NetworkManager
- Add 0001-supplicant-interface-Match-more-ciphers-to-determine.patch:
  supplicant/interface: Match more ciphers todetermine AP security
  (glfo#NetworkManager/NetworkManager/commit/e0191320, bsc#1198381);
- Add 0001-rdisc-fix-parsing-ndp_msg_opt_dnssl_lifetime-from-IP.patch:
  rdisc: fix parsing ndp_msg_opt_dnssl_lifetime() from IPv6 RA
  (bsc#1195222).
- Add 0001-ndisc-don-t-artificially-extend-the-lifetime-of-DNSS.patch:
  ndisc: don't artificially extend the lifetime of DNSSL/RDNSS
  options (bsc#1195222).
- Add NetworkManager-RFC8106.patch: Backport upstream fixes to
  implement RFC 8106(glfo#NetworkManager/NetworkManager#874,
  bsc#1195173).
SUSEConnect
- Update to 0.3.36
- Allow suseconnect-keepalive.service to recognize a configured proxy. (bsc#1200994)
- Remove the `WantedBy` statement from suseconnect-keepalive.service since it's only to be triggered by a systemd timer.
- SUSEConnect will now ensure that the `PROXY_ENABLED` environment variable is honored.
- Write services with ssl_verify=no when using connect with insecure
- Update to 0.3.35
- Rely on system-wide defaults for enabling the keepalive timer by systemd-presets-branding-SLE. (bsc#1200641)
- Update to 0.3.34
- Manage the `System-Token` header. The `System-Token` header as delivered by
  SCC will be stored inside of the credentials file for later use on API calls.
  This way we add system clone detection for systems using this version of SUSE
  Connect.
- Update to 0.3.33
- Add --keepalive command to send pings to SCC.
- Add service/timer to periodically call --keepalive command to make system
  information in SCC and proxies more accurate. (bsc#1196076)
aaa_base
- Add patch git-46-78b2a0b29381c16bec6b2a8fc7eabaa9925782d7.patch
  * The wrapper rootsh is not a restricted shell (bsc#1199492)
amazon-ssm-agent
- Fix mangled ExlusiveArch field
- Update to version 3.1.1260.0
  + Added missing check for invalid S3 path parameter
  + Added support for domain join using a non-local username
  + Fixed broken links in README.md
  + Fixed ECS Exec issue where agent was using environment variables for credentials
  + Updated Ec2Detector test to query smbios directly for system information
- from version 3.1.1208.0
  + Updated ec2detector module to use Get-CmiInstance instead of wmic.exe
  + Fixed file creation mode of ssm-agent-users sudoer file (bsc#1196556, CVE-2022-29527)
- from version 3.1.1188.0
  + Added new ec2detector module to determine if agent is on EC2
  + Added support for port forwarding to remote host
  + Added quotes around inventory parameter ValueName on Windows
  + Fix for domain join DNS IP assignments in shared directories
  + Replaced namedpipe updater test with ec2detector test
- from version 3.1.1141.0
  + Add application inventory by file for Bottlerocket
  + Fix infinite retry logic to send failed replies in MGSInteractor
  + Remove usage of io/fs package
- from version 3.1.1080.0
  + (windows only) Remove symlink scan during update
- from version 3.1.1045.0
  + Fixed sourceHash validation for aws:application document plugin
  + Added document parameter validation for values passed to target document of aws:runDocument plugin
  + (windows only) Fix process leak when legacy cloudwatch plugin is enabled
  + (windows only) Fail installation if C:ProgramDataAmazonSSM has symlinks
- from version 3.1.1004.0
  + Added platform detection for Bottlerocket OS
  + Consolidated regional endpoint generation to common endpoint module
- from version 3.1.941.0
  + Added support for Rocky linux
  + Fixed sharefile/shareprofile not being propagated to updateutil
  + Fixed incorrect darwin platform detection post BigSur
  + Fixed log flush issue in updater
  + Updated .NET dependencies for domainjoin and cloudwatch (windows only)
  + Updated go version to 1.17.6
- from version 3.1.821.0
  + Implement new core module named MessageService to start processing commands from both MGS and MDS
  * Merge functionalities from RunCommandService core module and Session core module.
  * Receive run command documents through MGS if connected and fallback to MDS otherwise.
    This functionality requires appropriate permissions for both endpoints and will be rolled
    out gradually to end users.
  * Provide filesystem based idempotency check to avoid duplicate run command document execution.
  * Increase default run command pool buffer size from 1 to 5 to load additional documents
    before-hand for processing.
  + Fix nil pointer deference panic produced in named pipe test case during agent update
  + Remove StopType concept in ssm-agent-worker and add different waits for reboot and shutdown stop
- from version 3.1.804.0
  + Add support for upstart when running get-diagnostic command using ssm-cli
  + Fix systemctl service name to support older versions of systemctl
  + Include changes to facilitate testing
  + Update DNS server selection logic for seamless domain join on linux and darwin
  + Update go version to go1.17.5
  + Update golang sys package dependency
- from version 3.1.715.0
  + Derive default directories from appconfig on Darwin
  + Set x-bit on newly-created directories
- from version 3.1.634.0
  + Fix for ssm-setup-cli to be able to select service manager without the agent being installed
- from version 3.1.630.0
  + Added greengrass component recipe for the new SystemsManagerAgent component
  + Added support for registering agent on a greengrass device
  + Added support for downloading more than 1000 objects in downloadContent
  + Fixed retry logic for onprem and s3 upload
  + Fixed unit tests when running on Mac
  + Update AWS SDK to v1.41.4
  + Update logic to retrieve platform details for Rocky Linux
- from version 3.1.501.0
  + Add diagnostics command to ssm-cli
  + Fix caching for onprem credentials
  + Additional configuration options for Seamless Domain Join
  + Gracefully exit session if group of runas user is modified
  + Skip retries for cert validation errors in S3 HEAD requests
  + Fix DNS failures on CentOS 8.2
  + Update several dependencies
- from version 3.1.459.0
  + Fixed a bug with powershell command for Inventory
- from version 3.1.426.0
  + Fixed cpu spike issue manifesting on snap
  + Fixed issue with version comparison in EC2Config update plugin
  + Fixed panic when command output was being truncated
  + Updated build to use go1.16.8
  + Removed Profile from inventory powershell commands on Windows
- from version 3.1.338.0
  + Fix to eliminate WaitGroup reuse panic triggered during agent reboot
  + Fix to include applications without UninstallString in Inventory for Windows
  + Fixed a bug where multi-plugin documents with large outputs would timeout RunCommand
  + Fixed a bug where RunCommand could delay executions for up to 15 minutes
- from version 3.1.282.0
  + Add serial port logging of AwsNitroEnclaves package version on windows during startup
  + Allow usage of existing loggroup/logstream when the user does not have create permission
  + Change service interrogate request log to debug
  + Cleanup old surveyor channel files on startup
  + Fix filehandle leak in windows leading to agent going offline
  + Fix to schedule correct next run time during orchestration directories cleanup
  + Fix to sequentially update correct runcount value in the document bookkeeping file
  + Fix a bug with version parsing EC2Config updater
  + Updated rpm packaging for fips compliance
- from version 3.1.192.0
  + Added darwin arm64 to makefile
  + Added logic to limit orchestration directory cleanup
  + Added packaging for public SSM Agent container image
  + Fixed cloudwatch endpoint for telemetry metrics requests
  + Fixed handling of Windows filepaths and mutex locks
  + Fixed agent worker handling of OS signals and termination channel requests
  + Updated datachannel retry strategy to not retry for a specific error scenario
  + Updated default gomaxproc value for Windows
  + Update build to use go1.16.6
- from version 3.1.127.0
  + Added a workaround for windows random halts
  + Fixed race condition during reboot document execution
- from version 3.1.90.0
  + Updated to version 3.1
  + Updated build to build statically linked binaries for linux 64bit
  * Minimum supported linux kernel version for linux 64bit is 3.2+
  + Fixed permissions for docker config file
  + Fixed issue with ubuntu prerm and postinst scripts
  + Fixed issue where processor stop was being called twice
- from version 3.0.1390.0
  + Added config option to delete orchestration folder
  + Added snapcraft packaging config
  + Added workaround for aws:runDocument status bug
  + Added improved handling of file closure
  + Added support for go mod and updated build to use go 1.16.4
  + Fixed bug parsing vpce s3 urls
  + Refactored use of agent identity in agent cli
  + Updated check if agent is running as windows service
  + Updated handling of session cancellation to still send output to client side
  + Updated interactive session exit code logic to match non-interactive mode
  + Updated vendor dependencies
- Update directory path for GOPATH
- Update to version 3.0.1295.0
  + Added configurable custom identity and identity consumption order
  + Added cross-account domain join
  + Added cleanup for older versions of updater artifacts
  + Added a workaround for MacOS kernel bug that sometimes kept RunCommand from launching
  + Added a workaround for log file contention on Windows
  + Added synchronization to RunCommand service stop
  + Changed hibernation log level
  + MacOS executables are now signed
  + Removed delay in non-interactive session type
apache2
- added patches:
  fix CVE-2022-26377 [bsc#1200338], possible request smuggling in mod_proxy_ajp
  + apache2-CVE-2022-26377.patch
  fix CVE-2022-28614 [bsc#1200340], read beyond bounds via ap_rwrite()
  + apache2-CVE-2022-28614.patch
  fix CVE-2022-28615 [bsc#1200341], read beyond bounds in ap_strcmp_match()
  + apache2-CVE-2022-28615.patch
  fix CVE-2022-29404 [bsc#1200345], denial of service in mod_lua r:parsebody
  + apache2-CVE-2022-29404.patch
  fix CVE-2022-30556 [bsc#1200350], information disclosure in mod_lua with websockets
  + apache2-CVE-2022-30556.patch
  fix CVE-2022-30522 [bsc#1200352], mod_sed denial of service
  + apache2-CVE-2022-30522.patch
  fix CVE-2022-31813 [bsc#1200348], mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism
  + apache2-CVE-2022-31813.patch
- security update
- mod_php8 provides php_module [bsc#1195130]
- modified sources
  % apache2-script-helpers
apparmor
- update add-samba-bgqd.diff:  to add new rule to fix 'DENIED' open on
  /proc/{pid}/fd for samba-bgqd (bnc#1196850).
- Add update-usr-sbin-smbd.diff to add new rule to allow reading of
  openssl.cnf (bnc#1195463).
augeas
- add augeas-sysctl_parsing.patch (bsc#1197443)
  * backport original patch and rebase
autofs
- autofs-5.1.6-fix-quoted-string-length-calc-in-expand.patch
  Fix problem with quote handling
  (bsc#1181715)
- 0005-autofs-5.1.4-fix-incorrect-locking-in-sss-lookup.patch
  Fix locking problem that causes deadlock when sss used.
  (bsc#1196485)
- 0004-autofs-5.1.3-add-port-parameter-to-rpc_ping.patch
  Suppress portmap calls when port explicitly given
  (bsc#1195697)
autoyast2
- Fix detection disk serial and size in the "/disks"/ ERB helper
  (bsc#1199000).
- Fix rules validation when using a dialog (bsc#1199165).
- 4.3.102
- Respect general/signature-handling settings during the 2nd
  stage (bsc#1197655).
- 4.3.101
aws-cli
- Update to version 1.24.4 (bsc#1199716)
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.24.4/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.24.1
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.24.1/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.23.11
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.23.11/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.23.1
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.23.1/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.22.87
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.22.87/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.22.65
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.22.65/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.22.46
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.22.46/CHANGELOG.rst
- Add missing python-rpm-macros to BuildRequires
- Update Requires in spec file from setup.py
- Update to version 1.22.35
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.22.35/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.22.28
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.22.28/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.22.24
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.22.24/CHANGELOG.rst
- Update Requires in spec file from setup.py
- Update to version 1.21.6
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.21.6/CHANGELOG.rst
- Relax upper version dependency for python-docutils in Requires
- Update Requires in spec file from setup.py
- Update to version 1.20.32
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.20.32/CHANGELOG.rst
- Fix rpmlint warnings
  + use defattr for default permissions
  + mark zsh completion file as a config file
- Use github download url as a Source0
- Update Requires in spec file from setup.py
- Update to version 1.20.7
  + For detailed changes see
    https://github.com/aws/aws-cli/blob/1.20.7/CHANGELOG.rst
- Update Requires in spec file from setup.py
bind
- Security Fixes:
  * Previously, there was no limit to the number of database lookups
  performed while processing large delegations, which could be abused
  to severely impact the performance of named running as a recursive
  resolver. This has been fixed.
  [bsc#1203614, CVE-2022-2795, bind-CVE-2022-2795.patch]
  * A memory leak was fixed that could be externally triggered in the
  DNSSEC verification code for the ECDSA algorithm.
  [bsc#1203619, CVE-2022-38177, bind-CVE-2022-38177.patch]
  * Memory leaks were fixed that could be externally triggered in the
  DNSSEC verification code for the EdDSA algorithm.
  [bsc#1203620, CVE-2022-38178, bind-CVE-2022-38178.patch]
- Changed ownership of /var/lib/named/master from named:named to
  root:root.
  [bsc#1201247, bind.conf]
binutils
- For building shim 15.6~rc1 (and later versions) aarch64 image, objcopy
  needs to support efi-app-aarch64 target. (bsc#1198458)
  Adds binutils-add-efi-aarch64-1.diff,
  binutils-add-efi-aarch64-2.diff, binutils-add-efi-aarch64-3.diff .
- Add binutils-fix-keepdebug.diff for fix bsc#1191908, a problem
  in crash not accepting some of our .ko.debug files.
- Add binutils-revert-rela.diff to revert back to old behaviour
  of not ignoring the in-section content of to be relocated
  fields on x86-64, even though that's a RELA architecture.
  Compatibility with buggy object files generated by old tools.
  [bsc#1198422]
- Add binutils-add-z16-name.diff so that the now official name
  z16 for arch14 is recognized.  [bsc#1198237]
ca-certificates-mozilla
- Updated to 2.56 state of Mozilla SSL root CAs (bsc#1202868)
  Added:
  - Certainly Root E1
  - Certainly Root R1
  - DigiCert SMIME ECC P384 Root G5
  - DigiCert SMIME RSA4096 Root G5
  - DigiCert TLS ECC P384 Root G5
  - DigiCert TLS RSA4096 Root G5
  - E-Tugra Global Root CA ECC v3
  - E-Tugra Global Root CA RSA v3
  Removed:
  - Hellenic Academic and Research Institutions RootCA 2011
- Updated to 2.54 state of Mozilla SSL root CAs (bsc#1199079)
  Added:
  - Autoridad de Certificacion Firmaprofesional CIF A62634068
  - D-TRUST BR Root CA 1 2020
  - D-TRUST EV Root CA 1 2020
  - GlobalSign ECC Root CA R4
  - GTS Root R1
  - GTS Root R2
  - GTS Root R3
  - GTS Root R4
  - HiPKI Root CA - G1
  - ISRG Root X2
  - Telia Root CA v2
  - vTrus ECC Root CA
  - vTrus Root CA
  Removed:
  - Cybertrust Global Root
  - DST Root CA X3
  - DigiNotar PKIoverheid CA Organisatie - G2
  - GlobalSign ECC Root CA R4
  - GlobalSign Root CA R2
  - GTS Root R1
  - GTS Root R2
  - GTS Root R3
  - GTS Root R4
- updated to 2.50 state of the Mozilla NSS Certificate store (bsc#1188006)
- Added CAs:
  + HARICA Client ECC Root CA 2021
  + HARICA Client RSA Root CA 2021
  + HARICA TLS ECC Root CA 2021
  + HARICA TLS RSA Root CA 2021
  + TunTrust Root CA
- Updated to 2.46 state of the Mozilla NSS Certificate store (bsc#1181994)
- Added new root CAs:
  - NAVER Global Root Certification Authority
- Removed old root CA:
  - GeoTrust Global CA
  - GeoTrust Primary Certification Authority
  - GeoTrust Primary Certification Authority - G3
  - GeoTrust Universal CA
  - GeoTrust Universal CA 2
  - thawte Primary Root CA
  - thawte Primary Root CA - G2
  - thawte Primary Root CA - G3
  - VeriSign Class 3 Public Primary Certification Authority - G4
  - VeriSign Class 3 Public Primary Certification Authority - G5
cifs-utils
- CVE-2022-29869: mount.cifs: fix verbose messages on option parsing
  (bsc#1198976, CVE-2022-29869)
  * add cifs-utils-CVE-2022-29869.patch
- CVE-2022-27239: mount.cifs: fix length check for ip option
  parsing; (bsc#1197216) (bso#15025); CVE-2022-27239.
  * add 0016-CVE-2022-27239-mount.cifs-fix-length-check-for-ip-op.patch
cloud-regionsrv-client
- Follow up fix to 10.0.4 (bsc#1202706)
  - While the source code was updated to support SLE Micro the spec file
    was not updated for the new locations of the cache and the certs.
    Update the spec file to be consistent with the code implementation.
- Update to version 10.0.5 (bsc#1201612)
  - Handle exception when trying to deregister a system form the server
- Update to version 10.0.4 (bsc#1199668)
  - Store the update server certs in the /etc path instead of /usr to
    accomodate read only setup of SLE-Micro
- Update to version 10.0.3 (bsc#1198389)
  - Descend into the extension tree even if top level module is recommended
  - Cache license state for AHB support to detect type switch
  - Properly clean suse.com credentials when switching from SCC to update
    infrastructure
  - New log message to indicate base product registration success
containerd
- Update to containerd v1.6.6 to fix CVE-2022-31030 and meet the requirements
  of Docker v20.10.17-ce. bsc#1200145
- Remove upstreamed patches:
  - bsc1200145-Limit-the-response-size-of-ExecSync.patch
[ This patch was only released in SLES and Leap. ]
- Backport patch to fix GHSA-5ffw-gxpp-mxpf CVE-2022-31030. bsc#1200145
  + bsc1200145-Limit-the-response-size-of-ExecSync.patch
- Update to containerd v1.5.12. Upstream release notes:
  <https://github.com/containerd/containerd/releases/tag/v1.5.12>
- Update to containerd v1.5.11 to fix CVE-2022-24769. bsc#1197517
- Update to containerd v1.4.13 to fix CVE-2022-23648. bsc#1196441
- Remove upstreamed patch:
  - CVE-2022-23648.patch
[ This patch was only released in SLES and Leap. ]
cups
- cups-branch-2.2-commit-3e4dd41459dabc5d18edbe06eb5b81291885204b.diff
  is 'git show 3e4dd41459dabc5d18edbe06eb5b81291885204b' for
  https://github.com/apple/cups/commit/3e4dd41459dabc5d18edbe06eb5b81291885204b
  (except the not needed hunk for patching CHANGES.md which fails)
  that fixes handling of MaxJobTime 0 (Issue #5438) in the CUPS 2.2 branch
  bsc#1201511:
  Stuck print jobs being cancelled immediately, despite MaxJobTime being set to 0
- cups-2.2.7-CVE-2022-26691.patch fixes CVE-2022-26691
  cups: authentication bypass and code execution (bsc#1199474)
- SUSE_bsc_1189517.patch is
  https://github.com/apple/cups/commit/821b3cc956d46b811facd50986acc9f24f0e1c79
  which belongs to https://github.com/apple/cups/issues/5288
  that fixes bsc#1189517
  "/cups printservice takes much longer than before
  with a big number of printers"/
  see in particular
  https://github.com/apple/cups/issues/5288#issuecomment-921626381
- SUSE_bsc_1195115.patch is
  https://github.com/apple/cups/commit/ba9d68cc7467a7a47ef219071902b9e9eb6dbc44
  which belongs to https://github.com/apple/cups/issues/5538
  that fixes bsc#1195115
  "/CUPS PreserveJobHistory doesn't work with seconds"/
curl
- Security Fix: [bsc#1204383, CVE-2022-32221]
  * POST following PUT confusion
  * Add curl-CVE-2022-32221.patch
- Security fix: [bsc#1202593, CVE-2022-35252]
  * Control codes in cookie denial of service
  * Add curl-CVE-2022-35252.patch
- Security fix: [bsc#1200735, CVE-2022-32206]
  * HTTP compression denial of service
  * Add curl-CVE-2022-32206.patch
- Security fix: [bsc#1200737, CVE-2022-32208]
  * FTP-KRB bad message verification
  * Add curl-CVE-2022-32208.patch
- Securiy fix: [bsc#1199223, CVE-2022-27781]
  * CERTINFO never-ending busy-loop
  * Add curl-CVE-2022-27781.patch
- Securiy fix: [bsc#1199224, CVE-2022-27782]
  * TLS and SSH connection too eager reuse
  * Add curl-CVE-2022-27782.patch
- Security fix: [bsc#1198766, CVE-2022-27776]
  * Auth/cookie leak on redirect
  * Add backported curl-CVE-2022-27776.patch
- Security fix: [bsc#1198723, CVE-2022-27775]
  * Bad local IPv6 connection reuse
  * Add backported curl-CVE-2022-27775.patch
- Security fix: [bsc#1198614, CVE-2022-22576]
  * OAUTH2 bearer bypass in connection re-use
  * Add backported curl-CVE-2022-22576.patch
dbus-1
- Fix a potential crash that could be triggered by an invalid signature.
