteRemediationConfiguration and
    DescribeRemediationExecutionStatus
  * api-change:route53: [botocore] Documentation updates for
    route53
  * api-change:codestar-connections: [botocore] This release adds
    tagging support for CodeStar Connections Host resources
- from version 1.17.51
  * api-change:lightsail: [botocore] Documentation updates for
    Amazon Lightsail.
  * api-change:sts: [botocore] This release adds the SourceIdentity
    parameter that can be set when assuming a role.
  * api-change:comprehendmedical: [botocore] The InferICD10CM API
    now returns TIME_EXPRESSION entities that refer to medical
    conditions.
  * api-change:rds: [botocore] Clarify that enabling or disabling
    automated backups causes a brief downtime, not an outage.
  * api-change:redshift: [botocore] Added support to enable AQUA in
    Amazon Redshift clusters.
- Update to version 1.17.50
  * api-change:``fsx``: [``botocore``] Support for cross-region and
    cross-account backup copies
  * api-change:``codebuild``: [``botocore``] AWS CodeBuild now allows you to
    set the access permissions for build artifacts, project artifacts, and log
    files that are uploaded to an Amazon S3 bucket that is owned by another account.
- from version 1.17.49
  * api-change:``redshift``: [``botocore``] Add support for case sensitive table level restore
  * api-change:``ec2``: [``botocore``] Add paginator support to DescribeStoreImageTasks
    and update documentation.
  * api-change:``shield``: [``botocore``] CreateProtection now throws InvalidParameterException
    instead of InternalErrorException when system tags (tag with keys prefixed with "/aws:"/)
    are passed in.
- from version 1.17.48
  * api-change:``lookoutequipment``: [``botocore``] This release introduces support for
    Amazon Lookout for Equipment.
  * api-change:``kinesis-video-archived-media``: [``botocore``] Documentation updates
    for archived.kinesisvideo
  * api-change:``robomaker``: [``botocore``] This release allows RoboMaker customers to
    specify custom tools to run with their simulation job
  * api-change:``appstream``: [``botocore``] This release provides support for image updates
  * api-change:``ram``: [``botocore``] Documentation updates for AWS RAM resource sharing
  * api-change:``customer-profiles``: [``botocore``] Documentation updates for Put-Integration API
  * api-change:``autoscaling``: [``botocore``] Amazon EC2 Auto Scaling announces Warm Pools
    that help applications to scale out faster by pre-initializing EC2 instances and save
    money by requiring fewer continuously running instances
- from version 1.17.47
  * api-change:``storagegateway``: [``botocore``] File Gateway APIs now support FSx
    for Windows as a cloud storage.
  * api-change:``accessanalyzer``: [``botocore``] IAM Access Analyzer now analyzes your
    CloudTrail events to identify actions and services that have been used by an IAM
    entity (user or role) and generates an IAM policy that is based on that activity.
  * api-change:``elasticache``: [``botocore``] This release adds tagging support for all
    AWS ElastiCache resources except Global Replication Groups.
  * api-change:``ivs``: [``botocore``] This release adds support for the Auto-Record to S3
    feature. Amazon IVS now enables you to save your live video to Amazon S3.
  * api-change:``mgn``: [``botocore``] Add new service - Application Migration Service.
- from version 1.17.46
  * api-change:``ssm``: [``botocore``] Supports removing a label or labels from a parameter,
    enables ScheduledEndTime and ChangeDetails for StartChangeRequestExecution API, supports
    critical/security/other noncompliant count for patch API.
  * api-change:``medialive``: [``botocore``] MediaLive VPC outputs update to include Availability
    Zones, Security groups, Elastic Network Interfaces, and Subnet Ids in channel response
  * api-change:``ec2``: [``botocore``] This release adds support for storing EBS-backed AMIs
    in S3 and restoring them from S3 to enable cross-partition copying of AMIs
  * api-change:``cloud9``: [``botocore``] Documentation updates for Cloud9
- from version 1.17.45
  * api-change:``auditmanager``: [``botocore``] AWS Audit Manager has updated the GetAssessment
    API operation to include a new response field called userRole. The userRole field indicates
    the role information and IAM ARN of the API caller.
  * api-change:``medialive``: [``botocore``] MediaLive now support HTML5 Motion Graphics overlay
  * api-change:``appflow``: [``botocore``] Added destination properties for Zendesk.
- from version 1.17.44
  * api-change:``mediapackage``: [``botocore``] SPEKE v2 is an upgrade to the existing SPEKE API
    to support multiple encryption keys, based on an encryption contract selected by the customer.
  * api-change:``imagebuilder``: [``botocore``] This release adds support for Block Device Mappings
    for container image builds, and adds distribution configuration support for EC2 launch templates
    in AMI builds.
- from version 1.17.43
  * api-change:``route53resolver``: [``botocore``] Route 53 Resolver DNS Firewall is a firewall service
    that allows you to filter and regulate outbound DNS traffic for your VPCs.
  * api-change:``mediaconvert``: [``botocore``] MediaConvert now supports HLS ingest, sidecar WebVTT
    ingest, Teletext color & style passthrough to TTML subtitles, TTML to WebVTT subtitle conversion
    with style, & DRC profiles in AC3 audio.
  * api-change:``lightsail``: [``botocore``] - This release adds support for state detail for
    Amazon Lightsail container services.
  * api-change:``kendra``: [``botocore``] AWS Kendra's ServiceNow data source now supports OAuth 2.0
    authentication and knowledge article filtering via a ServiceNow query.
  * api-change:``lex-models``: [``botocore``] Lex now supports the ja-JP locale
  * api-change:``lex-runtime``: [``botocore``] Update lex-runtime client to latest version
  * api-change:``fms``: [``botocore``] Added Firewall Manager policy support for
    AWS Route 53 Resolver DNS Firewall.
  * api-change:``ec2``: [``botocore``] VPC Flow Logs Service adds a new API, GetFlowLogsIntegrationTemplate,
    which generates CloudFormation templates for Athena.
    For more info, see https://docs.aws.amazon.com/console/vpc/flow-logs/athena
  * api-change:``wafv2``: [``botocore``] Added support for ScopeDownStatement for ManagedRuleGroups,
    Labels, LabelMatchStatement, and LoggingFilter. For more information on these features, see
    the AWS WAF Developer Guide.
- from version 1.17.42
  * api-change:``iot``: [``botocore``] Added ability to prefix search on attribute value for ListThings API.
  * api-change:``pricing``: [``botocore``] Minor documentation and link updates.
  * api-change:``transcribe``: [``botocore``] Amazon Transcribe now supports creating custom language models
    in the following languages: British English (en-GB), Australian English (en-AU), Indian Hindi (hi-IN),
    and US Spanish (es-US).
  * api-change:``cloudhsm``: [``botocore``] Minor documentation and link updates.
  * api-change:``comprehend``: [``botocore``] Support for customer managed KMS encryption
    of Comprehend custom models
  * api-change:``cognito-sync``: [``botocore``] Minor documentation updates and link updates.
  * api-change:``batch``: [``botocore``] AWS Batch adds support for Amazon EFS File System
  * api-change:``detective``: [``botocore``] Added the ability to assign
    tag values to Detective behavior graphs.
    Tag values can be used for attribute-based access control, and for cost allocation for billing.
  * api-change:``iotwireless``: [``botocore``] Add Sidewalk support to APIs: GetWirelessDevice, ListWirelessDevices,
    GetWirelessDeviceStatistics. Add Gateway connection status in GetWirelessGatewayStatistics API.
  * api-change:``cloudformation``: [``botocore``] 1. Added a new parameter RegionConcurrencyType in
    OperationPreferences. 2. Changed the name of AccountUrl to AccountsUrl in DeploymentTargets parameter.
  * api-change:``cloud9``: [``botocore``] Add ImageId input parameter to CreateEnvironmentEC2 endpoint.
    New parameter enables creation of environments with different AMIs.
  * api-change:``directconnect``: [``botocore``] This release adds MACsec support to AWS Direct Connect
  * api-change:``redshift``: [``botocore``] Enable customers to share access to their Redshift
    clusters from other VPCs (including VPCs from other accounts).
  * api-change:``workmail``: [``botocore``] This release adds support for mobile device
    access rules management in Amazon WorkMail.
  * api-change:``datapipeline``: [``botocore``] Minor documentation updates and link updates.
  * api-change:``machinelearning``: [``botocore``] Minor documentation updates and link updates.
- from version 1.17.41
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Autopilot now supports 1) feature
    importance reports for AutoML jobs and 2) PartialFailures for AutoML jobs
  * api-change:``ec2-instance-connect``: [``botocore``] Adding support to push SSH keys to the
    EC2 serial console in order to allow an SSH connection to your Amazon EC2 instance's serial port.
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``databrew``: [``botocore``] This SDK release adds two new dataset features:
    1) support for specifying a database connection as a dataset input
    2) support for dynamic datasets that accept configurable parameters in S3 path.
  * api-change:``frauddetector``: [``botocore``] This release adds support for
    Batch Predictions in Amazon Fraud Detector.
  * api-change:``ec2``: [``botocore``] ReplaceRootVolume feature enables customers to replace
    the EBS root volume of a running instance to a previously known state. Add support to grant
    account-level access to the EC2 serial console
  * api-change:``config``: [``botocore``] Adding new APIs to support ConformancePack
    Compliance CI in Aggregators
  * api-change:``pinpoint``: [``botocore``] Added support for journey pause/resume,
    journey updatable import segment and journey quiet time wait.
- from version 1.17.40
  * api-change:``wafv2``: [``botocore``] Added custom request handling and custom response support
    in rule actions and default action; Added the option to inspect the web request body as parsed
    and filtered JSON.
  * api-change:``iam``: [``botocore``] AWS Identity and Access Management GetAccessKeyLastUsed API
    will throw a custom error if customer public key is not found for access keys.
  * api-change:``glue``: [``botocore``] Allow Dots in Registry and Schema Names for CreateRegistry,
    CreateSchema; Fixed issue when duplicate keys are present and not returned as part of
    QuerySchemaVersionMetadata.
  * api-change:``docdb``: [``botocore``] This release adds support for Event Subscriptions to DocumentDB.
  * api-change:``location``: [``botocore``] Amazon Location added support for specifying pricing
    plan information on resources in alignment with our cost model.
- from version 1.17.39
  * api-change:``iotwireless``: [``botocore``] Support tag-on-create for WirelessDevice.
  * api-change:``customer-profiles``: [``botocore``] This release adds an optional parameter named
    FlowDefinition in PutIntegrationRequest.
  * api-change:``events``: [``botocore``] Add support for SageMaker Model Builder Pipelines
    Targets to EventBridge
  * api-change:``transcribe``: [``botocore``] Amazon Transcribe now supports tagging words that
    match your vocabulary filter for batch transcription.
- from version 1.17.38
  * api-change:``lookoutmetrics``: [``botocore``] Allowing uppercase alphabets for RDS
    and Redshift database names.
- from version 1.17.37
  * api-change:``sqs``: [``botocore``] Documentation updates for Amazon SQS
  * api-change:``rekognition``: [``botocore``] This release introduces AWS tagging support for
    Amazon Rekognition collections, stream processors, and Custom Label models.
  * api-change:``sagemaker``: [``botocore``] This feature allows customer to specify the environment
    variables in their CreateTrainingJob requests.
  * api-change:``medialive``: [``botocore``] EML now supports handling HDR10 and HLG 2020
    color space from a Link input.
  * api-change:``lookoutmetrics``: [``botocore``] Amazon Lookout for Metrics is now generally available.
    You can use Lookout for Metrics to monitor your data for anomalies. For more information, see the
    Amazon Lookout for Metrics Developer Guide.
  * api-change:``alexaforbusiness``: [``botocore``] Added support for enabling and disabling data
    retention in the CreateProfile and UpdateProfile APIs and retrieving the state of data retention
    for a profile in the GetProfile API.
- from version 1.17.36
  * api-change:``ssm``: [``botocore``] This release allows SSM Explorer customers to enable OpsData
    sources across their organization when creating a resource data sync.
  * api-change:``route53``: [``botocore``] Documentation updates for route53
  * bugfix:S3: [``botocore``] Fix an issue with XML newline normalization in
    PutBucketLifecycleConfiguration requests.
  * api-change:``s3``: [``botocore``] Documentation updates for Amazon S3
  * api-change:``s3control``: [``botocore``] Documentation updates for s3-control
  * api-change:``ec2``: [``botocore``] maximumEfaInterfaces added to DescribeInstanceTypes API
  * api-change:``greengrass``: [``botocore``] Updated the parameters to make
    name required for CreateGroup API.
- from version 1.17.35
  * api-change:``ce``: [``botocore``] You can now create cost categories with inherited value
    rules and specify default values for any uncategorized costs.
  * api-change:``fis``: [``botocore``] Updated maximum allowed size of action parameter from 64 to 1024
  * api-change:``redshift``: [``botocore``] Removed APIs to control AQUA on clusters.
  * api-change:``iam``: [``botocore``] Documentation updates for IAM operations and descriptions.
  * api-change:``gamelift``: [``botocore``] GameLift adds support for using event notifications
    to monitor game session placements. Specify an SNS topic or use CloudWatch Events to track activity
    for a game session queue.
- from version 1.17.34
  * api-change:``ec2``: [``botocore``] This release adds support for UEFI boot on
    selected AMD- and Intel-based EC2 instances.
  * api-change:``redshift``: [``botocore``] Added support to enable AQUA in Amazon Redshift clusters.
  * api-change:``codeartifact``: [``botocore``] Documentation updates for CodeArtifact
  * api-change:``macie2``: [``botocore``] This release of the Amazon Macie API adds support for
    publishing sensitive data findings to AWS Security Hub and specifying which categories of
    findings to publish to Security Hub.
- from version 1.17.33
  * api-change:``sagemaker``: [``botocore``] Adding authentication support for pulling images
    stored in private Docker registries to build containers for real-time inference.
  * api-change:``ec2``: [``botocore``] X2gd instances are the next generation of memory-optimized
    instances powered by AWS-designed, Arm-based AWS Graviton2 processors.
- from version 1.17.32
  * bugfix:s3: [``botocore``] Updated mislabeled exceptions for S3 Object Lambda
- from version 1.17.31
  * api-change:``autoscaling``: [``botocore``] Amazon EC2 Auto Scaling Instance Refresh
    now supports phased deployments.
  * api-change:``s3``: [``botocore``] S3 Object Lambda is a new S3 feature that enables users
    to apply their own custom code to process the output of a standard S3 GET request by
    automatically invoking a Lambda function with a GET request
  * api-change:``redshift``: [``botocore``] Add new fields for additional information about VPC
    endpoint for clusters with reallocation enabled, and a new field for total storage capacity
    for all clusters.
  * api-change:``s3control``: [``botocore``] S3 Object Lambda is a new S3 feature that enables
    users to apply their own custom code to process the output of a standard S3 GET request
    by automatically invoking a Lambda function with a GET request
  * api-change:``securityhub``: [``botocore``] New object for separate provider and customer
    values. New objects track S3 Public Access Block configuration and identify sensitive data.
    BatchImportFinding requests are limited to 100 findings.
- from version 1.17.30
  * api-change:``sagemaker``: [``botocore``] Support new target device ml_eia2 in SageMaker
    CreateCompilationJob API
  * api-change:``batch``: [``botocore``] Making serviceRole an optional parameter when creating
    a compute environment. If serviceRole is not provided then Service Linked Role will be
    created (or reused if it already exists).
- from version 1.17.29
  * api-change:``lambda``: [``botocore``] Allow empty list for function response types
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity
    and Access Management (IAM).
  * api-change:``mediaconnect``: [``botocore``] This release adds support for the SRT-listener
    protocol on sources and outputs.
  * api-change:``accessanalyzer``: [``botocore``] This release adds support for the ValidatePolicy
    API. IAM Access Analyzer is adding over 100 policy checks and actionable recommendations that
    help you validate your policies during authoring.
  * api-change:``mediatailor``: [``botocore``] MediaTailor channel assembly is a new manifest-only
    service that allows you to assemble linear streams using your existing VOD content.
  * api-change:``mwaa``: [``botocore``] This release adds UPDATE_FAILED and UNAVAILABLE
    MWAA environment states.
  * api-change:``gamelift``: [``botocore``] GameLift expands to six new AWS Regions, adds support
    for multi-location fleets to streamline management of hosting resources, and lets you customize
    more of the game session placement process.
- from version 1.17.28
  * api-change:``fis``: [``botocore``] Initial release of AWS Fault Injection Simulator, a managed
    service that enables you to perform fault injection experiments on your AWS workloads
  * api-change:``codedeploy``: [``botocore``] AWS CodeDeploy can now detect instances running an
    outdated revision of your application and automatically update them with the latest revision.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``ecs``: [``botocore``] This is for ecs exec feature release which includes two new
    APIs - execute-command and update-cluster and an AWS CLI customization for execute-command API
- from version 1.17.27
  * api-change:``mediatailor``: [``botocore``] MediaTailor channel assembly is a new manifest-only
    service that allows you to assemble linear streams using your existing VOD content.
  * api-change:``workspaces``: [``botocore``] Adds API support for WorkSpaces bundle management operations.
  * api-change:``cur``: [``botocore``] - Added optional billingViewArn field for OSG.
- from version 1.17.26
  * api-change:``comprehend``: [``botocore``] Update comprehend client to latest version
  * api-change:``wafv2``: [``botocore``] Update wafv2 client to latest version
  * api-change:``medialive``: [``botocore``] Update medialive client to latest version
  * api-change:``network-firewall``: [``botocore``] Update network-firewall client to latest version
- from version 1.17.25
  * api-change:``accessanalyzer``: [``botocore``] Update accessanalyzer client to latest version
  * api-change:``ssm``: [``botocore``] Update ssm client to latest version
  * api-change:``s3``: [``botocore``] Update s3 client to latest version
  * api-change:``backup``: [``botocore``] Update backup client to latest version
- from version 1.17.24
  * api-change:``rds``: [``botocore``] Update rds client to latest version
  * api-change:``codeguruprofiler``: [``botocore``] Update codeguruprofiler client to latest version
  * api-change:``autoscaling``: [``botocore``] Update autoscaling client to latest version
  * api-change:``iotwireless``: [``botocore``] Update iotwireless client to latest version
  * api-change:``efs``: [``botocore``] Update efs client to latest version
- from version 1.17.23
  * api-change:``lambda``: [``botocore``] Update lambda client to latest version
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``kinesis-video-archived-media``: [``botocore``] Update
    kinesis-video-archived-media client to latest version
  * api-change:``s3``: [``botocore``] Update s3 client to latest version
  * api-change:``s3control``: [``botocore``] Update s3control client to latest version
  * api-change:``autoscaling``: [``botocore``] Update autoscaling client to latest version
- from version 1.17.22
  * api-change:``license-manager``: [``botocore``] Update license-manager client to latest version
  * api-change:``network-firewall``: [``botocore``] Update network-firewall client to latest version
  * api-change:``ec2``: [``botocore``] Update ec2 client to latest version
  * api-change:``athena``: [``botocore``] Update athena client to latest version
  * api-change:``medialive``: [``botocore``] Update medialive client to latest version
  * api-change:``shield``: [``botocore``] Update shield client to latest version
  * api-change:``codepipeline``: [``botocore``] Update codepipeline client to latest version
  * api-change:``appflow``: [``botocore``] Update appflow client to latest version
- from version 1.17.21
  * api-change:``servicediscovery``: [``botocore``] Update servicediscovery client to latest version
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``sagemaker``: [``botocore``] Update sagemaker client to latest version
  * api-change:``mwaa``: [``botocore``] Update mwaa client to latest version
- from version 1.17.20
  * api-change:``forecast``: [``botocore``] Update forecast client to latest version
  * api-change:``secretsmanager``: [``botocore``] Update secretsmanager client to latest version
  * api-change:``macie2``: [``botocore``] Update macie2 client to latest version
  * api-change:``codebuild``: [``botocore``] Update codebuild client to latest version
  * api-change:``es``: [``botocore``] Update es client to latest version
  * api-change:``acm``: [``botocore``] Update acm client to latest version
  * api-change:``wellarchitected``: [``botocore``] Update wellarchitected client to latest version
- from version 1.17.19
  * api-change:``iotwireless``: [``botocore``] Update iotwireless client to latest version
  * api-change:``directconnect``: [``botocore``] Update directconnect client to latest version
  * bugfix:S3: [``botocore``] Fix an issue with XML newline normalization that could result
    in the DeleteObjects operation incorrectly deleting the wrong keys.
  * api-change:``managedblockchain``: [``botocore``] Update managedblockchain client to latest version
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``compute-optimizer``: [``botocore``] Update compute-optimizer client to latest version
  * api-change:``datasync``: [``botocore``] Update datasync client to latest version
- from version 1.17.18
  * enhancement:DynamoDB: Add a `__bytes__` method to the `Binary` DynamoDB type.
  * api-change:``alexaforbusiness``: [``botocore``] Update alexaforbusiness client to latest version
  * api-change:``ssm``: [``botocore``] Update ssm client to latest version
  * api-change:``codepipeline``: [``botocore``] Update codepipeline client to latest version
  * api-change:``eks``: [``botocore``] Update eks client to latest version
- from version 1.17.17
  * api-change:``s3``: [``botocore``] Update s3 client to latest version
  * api-change:``sso-admin``: [``botocore``] Update sso-admin client to latest version
  * api-change:``eks``: [``botocore``] Update eks client to latest version
  * api-change:``emr``: [``botocore``] Update emr client to latest version
- from version 1.17.16
  * api-change:``databrew``: [``botocore``] Update databrew client to latest version
  * api-change:``detective``: [``botocore``] Update detective client to latest version
  * api-change:``lightsail``: [``botocore``] Update lightsail client to latest version
  * api-change:``imagebuilder``: [``botocore``] Update imagebuilder client to latest version
  * api-change:``transfer``: [``botocore``] Update transfer client to latest version
- from version 1.17.15
  * api-change:``es``: [``botocore``] Update es client to latest version
  * api-change:``mediapackage-vod``: [``botocore``] Update mediapackage-vod client to latest version
  * api-change:``appflow``: [``botocore``] Update appflow client to latest version
  * api-change:``ecr-public``: [``botocore``] Update ecr-public client to latest version
  * api-change:``compute-optimizer``: [``botocore``] Update compute-optimizer client to latest version
- from version 1.17.14
  * api-change:``glue``: [``botocore``] Update glue client to latest version
  * api-change:``redshift-data``: [``botocore``] Update redshift-data client to latest version
  * api-change:``s3control``: [``botocore``] Update s3control client to latest version
  * api-change:``autoscaling``: [``botocore``] Update autoscaling client to latest version
  * api-change:``pinpoint``: [``botocore``] Update pinpoint client to latest version
  * api-change:``quicksight``: [``botocore``] Update quicksight client to latest version
  * api-change:``iotevents``: [``botocore``] Update iotevents client to latest version
  * api-change:``connect``: [``botocore``] Update connect client to latest version
- from version 1.17.13
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-runtime client
    to latest version
  * api-change:``sagemaker``: [``botocore``] Update sagemaker client to latest version
- from version 1.17.12
  * api-change:``rds``: [``botocore``] Update rds client to latest version
- from version 1.17.11
  * api-change:``health``: [``botocore``] Update health client to latest version
  * api-change:``sagemaker``: [``botocore``] Update sagemaker client to latest version
  * api-change:``cloudformation``: [``botocore``] Update cloudformation client to latest version
  * api-change:``codebuild``: [``botocore``] Update codebuild client to latest version
- from version 1.17.10
  * api-change:``ec2``: [``botocore``] Update ec2 client to latest version
  * api-change:``config``: [``botocore``] Update config client to latest version
  * api-change:``lookoutvision``: [``botocore``] Update lookoutvision client to latest version
- Update BuildRequires and Requires from setup.py
python-botocore
- Disables Py 2 build for SLE 15
  + Py 2 is considered legacy with limited support. Should not have been
    built or released for Py 2. This was a mistake.
- Version update to 1.21.7 (bsc#1189649)
  * api-change:``s3control``: S3 Access Point aliases can be used anywhere you
    use S3 bucket names to access data in S3
  * api-change:``textract``: Adds support for AnalyzeExpense, a new API to extract
    relevant data such as contact information, items purchased, and vendor name,
    from almost any invoice or receipt without the need for any templates or
    configuration.
  * api-change:``proton``: Documentation-only update links
  * api-change:``identitystore``: Documentation updates for SSO API Ref.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``synthetics``: CloudWatch Synthetics now supports visual
    testing in its canaries.
- from version 1.21.6
  * api-change:``securityhub``: Added product name, company name, and Region fields for
    security findings. Added details objects for RDS event subscriptions and AWS ECS
    services. Added fields to the details for AWS Elasticsearch domains.
  * api-change:``imagebuilder``: Update to documentation to reapply missing change to
    SSM uninstall switch default value and improve description.
  * api-change:``s3outposts``: Add on-premise access type support for endpoints
- from version 1.21.5
  * api-change:``medialive``: MediaLive now supports passing through style data
    on WebVTT caption outputs.
  * api-change:``databrew``: This SDK release adds two new features: 1) Output to
    Native JDBC destinations and 2) Adding configurations to profile jobs
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``s3control``: Documentation updates for Amazon S3-control
  * api-change:``ec2``: This release allows customers to assign prefixes to their
    elastic network interface and to reserve IP blocks in their subnet CIDRs. These
    reserved blocks can be used to assign prefixes to elastic network interfaces or
    be excluded from auto-assignment.
  * api-change:``qldb``: Amazon QLDB now supports ledgers encrypted with customer
    managed KMS keys. Changes in CreateLedger, UpdateLedger and DescribeLedger APIs
    to support the changes.