  (CVE-2022-42010, bsc#1204111)
  * fix-upstream-CVE-2022-42010.patch
- Fix an out of bounds read caused by a fixed length array (CVE-2022-42011,
  bsc#1204112)
  * fix-upstream-CVE-2022-42011.patch
- A message in non-native endianness with out-of-band Unix file descriptors
  would cause a use-after-free and possible memory corruption CVE-2022-42012,
  bsc#1204113)
  * fix-upstream-CVE-2022-42012.patch
- Disable asserts (bsc#1087072)
- Refreshed patches
  * fix-upstream-CVE-2020-35512.patch
dhcp
- bsc#1198657: properly handle DHCRELAY(6)_OPTIONS.
docker
- Update to Docker 20.10.17-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#201017>. bsc#1200145
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
  * 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch
- Add patch to update golang.org/x/crypto for CVE-2021-43565 and CVE-2022-27191.
  bsc#1193930 bsc#1197284
  * 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch
- Rebase patches:
  * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch
  * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch
  * 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch
  * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch
  * 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch
- Update to Docker 20.10.14-ce. See upstream changelog online at
  <https://docs.docker.com/engine/release-notes/#201014>. bsc#1197517
  CVE-2022-24769
dracut
- Update to version 049.1+suse.238.gd8dbb075:
  * fix(nfs): /var is not mounted during the transactional-update run (bsc#1184970)
  * fix(nfs): give /run/rpcbind ownership to rpc user (bsc#1177461)
- Update to version 049.1+suse.234.g902e489c:
  * fix(dracut-install): copy files preserving ownership attributes (bsc#1197967)
- Update to version 049.1+suse.232.g2ccee559:
  * fix(dracut-systemd): do not require vconsole-setup.service (bsc#1195508)
  * fix(dracut-functions.sh): ip route parsing (bsc#1195011)
e2fsprogs
- libext2fs-add-sanity-check-to-extent-manipulation.patch: libext2fs: add
  sanity check to extent manipulation (bsc#1198446 CVE-2022-1304)
- libss-add-newer-libreadline.so.7-to-dlopen-path.patch: libss: Add support
  for libreadline.so.7 for Leap 15.3 (bsc#1196939)
elfutils
- Added 4G memory build constraint for aarch64 to pass testing.
- Update to version 0.177 (Martin Liška):
    elfclassify: New tool to analyze ELF objects.
    readelf: Print DW_AT_data_member_location as decimal offset.
    Decode DW_AT_discr_list block attributes.
    libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias.
    libdwelf: Add dwelf_elf_e_machine_string.
    dwelf_elf_begin now only returns NULL when there is an error
    reading or decompressing a file. If the file is not an ELF file
    an ELF handle of type ELF_K_NONE is returned.
    backends: Add support for C-SKY.
  - Update to version 0.176
    build: Add new --enable-install-elfh option.
    Do NOT use this for system installs (it overrides glibc elf.h).
    backends: riscv improved core file and return value location support.
    Fixes CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7664
  - CVE-2019-7150: dwfl_segment_report_module doesn't check whether
    the dyn data read from core file is truncated (bnc#1123685)
  - CVE-2019-7665: NT_PLATFORM core file note should be a zero
    terminated string (CVE is a bit misleading, as this is not a bug
    in libelf as described) (bnc#1125007)
  - Removed patches:
  - libdwfl-sanity-check-partial-core-file-dyn-data-read.patch
  - libebl-check-NT_PLATFORM-core-notes.patch
  - Update to version 0.175 (Martin Liška):
    readelf: Handle mutliple .debug_macro sections.
    Recognize and parse GNU Property, NT_VERSION and
    GNU Build Attribute ELF Notes.
    strip: Handle SHT_GROUP correctly.
    Add strip --reloc-debug-sections-only option.
    Handle relocations against GNU compressed sections.
    libdwelf: New function dwelf_elf_begin.
    libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT
    and BPF_JSLE.
    backends: RISCV handles ADD/SUB relocations.
    Handle SHT_X86_64_UNWIND.
  - CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the
    function arlib_add_symbols() used by eu-ranlib (bnc#1112723)
  - CVE-2018-18310: Invalid Address Read problem in
    dwfl_segment_report_module.c (bnc#1111973)
  - CVE-2018-18520: eu-size: Bad handling of ar files inside are
    files (bnc#1112726)
  - Removed patches:
  - arlib-check-that-sh_entsize-isnt-zero.patch
  - libdwfl-sanity-check-partial-core-file-data-reads.patch
  - size-handle-recursive-elf-ar-files.patch
  - Update to version 0.174 (Martin Liška):
    libelf, libdw and all tools now handle extended shnum and
    shstrndx correctly.
    elfcompress: Don't rewrite input file if no section data needs
    updating. Try harder to keep same file mode bits
    (suid) on rewrite.
    strip: Handle mixed (out of order) allocated/non-allocated
    sections.
    unstrip: Handle SHT_GROUP sections.
    backends: RISCV and M68K now have backend implementations to
    generate CFI based backtraces.
  - CVE-2018-16402: libelf: denial of service/double free on an
    attempt to decompress the same section twice (bnc#1107066)
    Double-free crash in nm and readelf
  - CVE-2018-16403: heap buffer overflow in readelf (bnc#1107067)
  - CVE-2018-16062: heap-buffer-overflow in
    /elfutils/libdw/dwarf_getaranges.c:156 (bnc#1106390)
    Removed patches:
    libelf-error-if-elf_compress_gnu-is-used-on-SHF_COMPRESSED.patch
    libdw-check-end-of-attributes-list-consistently.patch
    libdw-readelf-make-sure-there-is-enough-data-to-read.patch
  - Update to version 0.173 (Martin Liška):
    More fixes for crashes and hangs found by afl-fuzz. In particular various
    functions now detect and break infinite loops caused by bad DIE tree cycles.
    readelf: Will now lookup the size and signedness of constant value types
    to display them correctly (and not just how they were encoded).
    libdw: New function dwarf_next_lines to read CU-less .debug_line data.
    dwarf_begin_elf now accepts ELF files containing just .debug_line
    or .debug_frame sections (which can be read without needing a DIE
    tree from the .debug_info section).
    Removed dwarf_getscn_info, which was never implemented.
    backends: Handle BPF simple relocations.
    The RISCV backends now handles ABI specific CFI and knows about
    RISCV register types and names.
  - Update to version 0.172 (Martin Liška):
    No functional changes compared to 0.171.
    Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data.
    Thanks to running the afl fuzzer on eu-readelf and various testcases.
  - Update to version 0.171 (Martin Liška):
    DWARF5 and split dwarf, including GNU DebugFission, are supported now.
    Data can be read from the new DWARF sections .debug_addr, .debug_line_str,
    .debug_loclists, .debug_str_offsets and .debug_rnglists.  Plus the new
    DWARF5 and GNU DebugFission encodings of the existing .debug sections.
    Also in split DWARF .dwo (DWARF object) files.  This support is mostly
    handled by existing functions (dwarf_getlocation*, dwarf_getsrclines,
    dwarf_ranges, dwarf_form*, etc.) now returning the data from the new
    sections and data formats.  But some new functions have been added
    to more easily get information about skeleton and split compile units
    (dwarf_get_units and dwarf_cu_info), handle new attribute data
    (dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies
    that might come from different sections or files (dwarf_die_addr_die).
    Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary)
    files, the .debug_names index, the .debug_cu_index and .debug_tu_index
    sections. Only a single .debug_info (and .debug_types) section are
    currently handled.
    readelf: Handle all new DWARF5 sections.
  - -debug-dump=info+ will show split unit DIEs when found.
  - -dwarf-skeleton can be used when inspecting a .dwo file.
    Recognizes GNU locviews with --debug-dump=loc.
    libdw: New functions dwarf_die_addr_die, dwarf_get_units,
    dwarf_getabbrevattr_data and dwarf_cu_info.
    libdw will now try to resolve the alt file on first use of
    an alt attribute FORM when not set yet with dwarf_set_alt.
    dwarf_aggregate_size() now works with multi-dimensional arrays.
    libdwfl: Use process_vm_readv when available instead of ptrace.
    backends: Add a RISC-V backend.
    There were various improvements to build on Windows.
    The sha1 and md5 implementations have been removed, they weren't used.
  - Update to version 0.170 (Martin Liška):
    libdw: Added new DWARF5 attribute, tag, character encoding, language code,
    calling convention, defaulted member function and macro constants
    to dwarf.h.
  New functions dwarf_default_lower_bound and dwarf_line_file.
  dwarf_peel_type now handles DWARF5 immutable, packed and shared tags.
  dwarf_getmacros now handles DWARF5 .debug_macro sections.
    strip: Add -R, --remove-section=SECTION and --keep-section=SECTION.
    backends: The bpf disassembler is now always build on all platforms.
  - Includes changes in 0.169
    backends: Add support for EM_PPC64 GNU_ATTRIBUTES.
    Frame pointer unwinding fallback support for i386, x86_64, aarch64.
    translations: Update Polish translation.
  - CVE-2017-7611: elfutils: DoS (heap-based buffer over-read and
    application crash) via a crafted ELF file (bnc#1033088)
  - CVE-2017-7610: elflint: heap-based buffer overflow in check_group
    (bnc#1033087)
  - CVE-2017-7609: memory allocation failure in __libelf_decompress
    (bnc#1033086)
  - CVE-2017-7607: heap-based buffer overflow in handle_gnu_hashi
    (readelf.c) (bnc#1033084)
  - CVE-2017-7608: heap-based buffer overflow in
    ebl_object_note_type_name (eblobjnotetypename.c) (bnc#1033085)
  - CVE-2017-7613: elfutils: denial of service (memory consumption)
    via a crafted ELF file (bnc#1033090)
  - CVE-2017-7612: elfutils: denial of service (heap-based buffer
    over-read and application crash) via a crafted ELF file (bnc#1033089)
  - Removed patches:
  - obsolete 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch
  - ppc-machine-flags.patch
  - elflint-check-symbol-table-data-is-big-enough-before-check.patch
  - elflint-dont-check-section-group-without-flags-word.patch
  - libelf-check-compression-before-allocate-output-buffer.patch
  - readelf-fix-off-by-one-sanity-check.patch
  - use-the-empty-string-for-note-names-with-zero-size.patch
  - elflint-sanity-check-the-number-of-phdrs-and-shdrs.patch
  - elfutils-dont-trust-sh_entsize.patch
- Packaging cleanups:
  - Modernize specfile and metadata. (Jan Engelhardt)
  - Use %make_build (Martin Liška)
  - Update License tag to GPL-3.0-or-later, as requested by legal
    review. (Dominique Leuenberger)
  - Don't make elfutils recommend elfutils-lang as elfutils-lang
    already supplements elfutils. (Antoine Belvire)
  - Fix typo in the recommends name bsc#1104264 (Tomas Chvatal)
  - Use %license (boo#1082318) (Fabian Vogt)
- Test fixes (Andreas Schwab):
  - disable-tests-with-ptrace.patch: Remove, set XFAIL_TESTS instead
  - dwelf_elf_e_machine_string.patch: Avoid spurious failure
- disable-tests-with-ptrace.patch: Remove, set XFAIL_TESTS instead
- dwelf_elf_e_machine_string.patch: Avoid spurious failure
expat
- Security fix:
  * (CVE-2022-40674, bsc#1203438) use-after-free in the doContent
    function in xmlparse.c
  - Added patch expat-CVE-2022-40674.patch
firewalld
- Fix regression introduced in previous patch (an api change to a
  function also needed backporting) (bsc#1198814)
  * feature-upstream-new-check-config-1.patch
  * feature-upstream-new-check-config-2.patch
- Provide dummy firewalld-prometheus-config package (bsc#1197042)
freetype2
- disable brotli linkage / WOFF2 support for now to keep dependencies
  as before.
- Added patches:
  * CVE-2022-27404.patch
    + fixes bsc#1198830, CVE-2022-27404: Buffer Overflow
  * CVE-2022-27405.patch
    + fixes bsc#1198832, CVE-2022-27405: Segmentation Fault
  * CVE-2022-27406.patch
    + fixes bsc#1198823, CVE-2022-27406: Segmentation violation
- Update to version 2.10.4
  * Fix a heap buffer overflow has been found  in the handling of
    embedded PNG bitmaps, introduced in FreeType version 2.6
    (CVE-2020-15999 bsc#1177914)
  * Minor improvements to the B/W rasterizer.
  * Auto-hinter support for Medefaidrin script.
  * Fix various  memory leaks (mainly  for CFF) and other  issues that
    might cause crashes in rare circumstances.
- Update to version 2.10.2
  * Support for WOFF2 fonts, add BR on pkgconfig(libbrotlidec)
  * Function `FT_Get_Var_Axis_Flags' returned random data for Type 1
    MM fonts.
  * Type 1 fonts with non-integer metrics are now supported by the new
    (CFF) engine introduced in FreeType 2.9.
  * Drop support for Python 2 in Freetype's API reference generator
  * Auto-hinter support for Hanifi Rohingya
  * Document the `FT2_KEEP_ALIVE' debugging environment variable.
gcc11
- Update to the GCC 11.3.0 release.
  * includes SLS hardening backport on x86_64.  [bsc#1195283]
- Update to gcc-11 branch head (691af15031e00227ba6d5935c), git1635
  * includes gcc11-pr104931.patch
  * includes fix for Firefox ICE  [gcc#105256]
- Add provides/conflicts to glibc crosses since only one GCC version
  for the same target can be installed at the same time.
- Add provides/conflicts to libgccjit.
- Update to gcc-11 branch head (6a1150d1524aeda3381b21717), git1406
  * includes change to adjust gnats idea of the target, fixing
    the build of gprbuild.  [bsc#1196861]
- Add gcc11-pr104931.patch to fix miscompile of embedded premake
  in 0ad on i586.  [bsc#1197065]
- drop armv5tel, merge arm and armv6hl
- use --with-cpu rather than specifying --with-arch/--with-tune
- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
  packages provided by older GCC work.  Add a requires from that
  package to the corresponding libstc++6 package to keep those
  at the same version.  [bsc#1196107]
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
  to Recoomends.
- Remove sys/rseq.h from include-fixed
- Update to gcc-11 branch head (d4a1d3c4b377f1d4acb), git1173
  * Fix D memory corruption in -M output.
  * Fix ICE in is_this_parameter with coroutines.  [boo#1193659]
- Enable the cross compilers also on i586
- Enable some cross compilers also in rings
- Remove cross compilers for i386 target
- Update to gcc-11 branch head (7510c23c1ec53aa4a62705f03), git1018
  * fixes issue with debug dumping together with -o /dev/null
  * fixes libgccjit issue showing up in emacs build  [boo#1192951]
- Package mwaitintrin.h
- Remove spurious exit from change_spec.
- Enable the full cross compiler, cross-aarch64-gcc11 and
  cross-riscv64-gcc11 now provide a fully hosted C (and C++)
  cross compiler, not just a freestanding one.  I.e. with a cross
  glibc.  They don't yet support the sanitizer libraries.
  Part of [jsc#OBS-124].
gcc8
- Add gcc7-sanitizer-cyclades.patch, gcc8-pr100144.patch and
  gcc8-pr92154.patch to fix build against SP4.  [bsc#1197716]
- Remove bogus fixed include bits/statx.h from glibc 2.30.
  [gcc#91085, bsc#1197716]
glib2
- Add glib2-CVE-2021-28153.patch: fix CREATE_REPLACE_DESTINATION
  with symlinks (boo#1183533 glgo#GNOME/glib#2325 CVE-2021-28153).
glibc
- x86-shared-non-temporal-threshold.patch: Reversing calculation of
  __x86_shared_non_temporal_threshold (bsc#1201942)
- memcmp-power10.patch: powerpc: Optimized memcmp for power10
  (jsc#PED-987)
- disable-check-consistency.patch: i386: Disable check_consistency for GCC
  5 and above (bsc#1201640, BZ #25788)
- static-tls-surplus.patch: Remove tunables (bsc#1201560)
- static-tls-surplus.patch: rtld: Avoid using up static TLS surplus for
  optimizations (bsc#1200855, BZ #25051)
- strncpy-power9-vsx.patch: powerpc: Fix VSX register number on
  __strncpy_power9 (bsc#1200334, BZ #29197)
- selinux-deprecated.patch: Disable warnings due to deprecated libselinux
  symbols used by nss and nscd (bsc#1197718)
- systemtap-altmacro.patch: i386: Remove broken CAN_USE_REGISTER_ASM_EBP
  (bsc#1197718, BZ #28771)
- Add s390-add-z16-name.diff for bsc#1198751.