- from version 1.21.4
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for
    Amazon WorkDocs. For more information, see
    https://docs.aws.amazon.com/kendra/latest/dg/data-source-workdocs.html
  * api-change:``proton``: Documentation updates for AWS Proton
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``rds``: Adds the OriginalSnapshotCreateTime field to the DBSnapshot response
    object. This field timestamps the underlying data of a snapshot and doesn't change when
    the snapshot is copied.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``lambda``: New ResourceConflictException error code for PutFunctionEventInvokeConfig,
    UpdateFunctionEventInvokeConfig, and DeleteFunctionEventInvokeConfig operations.
  * api-change:``codebuild``: AWS CodeBuild now allows you to set the access permissions for build
    artifacts, project artifacts, and log files that are uploaded to an Amazon S3 bucket that is
    owned by another account.
  * api-change:``personalize``: My AWS Service (placeholder) - Making minProvisionedTPS an optional
    parameter when creating a campaign. If not provided, it defaults to 1.
  * api-change:``emr``: Update emr client to latest version
- from version 1.21.3
  * api-change:``compute-optimizer``: Documentation updates for Compute Optimizer
  * api-change:``ec2``: Added idempotency to the CreateVolume API using the ClientToken
    request parameter
- from version 1.21.2
  * api-change:``imagebuilder``: Documentation updates for reversal of default value for additional
    instance configuration SSM switch, plus improved descriptions for semantic versioning.
  * api-change:``directconnect``: Documentation updates for directconnect
  * api-change:``health``: In the Health API, the maximum number of entities for the EventFilter and
    EntityFilter data types has changed from 100 to 99. This change is related to an internal
    optimization of the AWS Health service.
  * api-change:``robomaker``: This release allows customers to create a new version of WorldTemplates
    with support for Doors.
  * api-change:``location``: Add five new API operations: UpdateGeofenceCollection, UpdateMap,
    UpdatePlaceIndex, UpdateRouteCalculator, UpdateTracker.
  * api-change:``emr-containers``: Updated DescribeManagedEndpoint and ListManagedEndpoints to return
    failureReason and stateDetails in API response.
- from version 1.21.1
  * api-change:``appintegrations``: Documentation update for AppIntegrations Service
  * api-change:``chime``: This SDK release adds Account Status as one of the attributes in Account API response
  * api-change:``auditmanager``: This release relaxes the S3 URL character restrictions in AWS Audit Manager.
    Regex patterns have been updated for the following attributes: s3RelativePath, destination, and s3ResourcePath.
    'AWS' terms have also been replaced with entities to align with China Rebrand documentation efforts.
- from version 1.21.0
  * api-change:``ec2``: This feature enables customers  to specify weekly recurring time window(s) for scheduled
    events that reboot, stop or terminate EC2 instances.
  * api-change:``cognito-idp``: Documentation updates for cognito-idp
  * api-change:``ecs``: Documentation updates for support of awsvpc mode on Windows.
  * api-change:``lex-models``: Lex now supports the en-IN locale
  * api-change:``iotsitewise``: Update the default endpoint for the APIs used to manage asset models, assets, gateways,
    tags, and account configurations. If you have firewalls with strict egress rules, configure the rules to grant
    you access to api.iotsitewise.[region].amazonaws.com or api.iotsitewise.[cn-region].amazonaws.com.cn.
  * feature:Python: Dropped support for Python 2.7
- Disable Python2 builds for all SUSE distributions
- Remove Python2 build dependencies from spec file
- Version update to 1.20.112
  * api-change:``dms``: Release of feature needed for ECA-Endpoint settings. This allows
    customer to delete a field in endpoint settings by using --exact-settings flag in modify-
    endpoint api. This also displays default values for certain required fields of endpoint
    settings in describe-endpoint-settings api.
  * api-change:``glue``: Add support for Event Driven Workflows
  * api-change:``acm``: Added support for RSA 3072 SSL certificate import
  * api-change:``healthlake``: General availability for Amazon HealthLake. StartFHIRImportJob
    and StartFHIRExportJob APIs now require AWS KMS parameter. For more information, see the
    Amazon HealthLake Documentation https://docs.aws.amazon.com/healthlake/index.html.
  * api-change:``wellarchitected``: This update provides support for Well-Architected API users
    to mark answer choices as not applicable.
  * api-change:``lightsail``: This release adds support for the Amazon Lightsail object storage
    service, which allows you to create buckets and store objects.
- from version 1.20.111
  * api-change:``amplifybackend``: Added Sign in with Apple OAuth provider.
  * api-change:``redshift``: Release new APIs to support new Redshift feature - Authentication Profile
  * api-change:``ssm``: Changes to OpsCenter APIs to support a new feature, operational insights.
  * api-change:``lex-models``: Customers can now migrate bots built with Lex V1 APIs to V2 APIs.
    This release adds APIs to initiate and manage the migration of a bot.
  * api-change:``directconnect``: This release adds a new filed named awsLogicalDeviceId that it
    displays the AWS Direct Connect endpoint which terminates a physical connection's BGP Sessions.
  * api-change:``pricing``: Documentation updates for api.pricing
- from version 1.20.110
  * api-change:``eks``: Documentation updates for Wesley to support the parallel node upgrade feature.
  * api-change:``kendra``: Amazon Kendra now supports Principal Store
- from version 1.20.109
  * api-change:``sagemaker``: Releasing new APIs related to Tuning steps in model building pipelines.
  * api-change:``frauddetector``: This release adds support for ML Explainability to display model
    variable importance value in Amazon Fraud Detector.
  * api-change:``mediaconvert``: MediaConvert now supports color, style and position information
    passthrough from 608 and Teletext to SRT and WebVTT subtitles. MediaConvert now also supports
    Automatic QVBR quality levels for QVBR RateControlMode.
- from version 1.20.108
  * api-change:``eks``: Added waiters for EKS FargateProfiles.
  * api-change:``outposts``: Added property filters for listOutposts
  * api-change:``fms``: AWS Firewall Manager now supports route table monitoring, and provides
    remediation action recommendations to security administrators for AWS Network Firewall policies
    with misconfigured routes.
  * api-change:``mediatailor``: Add ListAlerts for Channel, Program, Source Location, and VOD Source to
    return alerts for resources.
  * api-change:``devops-guru``: Add AnomalyReportedTimeRange field to include open and close
    time of anomalies.
  * api-change:``ssm-contacts``: Updated description for CreateContactChannel contactId.
- from version 1.20.107
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
  * api-change:``mq``: adds support for modifying the maintenance window for brokers.
  * api-change:``cloudfront``: Amazon CloudFront now provides two new APIs, ListConflictingAliases and
    AssociateAlias, that help locate and move Alternate Domain Names (CNAMEs) if you encounter the
    CNAMEAlreadyExists error code.
  * api-change:``chime``: Releasing new APIs for AWS Chime MediaCapturePipeline
  * api-change:``iotsitewise``: This release add storage configuration APIs for AWS IoT SiteWise.
  * api-change:``storagegateway``: Adding support for oplocks for SMB file shares,  S3 Access Point and
    S3 Private Link for all file shares and IP address support for file system associations
  * api-change:``ec2``: This release adds resource ids and tagging support for VPC security group rules.
- from version 1.20.106
  * api-change:``lambda``: Added support for AmazonMQRabbitMQ as an event source. Added support for
    VIRTUAL_HOST as SourceAccessType for streams event source mappings.
  * api-change:``imagebuilder``: Adds support for specifying parameters to customize components for recipes.
    Expands configuration of the Amazon EC2 instances that are used for building and testing images,
    including the ability to specify commands to run on launch, and more control over installation and
    removal of the SSM agent.
  * api-change:``mgn``: Bug fix: Remove not supported EBS encryption type "/NONE"/
  * api-change:``eks``: Adding new error code UnsupportedAddonModification for Addons in EKS
  * api-change:``macie2``: Sensitive data findings in Amazon Macie now include enhanced location
    data for JSON and JSON Lines files
  * api-change:``sns``: Documentation updates for Amazon SNS.
- from version 1.20.105
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``ec2``: This release removes network-insights-boundary
- from version 1.20.104
  * api-change:``sagemaker``: SageMaker model registry now supports up to 5 containers
    and associated environment variables.
  * api-change:``sqs``: Documentation updates for Amazon SQS.
  * api-change:``ec2``: Adding a new reserved field to support future infrastructure
    improvements for Amazon EC2 Fleet.
- from version 1.20.103
  * api-change:``autoscaling``: Amazon EC2 Auto Scaling infrastructure improvements and optimizations.
  * api-change:``kendra``: Amazon Kendra Enterprise Edition now offered in smaller more granular units
    to enable customers with smaller workloads. Virtual Storage Capacity units now offer scaling in
    increments of 100,000 documents (up to 30GB) per unit and Virtual Query Units offer scaling increments
    of 8,000 queries per day.
  * api-change:``mediapackage-vod``: Add support for Widevine DRM on CMAF packaging configurations.
    Both Widevine and FairPlay DRMs can now be used simultaneously, with CBCS encryption.
  * api-change:``ssm-contacts``: Fixes the tag key length range to 128 chars,  tag value length to 256
    chars; Adds support for UTF-8 chars for contact and channel names, Allows users to unset name in
    UpdateContact API; Adds throttling exception to StopEngagement API, validation exception to APIs
    UntagResource, ListTagsForResource
  * api-change:``databrew``: Adds support for the output of job results to the AWS Glue Data Catalog.
  * api-change:``servicediscovery``: AWS Cloud Map now allows configuring the TTL of the SOA record for a
    hosted zone to control the negative caching for new services.
- from version 1.20.102
  * api-change:``sagemaker``: Sagemaker Neo now supports running compilation jobs using customer's Amazon VPC
  * api-change:``glue``: Add JSON Support for Glue Schema Registry
  * api-change:``redshift``: Added InvalidClusterStateFault to the DisableLogging API, thrown when calling the
    API on a non available cluster.
  * api-change:``mediaconvert``: MediaConvert adds support for HDR10+, ProRes 4444,  and XAVC outputs, ADM/DAMF
    support for Dolby Atmos ingest, and alternative audio and WebVTT caption ingest via HLS inputs. MediaConvert
    also now supports creating trickplay outputs for Roku devices for HLS, CMAF, and DASH output groups.
- from version 1.20.101
  * api-change:``proton``: Added waiters for template registration, service operations, and environment deployments.
  * api-change:``amplifybackend``: Imports an existing backend authentication resource.
  * api-change:``snowball``: AWS Snow Family customers can remotely monitor and operate their connected AWS Snowcone
    devices. AWS Snowball Edge Storage Optimized customers can now import and export their data using NFS.
- from version 1.20.100
  * api-change:``chime``: Adds EventIngestionUrl field to MediaPlacement
  * api-change:``cloud9``: Minor update to AWS Cloud9 documentation to allow correct parsing of outputted text
  * api-change:``connect``: Released Amazon Connect quick connects management API for general availability (GA).
    For more information, see https://docs.aws.amazon.com/connect/latest/APIReference/Welcome.html
  * api-change:``dax``: Add support for encryption in transit to DAX clusters.
  * api-change:``wafv2``: Added support for 15 new text transformation.
  * api-change:``kendra``: Amazon Kendra now supports SharePoint 2013 and SharePoint 2016 when
    using a SharePoint data source.
  * api-change:``securityhub``: Added new resource details for ECS clusters and ECS task definitions. Added
    additional information for S3 buckets, Elasticsearch domains, and API Gateway V2 stages.
  * api-change:``transfer``: Customers can successfully use legacy clients with Transfer Family endpoints enabled
    for FTPS and FTP behind routers, firewalls, and load balancers by providing a Custom IP address used for data
    channel communication.
  * api-change:``codebuild``: BucketOwnerAccess is currently not supported
- from version 1.20.99
  * api-change:``docdb``: DocumentDB documentation-only edits
  * api-change:``cloud9``: Updated documentation for CreateEnvironmentEC2 to explain that because Amazon Linux AMI
    has ended standard support as of December 31, 2020, we recommend you choose Amazon Linux 2--which includes long
    term support through 2023--for new AWS Cloud9 environments.
  * api-change:``quicksight``: Releasing new APIs for AWS QuickSight Folders
  * api-change:``mediatailor``: Update GetChannelSchedule to return information on ad breaks.
  * api-change:``cloudfront``: Amazon CloudFront adds support for a new security policy, TLSv1.2_2021.
  * api-change:``license-manager``: AWS License Manager now allows license administrators and end users to communicate
    to each other by setting custom status reasons when updating the status on a granted license.
  * api-change:``ec2``: This release adds support for provisioning your own IP (BYOIP) range in multiple regions.
    This feature is in limited Preview for this release. Contact your account manager if you are interested in
    this feature.