gnutls
- Security fix: [bsc#1202020, CVE-2022-2509]
  * Fixed double free during verification of pkcs7 signatures
  * Add gnutls-CVE-2022-2509.patch
gpg2
- Security fix [CVE-2022-34903, bsc#1201225]
  - Vulnerable to status injection
  - Added patch gnupg-CVE-2022-34903.patch
- gnupg-detect_FIPS_mode.patch: use AES as default cipher instead
  of 3DES if we are in FIPS mode. (bsc#1196125)
grep
- Make profiling deterministic (bsc#1040589, SLE-24115)
grub2
- Security fixes and hardenings for boothole 3 / boothole 2022 (bsc#1198581)
  * 0001-video-Remove-trailing-whitespaces.patch
  * 0002-video-readers-jpeg-Test-for-an-invalid-next-marker-r.patch
  * 0003-video-readers-jpeg-Catch-files-with-unsupported-quan.patch
  * 0004-video-readers-jpeg-Catch-OOB-reads-writes-in-grub_jp.patch
  * 0005-video-readers-jpeg-Don-t-decode-data-before-start-of.patch
  * 0006-misc-Format-string-for-grub_error-should-be-a-litera.patch
  * 0007-loader-efi-chainloader-Simplify-the-loader-state.patch
  * 0008-commands-boot-Add-API-to-pass-context-to-loader.patch
- Fix CVE-2022-28736 (bsc#1198496)
  * 0009-loader-efi-chainloader-Use-grub_loader_set_ex.patch
- Fix CVE-2022-28735 (bsc#1198495)
  * 0010-kern-efi-sb-Reject-non-kernel-files-in-the-shim_lock.patch
  * 0011-kern-file-Do-not-leak-device_name-on-error-in-grub_f.patch
  * 0012-video-readers-png-Abort-sooner-if-a-read-operation-f.patch
  * 0013-video-readers-png-Refuse-to-handle-multiple-image-he.patch
- Fix CVE-2021-3695 (bsc#1191184)
  * 0014-video-readers-png-Drop-greyscale-support-to-fix-heap.patch
- Fix CVE-2021-3696 (bsc#1191185)
  * 0015-video-readers-png-Avoid-heap-OOB-R-W-inserting-huff-.patch
  * 0016-video-readers-png-Sanity-check-some-huffman-codes.patch
  * 0017-video-readers-jpeg-Abort-sooner-if-a-read-operation-.patch
  * 0018-video-readers-jpeg-Do-not-reallocate-a-given-huff-ta.patch
  * 0019-video-readers-jpeg-Refuse-to-handle-multiple-start-o.patch
- Fix CVE-2021-3697 (bsc#1191186)
  * 0020-video-readers-jpeg-Block-int-underflow-wild-pointer-.patch
  * 0021-normal-charset-Fix-array-out-of-bounds-formatting-un.patch
- Fix CVE-2022-28733 (bsc#1198460)
  * 0022-net-ip-Do-IP-fragment-maths-safely.patch
  * 0023-net-netbuff-Block-overly-large-netbuff-allocs.patch
  * 0024-net-dns-Fix-double-free-addresses-on-corrupt-DNS-res.patch
  * 0025-net-dns-Don-t-read-past-the-end-of-the-string-we-re-.patch
  * 0026-net-tftp-Prevent-a-UAF-and-double-free-from-a-failed.patch
  * 0027-net-tftp-Avoid-a-trivial-UAF.patch
  * 0028-net-http-Do-not-tear-down-socket-if-it-s-already-bee.patch
- Fix CVE-2022-28734 (bsc#1198493)
  * 0029-net-http-Fix-OOB-write-for-split-http-headers.patch
- Fix CVE-2022-28734 (bsc#1198493)
  * 0030-net-http-Error-out-on-headers-with-LF-without-CR.patch
  * 0031-fs-f2fs-Do-not-read-past-the-end-of-nat-journal-entr.patch
  * 0032-fs-f2fs-Do-not-read-past-the-end-of-nat-bitmap.patch
  * 0033-fs-f2fs-Do-not-copy-file-names-that-are-too-long.patch
  * 0034-fs-btrfs-Fix-several-fuzz-issues-with-invalid-dir-it.patch
  * 0035-fs-btrfs-Fix-more-ASAN-and-SEGV-issues-found-with-fu.patch
  * 0036-fs-btrfs-Fix-more-fuzz-issues-related-to-chunks.patch
  * 0037-Use-grub_loader_set_ex-for-secureboot-chainloader.patch
- Update SBAT security contact (boo#1193282)
- Bump grub's SBAT generation to 2
- Use boot disks in OpenFirmware, fixing regression caused by
  0001-ieee1275-implement-FCP-methods-for-WWPN-and-LUNs.patch, when
  the root LV is completely in the boot LUN (bsc#1197948)
  * 0001-ofdisk-improve-boot-time-by-lookup-boot-disk-first.patch
gzip
- Add support to zstd in zgrep, fixes bsc#1198922
  * xz_lzma.patch -> xz_lzma_zstd.patch
- Fix escaping of malicious filenames (CVE-2022-1271 bsc#1198062)
  * bsc1198062.patch
  * bsc1198062-2.patch
hwdata
- Update to version 0.360 (bsc#1200110):
  + Updated pci, usb and vendor ids.
- Update to version 0.359:
  + Updated pci, usb and vendor ids.
- Update to version 0.358 (bsc#1196332):
  + Updated pci, usb and vendor ids.
hwinfo
- merge gh#openSUSE/hwinfo#113
- Keep NVMe's namespace output consistency when
  nvme_core.multipath=1 (bsc#1199948)
- 21.82
- merge gh#openSUSE/hwinfo#112
- fix bug in determining serial console device name (bsc#1198043)
- 21.81
- merge gh#openSUSE/hwinfo#109
- fix logic around cdrom detection
- 21.80
- merge gh#openSUSE/hwinfo#108
- Donot close the open tray after read_cdrom_info.
- Donot close the open tray after read.
- 21.79
- merge gh#openSUSE/hwinfo#106
- Always read numerical 32bit serial number from EDID header.
  Override this with ASCII serial number from display descriptor,
  if available.
- Display numerical 32bit serial number for monitors without serial
  number display descriptor
- 21.78
- merge gh#openSUSE/hwinfo#105
- Use license file from gnu.org
- Fix spelling
- Add missing final newline
- Trim excess whitespace
- Simple maintenance improvements
- 21.77
- merge gh#openSUSE/hwinfo#104
- Fix timezone issue in SOURCE_DATE_EPOCH code
- 21.76
- merge gh#openSUSE/hwinfo#100
- recognize loongarch64 architecture
- 21.75
- merge gh#openSUSE/hwinfo#98
- update pci and usb ids
- 21.74
- merge gh#openSUSE/hwinfo#95
- don't rely on select() updating its timeout arg (bsc#1184339)
- 21.73
icu
- Backport icu-CVE-2020-21913.patch: backport commit 727505bdd
  from upstream, use LocalMemory for cmd to prevent use after free
  (bsc#1193951 CVE-2020-21913).
kdump
- unload.sh-support-kexec-unload-when-kexec_file_load.patch
  Fix unload when secure boot enabled (bsc#1186272)
- fix-network-related-dracut-options-handling-for-fadu.patch
  Fix network-related dracut options handling for fadump case
  (bsc#1201051)
kernel-default
- Update metadata references
- commit 26d4ba7
- wifi: mac80211: fix crash in beacon protection for P2P-device
  (CVE-2022-42722 bsc#1204125).
- commit a6f4ca8
- wifi: mac80211: refactor elements parsing with parameter struct
  (CVE-2022-42719 bsc#1204051).
- commit 26c2d4f
- mac80211: fix memory leaks with element parsing (CVE-2022-42719
  bsc#1204051).
- commit a818808
- mac80211: always allocate struct ieee802_11_elems
  (CVE-2022-42719 bsc#1204051).
- commit a183a67
- wifi: cfg80211: avoid nontransmitted BSS list corruption
  (CVE-2022-42721 bsc#1204060).
- commit 5fe81ec
- wifi: mac80211: fix MBSSID parsing use-after-free
  (CVE-2022-42719 bsc#1204051).
- commit 6462e9c
- wifi: mac80211: refactor elements parsing with parameter struct
  (CVE-2022-42719 bsc#1204051).
- commit 7b3171e
- mac80211: fix memory leaks with element parsing (CVE-2022-42719
  bsc#1204051).
- mac80211: always allocate struct ieee802_11_elems
  (CVE-2022-42719 bsc#1204051).
- commit 1d0e42c
- wifi: cfg80211: fix BSS refcounting bugs (CVE-2022-42720
  bsc#1204059).
- mac80211: mlme: find auth challenge directly (CVE-2022-42719
  bsc#1204051).
- mac80211: move CRC into struct ieee802_11_elems (CVE-2022-42719
  bsc#1204051).
- wifi: cfg80211: fix BSS refcounting bugs (CVE-2022-42720
  bsc#1204059).
- cfg80211: hold bss_lock while updating nontrans_list
  (CVE-2022-42719 bsc#1204051).
- mac80211: mlme: find auth challenge directly (CVE-2022-42719
  bsc#1204051).
- mac80211: move CRC into struct ieee802_11_elems (CVE-2022-42719
  bsc#1204051).
- mac80211: don't re-parse elems in ieee80211_assoc_success()
  (CVE-2022-42719 bsc#1204051).
- commit cf17eed
- Refresh metadata
  Refresh:
  patches.suse/nvme-ensure-subsystem-reset-is-single-threaded.patch
  patches.suse/nvme-restrict-management-ioctls-to-admin.patch
- commit 32aee9f
- scsi: stex: Properly zero out the passthrough command structure
  (bsc#1203514 CVE-2022-40768).
- commit b5c1e4b
- nvme: ensure subsystem reset is single threaded (bsc#1203290
  CVE-2022-3169).
- nvme: restrict management ioctls to admin (bsc#1203290
  CVE-2022-3169).
- commit fb89dd3
- Add CVE reference on lightnvm removal patch
  modified:
  - patches.drivers/lightnvm-remove-lightnvm-implemenation.patch
- commit 6251214
- char: pcmcia: synclink_cs: Fix use-after-free in mgslpc_ops
  (CVE-2022-41848 bsc#1203987).
- commit c6f643b
- fbdev: smscufx: Fix use-after-free in ufx_ops_open()
  (CVE-2022-41849 bsc#1203992).
- commit 1b1c9cc
- Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address
  (git-fixes).
- commit d6b115e
- Input: melfas_mip4 - fix return value check in mip4_probe()
  (git-fixes).
- commit 6863cfd
- blacklist.conf: cleanup that breaks kABI
- commit 9b1761f
- USB: core: Fix RST error in hub.c (git-fixes).
- commit 0a4bc80
- struct ehci_hcd: hide new member (git-fixes).
- commit 47be3bf
- usb: ehci: handshake CMD_RUN instead of STS_HALT (git-fixes).
- commit 6d316e7
- struct otg_fsm: hide new boolean member in gap (git-fixes).
- commit f6f0e1f
- usb: otg-fsm: Fix hrtimer list corruption (git-fixes).
- commit 659ffb3
- blacklist.conf: breaks kABI for an issue relevant only in a minor HC
- commit 803fd47
- usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
- commit cd54e08
- bpf: Compile out btf_parse_module() if module BTF is not enabled
  (git-fixes).
- commit 1eec519
- net: mana: Add rmb after checking owner bits (git-fixes).
- commit 78526f5
- arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma (git-fixes)
- commit 1907554
- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes)
- commit b65f350
- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes)
- commit bdc6c6e
- net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
- commit a9060b8
- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
- commit 25390e7
- scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
- scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
- scsi: lpfc: Add reporting capability for Link Degrade Signaling
  (bsc#1203939).
- scsi: lpfc: Rework FDMI attribute registration for unintential
  padding (bsc#1203939).
- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and
  consistency (bsc#1203939).
- scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd
  (bsc#1203939).
- scsi: lpfc: Update congestion mode logging for Emulex SAN
  Manager application (bsc#1203939).
- scsi: lpfc: Move scsi_host_template outside dynamically
  allocated/freed phba (bsc#1185032 bsc#1203939).
  Dropped:
  patches.suse/lpfc-decouple-port_template-and-vport_template.patch
- scsi: lpfc: Fix multiple NVMe remoteport registration calls
  for the same NPort ID (bsc#1203939).
- scsi: lpfc: Add missing free iocb and nlp kref put for early
  return VMID cases (bsc#1203939).
- scsi: lpfc: Fix mbuf pool resource detected as busy at driver
  unload (bsc#1203939).
- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology
  (bsc#1203939).
- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling
  (bsc#1203939).
- scsi: lpfc: Remove unneeded result variable (bsc#1203939).
- scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
- commit 829fcfa
- scsi: lpfc: Add missing destroy_workqueue() in error path
  (bsc#1203939).
- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of
  DID_REQUEUE (bsc#1203939).
- commit 26a6fd8
- wifi: cfg80211: ensure length byte is present before access
  (CVE-2022-41674 bsc#1203770).
- wifi: cfg80211/mac80211: reject bad MBSSID elements
  (CVE-2022-41674 bsc#1203770).
- wifi: cfg80211: fix u8 overflow in
  cfg80211_update_notlisted_nontrans() (CVE-2022-41674
  bsc#1203770).
- commit a878ee7
- scsi: qla2xxx: Remove unused declarations for qla2xxx
  (bsc#1203935).
- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image
  Status (bsc#1203935).
- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
- scsi: qla2xxx: Fix response queue handler reading stale packets
  (bsc#1203935).
- scsi: qla2xxx: Revert "/scsi: qla2xxx: Fix response queue
  handler reading stale packets"/ (bsc#1203935).
- scsi: qla2xxx: Log message "/skipping scsi_scan_host()"/ as
  informational (bsc#1203935).
- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from
  qlt_stop_phase1() (bsc#1203935).
- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
- commit 7c106a6
- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
  (bsc#1203935).
- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port
  ISP27XX (bsc#1203935).
- commit 80690be
- psi: Fix uaf issue when psi trigger is destroyed while being
  polled (bsc#1203909).
- commit fd0515b
- cgroup: cgroup_get_from_id() must check the looked-up kn is
  a directory (bsc#1203906).
- Refresh patches.suse/scsi-cgroup-Add-cgroup_get_from_id.patch.
- commit f918358
- mm/mremap: hold the rmap lock in write mode when moving page
  table entries (CVE-2022-41222 bsc#1203622).
- commit 07909f0
- USB: core: Prevent nested device-reset calls (git-fixes).
- commit 5a61004
- blacklist.conf: irrelevant in our kernel configurations
- commit 0547ac8
- usb: dwc3: disable USB core PHY management (git-fixes).
- commit 5595967
- blacklist.conf: black list commit 2fdbb8dd0155
  Add commit 2fdbb8dd0155 ("/fuse: fix deadlock between atomic O_TRUNC and page
  invalidation"/) to the blacklist.  It's a real bug, but it's been there for a
  long time, it seems to have low impact and the backport risks are high.
- commit e45fa09
- usb.h: struct usb_device: hide new member (git-fixes).
- commit 345c930
- ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (CVE-2022-3303
  bsc#1203769).
- commit aa1dc74
- Revert "/SUNRPC: Remove unreachable error condition"/ (git-fixes).
- md: call __md_stop_writes in md_stop (git-fixes).
- SUNRPC: RPC level errors should set task->tk_rpc_status
  (git-fixes).
- SUNRPC: Reinitialise the backchannel request buffers before
  reuse (git-fixes).
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).
- NFSv4: Fix races in the legacy idmapper upcall (git-fixes).
- sunrpc: fix expiry of auth creds (git-fixes).
- NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly
  (git-fixes).
- NFSv4.1: Don't decrease the value of seq_nr_highest_sent
  (git-fixes).
- md-raid10: fix KASAN warning (git-fixes).
- SUNRPC: Don't leak sockets in xs_local_connect() (git-fixes).
- SUNRPC: Don't call connect() more than once on a TCP socket
  (git-fixes).
- NFSD: Fix offset type in I/O trace points (git-fixes).
- SUNRPC: Partial revert of commit 6f9f17287e78 (git-fixes).
- sunrpc: Fix misplaced barrier in call_decode (git-fixes).
- xprtrdma: Fix cwnd update ordering (git-fixes).
- svcrdma: Hold private mutex while invoking rdma_accept()
  (git-fixes).
- commit 3437f45
- blacklist.conf: 441947019138 Documentation: Add documentation for Processor MMIO Stale Data
- commit 7da5a85
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit 2078b95
- ima: force signature verification when CONFIG_KEXEC_SIG is
  configured (bsc#1203737).
- kexec: do not verify the signature without the lockdown or
  mandatory signature (bsc#1203737).
- commit 6aaef78
- kABI: x86: kexec: hide new include from genksyms (bsc#1196444).
- commit f16766a
- kexec, KEYS, s390: Make use of built-in and secondary keyring
  for signature verification (bsc#1196444).
- arm64: kexec_file: use more system keyrings to verify kernel
  image signature (bsc#1196444).
- kexec, KEYS: make the code in bzImage64_verify_sig generic
  (bsc#1196444).
- kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
- kexec: drop weak attribute from functions (bsc#1196444).
- kexec_file: drop weak attribute from functions (bsc#1196444).
- x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
- kexec_file: drop weak attribute from
  arch_kexec_apply_relocations[_add] (bsc#1196444).
- commit 57f8f15
- scsi: mpt3sas: Fix use-after-free warning (git-fixes).
- scsi: sg: Allow waiting for commands to complete on removed
  device (git-fixes).
- scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
- scsi: core: Fix bad pointer dereference when ehandler kthread
  is invalid (git-fixes).
- commit 3a8854b
- blacklist.conf: add git-fixes not needed to list
- commit 0514bb0
- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type
  in mpc85xx (git-fixes).
- pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH
  (git-fixes).
- drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
- drm/meson: Correct OSD1 global alpha value (git-fixes).
- of/device: Fix up of_dma_configure_id() stub (git-fixes).
- of: fdt: fix off-by-one error in unflatten_dt_nodes()
  (git-fixes).
- efi: capsule-loader: Fix use-after-free in efi_capsule_write
  (git-fixes).
- soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
  (git-fixes).
- Input: iforce - add support for Boeder Force Feedback Wheel
  (git-fixes).
- vt: Clear selection before changing the font (git-fixes).
- drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk
  (git-fixes).
- usb: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS
  (git-fixes).
- USB: serial: cp210x: add Decagon UCA device id (git-fixes).
- USB: serial: option: add support for Cinterion MV32-WA/WB
  RmNet mode (git-fixes).
- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id
  (git-fixes).
- USB: serial: option: add Quectel EM060K modem (git-fixes).
- USB: serial: option: add support for OPPO R11 diag port
  (git-fixes).
- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020)
  (git-fixes).
- usb-storage: Add ignore-residue quirk for NXP PN7462AU
  (git-fixes).
- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell
  Dot keymap fixes (git-fixes).
- ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered
  message (git-fixes).
- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo
  (git-fixes).
- fbdev: chipsfb: Add missing pci_disable_device() in
  chipsfb_pci_init() (git-fixes).
- fbdev: fb_pm2fb: Avoid potential divide by zero error
  (git-fixes).
- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly
  (git-fixes).
- drm/radeon: add a force flush to delay work when radeon
  (git-fixes).
- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup
  (git-fixes).
- drm/gem: Fix GEM handle release errors (git-fixes).
- vt: selection, introduce vc_is_sel (git-fixes).
- commit 41cd9fa
- blacklist.conf: Remove vt patch entry that is needed by other fix
- commit d86dd83
- Revert "/ALSA: usb-audio: Split endpoint setups for hw_params
  and prepare"/ (git-fixes).
- ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
- ALSA: emu10k1: Fix out of bounds access in
  snd_emu10k1_pcm_channel_alloc() (git-fixes).
- ALSA: usb-audio: Fix an out-of-bounds bug in
  __snd_usb_parse_audio_interface() (git-fixes).
- ALSA: aloop: Fix random zeros in capture data when using
  jiffies timer (git-fixes).
- drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
- ALSA: seq: Fix data-race at module auto-loading (git-fixes).
- ALSA: seq: oss: Fix data-race for max_midi_devs access
  (git-fixes).
- commit c844286
- Move upstreamed patches into sorted section
- commit 8fc0f8a
- media: dvb-core: Fix UAF due to refcount races at releasing
  (CVE-2022-41218 bsc#1202960).
- commit 260d985
- blacklist.conf: e9b6013a7ce3 x86/speculation: Update link to AMD speculation whitepaper
- commit 698f0eb
- Refresh
  patches.suse/netfilter-nf_conntrack_irc-Fix-forged-IP-logic.patch.
- commit a7baae2
- Delete
  patches.suse/net-usb-ax88179_178a-write-mac-to-hardware-in-get_ma.patch.
  (bsc#1203313)
- commit 95f983b
- blacklist.conf: ad2c302bc604 EDAC/sifive: Fix non-kernel-doc comment
- commit de5ca80
- media: em28xx: initialize refcount before kref_get
  (CVE-2022-3239 bsc#1203552).
- commit b9d53ba
- powerpc/memhotplug: Make lmb size 64bit (bsc#1203424
  ltc#199544).
- powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).
- commit 7105c05
- scsi: smartpqi: Shorten drive visibility after removal
  (bsc#1200622).
  Delete no longer needed SUSE-specific patch that adds tunable
  parameters for smartpqi reset.
  Deleted:
  patches.suse/scsi-smartpqi-create-module-parameters-for-LUN-reset.patch.
- commit 46fd862
- squashfs: fix divide error in calculate_skip() (git-fixes).
- commit 8eb4b9e
- arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to (bsc#1202341)
- commit 6f5d84d
- dm verity: set DM_TARGET_IMMUTABLE feature flag (CVE-2022-2503,
  bsc#1202677).
- commit 8fdd2ed
- dm verity: set DM_TARGET_IMMUTABLE feature flag (CVE-2022-2503,
  bsc#1202677).
- commit cb91fc5
- x86/bugs: Reenable retbleed=off
  While for older kernels the return thunks are statically built in and
  cannot be dynamically patched out, retbleed=off should still work so
  that it can be disabled.
- Refresh
  patches.suse/x86-bugs-Add-AMD-retbleed-boot-parameter.patch.
- Refresh patches.suse/x86-bugs-Enable-STIBP-for-JMP2RET.patch.
- commit 922ee7a
- md: unlock mddev before reap sync_thread in action_store
  (bsc#1197659).
- commit a26c618
- xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
- commit b06f37e
- KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported
  value (git-fixes).
- commit 16015a8
- KVM: x86: Set error code to segment selector on LLDT/LTR
  non-canonical #GP (git-fixes).
- commit 3f756c3
- KVM: x86: Mark TSS busy during LTR emulation _after_ all fault
  checks (git-fixes).
- commit 56bf87e
- x86/xen: Remove undefined behavior in setup_features()
  (git-fixes).
- commit a4e3370
- Update references:
  - patches.kabi/kabi-return-type-change-of-secure_ipv-46-_port_ephem.patch
  - patches.suse/secure_seq-use-the-64-bits-of-the-siphash-for-port-o.patch
  - patches.suse/tcp-add-small-random-increments-to-the-source-port.patch
  - patches.suse/tcp-drop-the-hash_32-part-from-the-index-calculation.patch
  - patches.suse/tcp-dynamically-allocate-the-perturb-table-used-by-s.patch
  - patches.suse/tcp-increase-source-port-perturb-table-to-2-16.patch
  - patches.suse/tcp-resalt-the-secret-every-10-seconds.patch
  - patches.suse/tcp-use-different-parts-of-the-port_offset-for-index.patch
  (add CVE-2022-32296 bsc#1200288)
- commit 01ba066
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit 3a4afff
- Revert "/random: fix crash on multiple early calls to (bsc#1201645)"/
  This reverts commit d8168ccb1401eeeed63fa376ac53b5ab983f6d1e.
  This version of the patch causes regression of the problem it's supposed
  to fix, drop it again.
- commit 55b3759
- Refresh sorted patches, move out-of-tree ppc patches to ppc section.
- commit 4fb7690
- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
- commit d91e617
- JFS: more checks for invalid superblock (git-fixes).
- commit 9d9aa1f
- JFS: fix memleak in jfs_mount (git-fixes).
- commit aaf1dca
- jfs: prevent NULL deref in diFree (bsc#1203389).
- commit 55c4d53
- jfs: fix GPF in diFree (bsc#1203389).
- commit 48bda4c
- mmc: block: fix read single on recovery logic (CVE-2022-20008
  bsc#1199564).
- commit de3f02b
- tracing: hold caller_addr to hardirq_{enable,disable}_ip
  (git-fixes).
- commit 16424ba
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline
  when ftrace is dead (git-fixes).
- commit 5b60469
- arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes)
- commit 9208a35
- crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes)
- commit 790c147
- crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
- commit 68c8906
- arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes)
- commit ec68a76
- arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)
- commit 3cd5dd6
- arm64: mm: fix p?d_leaf() (git-fixes)
- commit a914a52
- blacklist.conf: ("/arm64: fix clang warning about TRAMP_VALIAS"/)
- commit 77f79cc
- arm64: tegra: Remove non existent Tegra194 reset (git-fixes)
- commit 500bc08
- arm64: tlb: fix the TTL value of tlb_get_level (git-fixes)
- commit 93eea81
- arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (git-fixes)
- commit f1a43b3
- arm64: mm: Always update TCR_EL1 from __cpu_set_tcr_t0sz() (git-fixes)
- commit b0eb54a
- blacklist.conf: ("/arm64: Fix kernel address detection of __is_lm_address()"/)
- commit 2aab643
- arm64: dts: allwinner: H5: NanoPi Neo Plus2: phy-mode rgmii-id (git-fixes)
- commit f8968ca
- arm64: dts: allwinner: A64 Sopine: phy-mode rgmii-id (git-fixes)
- commit cfcfe62
- arm64/mm: Validate hotplug range before creating linear mapping (git-fixes)
- commit 067e57e
- blacklist.conf: ("/arm64: Drop unnecessary include from asm/smp.h"/)
- commit 998d48c
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another
  table (CVE-2022-2586 bsc#1202095).
  Note: this patch is a backport of a 5.9-rc1 mainline commit which was only
  backported into SLE15-SP3 so that it cannot be added to cve/linux-5.3.
- commit 10f848d
- dccp: don't duplicate ccid when cloning dccp sock
  (CVE-2020-16119 bsc#1177471).
- commit 7c77568
- netfilter: nf_tables: do not allow RULE_ID to refer to another
  chain (CVE-2022-2586 bsc#1202095).
- netfilter: nf_tables: do not allow SET_ID to refer to another
  table (CVE-2022-2586 bsc#1202095).
- commit 9335568
- watchdog: wdat_wdt: Set the min and max timeout values properly
  (bsc#1194023).
- commit cc91c04
- ALSA: usb-audio: Split endpoint setups for hw_params and prepare
  (git-fixes).
- ALSA: usb-audio: Register card again for iface over
  delayed_register option (git-fixes).
- ALSA: usb-audio: Inform the delayed registration more properly
  (git-fixes).
- ALSA: usb-audio: fix spelling mistakes (git-fixes).
- commit b46a495
- s390/qeth: cache link_info for ethtool (bsc#1202984 LTC#199607).
- s390/qeth: improve selection of ethtool link modes (bsc#1202984
  LTC#199607).
- s390/qeth: use QUERY OAT for initial link info (bsc#1202984
  LTC#199607).
- s390/qeth: clean up default cases for ethtool link mode
  (bsc#1202984 LTC#199607).
- s390/qeth: set static link info during initialization
  (bsc#1202984 LTC#199607).
- s390/qeth: improve QUERY CARD INFO processing (bsc#1202984
  LTC#199607).
- s390/qeth: tolerate error when querying card info (bsc#1202984
  LTC#199607).
- commit 9031a4b
- regulator: core: Clean up on enable failure (git-fixes).
- wifi: iwlegacy: 4965: corrected fix for potential off-by-one
  overflow in il4965_rs_fill_link_cmd() (git-fixes).
- commit e4c4fe1
- USB: serial: ch341: fix disabled rx timer on older devices
  (git-fixes).
- commit 85a0dd6
- USB: serial: ch341: fix lost character on LCR updates
  (git-fixes).
- commit bf1a320
- USB: serial: ch341: name prescaler, divisor registers
  (git-fixes).
- commit 63aa28e
- nvme-tcp: fix UAF when detecting digest errors (bsc#1200313
  bsc#1201489).
- commit d4bd81f
- nvme-rdma: Handle number of queue changes (bsc#1201865).
- nvme-tcp: Handle number of queue changes (bsc#1201865).
- nvmet: Expose max queues to configfs (bsc#1201865).
- commit cdc0881
- nvme-fabrics: parse nvme connect Linux error codes
  (bsc#1201865).
- commit 9e2c1de
- mm: pagewalk: Fix race between unmap and page walker (git-fixes,
  bsc#1203159).
- commit 173564a
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit ed68f11
- mm: Force TLB flush for PFNMAP mappings before unlink_file_vma()
  (CVE-2022-39188, bsc#1203107).
- commit 84aac57
- netfilter: nf_tables: disallow binding to already bound chain
  (bsc#1203117 CVE-2022-39190).
- commit 933f567
- fuse: Remove the control interface for virtio-fs (bsc#1203137).
- fuse: ioctl: translate ENOSYS (bsc#1203136).
- fuse: limit nsec (bsc#1203135).
- commit e82b600
- netfilter: nf_conntrack_irc: Tighten matching on DCC message
  (CVE-2022-2663 bsc#1202097).
- netfilter: nf_conntrack_irc: Fix forged IP logic (CVE-2022-2663
  bsc#1202097).
- commit a949534
- Revert "/clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops"/
  (git-fixes).
- Revert "/usb: gadget: udc-xilinx: replace memcpy with
  memcpy_toio"/ (git-fixes).
- commit 855ba08
- gpio: pca953x: Add mutex_lock for regcache sync in PM
  (git-fixes).
- Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag
  (git-fixes).
- Input: rk805-pwrkey - fix module autoloading (git-fixes).
- tty: serial: lpuart: disable flow control while waiting for
  the transmit engine to complete (git-fixes).
- serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).
- staging: rtl8712: fix use after free bugs (git-fixes).
- clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate
  (git-fixes).
- clk: core: Fix runtime PM sequence in clk_core_unprepare()
  (git-fixes).
- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops
  (git-fixes).
- hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).
- drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).
- drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg
  (git-fixes).
- drm/msm/dsi: fix the inconsistent indenting (git-fixes).
- drm/i915/reg: Fix spelling mistake "/Unsupport"/ -> "/Unsupported"/
  (git-fixes).
- driver core: Don't probe devices after bus_type.match() probe
  deferral (git-fixes).
- misc: fastrpc: fix memory corruption on open (git-fixes).
- misc: fastrpc: fix memory corruption on probe (git-fixes).
- iio: adc: mcp3911: use correct formula for AD conversion
  (git-fixes).
- iio: adc: mcp3911: make use of the sign bit (git-fixes).
- usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS
  (git-fixes).
- usb: dwc2: fix wrong order of phy_power_on and phy_init
  (git-fixes).
- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
  (git-fixes).
- thunderbolt: Use the actual buffer in tb_async_error()
  (git-fixes).
- usb: typec: altmodes/displayport: correct pin assignment for
  UFP receptacles (git-fixes).
- platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).
- ieee802154/adf7242: defer destroy_workqueue call (git-fixes).
- Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).
- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read()
  (git-fixes).
- wifi: mac80211: Don't finalize CSA in IBSS mode if state is
  disconnected (git-fixes).
- HID: steam: Prevent NULL pointer dereference in
  steam_{recv,send}_report (git-fixes).
- commit ed7b741
- ratelimit: Fix data-races in ___ratelimit() (git-fixes).
- serial: mvebu-uart: uart2 error bits clearing (git-fixes).
- tty: vt: initialize unicode screen buffer (git-fixes).
- tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).
- video: fbdev: i740fb: Check the argument of i740_calc_vclk()
  (git-fixes).
- usb: renesas: Fix refcount leak bug (git-fixes).
- usb: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).
- usb: gadget: uvc: call uvc uvcg_warn on completed status
  instead of uvcg_info (git-fixes).
- vboxguest: Do not use devm for irq (git-fixes).
- wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).
- wifi: mac80211_hwsim: add back erroneously removed cast
  (git-fixes).
- wifi: mac80211_hwsim: fix race condition in pending packet
  (git-fixes).
- spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).
- spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).
- commit 86912f8
- mmc: pxamci: Fix another error handling path in pxamci_probe()
  (git-fixes).
- mtd: rawnand: meson: Fix a potential double free issue
  (git-fixes).
- mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s
  error path (git-fixes).
- mtd: partitions: Fix refcount leak in parse_redboot_of
  (git-fixes).
- mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in
  sm_release (git-fixes).
- mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).
- mtd: maps: Fix refcount leak in of_flash_probe_versatile
  (git-fixes).
- PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).
- PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).
- net: rose: fix netdev reference changes (git-fixes).
- commit b9934d3
- i2c: imx: Make sure to unregister adapter on remove()
  (git-fixes).
- mmc: pxamci: Fix an error handling path in pxamci_probe()
  (git-fixes).
- lib/list_debug.c: Detect uninitialized lists (git-fixes).
- mfd: max77620: Fix refcount leak in max77620_initialise_fps
  (git-fixes).
- mfd: t7l66xb: Drop platform disable callback (git-fixes).
- HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).
- HID: wacom: Don't register pad_input for touch switch
  (git-fixes).
- intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).
- intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).
- intel_th: pci: Add Meteor Lake-P support (git-fixes).
- commit f90560c
- drm/amdgpu: remove useless condition in
  amdgpu_job_stop_all_jobs_on_sched() (git-fixes).
- drm/sun4i: dsi: Prevent underflow when computing packet sizes
  (git-fixes).
- drm/meson: Fix refcount bugs in
  meson_vpu_has_available_connectors() (git-fixes).
- drm/meson: Fix overflow implicit truncation warnings
  (git-fixes).
- dmaengine: sprd: Cleanup in .remove() after
  pm_runtime_get_sync() failed (git-fixes).
- HID: wacom: Only report rotation for art pen (git-fixes).
- gadgetfs: ep_io - wait until IRQ finishes (git-fixes).
- drm/amdgpu: Check BO's requested pinning domains against its
  preferred_domains (git-fixes).
- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters
  (git-fixes).
- commit 9b0074c
- asm-generic: sections: refactor memory_intersects (git-fixes).
- ACPI: processor: Remove freq Qos request for all CPUs
  (git-fixes).
- ata: libata-eh: Add missing command name (git-fixes).
- ALSA: info: Fix llseek return value when using callback
  (git-fixes).
- ASoC: tas2770: Allow mono streams (git-fixes).
- ASoC: SOF: debug: Fix potential buffer overflow by snprintf()
  (git-fixes).
- ASoC: audio-graph-card: Add of_node_put() in fail path
  (git-fixes).
- ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp()
  (git-fixes).
- ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV
  (git-fixes).
- ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to
  S8_TLV (git-fixes).
- ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).
- ASoC: mt6797-mt6351: Fix refcount leak in
  mt6797_mt6351_dev_probe (git-fixes).
- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).
- ACPI: LPSS: Fix missing check in register_device_clock()
  (git-fixes).
- ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).
- ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from
  DMI quirks (git-fixes).
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for
  HP machine (git-fixes).
- clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks
  (git-fixes).
- commit a8924db
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit f477eb5
- mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
  (git-fixes, bsc#1203098).
  kABI: Fix kABI after "/mm/rmap: Fix anon_vma->degree ambiguity
  leading to double-reuse"/ (git-fixes, bsc#1203098).
- commit cfac9ee
- scsi: lpfc: Copyright updates for 14.2.0.6 patches
  (bsc#1203063).
- scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).
- scsi: lpfc: Remove SANDiags related code (bsc#1203063).
- scsi: lpfc: Add warning notification period to CMF_SYNC_WQE
  (bsc#1203063).
- scsi: lpfc: Rework MIB Rx Monitor debug info logic
  (bsc#1203063).
- scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit
  path for GFT_ID (bsc#1203063).
- scsi: lpfc: Fix unsolicited FLOGI receive handling during
  PT2PT discovery (bsc#1203063).
- scsi: lpfc: Check the return value of alloc_workqueue()
  (bsc#1203063).
- commit e207225
- KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for
  !nested_run_pending case (git-fixes).
- commit 17df333
- blacklist.conf: add dbac14a5a05f, as it would break kabi
- commit 55dfee4
- KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending
  case (git-fixes).
- commit 1a5a475
- KVM: x86: accept userspace interrupt only if no event is
  injected (git-fixes).
- commit b61f5d7
- KVM: VMX: Refuse to load kvm_intel if EPT and NX are disabled
  (git-fixes).
- commit b27e2cd
- blacklist.conf: Add three patches
  44585f7bc0cb psi: fix "/defined but not used"/ warnings when CONFIG_PROC_FS=n
  5102bb1c9f82 psi: Fix "/defined but not used"/ warnings when CONFIG_PROC_FS=n
  ec2444530612 psi: Fix "/no previous prototype"/ warnings when CONFIG_CGROUPS=n
- commit f8fef55
- s390/mm: do not trigger write fault when vma does not allow
  VM_WRITE (git-fixes).
- s390/crash: fix incorrect number of bytes to copy to user space
  (git-fixes).
- s390/crash: make copy_oldmem_page() return number of bytes
  copied (git-fixes).
- s390/mm: fix 2KB pgtable release race (git-fixes).
- commit 32b8c39
- rpm/kernel-source.spec.in: simplify finding of broken symlinks
  "/find -xtype l"/ will report them, so use that to make the search a bit
  faster (without using shell).
- commit 13bbc51
- mkspec: eliminate @NOSOURCE@ macro
  This should be alsways used with @SOURCES@, just include the content
  there.
- commit 403d89f
- kernel-source: include the kernel signature file
  We assume that the upstream tarball is used for released kernels.
  Then we can also include the signature file and keyring in the
  kernel-source src.rpm.
  Because of mkspec code limitation exclude the signature and keyring from
  binary packages always - mkspec does not parse spec conditionals.
- commit e76c4ca
- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages
- commit 4b42fb2
- dtb: Do not include sources in src.rpm - refer to kernel-source
  Same as other kernel binary packages there is no need to carry duplicate
  sources in dtb packages.
- commit 1bd288c
- nvme: fix RCU hole that allowed for endless looping in multipath
  round robin (bsc#1202636).
- commit e7e083b
- af_key: Do not call xfrm_probe_algs in parallel (bsc#1202898
  CVE-2022-3028).
- commit 50479c7
- usb: dwc3: gadget: Fix IN endpoint max packet size allocation
  (git-fixes).
- commit 4ad76ff
- Update patches.suse/watchdog-export-lockup_detector_reconfigure.patch (bsc#1202872 ltc#197920).
- commit 52cb092
- usb: dwc3: gadget: Store resource index of start cmd
  (git-fixes).
- commit 4fd8e68
- Update patch reference for USB gadget fix (CVE-2020-27784 bsc#1202895)
- commit 8033d12
- usb: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (git-fixes).
- Refresh
  patches.suse/usb-dwc3-add-cancelled-reasons-for-dwc3-requests.patch.
- commit 32c5550
- usb: dwc3: gadget: Remove unnecessary checks (git-fixes).
- Refresh
  patches.suse/usb-dwc3-add-cancelled-reasons-for-dwc3-requests.patch.
- commit 7db43e6
- usb: dwc3: Switch to platform_get_irq_byname_optional()
  (git-fixes).
- commit 73d1e58
- xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like
  fallocate (bsc#1194272 CVE-2021-4155).
- commit 049d5e6
- usb: gadget: u_audio: fix race condition on endpoint stop
  (git-fixes).
- commit 152ca21
- usb: dwc3: ep0: Fix delay status handling (git-fixes).
- commit af1df0f
- usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).
- commit 9881846
- bpf: Don't use tnum_range on array range checking for poke
  descriptors (bsc#1202564 bsc#1202860 CVE-2022-2905).
- commit c59b8fc
- blacklist.conf: Add reverted patch
  d11219ad53dc amdgpu: disable powerpc support for the newer display engine
  c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc
- commit b8f5e97
- SUNRPC: Don't dereference xprt->snd_task if it's a cookie
  (git-fixes).
- commit 16c3d44
- vmxnet3: do not reschedule napi for rx processing (bsc#1200431).
- vmxnet3: Implement ethtool's get_channels command (bsc#1200431).
- vmxnet3: Record queue number to incoming packets (bsc#1200431).
- vmxnet3: disable overlay offloads if UPT device does not support
  (bsc#1200431).
- vmxnet3: update to version 7 (bsc#1200431).
- vmxnet3: use ext1 field to indicate encapsulated packet
  (bsc#1200431).
- vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).
- vmxnet3: add command to set ring buffer sizes (bsc#1200431).
- vmxnet3: add support for out of order rx completion
  (bsc#1200431).
- vmxnet3: add support for large passthrough BAR register
  (bsc#1200431).
- vmxnet3: add support for capability registers (bsc#1200431).
- vmxnet3: prepare for version 7 changes (bsc#1200431).
- net: vmxnet3: fix possible NULL pointer dereference in
  vmxnet3_rq_cleanup() (bsc#1200431).
- net: vmxnet3: fix possible use-after-free bugs in
  vmxnet3_rq_alloc_rx_buf() (bsc#1200431).