  * api-change:``events``: Added the following parameters to ECS targets: CapacityProviderStrategy, EnableECSManagedTags,
    EnableExecuteCommand, PlacementConstraints, PlacementStrategy, PropagateTags, ReferenceId, and Tags
  * api-change:``cloudsearch``: This release replaces previous generation CloudSearch instances with equivalent new
    instances that provide better stability at the same price.
  * api-change:``codeguru-reviewer``: Adds support for S3 based full repository analysis and changed lines scan.
- from version 1.20.98
  * api-change:``cloudformation``: CloudFormation registry service now supports 3rd party public type sharing
- from version 1.20.97
  * api-change:``kendra``: Amazon Kendra now supports the indexing of web documents for search through the web crawler.
  * api-change:``sagemaker``: Enable ml.g4dn instance types for SageMaker Batch Transform and SageMaker Processing
  * api-change:``rds``: This release enables Database Activity Streams for RDS Oracle
  * api-change:``chime``: This release adds a new API UpdateSipMediaApplicationCall, to update an in-progress
    call for SipMediaApplication.
- from version 1.20.96
  * api-change:``kms``: Adds support for multi-Region keys
  * api-change:``ec2``: This release adds support for VLAN-tagged network traffic over an Elastic Network Interface
    (ENI). This feature is in limited Preview for this release. Contact your account manager if you are interested
    in this feature.
  * api-change:``rds``: This release enables fast cloning in Aurora Serverless. You can now clone between Aurora
    Serverless clusters and Aurora Provisioned clusters.
  * api-change:``mediatailor``: Adds AWS Secrets Manager Access Token Authentication for Source Locations
- from version 1.20.95
  * api-change:``redshift-data``: Redshift Data API service now supports SQL parameterization.
  * api-change:``connect``: This release adds new sets of APIs: AssociateBot, DisassociateBot, and ListBots. You can
    use it to programmatically add an Amazon Lex bot or Amazon Lex V2 bot on the specified Amazon Connect instance
  * api-change:``ec2``: EC2 M5n, M5dn, R5n, R5dn metal instances with 100 Gbps network performance and Elastic Fabric
    Adapter (EFA) for ultra low latency
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
- from version 1.20.94
  * api-change:``lookoutmetrics``: Added "/LEARNING"/ status for anomaly detector and updated description for "/Offset"/
    parameter in MetricSet APIs.
  * api-change:``iotanalytics``: Adds support for data store partitions.
  * api-change:``greengrassv2``: We have verified the APIs being released here and are ready to release
- from version 1.20.93
  * api-change:``ec2``: Amazon EC2 adds new AMI property to flag outdated AMIs
  * api-change:``medialive``: AWS MediaLive now supports OCR-based conversion of DVB-Sub and SCTE-27 image-based
    source captions to WebVTT, and supports ingest of ad avail decorations in HLS input manifests.
  * api-change:``mediaconnect``: When you enable source failover, you can now designate one of two sources as the
    primary source. You can choose between two failover modes to prevent any disruption to the video stream. Merge
    combines the sources into a single stream. Failover allows switching between a primary and a backup stream.
- from version 1.20.92
  * api-change:``sagemaker``: Using SageMaker Edge Manager with AWS IoT Greengrass v2 simplifies accessing, maintaining,
    and deploying models to your devices. You can now create deployable IoT Greengrass components during edge packaging
    jobs. You can choose to create a device fleet with or without creating an AWS IoT role alias.
  * api-change:``appmesh``: AppMesh now supports additional routing capabilities in match and rewrites for Gateway Routes
    and Routes. Additionally, App Mesh also supports specifying DNS Response Types in Virtual Nodes.
  * api-change:``redshift``: Added InvalidClusterStateFault to the ModifyAquaConfiguration API, thrown when calling the
    API on a non available cluster.
  * api-change:``chime``: This SDK release adds support for UpdateAccount API to allow users to update their default
    license on Chime account.
  * api-change:``ec2``: This release adds a new optional parameter connectivityType (public, private) for the
    CreateNatGateway API. Private NatGateway does not require customers to attach an InternetGateway to the VPC
    and can be used for communication with other VPCs and on-premise networks.
  * api-change:``ram``: AWS Resource Access Manager (RAM) is releasing new field isResourceTypeDefault in ListPermissions
    and GetPermission response, and adding permissionArn parameter to GetResourceShare request to filter by permission
    attached
  * api-change:``sagemaker-featurestore-runtime``: Release BatchGetRecord API for AWS SageMaker Feature Store Runtime.
  * api-change:``cognito-idp``: Amazon Cognito now supports targeted sign out through refresh token revocation
  * api-change:``appflow``: Adding MAP_ALL task type support.
  * api-change:``managedblockchain``: This release supports KMS customer-managed Customer Master Keys (CMKs) on
    member-specific Hyperledger Fabric resources.
- from version 1.20.91
  * api-change:``transfer``: Documentation updates for the AWS Transfer Family service.
  * api-change:``personalize-events``: Support for unstructured text inputs in the items dataset to to automatically
    extract key information from product/content description as an input when creating solution versions.
  * api-change:``proton``: This is the initial SDK release for AWS Proton
  * api-change:``kendra``: AWS Kendra now supports checking document status.
- from version 1.20.90
  * api-change:``fsx``: This release adds support for auditing end-user access to files, folders, and file shares
    using Windows event logs, enabling customers to meet their security and compliance needs.
  * api-change:``servicecatalog``: increase max pagesize for List/Search apis
  * api-change:``macie2``: This release of the Amazon Macie API introduces stricter validation of S3 object
    criteria for classification jobs.
  * api-change:``cognito-idp``: Documentation updates for cognito-idp
- from version 1.20.89
  * api-change:``sagemaker``: AWS SageMaker - Releasing new APIs related to Callback steps in model building pipelines.
    Adds experiment integration to model building pipelines.
  * api-change:``glue``: Add SampleSize variable to S3Target to enable s3-sampling feature through API.
  * api-change:``personalize``: Update regex validation in kmsKeyArn and s3 path API parameters for AWS Personalize APIs
  * api-change:``eks``: Added updateConfig option that allows customers to control upgrade velocity in Managed Node Group.
- from version 1.20.88
  * api-change:``rds``: Documentation updates for RDS: fixing an outdated link to the RDS documentation
    in DBInstance$DBInstanceStatus
  * api-change:``pi``: The new GetDimensionKeyDetails action retrieves the attributes of the specified dimension group
    for a DB instance or data source.
  * api-change:``cloudtrail``: AWS CloudTrail supports data events on new service resources, including Amazon DynamoDB
    tables and S3 Object Lambda access points.
  * api-change:``medialive``: Add support for automatically setting the H.264 adaptive quantization and GOP B-frame fields.
  * api-change:``autoscaling``: Documentation updates for Amazon EC2 Auto Scaling
  * api-change:``qldb``: Documentation updates for Amazon QLDB
- from version 1.20.87
  * api-change:``s3``: S3 Inventory now supports Bucket Key Status
  * api-change:``s3control``: Amazon S3 Batch Operations now supports S3 Bucket Keys.
  * api-change:``route53resolver``: Documentation updates for Route 53 Resolver
  * api-change:``ssm``: Documentation updates for ssm to fix customer reported issue
  * api-change:``forecast``: Added optional field AutoMLOverrideStrategy to CreatePredictor API that allows users to
    customize AutoML strategy. If provided in CreatePredictor request, this field is visible in DescribePredictor and
    GetAccuracyMetrics responses.
- Version update to 1.20.86
  * api-change:``autoscaling``: You can now launch EC2 instances with GP3 volumes
    when using Auto Scaling groups with Launch Configurations
  * api-change:``lightsail``: Documentation updates for Lightsail
  * api-change:``ecs``: Documentation updates for Amazon ECS.
  * api-change:``docdb``: This SDK release adds support for DocDB global clusters.
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``braket``: Introduction of a RETIRED status for devices.
- from version 1.20.85
  * api-change:``sns``: This release adds SMS sandbox in Amazon SNS and the ability to view
    all configured origination numbers. The SMS sandbox provides a safe environment for sending
    SMS messages, without risking your reputation as an SMS sender.
  * api-change:``polly``: Amazon Polly adds new Canadian French voice - Gabrielle.
    Gabrielle is available as Neural voice only.
  * api-change:``ec2``: Added idempotency to CreateNetworkInterface using the ClientToken parameter.
  * api-change:``iotwireless``: Added six new public customer logging APIs to allow customers to
    set/get/reset log levels at resource type and resource id level. The log level set from the APIs
    will be used to filter log messages that can be emitted to CloudWatch in customer accounts.
  * api-change:``servicediscovery``: Bugfixes - The DiscoverInstances API operation now provides an
    option to return all instances for health-checked services when there are no healthy instances
    available.
- from version 1.20.84
  * api-change:``lookoutmetrics``: Allowing dot(.) character in table name for RDS and Redshift as
    source connector.
  * api-change:``location``: Adds support for calculation of routes, resource tagging and customer
    provided KMS keys.
  * api-change:``datasync``: Added SecurityDescriptorCopyFlags option that allows for control of which
    components of SMB security descriptors are copied from source to destination objects.
- from version 1.20.83
  * api-change:``iotevents-data``: Releasing new APIs for AWS IoT Events Alarms
  * api-change:``devicefarm``: Introduces support for using our desktop testing service with
    applications hosted within your Virtual Private Cloud (VPC).
  * api-change:``kendra``: Amazon Kendra now suggests popular queries in order to help guide query
    typing and help overall accuracy.
  * api-change:``iotsitewise``: IoT SiteWise Monitor Portal API updates to add alarms feature configuration.
  * api-change:``resource-groups``: Documentation updates for Resource Groups.
  * api-change:``lightsail``: Documentation updates for Lightsail
  * api-change:``iotevents``: Releasing new APIs for AWS IoT Events Alarms
  * api-change:``fsx``: This release adds LZ4 data compression support to FSx for Lustre to reduce storage
    consumption of both file system storage and file system backups.
  * api-change:``sqs``: Documentation updates for Amazon SQS for General Availability of high throughput
    for FIFO queues.
- from version 1.20.82
  * api-change:``ec2``: This release removes resource ids and tagging support for VPC security group rules.
- from version 1.20.81
  * api-change:``qldb``: Support STANDARD permissions mode in CreateLedger and DescribeLedger. Add
    UpdateLedgerPermissionsMode to update permissions mode on existing ledgers.
  * api-change:``cloudfront``: Documentation fix for CloudFront
  * api-change:``outposts``: Add ConflictException to DeleteOutpost, CreateOutpost
  * api-change:``mwaa``: Adds scheduler count selection for Environments using Airflow version 2.0.2 or later.
  * api-change:``ec2``: This release adds resource ids and tagging support for VPC security group rules.
  * api-change:``ecs``: The release adds support for registering External instances to your Amazon ECS clusters.
  * api-change:``acm-pca``: This release enables customers to store CRLs in S3 buckets with Block Public Access
    enabled. The release adds the S3ObjectAcl parameter to the CreateCertificateAuthority and
    UpdateCertificateAuthority APIs to allow customers to choose whether their CRL will be publicly available.
- from version 1.20.80
  * api-change:``transfer``: AWS Transfer Family customers can now use AWS Managed Active Directory or AD Connector
    to authenticate their end users, enabling seamless migration of file transfer workflows that rely on AD
    authentication, without changing end users' credentials or needing a custom authorizer.
  * api-change:``iot``: This release includes support for a new feature: Job templates for AWS IoT Device Management
    Jobs. The release includes job templates as a new resource and APIs for managing job templates.
  * api-change:``workspaces``: Adds support for Linux device types in WorkspaceAccessProperties
- from version 1.20.79
  * api-change:``quicksight``: Add new parameters on RegisterUser and UpdateUser APIs to assign or update external
    ID associated to QuickSight users federated through web identity.
  * api-change:``ce``: Introduced FindingReasonCodes, PlatformDifferences, DiskResourceUtilization and
    NetworkResourceUtilization to GetRightsizingRecommendation action
  * api-change:``compute-optimizer``: Adds support for 1) additional instance types, 2) additional instance metrics,
    3) finding reasons for instance recommendations, and 4) platform differences between a current instance and a
    recommended instance type.
  * api-change:``ec2``: This release adds support for creating and managing EC2 On-Demand Capacity Reservations on Outposts.
  * api-change:``logs``: This release provides dimensions and unit support for metric filters.
- from version 1.20.78
  * api-change:``efs``: Update efs client to latest version
  * api-change:``s3``: Documentation updates for Amazon S3
  * api-change:``forecast``: Updated attribute statistics in DescribeDatasetImportJob response to support Long values
  * api-change:``opsworkscm``: New PUPPET_API_CRL attribute returned by DescribeServers API; new EngineVersion
    of 2019 available for Puppet Enterprise servers.
- from version 1.20.77
  * api-change:``personalize``: Added new API to stop a solution version creation that is pending or in
    progress for Amazon Personalize
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``quicksight``: Add ARN based Row Level Security support to CreateDataSet/UpdateDataSet APIs.
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
- from version 1.20.76
  * api-change:``kinesisanalyticsv2``: Kinesis Data Analytics now allows rapid iteration on Apache Flink stream
    processing through the Kinesis Data Analytics Studio feature.
  * api-change:``rekognition``: Amazon Rekognition Custom Labels adds support for customer managed encryption, using
    AWS Key Management Service, of image files copied into the service and files written back to the customer.
  * api-change:``iam``: Add pagination to ListUserTags operation
  * api-change:``eks``: Update the EKS AddonActive waiter.
  * api-change:``autoscaling``: With this release, customers can easily use Predictive Scaling as a policy directly
    through Amazon EC2 Auto Scaling configurations to proactively scale their applications ahead of predicted demand.
  * api-change:``lightsail``: Documentation updates for Amazon Lightsail.
- Update BuildRequires from requirements.txt
- Version update to 1.20.75
  * api-change:support: Documentation updates for support
  * api-change:apprunner: AWS App Runner is a service that provides
    a fast, simple, and cost-effective way to deploy from source
    code or a container image directly to a scalable and secure web
    application in the AWS Cloud.
  * api-change:compute-optimizer: This release enables compute
    optimizer to support exporting recommendations to Amazon S3 for
    EBS volumes and Lambda Functions.
  * api-change:personalize: Amazon Personalize now supports the
    ability to optimize a solution for a custom objective in
    addition to maximizing relevance.
  * api-change:license-manager: AWS License Manager now supports
    periodic report generation.
  * api-change:iotsitewise: Documentation updates for AWS IoT
    SiteWise.
  * api-change:lexv2-models: Update lexv2-models client to latest
    version
- from version 1.20.74
  * api-change:mediaconnect: MediaConnect now supports JPEG XS for
    AWS Cloud Digital Interface (AWS CDI) uncompressed workflows,
    allowing you to establish a bridge between your on-premises
    live video network and the AWS Cloud.
  * api-change:sagemaker-a2i-runtime: Documentation updates for
    Amazon A2I Runtime model
  * api-change:applicationcostprofiler: APIs for AWS Application
    Cost Profiler.
  * api-change:neptune: Neptune support for CopyTagsToSnapshots
  * api-change:iotdeviceadvisor: AWS IoT Core Device Advisor is
    fully managed test capability for IoT devices. Device
    manufacturers can use Device Advisor to test their IoT devices
    for reliable and secure connectivity with AWS IoT.
  * api-change:elasticache: Documentation updates for elasticache
- from version 1.20.73
  * api-change:events: Update InputTransformer variable limit from
    10 to 100 variables.
  * enhancement:s3: Block endpoint resolution of clients configured
    with S3 pseudo-regions (e.g. aws-global, s3-external-1) that
    will never resolve to a correct access point endpoint.
  * api-change:macie2: This release of the Amazon Macie API adds
    support for defining run-time, S3 bucket criteria for
    classification jobs. It also adds resources for querying data
    about AWS resources that Macie monitors.
  * api-change:es: Adds support for cold storage.
  * api-change:securityhub: Updated descriptions to add notes on
    array lengths.
  * api-change:detective: Updated descriptions of array parameters
    to add the restrictions on the array and value lengths.
  * api-change:transcribe: Transcribe Medical now supports
    identification of PHI entities within transcripts
  * api-change:imagebuilder: Text-only updates for bundled
    documentation feedback tickets - spring 2021.
  * enhancement:FIPS: Add validation to only attempt to connect to
    FIPS endpoints with a FIPS pseudo-region if the pseudo-region
    is explicitly known to the SDK.
- from version 1.20.72
  * api-change:ec2: High Memory virtual instances are powered by
    Intel Sky Lake CPUs and offer up to 12TB of memory.
- from version 1.20.71
  * api-change:ssm-incidents: AWS Systems Manager Incident Manager
    enables faster resolution of critical application availability
    and performance issues, management of contacts and
    post-incident analysis
  * api-change:ssm-contacts: AWS Systems Manager Incident Manager
    enables faster resolution of critical application availability
    and performance issues, management of contacts and post
    incident analysis
  * api-change:s3control: Documentation updates for Amazon
    S3-control
- from version 1.20.70
  * api-change:mediaconvert: AWS Elemental MediaConvert SDK has
    added support for Kantar SNAP File Audio Watermarking with a
    Kantar Watermarking account, and Display Definition
    Segment(DDS) segment data controls for DVB-Sub caption outputs.
  * api-change:ecs: This release contains updates for Amazon ECS.
  * api-change:codeartifact: Documentation updates for CodeArtifact
  * api-change:eks: This release updates create-nodegroup and
    update-nodegroup-config APIs for adding/updating taints on
    managed nodegroups.
  * api-change:iotwireless: Add three new optional fields to
    support filtering and configurable sub-band in WirelessGateway
    APIs. The filtering is for all the RF region supported. The
    sub-band configuration is only applicable to LoRa gateways of
    US915 or AU915 RF region.
  * api-change:ssm: This release adds new APIs to associate,
    disassociate and list related items in SSM OpsCenter; and this
    release adds DisplayName as a version-level attribute for SSM
    Documents and introduces two new document types:
    ProblemAnalysis, ProblemAnalysisTemplate.
  * api-change:kinesisanalyticsv2: Amazon Kinesis Analytics now
    supports ListApplicationVersions and DescribeApplicationVersion
    API for Apache Flink applications
  * api-change:config: Adds paginator to multiple APIs: By default,
    the paginator allows user to iterate over the results and
    allows the CLI to return up to 1000 results.
- Version update to 1.20.69
  * api-change:``lakeformation``: This release adds Tag Based
    Access Control to AWS Lake Formation service
  * api-change:``lookoutmetrics``: Enforcing UUID style for
    parameters that are already in UUID format today. Documentation
    specifying eventual consistency of lookoutmetrics resources.
  * api-change:``connect``: Adds tagging support for Connect APIs
    CreateIntegrationAssociation and CreateUseCase.
- from version 1.20.68
  * api-change:``servicediscovery``: Bugfix: Improved input
    validation for RegisterInstance action, InstanceId field
  * api-change:``kafka``: IAM Access Control for Amazon MSK enables
    you to create clusters that use IAM to authenticate clients and
    to allow or deny Apache Kafka actions for those clients.
  * api-change:``ssm``: SSM feature release - ChangeCalendar
    integration with StateManager.
  * api-change:``snowball``: AWS Snow Family adds APIs for ordering
    and managing Snow jobs with long term pricing
- from version 1.20.67
  * api-change:``auditmanager``: This release updates the
    CreateAssessmentFrameworkControlSet and
    UpdateAssessmentFrameworkControlSet API data types. For both of
    these data types, the control set name is now a required
    attribute.
  * api-change:``nimble``: Documentation Updates for Amazon Nimble
    Studio.
  * api-change:``kinesisanalyticsv2``: Amazon Kinesis Analytics now
    supports RollbackApplication for Apache Flink applications to
    revert the application to the previous running version
  * api-change:``sagemaker``: Amazon SageMaker Autopilot now
    provides the ability to automatically deploy the best model to
    an endpoint
- from version 1.20.66
  * api-change:``finspace``: Documentation updates for FinSpace
    API.
  * api-change:``finspace-data``: Documentation updates for
    FinSpaceData API.
- from version 1.20.65
  * api-change:``devops-guru``: Added GetCostEstimation and
    StartCostEstimation to get the monthly resource usage cost and
    added ability to view resource health by AWS service name and
    to search insights be AWS service name.
  * api-change:``acm-pca``: This release adds the
    KeyStorageSecurityStandard parameter to the
    CreateCertificateAuthority API to allow customers to mandate a
    security standard to which the CA key will be stored within.
  * api-change:``health``: Documentation updates for health
  * api-change:``chime``: This release adds the ability to search
    for and order international phone numbers for Amazon Chime SIP
    media applications.
  * api-change:``sagemaker``: Enable retrying Training and
    Tuning Jobs that fail with InternalServerError by setting
    RetryStrategy.
- from version 1.20.64
  * api-change:``finspace-data``: Update FinSpace Data
    serviceAbbreviation
- from version 1.20.63
  * api-change:``finspace-data``: This is the initial SDK release
    for the data APIs for Amazon FinSpace. Amazon FinSpace is a
    data management and analytics application for the financial
    services industry (FSI).
  * api-change:``mturk``: Update mturk client to latest version
  * api-change:``chime``: Added new BatchCreateChannelMembership
    API to support multiple membership creation for channels
  * api-change:``finspace``: This is the initial SDK release for
    the management APIs for Amazon FinSpace. Amazon FinSpace is a
    data management and analytics service for the financial
    services industry (FSI).
  * api-change:``securityhub``: Updated ASFF to add the following
    new resource details objects: AwsEc2NetworkAcl, AwsEc2Subnet,
    and AwsElasticBeanstalkEnvironment.
- from version 1.20.62
  * api-change:``personalize``: Update URL for dataset export job
    documentation.
  * api-change:``marketplace-catalog``: Allows user defined names
    for Changes in a ChangeSet. Users can use ChangeNames to
    reference properties in another Change within a ChangeSet. This
    feature allows users to make changes to an entity when the
    entity identifier is not yet available while constructing the
    StartChangeSet request.
  * api-change:``forecast``: Added new DeleteResourceTree operation
    that helps in deleting all the child resources of a given
    resource including the given resource.
  * api-change:``robomaker``: Adds ROS2 Foxy as a supported Robot
    Software Suite Version and Gazebo 11 as a supported Simulation
    Software Suite Version
  * api-change:``cloudfront``: CloudFront now supports CloudFront
    Functions, a native feature of CloudFront that enables you to
    write lightweight functions in JavaScript for high-scale,
    latency-sensitive CDN customizations.
  * api-change:``customer-profiles``: This release introduces
    GetMatches and MergeProfiles APIs to fetch and merge duplicate
    profiles
- from version 1.20.61
  * api-change:``macie2``: The Amazon Macie API now provides S3
    bucket metadata that indicates whether a bucket policy requires
    server-side encryption of objects when objects are uploaded to
    the bucket.
  * api-change:``organizations``: Minor text updates for AWS
    Organizations API Reference
  * api-change:``ecs``: Add support for EphemeralStorage on
    TaskDefinition and TaskOverride
  * api-change:``chime``: Increase AppInstanceUserId length to 64
    characters
- from version 1.20.60
  * api-change:``connect``: Updated max number of tags that can be
    attached from 200 to 50. MaxContacts is now an optional
    parameter for the UpdateQueueMaxContact API.
  * api-change:``mediapackage-vod``: MediaPackage now offers the
    option to place your Sequence Parameter Set (SPS), Picture
    Parameter Set (PPS), and Video Parameter Set (VPS) encoder
    metadata in every video segment instead of in the init fragment
    for DASH and CMAF endpoints.
  * api-change:``nimble``: Amazon Nimble Studio is a virtual studio
    service that empowers visual effects, animation, and
    interactive content teams to create content securely within a
    scalable, private cloud service.
  * api-change:``iotsitewise``: AWS IoT SiteWise interpolation API
    will get interpolated values for an asset property per
    specified time interval during a period of time.
  * api-change:``cloudformation``: Add CallAs parameter to
    GetTemplateSummary to enable use with StackSets delegated
    administrator integration
- from version 1.20.59
  * api-change:``auditmanager``: This release restricts using
    backslashes in control, assessment, and framework names. The
    controlSetName field of the UpdateAssessmentFrameworkControlSet
    API now allows strings without backslashes.
- from version 1.20.58
  * api-change:``ec2``: Adding support for Red Hat Enterprise Linux
    with HA for Reserved Instances.
  * api-change:``iotwireless``: Add a new optional field
    MessageType to support Sidewalk devices in
    SendDataToWirelessDevice API
  * api-change:``kinesisanalyticsv2``: Amazon Kinesis Data
    Analytics now supports custom application maintenance
    configuration using UpdateApplicationMaintenanceConfiguration
    API for Apache Flink applications. Customers will have
    visibility when their application is under maintenance status
    using 'MAINTENANCE' application status.
  * api-change:``personalize``: Added support for exporting data
    imported into an Amazon Personalize dataset to a specified data
    source (Amazon S3 bucket).
  * api-change:``mediaconvert``: Documentation updates for
    mediaconvert
  * api-change:``codeguru-reviewer``: Include KMS Key Details in
    Repository Association APIs to enable usage of customer managed
    KMS Keys.
  * api-change:``glue``: Adding Kafka Client Auth Related
    Parameters
  * api-change:``eks``: This release updates existing Amazon EKS
    input validation so customers will see an
    InvalidParameterException instead of a ParamValidationError
    when they enter 0 for minSize and/or desiredSize. It also adds
    LaunchTemplate information to update responses and a new
    "/CUSTOM"/ value for AMIType.
- from version 1.20.57
  * api-change:``mediapackage``: Add support for Widevine DRM on
    CMAF origin endpoints. Both Widevine and FairPlay DRMs can now
    be used simultaneously, with CBCS encryption.