- vmxnet3: Remove useless DMA-32 fallback configuration
  (bsc#1200431).
- net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c
  (bsc#1200431).
- vmxnet3: do not stop tx queues after netif_device_detach()
  (bsc#1200431).
- vmxnet3: switch from 'pci_' to 'dma_' API (bsc#1200431).
- commit b577aa9
- kbuild: do not create built-in objects for external module
  builds (jsc#SLE-24559 bsc#1202756).
- commit 56b8142
- tracing/probes: Have kprobes and uprobes use $COMM too
  (git-fixes).
- commit 26bf0d1
- spmi: trace: fix stack-out-of-bound access in SPMI tracing
  functions (git-fixes).
- commit 8c340f6
- tracing/histograms: Fix memory leak problem (git-fixes).
- commit 07d4ab9
- blacklist.conf: tracepoint cleanup for drivers/char/random
- commit f75eb58
- tracing/histogram: Fix a potential memory leak for kstrdup()
  (git-fixes).
- commit cce24b0
- ceph: don't truncate file in atomic_open (bsc#1202811).
- ceph: don't leak snap_rwsem in handle_cap_grant (bsc#1202810).
- commit 75744b6
- blacklist.conf: blacklist fea013e020e6
- commit 2fc68a2
- tracing: Add ustring operation to filtering string pointers
  (git-fixes).
- commit 3fbf519
- cgroup: Trace event cgroup id fields should be u64 (git-fixes).
- commit dade489
- blacklist.conf: not-relevant cleanup for drivers/char/random
- commit c90e359
- blktrace: fix blk_rq_merge documentation (git-fixes).
- commit c03c0ec
- hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet
  info (bsc#1202701).
- commit 173844d
- tpm: fix reference counting for struct tpm_chip (CVE-2022-2977
  bsc#1202672).
- commit b71aab0
- list: add "/list_del_init_careful()"/ to go with
  "/list_empty_careful()"/ (bsc#1202745).
- commit 71ed084
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit 595e8a4
- blk-iocost: clamp inuse and skip noops in __propagate_weights()
  (bsc#1202722).
- commit f84d929
- blk-iocost: rename propagate_active_weights() to
  propagate_weights() (bsc#1202722).
- commit 2724a56
- blacklist.conf: Blacklist aebf5db91705
- commit 578fbe5
- blk-iocost: fix operation ordering in iocg_wake_fn()
  (bsc#1202720).
- commit 31b540e
- loop: Fix missing discard support when using LOOP_CONFIGURE
  (bsc#1202718).
- commit c85296f
- blk-iocost: fix weight updates of inner active iocgs
  (bsc#1202717).
- commit 06cf027
- mm: bdi: initialize bdi_min_ratio when bdi is unregistered
  (bsc#1197763).
- commit f7b5cbd
- jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when
  journal aborted (bsc#1202716).
- commit d741558
- jbd2: fix outstanding credits assert in
  jbd2_journal_commit_transaction() (bsc#1202715).
- commit 4df2139
- fs-writeback: writeback_sb_inodes: Recalculate 'wrote' according skipped pages
  (bsc#1200873).
- commit b654d4c
- ocfs2: fix crash when initialize filecheck kobj fails
  (bsc#1197920).
- commit 137054f
- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
- commit 24a97d8
- ocfs2: drop acl cache for directories too (bsc#1191667).
- commit d8cc34a
- reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr
  (bsc#1202714).
- commit 4fc81aa
- ext4: recover csum seed of tmp_inode after migrating to extents
  (bsc#1202713).
- commit 79e5db2
- ext4: add reserved GDT blocks check (bsc#1202712).
- commit e96e640
- ext4: fix bug_on in ext4_writepages (bsc#1200872).
- commit 8d9a89d
- ext4: fix use-after-free in ext4_rename_dir_prepare
  (bsc#1200871).
- commit c9d1b13
- ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).
- commit f4c59a1
- ext4: force overhead calculation if the s_overhead_cluster
  makes no sense (bsc#1200870).
- commit 24d5cfc
- ext4: fix overhead calculation to account for the reserved
  gdt blocks (bsc#1200869).
- commit 8fa6a02
- ext4: fix use-after-free in ext4_search_dir (bsc#1202710).
- commit bc9242b
- ext4: fix symlink file size not match to file content
  (bsc#1200868).
- commit 888bc97
- ext4: fix error handling in ext4_restore_inline_data()
  (bsc#1197757).
- commit ed0d1f6
- ext4: don't use the orphan list when migrating an inode
  (bsc#1197756).
- commit 2d21beb
- ext4: Fix BUG_ON in ext4_bread when write quota data
  (bsc#1197755).
- commit 0551e1a
- ext4: fix potential infinite loop in ext4_dx_readdir()
  (bsc#1191662).
- commit 26c80a3
- ext4: fix loff_t overflow in ext4_max_bitmap_size()
  (bsc#1202709).
- commit bb20240
- ext4: do not set SB_ACTIVE in ext4_orphan_cleanup()
  (bsc#1202708).
- commit 070ad26
- ext4: fix invalid inode checksum (bsc#1179723).
- commit e670453
- ext4: fix error handling code in add_new_gdb (bsc#1179722).
- commit 5b945e4
- blacklist.conf: Blacklist ext2 since we don't even compile it
- commit 8f69ba8
- xfs: prevent a UAF when log IO errors race with unmount
  (git-fixes).
- commit f7eb5c7
- xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).
- commit f514fcd
- xfs: make xfs_rtalloc_query_range input parameters const
  (git-fixes).
- commit 0b84c2b
- xfs: only reset incore inode health state flags when reclaiming
  an inode (git-fixes).
- commit a9e17d5
- xfs: bunmapi has unnecessary AG lock ordering issues
  (git-fixes).
- commit a76eaaf
- xfs: mark a data structure sick if there are cross-referencing
  errors (git-fixes).
- commit b0269a0
- xfs: Fix assert failure in xfs_setattr_size() (git-fixes).
- commit 1433b65
- fuse: handle kABI change in struct sock (bsc#1194535
  CVE-2021-4203).
- commit 53bc420
- usb: dwc3: qcom: fix missing optional irq warnings.
- commit de0c0d4
- usb: dwc3: gadget: Remove FS bInterval_m1 limitation
  (git-fixes).
- commit fff57cf
- af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
  (bsc#1194535 CVE-2021-4203).
- commit 603bd9d
- powerpc/perf: Optimize clearing the pending PMI and remove
  WARN_ON for PMI check in power_pmu_disable (bsc#1156395).
- commit d72c6fd
- powerpc/xive: Fix refcount leak in xive_get_max_prio
  (fate#322438 git-fixess).
- commit 76798e0
- powerpc: Enable execve syscall exit tracepoint (bsc#1065729).
- commit 35df6ef
- powerpc: define get_cycles macro for arch-override
  (bsc#1065729).
- commit 39ee615
- blacklist.conf: Add c26d4c5d4f0d powerpc/kvm: Remove obsolete and unneeded select
- commit b069bcf
- blacklist.conf: Add 235cee162459 KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling
- commit a0b9b11
- net_sched: cls_route: disallow handle of 0 (bsc#1202393).
- net_sched: cls_route: remove from list when handle is 0
  (CVE-2022-2588 bsc#1202096).
- commit b08a235
- KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).
- KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB
  (bsc#1156395).
- KVM: PPC: Book3S HV: Use GLOBAL_TOC for
  kvmppc_h_set_dabr/xdabr() (bsc#1156395).
- commit b08465c
- blacklist.conf: duplicate
- commit 23a0769
- usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command
  (git-fixes).
- Refresh
  patches.suse/usb-dwc3-add-cancelled-reasons-for-dwc3-requests.patch.
- commit 86ac68c
- KVM: PPC: Book3S HV: Context tracking exit guest context before
  enabling irqs (bsc#1065729).
- commit b7e4839
- blacklist.conf: later reverted in upstream
- commit 31b3f5b
- usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).
- commit f3043dc
- ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (git-fixes).
- commit 1ba1d86
- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420
  ZDI-CAN-17325).
- commit 1b534db
- xfs: check sb_meta_uuid for dabuf buffer recovery (bsc#1202577).
- commit 47070d3
- ext4: Fix check for block being out of directory size
  (bsc#1198577 CVE-2022-1184).
- commit e41d129
- ext4: make sure ext4_append() always allocates new block
  (bsc#1198577 CVE-2022-1184).
- commit 5c3a0a2
- ext4: check if directory block is within i_size (bsc#1198577
  CVE-2022-1184).
- commit d289dcd
- Refresh
  patches.suse/locking-lockdep-Avoid-potential-access-of-invalid-me.patch.
  Fix builds with CONFIG_LOCKDEP on.
- commit b4f11f2
- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI
  (bsc#1200845).
- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg()
  (bsc#1200845).
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
- PCI: hv: Fix multi-MSI to allow more than one MSI vector
  (bsc#1200845).
- PCI: hv: Make the code arch neutral by adding arch specific
  interfaces (bsc#1200845).
- commit 7ab7313
- ext4: fix race when reusing xattr blocks (bsc#1198971).
- commit 18b6fb8
- ext4: unindent codeblock in ext4_xattr_block_set()
  (bsc#1198971).
- commit 948b7e8
- ext4: remove EA inode entry from mbcache on inode eviction
  (bsc#1198971).
- commit d96ae24
- mbcache: add functions to delete entry if unused (bsc#1198971).
- commit dc90bf2
- mbcache: don't reclaim used entries (bsc#1198971).
- commit 9b2430e
- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference
  stale pointer (git-fixes).
- commit 267c700
- ARM: 9077/1: PLT: Move struct plt_entries definition to header
  (git-fixes).
- commit ece08bc
- ARM: 9078/1: Add warn suppress parameter to
  arm_gen_branch_link() (git-fixes).
- commit 3398bca
- ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without
  DYNAMIC_FTRACE (git-fixes).
- commit 1d2e217
- ARM: 9079/1: ftrace: Add MODULE_PLTS support (git-fixes).
- commit 83b5d04
- blacklist.conf: rework and optimization ftrace commits, not bug fixes
- commit e11832c
- Update config files.
- commit 7f7a8ef
- Update config files (bsc#1201361 bsc#1192968 https://github.com/rear/rear/issues/2554).
  ppc64: NVRAM=y
- commit 5e8bf01
- Refresh
  patches.suse/x86-speculation-Add-RSB-VM-Exit-protections.patch.
- Updated
  patches.suse/x86-speculation-change-fill_return_buffer-to-work-with-objtool.patch.
  Add missing objtool annotations from upstream commits and update the latter
  patch to fix bsc#1202396.
- commit 8f03705
- objtool: Add support for intra-function calls (bsc#1202396).
- commit eabf007
- objtool: Remove INSN_STACK (bsc#1202396).
- commit c48377d
- objtool: Make handle_insn_ops() unconditional (bsc#1202396).
- commit ef33ad6
- objtool: Rework allocating stack_ops on decode (bsc#1202396).
- commit cd6e886
- objtool: Support multiple stack_op per instruction
  (bsc#1202396).
- Refresh
  patches.suse/objtool-allow-no-op-cfi-ops-in-alternatives.patch.
- Refresh
  patches.suse/objtool-fix-cfi-insn_state-propagation.patch.
- Refresh patches.suse/objtool-fix-orc-vs-alternatives.patch.
- Refresh patches.suse/objtool-rename-struct-cfi_state.patch.
- commit 5c735b5
- s390/ptrace: pass invalid syscall numbers to tracing
  (bsc#1192594 LTC#197522).
- commit ad9e50e
- lib: bitmap: provide devm_bitmap_alloc() and
  devm_bitmap_zalloc() (git-fixes).
- commit 2469dd3
- firmware: tegra: bpmp: Do only aligned access to IPC memory area
  (git-fixes).
- commit 99eaa98
- module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined
  symbols (git-fixes).
- commit 35509ca
- blacklist.conf: unneeded and kABI-breaking module loader commits
- commit 3ccf763
- mm: memcontrol: fix potential oom_lock recursion deadlock
  (bsc#1202447).
- commit bc21375
- blacklist.conf: Add 7b3c36fc4c23 ptrace: fix task_join_group_stop() for the case when current is traced
- commit 572eadd
- rpm/kernel-binary.spec.in: move vdso to a separate package (bsc#1202385)
  We do the move only on 15.5+.
- commit 9c7ade3
- rpm/kernel-binary.spec.in: simplify find for usrmerged
  The type test and print line are the same for both cases. The usrmerged
  case only ignores more, so refactor it to make it more obvious.
- commit 583c9be
- net: enetc: Use pci_release_region() to release some resources
  (git-fixes).
- PCI: qcom: Fix pipe clock imbalance (git-fixes).
- net: cpsw: add missing of_node_put() in cpsw_probe_dt()
  (git-fixes).
- net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
- net: enetc: report software timestamping via SO_TIMESTAMPING
  (git-fixes).
- net:enetc: allocate CBD ring data memory using DMA coherent
  methods (git-fixes).
- arm64: signal: nofpsimd: Do not allocate fp/simd context when
  not available (git-fixes).
- dpaa2-eth: unregister the netdev before disconnecting from
  the PHY (git-fixes).
- net: cpsw: Properly initialise struct page_pool_params
  (git-fixes).
- pinctrl/rockchip: fix gpio device creation (git-fixes).
- spi: Fix incorrect cs_setup delay handling (git-fixes).
- random: fix crash on multiple early calls to
  add_bootloader_randomness() (git-fixes).
- tee: optee: Fix incorrect page free bug (git-fixes).
- ipmi: ssif: initialize ssif_info->client early (git-fixes).
- serial: tegra: Change lower tolerance baud rate limit for
  tegra20 and tegra30 (git-fixes).
- net: mscc: ocelot: correctly report the timestamping RX filters
  in ethtool (git-fixes).
- net: mscc: ocelot: don't downgrade timestamping RX filters in
  SIOCSHWTSTAMP (git-fixes).
- net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory
  (git-fixes).
- coresight: cti: Correct the parameter for pm_runtime_put
  (git-fixes).
- net: enetc: unmap DMA in enetc_send_cmd() (git-fixes).
- enetc: Fix endianness issues for enetc_qos (git-fixes).
- commit b9e0ed7
- selftests: futex: Use variable MAKE instead of make (git-fixes).
- commit 7d8ce88
- locking/lockdep: Avoid potential access of invalid memory in
  lock_class (git-fixes).
- commit 6e699d5
- Update
  patches.suse/can-ems_usb-ems_usb_start_xmit-fix-double-dev_kfree_.patch
  (CVE-2022-28390 bsc#1198031).
- commit 9c17688
- Update
  patches.suse/can-mcba_usb-mcba_usb_start_xmit-fix-double-dev_kfre.patch
  (CVE-2022-28389 bsc#1198033).
- commit 1983a37
- net: ethernet: ezchip: fix error handling (git-fixes).
- commit 5d377ed
- net: ethernet: ezchip: remove redundant check (git-fixes).
- commit cb426d4
- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).
- commit ed56f34
- blacklist.conf: v5.16-rc2-1-gd257cc8cb8d5 introduces a rwsem regression
- commit edee2a5
- net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).
- commit f83edca
- net: bcmgenet: Add mdio-bcm-unimac soft dependency (git-fixes).
- commit d5e4943
- perf bench: Share some global variables to fix build with gcc 10
  (git-fixes).
- commit a397021
- net: moxa: Use devm_platform_get_and_ioremap_resource()
  (git-fixes).
- commit d13dcd2
- ehea: fix error return code in ehea_restart_qps() (git-fixes).
- commit f14e06e
- net: pch_gbe: Propagate error from devm_gpio_request_one()
  (git-fixes).
- commit 51f37b6
- net: ethernet: fix potential use-after-free in ec_bhf_remove
  (git-fixes).
- commit 7175e70
- net: fec_ptp: add clock rate zero check (git-fixes).
- commit 16317aa
- net: stmmac: disable clocks in stmmac_remove_config_dt()
  (git-fixes).
- commit 1bbbc9a
- net: stmmac: dwmac1000: Fix extended MAC address registers
  definition (git-fixes).
- commit c6d0ccf
- ice: report supported and advertised autoneg using PHY
  capabilities (git-fixes).
- commit 2243129
- ixgbevf: add correct exception tracing for XDP (git-fixes).
- commit b4db988
- net/mlx5e: Check for needed capability for cvlan matching
  (git-fixes).
- commit e46f646
- net: hns: Fix kernel-doc (git-fixes).
- commit 80f2716
- net: dsa: mt7530: fix VLAN traffic leaks (git-fixes).
- commit 99b3a0b
- net: lantiq: fix memory corruption in RX ring (git-fixes).
- commit 55781d8
- net: fec: fix the potential memory leak in fec_enet_init()
  (git-fixes).
- commit 43431b4
- net: netcp: Fix an error message (git-fixes).
- commit 0432102
- qlcnic: Add null check after calling netdev_alloc_skb
  (git-fixes).
- commit 9764dcc
- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read()
  (git-fixes).
- commit ca3de9d
- Revert "/niu: fix missing checks of niu_pci_eeprom_read"/
  (git-fixes).
- commit c1a547c
- net: stmicro: handle clk_prepare() failure during init
  (git-fixes).
- commit 1249947
- Revert "/net: stmicro: fix a missing check of clk_prepare"/
  (git-fixes).
- commit c8483b4
- Revert "/net: fujitsu: fix a potential NULL pointer dereference"/
  (git-fixes).
- commit 35e4846
- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
  (git-fixes).
- commit 11b1f00
- net: davinci_emac: Fix incorrect masking of tx and rx error
  channel (git-fixes).
- commit cef2ac2
- blacklist.conf: update blacklist
- commit e0f7a96
- blacklist.conf: Add 59b18a1e65b7 x86/msi: Fix msi message data shadow struct
- commit b422277
- ALSA: hda/realtek: Add new alc285-hp-amp-init model (git-fixes).
- commit 090b87e
- ALSA: hda/realtek: Fix deadlock by COEF mutex (git-fixes).
- ALSA: hda: realtek: Fix race at concurrent COEF updates
  (git-fixes).
- commit 5b77923
- ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo L140PU (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).
- ALSA: hda/realtek: Add quirk for TongFang devices with pop noise
  (git-fixes).
- ALSA: hda/realtek: Add quirk for the Framework Laptop
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).
- commit 8286b1b
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for
  HP machines (git-fixes).
- Refresh
  patches.suse/ALSA-hda-realtek-Add-quirk-for-HP-Dev-One.patch.
- Refresh
  patches.suse/ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-machin.patch.
- commit 3b1083d
- NTB: ntb_tool: uninitialized heap data in tool_fn_write()
  (git-fixes).
- ALSA: bcd2000: Fix a UAF bug on the error path of probing
  (git-fixes).
- commit e17531e
- ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
  (git-fixes).
- commit 6646862
- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx
  (git-fixes).
- ALSA: hda/realtek: Add quirk for HP Dev One (git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook
  (git-fixes).
- ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (git-fixes).
- commit 4dbfddf
- ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).
- commit 99b2a82
- ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED
  (git-fixes).
- ALSA: hda/realtek: Fix headset mic for Acer SF313-51
  (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
  (git-fixes).
- commit a6cb05c
- ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).
- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG
  Zenith II (git-fixes).
- ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model
  (git-fixes).
- ALSA: hda/realtek: Add quirk for another Asus K42JZ model
  (git-fixes).
- drm/gem: Properly annotate WW context on
  drm_gem_lock_reservations() error (git-fixes).
- commit fc95967
- xfrm: xfrm_policy: fix a possible double xfrm_pols_put()
  in xfrm_bundle_lookup() (CVE-2022-36879 bsc#1201948).
- commit 97b83f0
- devlink: Fix use-after-free after a failed reload (git-fixes).
- vsock: Set socket state back to SS_UNCONNECTED in
  vsock_connect_timeout() (git-fixes).
- vsock: Fix memory leak in vsock_connect() (git-fixes).