  * api-change:``sns``: Amazon SNS adds two new attributes,
    TemplateId and EntityId, for using sender IDs to send SMS
    messages to destinations in India.
- from version 1.20.56
  * api-change:``forecast``: This release adds
    EstimatedTimeRemaining minutes field to the
    DescribeDatasetImportJob, DescribePredictor, DescribeForecast
    API response which denotes the time remaining to complete the
    job IN_PROGRESS.
  * api-change:``securityhub``: Replaced the term "/master"/ with
    "/administrator"/. Added new actions to replace AcceptInvitation,
    GetMasterAccount, and DisassociateFromMasterAccount. In Member,
    replaced MasterId with AdministratorId.
  * api-change:``cognito-idp``: Documentation updates for
    cognito-idp
  * api-change:``elasticache``: This release introduces log
    delivery of Redis slow log from Amazon ElastiCache.
- from version 1.20.55
  * api-change:``detective``: Added parameters to track the data
    volume in bytes for a member account. Deprecated the existing
    parameters that tracked the volume as a percentage of the
    allowed volume for a behavior graph. Changes reflected in
    MemberDetails object.
  * api-change:``redshift``: Add operations: AddPartner,
    DescribePartners, DeletePartner, and UpdatePartnerStatus to
    support tracking integration status with data partners.
  * api-change:``groundstation``: Support new S3 Recording Config
    allowing customers to write downlink data directly to S3.
  * api-change:``kendra``: Amazon Kendra now enables users to
    override index-level boosting configurations for each query.
  * api-change:``cloudformation``: Added support for creating and
    updating stack sets with self-managed permissions from
    templates that reference macros.
- from version 1.20.54
  * api-change:``savingsplans``: Added support for Amazon SageMaker
    in Machine Learning Savings Plans
  * api-change:``ce``: Adding support for Sagemaker savings plans
    in GetSavingsPlansPurchaseRecommendation API
- from version 1.20.53
  * api-change:``sts``: STS now supports assume role with Web
    Identity using JWT token length upto 20000 characters
  * api-change:``dms``: AWS DMS added support of TLS for Kafka
    endpoint. Added Describe endpoint setting API for DMS
    endpoints.
- from version 1.20.52
  * api-change:``mediaconnect``: For flows that use Listener
    protocols, you can now easily locate an output's outbound IP
    address for a private internet. Additionally, MediaConnect now
    supports the Waiters feature that makes it easier to poll for
    the status of a flow until it reaches its desired state.
  * api-change:``config``: Add exception for
    DeleteRemediationConfiguration and
    DescribeRemediationExecutionStatus
  * api-change:``route53``: Documentation updates for route53
  * api-change:``codestar-connections``: This release adds tagging
    support for CodeStar Connections Host resources
- from version 1.20.51
  * api-change:``lightsail``: Documentation updates for Amazon
    Lightsail.
  * api-change:``sts``: This release adds the SourceIdentity
    parameter that can be set when assuming a role.
  * api-change:``comprehendmedical``: The InferICD10CM API now
    returns TIME_EXPRESSION entities that refer to medical
    conditions.
  * api-change:``rds``: Clarify that enabling or disabling
    automated backups causes a brief downtime, not an outage.
  * api-change:``redshift``: Added support to enable AQUA in Amazon
    Redshift clusters.
- Version update to 1.20.50
  * api-change:``fsx``: Support for cross-region and cross-account backup copies
  * api-change:``codebuild``: AWS CodeBuild now allows you to set the access
    permissions for build artifacts, project artifacts, and log files that are
    uploaded to an Amazon S3 bucket that is owned by another account.
- from version 1.20.49
  * api-change:``redshift``: Add support for case sensitive table level restore
  * api-change:``ec2``: Add paginator support to DescribeStoreImageTasks and update documentation.
  * api-change:``shield``: CreateProtection now throws InvalidParameterException
    instead of InternalErrorException when system tags (tag with keys prefixed with
    "/aws:"/) are passed in.
- from version 1.20.48
  * api-change:``lookoutequipment``: This release introduces support for Amazon Lookout for Equipment.
  * api-change:``kinesis-video-archived-media``: Documentation updates for archived.kinesisvideo
  * api-change:``robomaker``: This release allows RoboMaker customers to specify
    custom tools to run with their simulation job
  * api-change:``appstream``: This release provides support for image updates
  * api-change:``ram``: Documentation updates for AWS RAM resource sharing
  * api-change:``customer-profiles``: Documentation updates for Put-Integration API
  * api-change:``autoscaling``: Amazon EC2 Auto Scaling announces Warm Pools that help
    applications to scale out faster by pre-initializing EC2 instances and
    save money by requiring fewer continuously running instances
- from version 1.20.47
  * api-change:``storagegateway``: File Gateway APIs now support FSx for Windows as a cloud storage.
  * api-change:``accessanalyzer``: IAM Access Analyzer now analyzes your CloudTrail
    events to identify actions and services that have been used by an IAM entity
    (user or role) and generates an IAM policy that is based on that activity.
  * api-change:``elasticache``: This release adds tagging support for all
    AWS ElastiCache resources except Global Replication Groups.
  * api-change:``ivs``: This release adds support for the Auto-Record to S3 feature.
    Amazon IVS now enables you to save your live video to Amazon S3.
  * api-change:``mgn``: Add new service - Application Migration Service.
- from version 1.20.46
  * api-change:``ssm``: Supports removing a label or labels from a parameter, enables
    ScheduledEndTime and ChangeDetails for StartChangeRequestExecution API, supports
    critical/security/other noncompliant count for patch API.
  * api-change:``medialive``: MediaLive VPC outputs update to include Availability Zones,
    Security groups, Elastic Network Interfaces, and Subnet Ids in channel response
  * api-change:``ec2``: This release adds support for storing EBS-backed AMIs in S3
    and restoring them from S3 to enable cross-partition copying of AMIs
  * api-change:``cloud9``: Documentation updates for Cloud9
- from version 1.20.45
  * api-change:``auditmanager``: AWS Audit Manager has updated the GetAssessment API
    operation to include a new response field called userRole. The userRole field
    indicates the role information and IAM ARN of the API caller.
  * api-change:``medialive``: MediaLive now support HTML5 Motion Graphics overlay
  * api-change:``appflow``: Added destination properties for Zendesk.
- from version 1.20.44
  * api-change:``mediapackage``: SPEKE v2 is an upgrade to the existing SPEKE API to
    support multiple encryption keys, based on an encryption contract selected by
    the customer.
  * api-change:``imagebuilder``: This release adds support for Block Device Mappings
    for container image builds, and adds distribution configuration support for EC2
    launch templates in AMI builds.
- from version 1.20.43
  * api-change:``route53resolver``: Route 53 Resolver DNS Firewall is a firewall service
    that allows you to filter and regulate outbound DNS traffic for your VPCs.
  * api-change:``mediaconvert``: MediaConvert now supports HLS ingest, sidecar WebVTT
    ingest, Teletext color & style passthrough to TTML subtitles, TTML to WebVTT subtitle
    conversion with style, & DRC profiles in AC3 audio.
  * api-change:``lightsail``: - This release adds support for state detail for
    Amazon Lightsail container services.
  * api-change:``kendra``: AWS Kendra's ServiceNow data source now supports OAuth 2.0
    authentication and knowledge article filtering via a ServiceNow query.
  * api-change:``lex-models``: Lex now supports the ja-JP locale
  * api-change:``lex-runtime``: Update lex-runtime client to latest version
  * api-change:``fms``: Added Firewall Manager policy support for
    AWS Route 53 Resolver DNS Firewall.
  * api-change:``ec2``: VPC Flow Logs Service adds a new API, GetFlowLogsIntegrationTemplate,
    which generates CloudFormation templates for Athena.
    For more info, see https://docs.aws.amazon.com/console/vpc/flow-logs/athena
  * api-change:``wafv2``: Added support for ScopeDownStatement for ManagedRuleGroups,
    Labels, LabelMatchStatement, and LoggingFilter. For more information on these
    features, see the AWS WAF Developer Guide.
- from version 1.20.42
  * api-change:``iot``: Added ability to prefix search on attribute value for ListThings API.
  * api-change:``pricing``: Minor documentation and link updates.
  * api-change:``transcribe``: Amazon Transcribe now supports creating custom language models
    in the following languages: British English (en-GB), Australian English (en-AU), Indian
    Hindi (hi-IN), and US Spanish (es-US).
  * api-change:``cloudhsm``: Minor documentation and link updates.
  * api-change:``comprehend``: Support for customer managed KMS encryption of Comprehend custom models
  * api-change:``cognito-sync``: Minor documentation updates and link updates.
  * api-change:``batch``: AWS Batch adds support for Amazon EFS File System
  * api-change:``detective``: Added the ability to assign tag values to Detective behavior
    graphs. Tag values can be used for attribute-based access control, and for cost
    allocation for billing.
  * api-change:``iotwireless``: Add Sidewalk support to APIs: GetWirelessDevice, ListWirelessDevices,
    GetWirelessDeviceStatistics. Add Gateway connection status in GetWirelessGatewayStatistics API.
  * api-change:``cloudformation``: 1. Added a new parameter RegionConcurrencyType in OperationPreferences.
    2. Changed the name of AccountUrl to AccountsUrl in DeploymentTargets parameter.
  * api-change:``cloud9``: Add ImageId input parameter to CreateEnvironmentEC2 endpoint.
    New parameter enables creation of environments with different AMIs.
  * api-change:``directconnect``: This release adds MACsec support to AWS Direct Connect
  * api-change:``redshift``: Enable customers to share access to their Redshift
    clusters from other VPCs (including VPCs from other accounts).
  * api-change:``workmail``: This release adds support for mobile device access
    rules management in Amazon WorkMail.
  * api-change:``datapipeline``: Minor documentation updates and link updates.
  * api-change:``machinelearning``: Minor documentation updates and link updates.
- from version 1.20.41
  * api-change:``sagemaker``: Amazon SageMaker Autopilot now supports 1) feature importance
    reports for AutoML jobs and 2) PartialFailures for AutoML jobs
  * api-change:``ec2-instance-connect``: Adding support to push SSH keys to the EC2 serial
    console in order to allow an SSH connection to your Amazon EC2 instance's serial port.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``databrew``: This SDK release adds two new dataset features: 1) support for
    specifying a database connection as a dataset input 2) support for dynamic datasets that
    accept configurable parameters in S3 path.
  * api-change:``frauddetector``: This release adds support for
    Batch Predictions in Amazon Fraud Detector.
  * api-change:``ec2``: ReplaceRootVolume feature enables customers to replace the EBS root
    volume of a running instance to a previously known state. Add support to grant
    account-level access to the EC2 serial console
  * api-change:``config``: Adding new APIs to support ConformancePack Compliance CI in Aggregators
  * api-change:``pinpoint``: Added support for journey pause/resume, journey
    updatable import segment and journey quiet time wait.
- from version 1.20.40
  * api-change:``wafv2``: Added custom request handling and custom response support in
    rule actions and default action; Added the option to inspect the web request body
    as parsed and filtered JSON.
  * api-change:``iam``: AWS Identity and Access Management GetAccessKeyLastUsed API will
    throw a custom error if customer public key is not found for access keys.
  * api-change:``glue``: Allow Dots in Registry and Schema Names for CreateRegistry,
    CreateSchema; Fixed issue when duplicate keys are present and not returned as part
    of QuerySchemaVersionMetadata.
  * api-change:``docdb``: This release adds support for Event Subscriptions to DocumentDB.
  * api-change:``location``: Amazon Location added support for specifying pricing plan
    information on resources in alignment with our cost model.
- from version 1.20.39
  * api-change:``iotwireless``: Support tag-on-create for WirelessDevice.
  * api-change:``customer-profiles``: This release adds an optional parameter
    named FlowDefinition in PutIntegrationRequest.
  * api-change:``events``: Add support for SageMaker Model Builder
    Pipelines Targets to EventBridge
  * api-change:``transcribe``: Amazon Transcribe now supports tagging words that
    match your vocabulary filter for batch transcription.
- from version 1.20.38
  * api-change:``lookoutmetrics``: Allowing uppercase alphabets for RDS and Redshift database names.
- from version 1.20.37
  * api-change:``sqs``: Documentation updates for Amazon SQS
  * api-change:``rekognition``: This release introduces AWS tagging support
    for Amazon Rekognition collections, stream processors, and Custom Label models.
  * api-change:``sagemaker``: This feature allows customer to specify the environment
    variables in their CreateTrainingJob requests.
  * api-change:``medialive``: EML now supports handling HDR10 and
    HLG 2020 color space from a Link input.
  * api-change:``lookoutmetrics``: Amazon Lookout for Metrics is now generally available.
    You can use Lookout for Metrics to monitor your data for anomalies.
    For more information, see the Amazon Lookout for Metrics Developer Guide.
  * api-change:``alexaforbusiness``: Added support for enabling and disabling data
    retention in the CreateProfile and UpdateProfile APIs and retrieving the state of
    data retention for a profile in the GetProfile API.
- from version 1.20.36
  * api-change:``ssm``: This release allows SSM Explorer customers to enable OpsData
    sources across their organization when creating a resource data sync.
  * api-change:``route53``: Documentation updates for route53
  * bugfix:S3: Fix an issue with XML newline normalization in PutBucketLifecycleConfiguration requests.
  * api-change:``s3``: Documentation updates for Amazon S3
  * api-change:``s3control``: Documentation updates for s3-control
  * api-change:``ec2``: maximumEfaInterfaces added to DescribeInstanceTypes API
  * api-change:``greengrass``: Updated the parameters to make name required for CreateGroup API.
- from version 1.20.35
  * api-change:``ce``: You can now create cost categories with inherited value
    rules and specify default values for any uncategorized costs.
  * api-change:``fis``: Updated maximum allowed size of action parameter from 64 to 1024
  * api-change:``redshift``: Removed APIs to control AQUA on clusters.
  * api-change:``iam``: Documentation updates for IAM operations and descriptions.
  * api-change:``gamelift``: GameLift adds support for using event notifications to monitor
    game session placements. Specify an SNS topic or use CloudWatch Events to track activity
    for a game session queue.
- from version 1.20.34
  * api-change:``ec2``: This release adds support for UEFI boot on selected
    AMD- and Intel-based EC2 instances.
  * api-change:``redshift``: Added support to enable AQUA in Amazon Redshift clusters.
  * api-change:``codeartifact``: Documentation updates for CodeArtifact
  * api-change:``macie2``: This release of the Amazon Macie API adds support for publishing
    sensitive data findings to AWS Security Hub and specifying which categories of findings
    to publish to Security Hub.
- from version 1.20.33
  * api-change:``sagemaker``: Adding authentication support for pulling images stored in
    private Docker registries to build containers for real-time inference.
  * api-change:``ec2``: X2gd instances are the next generation of memory-optimized instances
    powered by AWS-designed, Arm-based AWS Graviton2 processors.
- from version 1.20.32
  * bugfix:s3: Updated mislabeled exceptions for S3 Object Lambda
- from version 1.20.31
  * api-change:``autoscaling``: Amazon EC2 Auto Scaling Instance Refresh
    now supports phased deployments.
  * api-change:``s3``: S3 Object Lambda is a new S3 feature that enables users to apply their
    own custom code to process the output of a standard S3 GET request by automatically
    invoking a Lambda function with a GET request
  * api-change:``redshift``: Add new fields for additional information about VPC endpoint
    for clusters with reallocation enabled, and a new field for total storage capacity for
    all clusters.
  * api-change:``s3control``: S3 Object Lambda is a new S3 feature that enables users to apply
    their own custom code to process the output of a standard S3 GET request by automatically
    invoking a Lambda function with a GET request
  * api-change:``securityhub``: New object for separate provider and customer values. New objects
    track S3 Public Access Block configuration and identify sensitive data. BatchImportFinding
    requests are limited to 100 findings.
- from version 1.20.30
  * api-change:``sagemaker``: Support new target device ml_eia2 in SageMaker CreateCompilationJob API
  * api-change:``batch``: Making serviceRole an optional parameter when creating a compute environment.
    If serviceRole is not provided then Service Linked Role will be created (or reused if it already exists).
- from version 1.20.29
  * api-change:``lambda``: Allow empty list for function response types
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``mediaconnect``: This release adds support for the
    SRT-listener protocol on sources and outputs.
  * api-change:``accessanalyzer``: This release adds support for the ValidatePolicy API. IAM Access
    Analyzer is adding over 100 policy checks and actionable recommendations that help you validate
    your policies during authoring.
  * api-change:``mediatailor``: MediaTailor channel assembly is a new manifest-only service
    that allows you to assemble linear streams using your existing VOD content.
  * api-change:``mwaa``: This release adds UPDATE_FAILED and UNAVAILABLE MWAA environment states.
  * api-change:``gamelift``: GameLift expands to six new AWS Regions, adds support for multi-location
    fleets to streamline management of hosting resources, and lets you customize more
    of the game session placement process.
- from version 1.20.28
  * api-change:``fis``: Initial release of AWS Fault Injection Simulator, a managed service that
    enables you to perform fault injection experiments on your AWS workloads
  * api-change:``codedeploy``: AWS CodeDeploy can now detect instances running an outdated revision
    of your application and automatically update them with the latest revision.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``ecs``: This is for ecs exec feature release which includes two new APIs - execute-command
    and update-cluster and an AWS CLI customization for execute-command API
- from version 1.20.27
  * api-change:``mediatailor``: MediaTailor channel assembly is a new manifest-only service
    that allows you to assemble linear streams using your existing VOD content.
  * api-change:``workspaces``: Adds API support for WorkSpaces bundle management operations.
  * api-change:``cur``: - Added optional billingViewArn field for OSG.
- from version 1.20.26
  * api-change:``comprehend``: Update comprehend client to latest version
  * api-change:``wafv2``: Update wafv2 client to latest version
  * api-change:``medialive``: Update medialive client to latest version
  * api-change:``network-firewall``: Update network-firewall client to latest version
- from version 1.20.25
  * api-change:``accessanalyzer``: Update accessanalyzer client to latest version
  * api-change:``ssm``: Update ssm client to latest version
  * api-change:``s3``: Update s3 client to latest version
  * api-change:``backup``: Update backup client to latest version
- from version 1.20.24
  * api-change:``rds``: Update rds client to latest version
  * api-change:``codeguruprofiler``: Update codeguruprofiler client to latest version
  * api-change:``autoscaling``: Update autoscaling client to latest version
  * api-change:``iotwireless``: Update iotwireless client to latest version
  * api-change:``efs``: Update efs client to latest version
- from version 1.20.23
  * api-change:``lambda``: Update lambda client to latest version
  * api-change:``emr``: Update emr client to latest version
  * api-change:``kinesis-video-archived-media``: Update kinesis-video-archived-media
    client to latest version
  * api-change:``s3``: Update s3 client to latest version
  * api-change:``s3control``: Update s3control client to latest version
  * api-change:``autoscaling``: Update autoscaling client to latest version
- from version 1.20.22
  * api-change:``license-manager``: Update license-manager client to latest version
  * api-change:``network-firewall``: Update network-firewall client to latest version
  * api-change:``ec2``: Update ec2 client to latest version
  * api-change:``athena``: Update athena client to latest version
  * api-change:``medialive``: Update medialive client to latest version
  * api-change:``shield``: Update shield client to latest version
  * api-change:``codepipeline``: Update codepipeline client to latest version
  * api-change:``appflow``: Update appflow client to latest version
- from version 1.20.21
  * api-change:``servicediscovery``: Update servicediscovery client to latest version
  * api-change:``events``: Update events client to latest version
  * api-change:``sagemaker``: Update sagemaker client to latest version
  * api-change:``mwaa``: Update mwaa client to latest version
- from version 1.20.20
  * api-change:``forecast``: Update forecast client to latest version
  * api-change:``secretsmanager``: Update secretsmanager client to latest version
  * api-change:``macie2``: Update macie2 client to latest version
  * api-change:``codebuild``: Update codebuild client to latest version
  * api-change:``es``: Update es client to latest version
  * api-change:``acm``: Update acm client to latest version
  * api-change:``wellarchitected``: Update wellarchitected client to latest version
- from version 1.20.19
  * api-change:``iotwireless``: Update iotwireless client to latest version
  * api-change:``directconnect``: Update directconnect client to latest version
  * bugfix:S3: Fix an issue with XML newline normalization that could result in the
    DeleteObjects operation incorrectly deleting the wrong keys.
  * api-change:``managedblockchain``: Update managedblockchain client to latest version
  * api-change:``events``: Update events client to latest version
  * api-change:``compute-optimizer``: Update compute-optimizer client to latest version
  * api-change:``datasync``: Update datasync client to latest version
- from version 1.20.18
  * api-change:``alexaforbusiness``: Update alexaforbusiness client to latest version
  * api-change:``ssm``: Update ssm client to latest version
  * api-change:``codepipeline``: Update codepipeline client to latest version
  * api-change:``eks``: Update eks client to latest version
- from version 1.20.17
  * api-change:``s3``: Update s3 client to latest version
  * api-change:``sso-admin``: Update sso-admin client to latest version
  * api-change:``eks``: Update eks client to latest version
  * api-change:``emr``: Update emr client to latest version
- from version 1.20.16
  * api-change:``databrew``: Update databrew client to latest version
  * api-change:``detective``: Update detective client to latest version
  * api-change:``lightsail``: Update lightsail client to latest version
  * api-change:``imagebuilder``: Update imagebuilder client to latest version
  * api-change:``transfer``: Update transfer client to latest version
- from version 1.20.15
  * api-change:``es``: Update es client to latest version
  * api-change:``mediapackage-vod``: Update mediapackage-vod client to latest version
  * api-change:``appflow``: Update appflow client to latest version
  * api-change:``ecr-public``: Update ecr-public client to latest version
  * api-change:``compute-optimizer``: Update compute-optimizer client to latest version
- from version 1.20.14
  * api-change:``glue``: Update glue client to latest version
  * api-change:``redshift-data``: Update redshift-data client to latest version
  * api-change:``s3control``: Update s3control client to latest version
  * api-change:``autoscaling``: Update autoscaling client to latest version
  * api-change:``pinpoint``: Update pinpoint client to latest version
  * api-change:``quicksight``: Update quicksight client to latest version
  * api-change:``iotevents``: Update iotevents client to latest version
  * api-change:``connect``: Update connect client to latest version
- from version 1.20.13
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
  * api-change:``sagemaker``: Update sagemaker client to latest version
- from version 1.20.12
  * api-change:``rds``: Update rds client to latest version
- from version 1.20.11
  * api-change:``health``: Update health client to latest version
  * api-change:``sagemaker``: Update sagemaker client to latest version
  * api-change:``cloudformation``: Update cloudformation client to latest version
  * api-change:``codebuild``: Update codebuild client to latest version
- from version 1.20.10
  * api-change:``ec2``: Update ec2 client to latest version
  * api-change:``config``: Update config client to latest version
  * api-change:``lookoutvision``: Update lookoutvision client to latest version
python-configshell-fb
- Upgrade to latest upstream version v1.1.29 (jre#SLE-17360):
  * setup.py: specify a version range for pyparsing
  * setup.py: lets stick to pyparsing v2.4.7
  * Don't warn if prefs file doesn't exist
- Update to version v1.1.28 from v1.1.27 (jre#SLE-17360):
  * version 1.1.28
  * Ensure that all output reaches the client when daemonized
  * Remove Epydoc markup from command messages
  * Remove epydoc imports and epydoc calls
  Which removed the need for patch:
  * Ensure-that-all-output-reaches-the-client-when-daemo.patch
python-s3transfer
- Update 0.5.0: (bsc#1189649)
  * feature:Python: Dropped support for Python 2.7
- Disable Python2 builds for all SUSE distributions
- Remove Python2 build dependencies from spec file
- Update to 0.4.2:
  * enhancement:s3: Add support for ExpectedBucketOwner. Fixes #181.
- Update to 0.4.1:
  * enhancement:crt: Add set_exception to CRTTransferFuture to allow setting exceptions in subscribers.
- Update to 0.4.0:
  * feature:crt: Add optional AWS Common Runtime (CRT) support. The AWS CRT provides a C-based S3 transfer client that can improve transfer throughput.
- Update to 0.3.7:
  * bugfix:ReadFileChunk: Fix seek behavior in ReadFileChunk class
- Update to 0.3.6:
  * bugfix:packaging: Fix setup.py metadata for futures on Python 2.7
- Update to 0.3.5:
  * enhancement:s3: Block TransferManager methods for S3 Object Lambda resources
- Update to 0.3.4:
  * enhancement:s3: Add server side encryption context into allowed list
- Only build Python3 flavors for distributions 15 and greater
- Update to version 0.2.1 (bsc#1146853)
- update to 0.1.13 (bsc#1075263)
python3
- The previous construct works only on the current Factory, not
  in SLE.
- BuildRequire rpm-build-python: The provider to inject python(abi)
  has been moved there. rpm-build pulls rpm-build-python
  automatically in when building anything against python3-base, but
  this implies that the initial build of python3-base does not
  trigger the automatic installation.
- Due to conflicting demands of bsc#1183858 and platforms where
  Python 3.6 is only in interpreter+pip set we have to make
  complicated ugly construct about Sphinx BR.
- Make python36 primary interpreter on SLE-15
- Make build working even on older SLEs.
- Update to 3.6.15:
  - bpo-43124: Made the internal putcmd function in smtplib
    sanitize input for presence of r and n characters to avoid
    (unlikely) command injection. Library
  - bpo-45001: Made email date parsing more robust against
    malformed input, namely a whitespace-only Date: header. Patch
    by Wouter Bolsterlee. Tests
  - bpo-38965: Fix test_faulthandler on GCC 10. Use the
    “volatile” keyword in faulthandler._stack_overflow() to
    prevent tail call optimization on any compiler, rather than
    relying on compiler specific pragma.