- can: ems_usb: fix clang's -Wunaligned-access warning
  (git-fixes).
- geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).
- geneve: fix TOS inheriting for ipv4 (git-fixes).
- Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression
  (git-fixes).
- atm: idt77252: fix use-after-free bugs caused by tst_timer
  (git-fixes).
- virtio_net: fix memory leak inside XPD_TX with mergeable
  (git-fixes).
- ACPI: property: Return type of acpi_add_nondev_subnodes()
  should be bool (git-fixes).
- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).
- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed
  (git-fixes).
- pinctrl: nomadik: Fix refcount leak in
  nmk_pinctrl_dt_subnode_to_map (git-fixes).
- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (git-fixes).
- Revert "/scripts/mod/modpost.c: permit '.cranges' secton for
  sh64 architecture."/ (git-fixes).
- ACPI: video: Force backlight native for some TongFang devices
  (git-fixes).
- thermal: Fix NULL pointer dereferences in of_thermal_ functions
  (git-fixes).
- commit 4ff3e1b
- blacklist.conf: Add 5f89468e2f06 swiotlb: manipulate orig_addr when tlb_addr has offset
- commit a6010ca
- iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement (git-fixes).
- commit f1b6523
- iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).
- commit c36c19c
- iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).
- commit 34bbfc0
- iommu/exynos: Handle failed IOMMU device registration properly
  (git-fixes).
- vfio/ccw: Remove UUID from s390 debug log (git-fixes).
- iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).
- iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).
- iommu/msm: Fix an incorrect NULL check on list iterator
  (git-fixes).
- iommu/omap: Fix regression in probe for NULL pointer dereference
  (git-fixes).
- iommu/iova: Improve 32-bit free space estimate (git-fixes).
- iommu/ipmmu-vmsa: Check for error num after setting mask
  (git-fixes).
- commit 040a9c6
- blacklist.conf: add various fixes
- commit 73738d1
- net/packet: fix slab-out-of-bounds access in packet_recvmsg()
  (CVE-2022-20368 bsc#1202346).
- commit e8bbbca
- media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers
  across ioctls (bsc#1202347 CVE-2022-20369).
- commit 36d8575
- iommu/vt-d: avoid invalid memory access via
  node_online(NUMA_NO_NODE) (git-fixes).
- iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking
  out of loop (git-fixes).
- commit c88bace
- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (bsc#1181862
  git-fixes).
- commit d5191b9
- mm: proc: smaps_rollup: do not stall write attempts on mmap_lock
  (bsc#1201990).
- mm: smaps*: extend smap_gather_stats to support specified
  beginning (bsc#1201990).
- mmap locking API: add mmap_lock_is_contended() (bsc#1201990).
- commit 7944adf
- SUNRPC: Fix READ_PLUS crasher (git-fixes).
- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
- NFSD: Fix possible sleep during nfsd4_release_lockowner()
  (git-fixes).
- NFSD: prevent integer overflow on 32 bit systems (git-fixes).
- NFSD: prevent underflow in nfssvc_decode_writeargs()
  (git-fixes).
- NFSD: Clamp WRITE offsets (git-fixes).
- nfsd: fix use-after-free due to delegation race (git-fixes).
- SUNRPC: Prevent immediate close+reconnect (git-fixes).
- SUNRPC: Clean up scheduling of autoclose (git-fixes).
- NFSv4: Fix second deadlock in nfs4_evict_inode() (git-fixes).
- NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP
  on error (git-fixes).
- xprtrdma: Fix XDRBUF_SPARSE_PAGES support (git-fixes).
- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
- silence nfscache allocation warnings with kvzalloc (git-fixes).
- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID
  flag (git-fixes).
- NFS: fix nfs_path in case of a rename retry (git-fixes).
- SUNRPC reverting d03727b248d0 ("/NFSv4 fix CLOSE not waiting
  for direct IO compeletion"/) (git-fixes).
- commit a827eeb
- md/bitmap: don't set sb values if can't pass sanity check
  (bsc#1197158).
- commit 3927074
- kabi/severities: add stmmac driver local sumbols
- commit 31f077f
- net: lapbether: Prevent racing when checking whether the netif
  is running (git-fixes).
- commit 9af3eff
- octeontx2-af: fix infinite loop in unmapping NPC counter
  (git-fixes).
- commit c88fc73
- net: mvpp2: fix interrupt mask/unmask skip condition
  (git-fixes).
- commit 3584e08
- net: hdlc_x25: Return meaningful error code in x25_open
  (git-fixes).
- commit 212e2be
- Update metadata references
- commit b372491
- net: dsa: b53: fix an off by one in checking "/vlan->vid"/
  (git-fixes).
- commit ea4caa5
- can: m_can: process interrupt only when not runtime suspended
  (git-fixes).
- commit bd4c919
- VMCI: Add support for ARM64 (bsc#1199291, jsc#SLE-24635).
- VMCI: Release notification_bitmap in error path (bsc#1199291, jsc#SLE-24635).
- VMCI: Check exclusive_vectors when freeing interrupt 1 (bsc#1199291, jsc#SLE-24635).
- VMCI: Fix some error handling paths in vmci_guest_probe_device() (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: add support for DMA datagrams receive (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: add support for DMA datagrams sends (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: allocate send and receive buffers for DMA datagrams (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: set OS page size (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: detect DMA datagram capability (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: add MMIO access to registers (bsc#1199291, jsc#SLE-24635).
- VMCI: dma dg: whitespace formatting change for vmci register defines (bsc#1199291, jsc#SLE-24635).
- VMCI: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (bsc#1199291, jsc#SLE-24635).
- commit 834df98
- remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config
  (git-fixes).
- remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).
- watchdog: armada_37xx_wdt: check the return value of
  devm_ioremap() in armada_37xx_wdt_probe() (git-fixes).
- tools/thermal: Fix possible path truncations (git-fixes).
- thermal: sysfs: Fix cooling_device_stats_setup() error code path
  (git-fixes).
- serial: 8250_dw: Store LSR into lsr_saved_flags in
  dw8250_tx_wait_empty() (git-fixes).
- x86/olpc: fix 'logical not is only applied to the left hand
  side' (git-fixes).
- kfifo: fix kfifo_to_user() return type (git-fixes).
- profiling: fix shift too large makes kernel panic (git-fixes).
- video: fbdev: s3fb: Check the size of screen before memset_io()
  (git-fixes).
- video: fbdev: arkfb: Check the size of screen before memset_io()
  (git-fixes).
- video: fbdev: vt8623fb: Check the size of screen before
  memset_io() (git-fixes).
- video: fbdev: arkfb: Fix a divide-by-zero bug in
  ark_set_pixclock() (git-fixes).
- video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).
- video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).
- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using
  giveback (git-fixes).
- kfifo: fix ternary sign extension bugs (git-fixes).
- commit c5d77c5
- x86/speculation: Add LFENCE to RSB fill sequence (bsc#1201726
  CVE-2022-26373).
- commit abba98d
- x86/speculation: Add RSB VM Exit protections (bsc#1201726
  CVE-2022-26373).
- commit 061bcfd
- x86/speculation: Change FILL_RETURN_BUFFER to work with objtool
  (bsc#1201726 CVE-2022-26373).
- commit 16768aa
- acpi: Disable APEI error injection if the kernel is locked down
  (bsc#1023051, CVE-2016-3695).
- commit 80750a7
- net: ftgmac100: Fix crash when removing driver (git-fixes).
- commit 6458cfa
- net: stmmac: Modify configuration method of EEE timers
  (git-fixes).
- commit b6da91b
- net: stmmac: Use resolved link config in mac_link_up()
  (git-fixes).
- commit 4dba15f
- net/sonic: Fix a resource leak in an error handling path in
  'jazz_sonic_probe()' (git-fixes).
- commit 8d37be1
- blacklist.conf: update blacklist
- commit 51d7b18
- powerpc: powernv: kABI: add back powernv_get_random_long
  (bsc#1065729).
- commit f61a28c
- KVM: PPC: Use arch_get_random_seed_long instead of powernv
  variant (bsc#1156395).
- commit 3e6dc98
- powerpc/powernv: rename remaining rng powernv_ functions to pnv_
  (bsc#1065729).
- powerpc/powernv: delay rng platform device creation until
  later in boot (bsc#1065729).
- commit 74ae44c
- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9
  (bsc#1065729).
- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
- commit a69b0d7
- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
- Refresh patches.suse/powerpc-64s-rename-pnv-pseries_setup_rfi_flush-to-_s.patch
- powerpc/powernv: Staticify functions without prototypes
  (bsc#1065729).
- commit 98a575d
- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)
- commit ec6a677
- blacklist.conf: update blacklist
- commit 63fa2f9
- blacklist.conf: update blacklist
- commit cc1d04f
- mmc: cavium-thunderx: Add of_node_put() when breaking out of
  loop (git-fixes).
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop
  (git-fixes).
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R
  (git-fixes).
- memstick/ms_block: Fix a memory leak (git-fixes).
- memstick/ms_block: Fix some incorrect memory allocation
  (git-fixes).
- mmc: sdhci-of-esdhc: Fix refcount leak in
  esdhc_signal_voltage_switch (git-fixes).
- PCI: tegra194: Fix link up retry sequence (git-fixes).
- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep()
  (git-fixes).
- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses
  (git-fixes).
- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks
  (git-fixes).
- PCI: dwc: Always enable CDM check if "/snps,enable-cdm-check"/
  exists (git-fixes).
- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors
  (git-fixes).
- PCI: dwc: Disable outbound windows only for controllers using
  iATU (git-fixes).
- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu()
  (git-fixes).
- PCI: dwc: Stop link on host_init errors and de-initialization
  (git-fixes).
- PCI/portdrv: Don't disable AER reporting in
  get_port_device_capability() (git-fixes).
- platform/olpc: Fix uninitialized data in debugfs write
  (git-fixes).
- USB: Follow-up to SPDX identifiers addition - remove now
  useless comments (git-fixes).
- staging: rtl8192u: Fix sleep in atomic context bug in
  dm_fsync_timer_callback (git-fixes).
- usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command
  completion (git-fixes).
- USB: serial: fix tty-port initialized comments (git-fixes).
- usb: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
- usb: host: xhci: use snprintf() in xhci_decode_trb()
  (git-fixes).
- usb: xhci: tegra: Fix error check (git-fixes).
- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe
  (git-fixes).
- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe
  (git-fixes).
- iio: light: isl29028: Fix the warning in isl29028_remove()
  (git-fixes).
- soundwire: bus_type: fix remove and shutdown support
  (git-fixes).
- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
- iio: resolver: ad2s1200: Fix alignment for DMA safety
  (git-fixes).
- iio: proximity: as3935: Fix alignment for DMA safety
  (git-fixes).
- intel_th: msu: Fix vmalloced buffers (git-fixes).
- intel_th: msu-sink: Potential dereference of null pointer
  (git-fixes).
- intel_th: Fix a resource leak in an error handling path
  (git-fixes).
- misc: rtsx: Fix an error handling path in rtsx_pci_probe()
  (git-fixes).
- commit 2bc728a
- iio: potentiometer: mcp4131: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: mcp41010: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: max5481: Fix alignment for DMA safety
  (git-fixes).
- iio: potentiometer: ad5272: Fix alignment for DMA safety
  (git-fixes).
- iio: gyro: fxas210002c: Fix alignment for DMA safety
  (git-fixes).
- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
- iio: frequency: adf4371: Fix alignment for DMA safety
  (git-fixes).
- iio: frequency: adf4350: Fix alignment for DMA safety
  (git-fixes).
- iio: frequency: ad9523: Fix alignment for DMA safety
  (git-fixes).
- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
- iio: dac: ti-dac082s085: Fix alignment for DMA safety
  (git-fixes).
- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
- commit 7981ef6
- clk: qcom: camcc-sdm845: Fix topology around titan_top power
  domain (git-fixes).
- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks
  (git-fixes).
- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock
  (git-fixes).
- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
- clk: qcom: clk-krait: unlock spin after mux completion
  (git-fixes).
- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data()
  (git-fixes).
- HID: cp2112: prevent a buffer overflow in cp2112_xfer()
  (git-fixes).
- driver core: fix potential deadlock in __driver_attach
  (git-fixes).
- iio: amplifiers: ad8366: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-ads124s08: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc161s626: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc128s052: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
- iio: adc: ti-adc084s021: Fix alignment for DMA safety
  (git-fixes).
- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently
  large (git-fixes).
- fpga: altera-pr-ip: fix unsigned comparison with less than zero
  (git-fixes).
- commit 9bda156
- openvswitch: fix OOB access in reserve_sfa_size() (CVE-2022-2639
  bsc#1202154).
- commit bfc6551
- blacklist.conf: update blacklist
- commit 847721e
- virtio-gpu: fix a missing check to avoid NULL dereference
  (git-fixes).
- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
- media: tw686x: Register the irq at the end of probe (git-fixes).
- wifi: wil6210: debugfs: fix uninitialized variable use in
  `wil_write_file_wmi()` (git-fixes).
- wifi: libertas: Fix possible refcount leak in if_usb_probe()
  (git-fixes).
- wifi: iwlwifi: mvm: fix double list_add at
  iwl_mvm_mac_wake_tx_queue (git-fixes).
- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi()
  (git-fixes).
- wifi: p54: add missing parentheses in p54_flush() (git-fixes).
- wifi: p54: Fix an error handling path in p54spi_probe()
  (git-fixes).
- mediatek: mt76: mac80211: Fix missing of_node_put() in
  mt76_led_init() (git-fixes).
- mt76: mt76x02u: fix possible memory leak in
  __mt76x02u_mcu_send_msg (git-fixes).
- can: pch_can: pch_can_error(): initialize errc before using it
  (git-fixes).
- wifi: iwlegacy: 4965: fix potential off-by-one overflow in
  il4965_rs_fill_link_cmd() (git-fixes).
- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c()
  (git-fixes).
- thermal/tools/tmon: Include pthread and time headers in tmon.h
  (git-fixes).
- regulator: of: Fix refcount leak bug in
  of_get_regulation_constraints() (git-fixes).
- soc: fsl: guts: machine variable might be unset (git-fixes).
- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init
  (git-fixes).
- virtio-net: fix the race between refill work and close
  (git-fixes).
- mt7601u: add USB device ID for some versions of XiaoDu WiFi
  Dongle (git-fixes).
- commit 347666b
- drm/amd/display: Enable building new display engine with KCOV
  enabled (git-fixes).
- drm/exynos/exynos7_drm_decon: free resources when
  clk_set_parent() failed (git-fixes).
- drm/msm/mdp5: Fix global state lock backoff (git-fixes).
- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform
  (git-fixes).
- drm/mediatek: dpi: Only enable dpi after the bridge is enabled
  (git-fixes).
- drm/mediatek: dpi: Remove output format of YUV (git-fixes).
- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff
  function (git-fixes).
- drm: bridge: sii8620: fix possible off-by-one (git-fixes).
- drm/rockchip: Fix an error handling path rockchip_dp_probe()
  (git-fixes).
- drm/rockchip: vop: Don't crash for invalid duplicate_state()
  (git-fixes).
- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
- drm/radeon: fix potential buffer overflow in
  ni_set_mc_special_registers() (git-fixes).
- drm/vc4: hdmi: Correct HDMI timing registers for interlaced
  modes (git-fixes).
- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
- drm/vc4: dsi: Add correct stop condition to
  vc4_dsi_encoder_disable iteration (git-fixes).
- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
- drm/vc4: plane: Fix margin calculations for the right/bottom
  edges (git-fixes).
- drm/vc4: plane: Remove subpixel positioning check (git-fixes).
- drm/doc: Fix comment typo (git-fixes).
- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
- drm: bridge: adv7511: Add check for mipi_dsi_driver_register
  (git-fixes).
- drm: adv7511: override i2c address of cec before accessing it
  (git-fixes).
- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
- drm/st7735r: Fix module autoloading for Okaya RH128128T
  (git-fixes).
- i2c: mux-gpmux: Add of_node_put() when breaking out of loop
  (git-fixes).
- i2c: cadence: Support PEC for SMBus block read (git-fixes).
- i2c: Fix a potential use after free (git-fixes).
- commit cce0615
- drm/bridge: tc358767: Make sure Refclk clock are enabled
  (git-fixes).
- Bluetooth: hci_intel: Add check for platform_driver_register
  (git-fixes).
- can: error: specify the values of data[5..7] of CAN error frames
  (git-fixes).
- can: usb_8dev: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: kvaser_usb_leaf: do not report txerr and rxerr during
  bus-off (git-fixes).
- can: kvaser_usb_hydra: do not report txerr and rxerr during
  bus-off (git-fixes).
- can: sun4i_can: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: hi311x: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: sja1000: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: rcar_can: do not report txerr and rxerr during bus-off
  (git-fixes).
- can: pch_can: do not report txerr and rxerr during bus-off
  (git-fixes).
- ath10k: do not enforce interrupt trigger type (git-fixes).
- can: Break loopback loop on loopback documentation (git-fixes).
- ACPI: video: Shortening quirk list by identifying Clevo by
  board_name only (git-fixes).
- ACPI: APEI: Better fix to avoid spamming the console with old
  error logs (git-fixes).
- bus: hisi_lpc: fix missing platform_device_put() in
  hisi_lpc_acpi_probe() (git-fixes).
- ACPI: CPPC: Do not prevent CPPC from working in the future
  (git-fixes).
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put
  (git-fixes).
- ath10k: Fix error handling in ath10k_setup_msa_resources
  (git-fixes).
- commit 6ee2d65
- ipv4: avoid using shared IP generator for connected sockets
  (CVE-2020-36516 bsc#1196616).
- ipv4: tcp: send zero IPID in SYNACK messages (CVE-2020-36516
  bsc#1196616).
- commit 6c53c05
- blacklist.conf: add "/sched: Reenable interrupts in do_sched_yield()"/
  This patch caused unexplained regressions and it's not fixing any
  important issue.
- commit 7b4ecae
- Revert "/Refresh patches.suse/random-fix-crash-on-multiple-early-calls..."/ (bsc#1201645)
  This reverts commit f01d1a85f6c5334e324db629b3d43a8be5461b46.
- commit ef555c8
- media: smipcie: fix interrupt handling and IR timeout
  (git-fixes).
- commit 72251a4
- sched/fair: Revise comment about lb decision matrix (git fixes
  (sched/fair)).
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation
  (git fixes (kernel/time)).
- random: remove useless header comment (git fixes).
- profiling: fix shift-out-of-bounds bugs (git fixes).
- sched/membarrier: fix missing local execution of
  ipi_sync_rq_state() (git fixes (sched/membarrier)).
- mm: fix page reference leak in soft_offline_page() (git fixes
  (mm/memory-failure)).
- commit b0029fe
- blacklist.conf: xtensa not used
- commit c7e553d
- blacklist.conf: UML not used
- commit d38c3c3
- blacklist.conf: Cosmetic patch
- commit 137482b
- blacklist.conf: GCC-12 not used
- commit b35581e
- blacklist.conf: KASAN not configured
- commit ddca4d2
- blacklist.conf: Clang not used for build
- commit f6cb05a
- blacklist.conf: KASAN not configured
- commit db5c6ef
- blacklist.conf: 6ffbb45826f5d9ae09aa60cd88594b7816c96190
- commit ae569d4
- blacklist.conf: Build time micro-optimisation
- commit 091232d
- blacklist.conf: Build time micro-optimisation
- commit 06fea81
- blacklist.conf: Build time micro-optimisation
- commit c5a48f8
- blacklist.conf: Build fix that assumes bash does not exist
- commit a35739b
- blacklist.conf: Comment fix only
- commit 1f940f0
- blacklist.conf: Fixes pointing to misleading commit
- commit b94c0dc
- blacklist.conf: Patch has a number of high risk dependencies
- commit 58c61ac
- Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
- commit 9816878
- media: rtl28xxu: add missing sleep before probing slave demod
  (git-fixes).