- Remove upstreamed patches:
  - faulthandler_stack_overflow_on_GCC10.patch
- test_faulthandler is still problematic under qemu linux-user emulation,
  disable it there
- Update to 3.6.14:
  * Security
  - bpo-44022 (bsc#1189241, CVE-2021-3737): mod:http.client now
    avoids infinitely reading potential HTTP headers after
    a 100 Continue status response from the server.
  - bpo-43882: The presence of newline or tab characters in parts
    of a URL could allow some forms of attacks.
    Following the controlling specification for URLs defined by
    WHATWG urllib.parse() now removes ASCII newlines and tabs
    from URLs, preventing such attacks.
  - bpo-42988 (CVE-2021-3426, bsc#1183374): Remove the getfile feature
    of the pydoc module which could be abused to read arbitrary files
    on the disk (directory traversal vulnerability). Moreover, even
    source code of Python modules can contain sensitive data like
    passwords. Vulnerability reported by David Schwörer.
  - bpo-43285: ftplib no longer trusts the IP address value
    returned from the server in response to the PASV command by
    default. This prevents a malicious FTP server from using the
    response to probe IPv4 address and port combinations on the
    client network.
    Code that requires the former vulnerable behavior may set a
    trust_server_pasv_ipv4_address attribute on their ftplib.FTP
    instances to True to re-enable it.
  - bpo-43075 (CVE-2021-3733, bsc#1189287): Fix Regular Expression
    Denial of Service (ReDoS) vulnerability in
    urllib.request.AbstractBasicAuthHandler. The ReDoS-vulnerable
    regex has quadratic worst-case complexity and it allows cause
    a denial of service when identifying crafted invalid RFCs. This
    ReDoS issue is on the client side and needs remote attackers to
    control the HTTP server.
- Upstreamed patches were removed:
  - CVE-2021-3426-inf-disclosure-pydoc-getfile.patch
- Refreshed patches:
  - python3-sorted_tar.patch
  - riscv64-ctypes.patch
- Rebuild to get new headers, avoid building in support for
  stropts.h (bsc#1187338).
- Use versioned python-Sphinx to avoid dependency on other
  version of Python (bsc#1183858).
- Modify Lib/ensurepip/__init__.py to contain the same version
  numbers as are in reality the ones in the bundled wheels
  (bsc#1187668).
- add 22198.patch to build with Sphinx 4
- Stop providing "/python"/ symbol (bsc#1185588), which means
  python2 currently.
- (bsc#1180125) We really don't Require python-rpm-macros package.
  Unnecessary dependency.
python3-ec2imgutils
- Update to version 9.0.4 (bsc#1192298)
  + Set a time out for the ssh connection to avoid hang in a multi threaded
    environment
- Update to version 9.0.3 (bsc#1190538)
  + Support setting the boot mode for EC2 images, either to legacy-bios
    or uefi. Argument is optional, without it instance will use the default
    boot mode for the given instance type.
- Update to version 9.0.2 (bsc#1189649)
  + In addition to tagging images in AWS also set them to deprecated
    in EC2. This allows the framework to hide the images from new users
    when images are no longer supposed to be used.
release-notes-sles
- 15.2.20211208 (tracked in bsc#933411)
- Added note about unprivileged eBPF (jsc#SLE-22593)
rpm
- Add explicit requirement on python-rpm-macros to avoid widespread
  breakage by package mistakenly ignoring their requirement of
  python-rpm-macros (bsc#1180125, bsc#1193711).
rsyslog
- fix config parameters in specfile (bsc#1194593)
- Upgrade to rsyslog 8.2106.0:
  * NOTE: the prime new feature is support for TLS and non-TLS connections
    via imtcp in parallel. Furthermore, most TLS parameters can now be overriden
    at the input() level. The notable exceptions are certificate files, something
    that is due to be implemented as next step.
  * 2021-06-14: new global option "/parser.supportCompressionExtension"/
    This permits to turn off rsyslog's single-message compression extension
    when it interferes with non-syslog message processing (the parser
    subsystem expects syslog messages, not generic text)
    closes https://github.com/rsyslog/rsyslog/issues/4598
  * 2021-05-12: imtcp: add more override config params to input()
    It is now possible to override all module parameters at the input() level. Module
    parameters serve as defaults. Existing configs need no modification.
  * 2021-05-06: imtcp: add stream driver parameter to input() configuration
    This permits to have different inputs use different stream drivers
    and stream driver parameters.
    closes https://github.com/rsyslog/rsyslog/issues/3727
  * 2021-04-29: imtcp: permit to run multiple inputs in parallel
    Previously, a single server was used to run all imtcp inputs. This
    had a couple of drawsbacks. First and foremost, we could not use
    different stream drivers in the varios inputs. This patch now
    provides a baseline to do that, but does still not implement the
    capability (in this sense it is a staging patch).
    Secondly, we now ensure that each input has at least one exclusive
    thread for processing, untangling the performance of multiple
    inputs from each other.
    see also: https://github.com/rsyslog/rsyslog/issues/3727
  * 2021-04-27: tcpsrv bugfix: potential sluggishnes and hang on shutdown
    tcpsrv is used by multiple other modules (imtcp, imdiag, imgssapi, and,
    in theory, also others - even ones we do not know about). However, the
    internal synchornization did not properly take multiple tcpsrv users
    in consideration.
    As such, a single user could hang under some circumstances. This was
    caused by improperly awaking all users from a pthread condition wait.
    That in turn could lead to some sluggish behaviour and, in rare cases,
    a hang at shutdown.
    Note: it was highly unlikely to experience real problems with the
    officially provided modules.
  * 2021-04-22: refactoring of syslog/tcp driver parameter passing
    This has now been generalized to a parameter block, which makes it much cleaner and
    also easier to add new parameters in the future.
  * 2021-04-22: config script: add re_match_i() and re_extract_i() functions
    This provides case-insensitive regex functionality.
    closes https://github.com/rsyslog/rsyslog/issues/4429
- Upgrade to rsyslog 8.2104.0:
  * rainerscript: call getgrnam_r repeatedly to get all group members
    (bsc#1178490)
  * new contributed module imhiredis
  * new built-in function get_property() to access property vars
  * mmdblookup: add support for mmdb DB reload on HUP
  * script bugfix: empty array in foreach() improperly handled
  * imjournal bugfixes (handle leak, empty file)
  * new contributed function module fmunflatten
  * test bugfix: some tests did not work with newer TLS library versions
  * some improvements to project CI
- update remote.conf example file to new 'Address' and 'Port' notation
  (bsc#1182653)
- HTTPS URLs used for source
- Upgrade to rsyslog 8.2102.0:
  * omfwd: add stats counter for sent bytes
  * omfwd: add error reporting configuration option
  * action stats counter bugfix: failure count was not properly incremented
  * action stats counter bugfix: resume count was not incremented
  * omfwd bugfix: segfault or error if port not given
  * lookup table bugfix: data race on lookup table reload
  * testbench modernization
  * testbench: fix invalid sequence of kafka tests runs
  * testbench: fix kafkacat issues
  * testbench: fix year-dependendt clickhouse test
- Upgrade to rsyslog 8.2012.0:
  * testbench bugfix: some tests did not work in make distcheck
  * immark: rewrite with many improvements
  * usability: re-phrase error message to help users better understand cause
  * add new system property $now-unixtimestamp
  * omfwd: add new rate limit option
  * omfwd bug: param "/StreamDriver.PermitExpiredCerts"/ is not "/off"/ by default
- prepare usrmerge (boo#1029961)
- remove legacy stuff from specfile
  * sysvinit is not supported anymore, so remove all tests
    related to systemv in the specfile
- Upgrade to rsyslog 8.2010.0:
  * gnutls TLS subsystem bugfix: handshake error handling
  * core/msg bugfix: memory leak
  * core/msg bugfix: segfault in jsonPathFindNext() when <root> not an object
  * openssl TLS subsystem: improvments of error and status messages
  * add 'exists()' script function to check if variable exists
  * core bugfix: do not create empty JSON objects on non-existent key access
  * gnutls subsysem bugfix: potential hang on session closure
  * core/network bugfix: obey net.enableDNS=off when querying local hostname
  * core bugfix: potential segfault on query of PROGRAMNAME property
  * imtcp bugfix: broken connection not necessariy detected
  * new module: imhttp - http input
  * mmdarwin bugfix: potential zero uuid when reusing existing one
  * imdocker bugfix: build issue on some platforms
  * omudpspoof bugfix: make compatbile with Solaris build
  * testbench fix: python 3 incompatibility
  * core bugfix: segfault if disk-queue file cannot be created
  * cosmetic: fix dummy module name in debug output
  * config bugfix: intended warning emitted as error
- Upgrade to rsyslog 8.2008.0
  Way too many changes since 8.39.0 to be listed here.
- Added custom unit file rsyslog.service because
  systemd service file was removed from upstream project
- Removed obsolete patches:
  * 0001-satisfy-gcc-flag-fno-common.patch
  * rsyslog-pgsql-pkg-config.patch
  * rsyslog-unit.patch
- Use systemd_ordering instead of requiring to make rsyslog useable
  in containers.
- Fix the URL for bug reporting, should not point to novell.com
  (bsc#1173433)
- Add support for omkafka which is now in Factory, and 15.x repos
- avoid build error with gcc flag -fno-common (bsc#1160414)
  * add 0001-satisfy-gcc-flag-fno-common.patch
runc
- Update to runc v1.0.3. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.0.3. CVE-2021-43784
  (bsc#1193436)
  * A potential vulnerability was discovered in runc (related to an internal
    usage of netlink), however upon further investigation we discovered that
    while this bug was exploitable on the master branch of runc, no released
    version of runc could be exploited using this bug. The exploit required
    being able to create a netlink attribute with a length that would overflow a
    uint16 but this was not possible in any released version of runc. For more
    information see GHSA-v95c-p5hm-xq8f and CVE-2021-43784.
    Due to an abundance of caution we decided to do an emergency release with
    this fix, but to reiterate we do not believe this vulnerability was
    possible to exploit. Thanks to Felix Wilhelm from Google Project Zero for
    discovering and reporting this vulnerability so quickly.
  * Fixed inability to start a container with read-write bind mount of a
    read-only fuse host mount.
  * Fixed inability to start when read-only /dev in set in spec.
  * Fixed not removing sub-cgroups upon container delete, when rootless cgroup
    v2 is used with older systemd.
  * Fixed returning error from GetStats when hugetlb is unsupported (which
    causes excessive logging for kubernetes).
samba
- The username map [script] advice from CVE-2020-25717 advisory
  note has undesired side effects for the local nt token. Fallback
  to a SID/UID based mapping if the name based lookup fails;
  (bsc#1192849); (bso#14901).
shared-mime-info
- Backport bsc1191630.patch: Jaroslav backporting 15fb9891
  glfo#xdg/shared-mime-info!81 to resolve nautilus can no longer
  launch apps when browsing files problem(glfo#xdg/shared-mime-info#11,
  bsc#1191630).
suse-module-tools
- Update to version 15.2.16:
  * blacklist isst_if_mbox_msr (bsc#1187196)
systemd
- Import commit d38785e9adcf79c9729b94ef9f21185dd5a6d35f
  e1e30f53f2 Revert "/core: rework how we connect to the bus"/ (bsc#1193521 bsc#1193481)
  3463e3178c sleep-config: partitions can't be deleted, only files can
  e9e021b3b9 shared/sleep-config: exclude zram devices from hibernation candidates
- Drop 0001-core-prevent-bus_init_api-from-being-called-recursiv.patch
  This patch is no more needed since it was a follow-up for "/core: rework how we
  connect to the bus"/, which has been reverted.
systemd-rpm-macros
- Bump version to 9
- Introduce %_systemd_util_dir
  It's a backport of upstream commit 3bc66bfa0136e370a8f7b06c3b69a52f5636ef82.
telnet
- Update Source location to use Gentoo mirror, fixes bsc#1129925
yast2-packager
- Fix the Comment entry in the desktop file so the tooltip
  in the control center is properly translated (bsc#1187270).
- 4.2.70
yast2-python-bindings
- Fix backtrace formatting for Python exceptions (bsc#1181595).
- 4.2.0
yast2-storage-ng
- AutoYaST: fixes for reusing encrypted devices, RAIDs and bcache
  devices (bsc#1193450).
- 4.2.121
- Fix duplicate PV error detection with disabled multipath
  (related to bsc#1170216).
- 4.2.120
zlib
- Update 410.patch to include new fixes from upstream,
  fixes bsc#1192688
- Refresh bsc1174736-DFLTCC_LEVEL_MASK-set-to-0x1ff.patch
  to match upstream commit
- Drop patches which changes have been merged in 410.patch:
  * zlib-compression-switching.patch
  * zlib-390x-z15-fix-hw-compression.patch
  * bsc1174551-fxi-imcomplete-raw-streams.patch