- commit ac926ca
- media: usb: dvb-usb-v2: rtl28xxu: convert to use
  i2c_new_client_device() (git-fixes).
- commit 47f6029
- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T
  dongle (git-fixes).
- commit cf3cc2d
- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).
- commit 27a23c1
- media: rc: increase rc-mm tolerance and add debug message
  (git-fixes).
- commit 532733e
- media: v4l2-mem2mem: always consider OUTPUT queue during poll
  (git-fixes).
- commit 981dce5
- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll()
  (git-fixes).
- commit 691e7d8
- PM: runtime: Remove link state checks in rpm_get/put_supplier()
  (git-fixes).
- commit 2786445
- usb: dwc3: add cancelled reasons for dwc3 requests (git-fixes).
- Refresh
  patches.suse/Revert-usb-dwc3-gadget-Use-list_replace_init-before-.patch.
- Refresh
  patches.suse/usb-dwc3-gadget-Use-list_replace_init-before-travers.patch.
- commit de6720f
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit bafbca0
- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
- commit a77b059
- KVM: x86: Update vCPU's hv_clock before back to guest when
  tsc_offset is adjusted (git-fixes).
- commit 143ba5a
- Updated commit IDs from a rebased upstream branch:
- patches.suse/powerpc-pseries-mobility-set-NMI-watchdog-factor-dur.patch.
- patches.suse/powerpc-watchdog-introduce-a-NMI-watchdog-s-factor.patch.
- patches.suse/watchdog-export-lockup_detector_reconfigure.patch.
- commit a3cdcd5
- KVM: x86: Fix split-irqchip vs interrupt injection window
  request (git-fixes).
- commit 69e8da6
- KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint
  (git-fixes).
- commit 156ec3b
- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (git-fixes).
- commit 2fe0bb0
- net: usb: use eth_hw_addr_set() (git-fixes).
- commit cd08705
- KVM: VMX: Don't freeze guest when event delivery causes an
  APIC-access exit (git-fixes).
- commit 13e27e5
- net: usb: ax88179_178a: add MCT usb 3.0 adapter (git-fixes).
- commit 5a414a0
- net: usb: ax88179_178a: add Toshiba usb 3.0 adapter (git-fixes).
- commit 65c08ec
- net: usb: ax88179_178a: remove redundant assignment to variable
  ret (git-fixes).
- commit 75d1e2c
- ax88179_178a: add ethtool_op_get_ts_info() (git-fixes).
- commit 8bcd286
- net: usb: ax88179_178a: write mac to hardware in get_mac_addr
  (git-fixes).
- commit 18afbc0
- KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
  (git-fixes).
- commit ad2b012
- lkdtm: Disable return thunks in rodata.c (bsc#1178134).
- commit 564965b
- x86/retbleed: Add fine grained Kconfig knobs (bsc#1178134).
- commit 8fc5407
- netfilter: nf_queue: do not allow packet truncation below
  transport header offset (bsc#1201940 CVE-2022-36946).
- commit f4f33cd
- kvm/emulate: Fix SETcc emulation function offsets with SLS
  (bsc#1201930).
- commit 0a6851d
- nvme: consider also host_iface when checking ip options
  (bsc#1199670).
- commit edd56ec
- drivers/net: Fix kABI in tun.c (git-fixes).
- commit 3adafd5
- FDDI: defxx: Make MMIO the configuration default except for EISA
  (git-fixes).
- commit 49c7c8d
- FDDI: defxx: Bail out gracefully with unassigned PCI resource
  for CSR (git-fixes).
- commit 87b1bf0
- net: tun: set tun->dev->addr_len during TUNSETLINK processing
  (git-fixes).
- commit 11d0ba1
- net: macb: restore cmp registers on resume path (git-fixes).
- commit 73e4cc3
- drivers: net: fix memory leak in peak_usb_create_dev
  (git-fixes).
- commit bf7b83d
- drivers: net: fix memory leak in atusb_probe (git-fixes).
- commit 1811ff5
- amd-xgbe: Update DMA coherency values (git-fixes).
- commit 58be63e
- net: dsa: lantiq_gswip: Let GSWIP automatically set the xMII
  clock (git-fixes).
- commit 5683f5d
- net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes
  (git-fixes).
- commit a1e8450
- ftgmac100: Restart MAC HW once (git-fixes).
- commit 9b2ea44
- net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port
  (git-fixes).
- commit 74dff8e
- net/mlx5e: When changing XDP program without reset, take refs
  for XSK RQs (git-fixes).
- commit 4584eb8
- net: lapbether: Remove netif_start_queue / netif_stop_queue
  (git-fixes).
- commit 9195d10
- net: stmmac: fix incorrect DMA channel intr enable setting of
  EQoS v4.10 (git-fixes).
- commit 3eac36a
- net: enetc: keep RX ring consumer index in sync with hardware
  (git-fixes).
- commit 5b9c123
- net: enetc: fix incorrect TPID when receiving 802.1ad tagged
  packets (git-fixes).
- commit d2c7696
- net: hns3: fix error mask definition of flow director
  (git-fixes).
- commit e86b116
- blacklist.conf: update blacklist
- commit 545a342
- scsi: lpfc: Copyright updates for 14.2.0.5 patches
  (bsc#1201956).
- scsi: lpfc: Update lpfc version to 14.2.0.5 (bsc#1201956).
- scsi: lpfc: Remove Menlo/Hornet related code (bsc#1201956).
- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into
  lpfc_sli_prep_abort_xri() (bsc#1201956).
- scsi: lpfc: Revert RSCN_MEMENTO workaround for misbehaved
  configuration (bsc#1201956).
- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test
  (bsc#1201956 bsc#1200521).
- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable
  (bsc#1201956).
- scsi: lpfc: Fix possible memory leak when failing to issue
  CMF WQE (bsc#1201956).
- scsi: lpfc: Remove extra atomic_inc on cmd_pending in
  queuecommand after VMID (bsc#1201956).
- scsi: lpfc: Set PU field when providing D_ID in
  XMIT_ELS_RSP64_CX iocb (bsc#1201956).
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with
  malformed user input (bsc#1201956).
- scsi: lpfc: Fix uninitialized cqe field in
  lpfc_nvme_cancel_iocb() (bsc#1201956).
- commit 6e7b732
- scsi: qla2xxx: Update version to 10.02.07.800-k (bsc#1201958).
- scsi: qla2xxx: Update manufacturer details (bsc#1201958).
- scsi: qla2xxx: Fix sparse warning for dport_data (bsc#1201958).
- scsi: qla2xxx: Fix discovery issues in FC-AL topology
  (bsc#1201958).
- scsi: qla2xxx: Fix imbalance vha->vref_count (bsc#1201958).
- scsi: qla2xxx: edif: Fix dropped IKE message (bsc#1201958).
- scsi: qla2xxx: Fix response queue handler reading stale packets
  (bsc#1201958).
- scsi: qla2xxx: Zero undefined mailbox IN registers
  (bsc#1201958).
- scsi: qla2xxx: Fix incorrect display of max frame size
  (bsc#1201958).
- scsi: qla2xxx: Check correct variable in qla24xx_async_gffid()
  (bsc#1201958).
- commit d5c3642
- Drop qla2xxx patch which prevented nvme port discovery
  (bsc#1200651 bsc#1200644 bsc#1201954 bsc#1201958)
  Upstream fixed the problem by reverting the offending commit.
  Delete:
  - patches.suse/scsi-qla2xxx-Fix-disk-failure-to-rediscover.patch.
- commit 1cb16fb
- hv_netvsc: Add support for XDP_REDIRECT (bsc#1199364).
- hv_netvsc: Add comment of netvsc_xdp_xmit() (bsc#1199364).
- hv_netvsc: Fix validation in netvsc_linkstatus_callback()
  (bsc#1199364).
- net, xdp: Introduce xdp_build_skb_from_frame utility routine
  (bsc#1199364).
- net, xdp: Introduce __xdp_build_skb_from_frame utility routine
  (bsc#1199364).
- hv_netvsc: Copy packets sent by Hyper-V out of the receive
  buffer (bsc#1199364).
- hv_netvsc: Add (more) validation for untrusted Hyper-V values
  (bsc#1199364).
- bpf, cpumap: Remove rcpu pointer from cpu_map_build_skb
  signature (bsc#1199364).
- commit cffae99
- KVM: emulate: do not adjust size of fastop and setcc subroutines
  (bsc#1201930).
- commit 317f350
- Refresh
  patches.suse/x86-prepare-asm-files-for-straight-line-speculation.patch.
- commit c513474
- Update
  patches.suse/netfilter-nf_tables-disallow-non-stateful-expression.patch
  references (add CVE-2022-32250).
- commit 8871b3f
- net/sched: cls_u32: fix netns refcount changes in u32_change()
  (CVE-2022-29581 bsc#1199665).
- commit e1d6992
- random: fix typo in comments (git-fixes).
- commit 49bfcbe
- blacklist.conf: a cleanup that breaks kABI
- commit f8d13cb
- random: document add_hwgenerator_randomness() with other input
  functions (git-fixes).
- commit 9a03f2f
- drbd: fix potential silent data corruption (git-fixes).
- block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code'
  explicit (git-fixes).
- linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check
  (git-fixes).
- linux/random.h: Use false with bool (git-fixes).
- linux/random.h: Remove arch_has_random, arch_has_random_seed
  (git-fixes).
- commit a9f5081
- kABI workaround for including mm.h in fs/sysfs/file.c
  (bsc#1200598 cve-2022-20166).
- commit 29d7d8a
- net: stmmac: fix watchdog timeout during suspend/resume stress
  test (git-fixes).
- commit b651717
- net: stmmac: stop each tx channel independently (git-fixes).
- commit 3ba5a53
- net: stmmac: fix CBS idleslope and sendslope calculation
  (git-fixes).
- commit e0b11c6
- net: ag71xx: remove unnecessary MTU reservation (git-fixes).
- commit 6020ebf
- net: amd-xgbe: Fix network fluctuations when using 1G BELFUSE
  SFP (git-fixes).
- commit 858de54
- net: amd-xgbe: Reset link when the link never comes back
  (git-fixes).
- commit 75c3dff
- net: amd-xgbe: Fix NETDEV WATCHDOG transmit queue timeout
  warning (git-fixes).
- commit 2d480f1
- net: amd-xgbe: Reset the PHY rx data path when mailbox command
  timeout (git-fixes).
- commit 5734e3e
- net: axienet: Handle deferred probe on clock properly
  (git-fixes).
- commit c2493d6
- net: mvneta: Remove per-cpu queue mapping for Armada 3700
  (git-fixes).
- commit 421a813
- igb: Enable RSS for Intel I211 Ethernet Controller (git-fixes).
- commit f6ff8de
- macvlan: remove redundant null check on data (git-fixes).
- commit 37296a9
- net: dsa: bcm_sf2: put device node before return (git-fixes).
- commit d83cfd7
- powerpc/pseries/mobility: set NMI watchdog factor during an LPM
  (bsc#1201846 ltc#198761).
- powerpc/watchdog: introduce a NMI watchdog's factor (bsc#1201846
  ltc#198761).
- watchdog: export lockup_detector_reconfigure (bsc#1201846
  ltc#198761).
- powerpc/mobility: wait for memory transfer to complete
  (bsc#1201846 ltc#198761).
- commit 4aa9f78
- net: macb: unprepare clocks in case of failure (git-fixes).
- commit 9b3aefc
- net: macb: add function to disable all macb clocks (git-fixes).
- commit e67caf5
- net: dsa: lantiq_gswip: Exclude RMII from modes that report 1 GbE (git-fixes).
- commit 2629e74
- octeontx2-af: fix memory leak of lmac and lmac->name (git-fixes).
- commit 12700d6
- net/sonic: Fix some resource leaks in error handling paths (git-fixes).
- commit 823b92f
- net: allwinner: Fix some resources leak in the error handling path of the probe and in the remove function (git-fixes).
- commit 3311dc2
- net: evaluate net.ipv4.conf.all.proxy_arp_pvlan (git-fixes).
- commit 0e7bc32
- net: evaluate net.ipvX.conf.all.ignore_routes_with_linkdown
  (git-fixes).
- commit 0b9accc
- cxgb4: Fix the -Wmisleading-indentation warning (git-fixes).
- commit 96affe9
- net: ll_temac: Fix potential NULL dereference in temac_probe()
  (git-fixes).
- commit 9f3a68c
- net: stmmac: dwmac1000: provide multicast filter fallback
  (git-fixes).
- commit 173655e
- net: ll_temac: Use devm_platform_ioremap_resource_byname()
  (git-fixes).
- commit bd77f60
- net: mscc: Fix OF_MDIO config check (git-fixes).
- commit 6a2a9df
- blacklist.conf: update blacklist
- commit 5495889
- blacklist.conf: update blacklist
- commit ccb0438
- i2c: cadence: Change large transfer count reset logic to be
  unconditional (git-fixes).
- gpio: pca953x: use the correct register address when regcache
  sync during init (git-fixes).
- gpio: pca953x: use the correct range when do regmap sync
  (git-fixes).
- gpio: pca953x: only use single read/write for No AI mode
  (git-fixes).
- commit 20d420c
- USB: serial: ftdi_sio: add Belimo device ids (git-fixes).
- serial: 8250: fix return error code in
  serial8250_request_std_resource() (git-fixes).
- wifi: mac80211: fix queue selection for mesh/OCB interfaces
  (git-fixes).
- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
  (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine
  with alc221 (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine
  with alc671 (git-fixes).
- ALSA: hda - Add fixup for Dell Latitidue E5430 (git-fixes).
- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3
  model (git-fixes).
- ASoC: madera: Fix event generation for rate controls
  (git-fixes).
- ASoC: madera: Fix event generation for OUT1 demux (git-fixes).
- ASoC: cs47l15: Fix event generation for low power mux control
  (git-fixes).
- ASoC: wm5110: Fix DRE control (git-fixes).
- ASoC: ops: Fix off by one in range control validation
  (git-fixes).
- soc: ixp4xx/npe: Fix unused match warning (git-fixes).
- NFC: nxp-nci: don't print header length mismatch on i2c error
  (git-fixes).
- platform/x86: hp-wmi: Ignore Sanitization Mode event
  (git-fixes).
- virtio_mmio: Restore guest page size on resume (git-fixes).
- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).
- commit 7b686cc
- KABI: cgroup: Restore KABI of css_set (bsc#1201610).
- cgroup: Use separate src/dst nodes when preloading css_sets
  for migration (bsc#1201610).
- commit fecc544
-  Fix 1201644, 1201664, 1201672, 1201673, 1201676
  All are reports of the same problem - the IBRS_* regs push/popping was
  wrong but it needs
  1b331eeea7b8 ("/x86/entry: Remove skip_r11rcx"/)
  too.
- commit cc90276
- Update patches.suse/vt-vt_ioctl-fix-race-in-VT_RESIZEX.patch
  (git-fixes bsc#1200910 CVE-2020-36558).
  Add references.
- commit d84e9d7
- Update
  patches.suse/vt-vt_ioctl-fix-VT_DISALLOCATE-freeing-in-use-virtua.patch
  (git-fixes bsc#1201429 CVE-2020-36557).
  Add references.
- commit 76ab189
- lockdown: Fix kexec lockdown bypass with ima policy
  (CVE-2022-21505 bsc#1201458).
- commit 5806b46
- arm64: dts: marvell: espressobin: Add ethernet switch aliases (git-fixes)
- commit b51a741
- Refresh
  patches.suse/x86-bugs-Do-not-enable-IBPB-on-entry-when-IBPB-is-not-supp.patch.
- commit 9493568
- Fix 1201644, 1201664, 1201672, 1201673, 1201676
  All are reports of the same problem - the IBRS_* regs push/popping was
  wrong but it needs
  1b331eeea7b8 ("/x86/entry: Remove skip_r11rcx"/)
  too.
- commit 7226005
- x86/entry: Remove skip_r11rcx (bsc#1201644).
- Refresh
  patches.suse/x86-entry-Add-kernel-IBRS-implementation.patch.
- commit b81e242
- kernel-obs-build: include qemu_fw_cfg (boo#1201705)
- commit e2263d4
- blacklist.conf: updated blacklist for new issue
- commit 93feb45
- mm: and drivers core: Convert hugetlb_report_node_meminfo to
  sysfs_emit (bsc#1200598 cve-2022-20166).
- commit 6f05f26
- drivers core: Miscellaneous changes for sysfs_emit (bsc#1200598
  cve-2022-20166).
- commit 6ff7ebb
- drivers core: Remove strcat uses around sysfs_emit and neaten
  (bsc#1200598 cve-2022-20166).
- commit 4cafd1f
- vt: drop old FONT ioctls (bsc#1201636 CVE-2021-33656).
- commit bcf7213
- drivers core: Use sysfs_emit and sysfs_emit_at for show(device
  * ...) functions (bsc#1200598 cve-2022-20166).
- commit 747b6a7
- sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
  (bsc#1200598 cve-2022-20166).
- commit 4aaf7f0
- fbmem: Check virtual screen sizes in fb_set_var()
  (CVE-2021-33655 bsc#1201635).
- fbcon: Prevent that screen size is smaller than font size
  (CVE-2021-33655 bsc#1201635).
- fbcon: Disallow setting font bigger than screen size
  (CVE-2021-33655 bsc#1201635).
- commit a7693d8
- Delete patches.suse/hwmon-Make-chip-parameter-for-with_info-API-mandator.patch (bsc#1201206)
  The patch seems causing a regression on Mac.
- commit f885f68
- arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA (git-fixes)
- commit 036b703
- arm64: stackleak: fix current_top_of_stack() (git-fixes)
- commit 9d510a3
- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the (git-fixes)
- commit e7722fa
- arm64: module: remove (NOLOAD) from linker script (git-fixes)
- commit 2f78693
- arm64 module: set plt* section addresses to 0x0 (git-fixes)
- commit 5213f10
- kABI workaround for rtsx_usb (git-fixes).
- commit 4ee0d92
- x86/bugs: Remove apostrophe typo (bsc#1178134).
- commit 0dca060
- power/reset: arm-versatile: Fix refcount leak in
  versatile_reboot_probe (git-fixes).
- serial: stm32: Clear prev values before setting RTS delays
  (git-fixes).
- serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
  (git-fixes).
- spi: amd: Limit max transfer and message size (git-fixes).
- drm/i915/gt: Serialize TLB invalidates with GT resets
  (git-fixes).
- drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
  (git-fixes).
- raw: Fix a data-race around sysctl_raw_l3mdev_accept
  (git-fixes).
- sysctl: Fix data-races in proc_dointvec_ms_jiffies()
  (git-fixes).
- sysctl: Fix data races in proc_dointvec_jiffies() (git-fixes).
- sysctl: Fix data races in proc_douintvec_minmax() (git-fixes).
- sysctl: Fix data races in proc_dointvec_minmax() (git-fixes).
- sysctl: Fix data races in proc_douintvec() (git-fixes).
- sysctl: Fix data races in proc_dointvec() (git-fixes).
- ima: Fix potential memory leak in ima_init_crypto() (git-fixes).
- ima: Fix a potential integer overflow in
  ima_appraise_measurement (git-fixes).
- drm/panfrost: Fix shrinker list corruption by madvise IOCTL
  (git-fixes).
- drm/panfrost: Put mapping instead of shmem obj on
  panfrost_mmu_map_fault_addr() error (git-fixes).
- drm/i915: fix a possible refcount leak in
  intel_dp_add_mst_connector() (git-fixes).
- ida: don't use BUG_ON() for debugging (git-fixes).
- dmaengine: pl330: Fix lockdep warning about non-static key
  (git-fixes).
- misc: rtsx_usb: set return value in rsp_buf alloc err path
  (git-fixes).
- misc: rtsx_usb: use separate command and response buffers
  (git-fixes).
- misc: rtsx_usb: fix use of dma mapped buffer for usb bulk
  transfer (git-fixes).
- i2c: cadence: Unregister the clk notifier in error path
  (git-fixes).
- memregion: Fix memregion_free() fallback definition (git-fixes).
- fbmem: Check virtual screen sizes in fb_set_var() (git-fixes).
- fbcon: Prevent that screen size is smaller than font size
  (git-fixes).
- fbcon: Disallow setting font bigger than screen size
  (git-fixes).
- video: of_display_timing.h: include errno.h (git-fixes).
- fbdev: fbmem: Fix logo center image dx issue (git-fixes).
- r8169: fix accessing unset transport header (git-fixes).
- net: rose: fix UAF bug caused by rose_t0timer_expiry
  (git-fixes).
- pinctrl: sunxi: sunxi_pconf_set: use correct offset (git-fixes).
- pinctrl: sunxi: a83t: Fix NAND function name for some pins
  (git-fixes).
- commit aa669e5
- ASoC: Intel: Skylake: Correct the handling of fmt_config
  flexible array (git-fixes).
- ASoC: Intel: Skylake: Correct the ssp rate discovery in
  skl_get_ssp_clks() (git-fixes).
- ASoC: sgtl5000: Fix noise on shutdown/remove (git-fixes).
- dmaengine: at_xdma: handle errors of at_xdmac_alloc_desc()
  correctly (git-fixes).
- dmaengine: imx-sdma: Allow imx8m for imx7 FW revs (git-fixes).
- dmaengine: ti: Add missing put_device in
  ti_dra7_xbar_route_allocate (git-fixes).
- dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
  (git-fixes).
- can: gs_usb: gs_usb_open/close(): fix memory leak (git-fixes).
- ASoC: Remove unused hw_write_t type (git-fixes).
- commit 2be6c70
- arm64: fix compat syscall return truncation (git-fixes)
- commit 24bf105
- arm64: vdso: Avoid ISB after reading from cntvct_el0 (git-fixes)
- commit 992de8b
- arm64: fix inline asm in load_unaligned_zeropad() (git-fixes)
- commit 867aa84
- arm64: uprobe: Return EOPNOTSUPP for AARCH32 instruction probing (git-fixes)
- commit ad8af15
- arm64: Extend workaround for erratum 1024718 to all versions of (git-fixes)
- commit 02d9d74
- arm64: compat: Ensure upper 32 bits of x0 are zero on syscall return (git-fixes)
- commit 4265617
- arm64: ptrace: Override SPSR.SS when single-stepping is enabled (git-fixes)
- commit 080c096
- arm64: ptrace: Consistently use pseudo-singlestep exceptions (git-fixes)
- commit ddc1d85
- KVM: arm64: Fix definition of PAGE_HYP_DEVICE (git-fixes)
- commit aff711b
- arm64: perf: Report the PC value in REGS_ABI_32 mode (git-fixes)
- commit d286e63
- arm64: dts: marvell: armada-37xx: Set pcie_reset_pin to gpio function (git-fixes)
- commit 437cb00
- usb: typec: add missing uevent when partner support PD
  (git-fixes).
- commit 8f7dacd
- usb: dwc3: gadget: Fix event pending check (git-fixes).
- commit 052f747
- blacklist.conf: will speed up booting in exchange for breaking charging
  from a switched off laptop with some firmwares
- commit bd8e45d
- blacklist.conf: build fix that does not matter on a released kernel
- commit 3296a39
- net: usb: qmi_wwan: add Telit 0x1070 composition (git-fixes).
- commit a69d674
- net: usb: qmi_wwan: add Telit 0x1060 composition (git-fixes).
- commit 1caf14d
- Sort in RETbleed backport into the sorted section
  Now that it is upstream..
- Refresh
  patches.suse/KVM-VMX-Convert-launched-argument-to-flags.patch.
- Refresh
  patches.suse/KVM-VMX-Fix-IBRS-handling-after-vmexit.patch.
- Refresh patches.suse/KVM-VMX-Flatten-__vmx_vcpu_run.patch.
- Refresh
  patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch.
- Refresh
  patches.suse/KVM-VMX-Prevent-guest-RSB-poisoning-attacks-with-eIBRS.patch.
- Refresh
  patches.suse/KVM-x86-speculation-Disable-Fill-buffer-clear-within-guests.patch.
- Refresh
  patches.suse/intel_idle-Disable-IBRS-during-long-idle.patch.
- Refresh patches.suse/x86-Add-magic-AMD-return-thunk.patch.
- Refresh patches.suse/x86-Undo-return-thunk-damage.patch.
- Refresh patches.suse/x86-Use-return-thunk-in-asm-code.patch.
- Refresh patches.suse/x86-bpf-Use-alternative-RET-encoding.patch.
- Refresh
  patches.suse/x86-bugs-Add-AMD-retbleed-boot-parameter.patch.
- Refresh
  patches.suse/x86-bugs-Add-Cannon-lake-to-RETBleed-affected-CPU-list.patch.
- Refresh patches.suse/x86-bugs-Add-retbleed-ibpb.patch.
- Refresh
  patches.suse/x86-bugs-Do-IBPB-fallback-check-only-once.patch.
- Refresh
  patches.suse/x86-bugs-Do-not-enable-IBPB-on-entry-when-IBPB-is-not-supp.patch.
- Refresh patches.suse/x86-bugs-Enable-STIBP-for-JMP2RET.patch.
- Refresh
  patches.suse/x86-bugs-Group-MDS-TAA-Processor-MMIO-Stale-Data-mitigations.patch.
- Refresh
  patches.suse/x86-bugs-Keep-a-per-CPU-IA32_SPEC_CTRL-value.patch.
- Refresh
  patches.suse/x86-bugs-Optimize-SPEC_CTRL-MSR-writes.patch.
- Refresh
  patches.suse/x86-bugs-Report-AMD-retbleed-vulnerability.patch.
- Refresh
  patches.suse/x86-bugs-Report-Intel-retbleed-vulnerability.patch.
- Refresh
  patches.suse/x86-bugs-Split-spectre_v2_select_mitigation-and-spectre_v2.patch.
- Refresh
  patches.suse/x86-common-Stamp-out-the-stepping-madness.patch.
- Refresh patches.suse/x86-cpu-amd-Add-Spectral-Chicken.patch.
- Refresh patches.suse/x86-cpu-amd-Enumerate-BTC_NO.patch.
- Refresh
  patches.suse/x86-cpufeatures-Move-RETPOLINE-flags-to-word-11.patch.
- Refresh
  patches.suse/x86-entry-Add-kernel-IBRS-implementation.patch.
- Refresh
  patches.suse/x86-kvm-Fix-SETcc-emulation-for-return-thunks.patch.
- Refresh patches.suse/x86-retpoline-Use-mfunction-return.patch.
- Refresh
  patches.suse/x86-sev-Avoid-using-__x86_return_thunk.patch.
- Refresh
  patches.suse/x86-speculation-Add-a-common-function-for-MD_CLEAR-mitigation-update.patch.
- Refresh
  patches.suse/x86-speculation-Add-spectre_v2-ibrs-option-to-support-Kern.patch.
- Refresh
  patches.suse/x86-speculation-Fill-RSB-on-vmexit-for-IBRS.patch.
- Refresh
  patches.suse/x86-speculation-Fix-SPEC_CTRL-write-on-SMT-state-change.patch.
- Refresh
  patches.suse/x86-speculation-Fix-firmware-entry-SPEC_CTRL-handling.patch.
- Refresh
  patches.suse/x86-speculation-Remove-x86_spec_ctrl_mask.patch.
- Refresh
  patches.suse/x86-speculation-Use-cached-host-SPEC_CTRL-value-for-guest-.patch.
- Refresh
  patches.suse/x86-speculation-mmio-Add-mitigation-for-Processor-MMIO-Stale-Data.patch.
- Refresh
  patches.suse/x86-speculation-mmio-Add-sysfs-reporting-for-Processor-MMIO-Stale-Data.patch.
- Refresh
  patches.suse/x86-speculation-mmio-Enable-CPU-Fill-buffer-clearing-on-idle.patch.
- Refresh
  patches.suse/x86-speculation-mmio-Enumerate-Processor-MMIO-Stale-Data-bug.patch.
- Refresh
  patches.suse/x86-speculation-mmio-Reuse-SRBDS-mitigation-for-SBDS.patch.
- Refresh
  patches.suse/x86-speculation-srbds-Update-SRBDS-mitigation-selection.patch.
- Refresh
  patches.suse/x86-vsyscall_emu-64-Don-t-use-RET-in-vsyscall-emulation.patch.
- Refresh patches.suse/x86-xen-Rename-SYS-entry-points.patch.
- commit 94dfede
- arm64: dts: marvell: espressobin: add ethernet alias (git-fixes)
- commit ed82a39
- blacklist.conf: blocks a driver from building
- commit 2f8d19f
- arm64: dts: mcbin: support 2W SFP modules (git-fixes)
- commit 1950671
- arm64: lib: Use modern annotations for assembly functions (git-fixes)
  Refresh patches.suse/arm64-clear_page-shouldn-t-use-DC-ZVA-when-DCZID_EL0.DZP-1.patch.
- commit fb5a868
- spi: <linux/spi/spi.h>: add missing struct kernel-doc entry
  (git-fixes).
- Refresh
  patches.kabi/move-devm_allocate-to-end-of-structure-for-kABI.patch.
- commit 8e36894
- arm64: asm: Add new-style position independent function annotations (git-fixes)
- commit a5d53f5
- usbnet: fix memory leak in error case (git-fixes).
- commit 988ba16
- arm64: module: rework special section handling (git-fixes)
- commit 7d368bc
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit fb0447a
- dm mirror log: round up region bitmap size to BITS_PER_LONG
  (git-fixes).
- md: bcache: check the return value of kzalloc() in
  detached_dev_do_request() (git-fixes).
- dm crypt: make printing of the key constant-time (git-fixes).
- dm integrity: fix error code in dm_integrity_ctr() (git-fixes).
- dm stats: add cond_resched when looping over entries
  (git-fixes).
- md/raid0: Ignore RAID0 layout if the second zone has only one
  device (git-fixes).
- hex2bin: make the function hex_to_bin constant-time (git-fixes).
- dm integrity: fix memory corruption when tag_size is less than
  digest size (git-fixes).
- block/compat_ioctl: fix range check in BLKGETSIZE (git-fixes).
- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS
  (git-fixes).
- block: don't delete queue kobject before its children
  (git-fixes).
- block: bio-integrity: Advance seed correctly for larger interval
  sizes (git-fixes).
- block: Fix wrong offset in bio_truncate() (git-fixes).
- block: Fix fsync always failed if once failed (git-fixes).
- dm btree remove: fix use after free in rebalance_children()
  (git-fixes).
- dm: fix mempool NULL pointer race when completing IO
  (git-fixes).
- dm crypt: Avoid percpu_counter spinlock contention in
  crypt_page_alloc() (git-fixes).
- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN
  (git-fixes).
- blk-zoned: allow zone management send operations without
  CAP_SYS_ADMIN (git-fixes).
- dm btree remove: assign new_root only when removal succeeds
  (git-fixes).
- dm snapshot: properly fix a crash when an origin has no
  snapshots (git-fixes).
- dm snapshot: fix crash with transient storage and zero chunk
  size (git-fixes).
- dm raid: fix inconclusive reshape layout on fast raid4/5/6
  table reload sequences (git-fixes).
- dm space map common: fix division bug in sm_ll_find_free_block()
  (git-fixes).
- dm persistent data: packed struct should have an aligned()
  attribute too (git-fixes).
- md/bitmap: wait for external bitmap writes to complete during
  tear down (git-fixes).
- dm verity: fix FEC for RS roots unaligned to block size
  (git-fixes).
- dm bufio: subtract the number of initial sectors in
  dm_bufio_get_device_size (git-fixes).
- md: Set prev_flush_start and flush_bio in an atomic way
  (git-fixes).
- dm integrity: conditionally disable "/recalculate"/ feature
  (git-fixes).
- dm integrity: fix a crash if "/recalculate"/ used without
  "/internal_hash"/ (git-fixes).
- dm integrity: fix the maximum number of arguments (git-fixes).
- dm snapshot: flush merged data before committing metadata
  (git-fixes).
- lib/string.c: implement stpcpy (git-fixes).
- commit ab41893
- xen/netback: avoid entering xenvif_rx_next_skb() with an empty
  rx queue (bsc#1201381).
- commit ae4d431
- Refresh
  patches.suse/crypto-qat-remove-dma_free_coherent-for-DH.patch.
  revert the effect of mainline 453431a54934d917153 on patch.
- Refresh
  patches.suse/crypto-qat-remove-dma_free_coherent-for-RSA.patch.
  revert the effect of mainline 453431a54934d917153 on patch.
- commit 5e710e7
- crypto: qat - remove dma_free_coherent() for DH (git-fixes).
- crypto: qat - remove dma_free_coherent() for RSA (git-fixes).
- crypto: qat - fix memory leak in RSA (git-fixes).
- crypto: qat - set to zero DH parameters before free (git-fixes).
- crypto: qat - disable registration of algorithms (git-fixes).
- commit 8d18bba
- rpm/kernel-binary.spec.in: Require dwarves >= 1.22 on SLE15-SP3 or newer
  Dwarves 1.22 or newer is required to build kernels with BTF information
  embedded in modules.
- commit 2dbbe9d
- scripts: dummy-tools, add pahole (jsc#SLE-24559).
- commit 6a3fc85
- pty: do tty_flip_buffer_push without port->lock in pty_write
  (bsc#1198829 CVE-2022-1462).
- commit ce8f318
- tty: use new tty_insert_flip_string_and_push_buffer() in
  pty_write() (bsc#1198829 CVE-2022-1462).
- tty: extract tty_flip_buffer_commit() from
  tty_flip_buffer_push() (bsc#1198829 CVE-2022-1462).
- commit cbf8ad3
- bpf: Add config to allow loading modules with BTF mismatches (jsc#SLE-24559).
- Update config files:
  - MODULE_ALLOW_BTF_MISMATCH=y
- commit 0660602
- bpf: Keep module's btf_data_size intact after load (jsc#SLE-24559).
- Refresh
  patches.kabi/kabi-create-module-private-struct-to-hold-btf-size-data.patch.
- commit 6a4211c
- bpf: Sanitize BTF data pointer after module is loaded (jsc#SLE-24559).
- Refresh
  patches.kabi/kabi-create-module-private-struct-to-hold-btf-size-data.patch.
- commit ec84a18
- kbuild: Skip module BTF generation for out-of-tree external
  modules (jsc#SLE-24559).
- commit b411a90
- bpf: Load and verify kernel module BTFs (jsc#SLE-24559).
- kabi: create module private struct to hold btf size/data (jsc#SLE-24559).
- commit dd48d54
- kbuild: Build kernel module BTFs if BTF is enabled and pahole
  supports it (jsc#SLE-24559).
- Update config files:
  - PAHOLE_HAS_SPLIT_BTF=y
  - DEBUG_INFO_BTF_MODULES=y
- commit 00469b9
- bpf: Assign ID to vmlinux BTF and return extra info for BTF
  in GET_OBJ_INFO (jsc#SLE-24559).
- commit bf525c4
- bpf: Add in-kernel split BTF support (jsc#SLE-24559).
- commit de75fe3
- bpf: Provide function to get vmlinux BTF information (jsc#SLE-24559).
- Refresh
  patches.suse/bpf-Add-bpf_patch_call_args-prototype-to-include-lin.patch.
- commit 97960b8
- kbuild: rename any-prereq to newer-prereqs (jsc#SLE-24559).
- commit d74c2bd
- kbuild: drop $(wildcard $^) check in if_changed* for faster
  rebuild (jsc#SLE-24559).
- commit 2b23691
- kbuild: split final module linking out into Makefile.modfinal (jsc#SLE-24559).
- Refresh
  patches.suse/0008-scripts-Coccinelle-script-for-namespace-dependencies.patch.
- Refresh
  patches.suse/0026-modpost-do-not-invoke-extra-modpost-for-nsdeps.patch.
- Refresh
  patches.suse/0028-modpost-dump-missing-namespaces-into-a-single-module.patch.
- Refresh
  patches.suse/0029-scripts-nsdeps-support-nsdeps-for-external-module-bu.patch.
- commit 860eb7e
- kbuild: rebuild modules when module linker scripts are updated (jsc#SLE-24559).
- Refresh
  patches.suse/kbuild-stop-filtering-out-GCC_PLUGINS_CFLAGS-from-cc.patch.
- commit e48ca3e
- kbuild: add marker for build log of *.mod.o (jsc#SLE-24559).
- commit 089d37f
- io_uring: fix fs->users overflow  (CVE-2022-1116, bsc#1199647).
- commit e8dfed6
- scsi: sd: Fix potential NULL pointer dereference (git-fixes).
- scsi: scsi_debug: Sanity check block descriptor length in
  resp_mode_select() (git-fixes).
- scsi: core: Put LLD module refcnt after SCSI device is released
  (git-fixes).
- scsi: core: Retry I/O for Notify (Enable Spinup) Required error
  (git-fixes).
- scsi: core: Only put parent device if host state differs from
  SHOST_CREATED (git-fixes).
- scsi: core: Put .shost_dev in failure path if host state
  changes to RUNNING (git-fixes).
- scsi: core: Fix failure handling of scsi_add_host_with_dma()
  (git-fixes).
- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).
- scsi: ufs: handle cleanup correctly on devm_reset_control_get
  error (git-fixes).
- scsi: ufs: Release clock if DMA map fails (git-fixes).
- commit cad0d5f
- don't call utsname() after ->nsproxy is NULL (bsc#1201196).
- commit 12197a1
- x86/kexec: Disable RET on kexec (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit ef1c2ca
- x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit 41afdd9
- x86/bugs: Add Cannon lake to RETBleed affected CPU list
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit 6b54061
- ibmvnic: Properly dispose of all skbs during a failover
  (bsc#1200925).
- commit 06221e8
- mm/slub: add missing TID updates on slab deactivation
  (git-fixes).
- commit af73675
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- commit 89b5cfc
- xen: don't continue xenstore initialization in case of errors
  (git-fixes).
- commit a397042
- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (git-fixes).
- commit 223f7ba
- KVM: x86/pmu: Fix UBSAN shift-out-of-bounds warning in
  intel_pmu_refresh() (git-fixes).
- commit 2a600a1
- KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS
  GPAs (git-fixes).
- commit a048eb5
- KVM: apic: avoid calculating pending eoi from an uninitialized
  val (git-fixes).
- commit bd607c6
- KVM: nVMX: handle nested posted interrupts when apicv is
  disabled for L1 (git-fixes).
- commit a486b7a
- KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF
  attacks (git-fixes).
- commit eb73c2f
- KVM: x86: Don't let userspace set host-reserved cr4 bits
  (git-fixes).
- commit 404b24a
- net: hso: bail out on interrupt URB allocation failure
  (git-fixes).
- commit f562212
- blacklist.conf: misattributed in upstream
- commit 202e210
- net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318
  bsc#1201251).
- commit 84c7e09
- Update patch reference for rose fix (CVE-2022-2318 bsc#1201251)
- commit 4566057
- scsi: smartpqi: Update LUN reset handler (bsc#1200622).
- commit 8890fb5
- xen/netfront: force data bouncing when backend is untrusted
  (bsc#1200762, CVE-2022-33741, XSA-403).
- commit 7daee4f
- xen/netfront: fix leaking data in shared pages (bsc#1200762,
  CVE-2022-33740, XSA-403).
- commit bfb8cc2
- xen/blkfront: force data bouncing when backend is untrusted
  (bsc#1200762, CVE-2022-33742, XSA-403).
- commit 9c6c1df
- xen/blkfront: fix leaking data in shared pages (bsc#1200762,
  CVE-2022-26365, XSA-403).
- commit 7095954
- x86/cpu/amd: Enumerate BTC_NO (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit b7a3331
- x86/common: Stamp out the stepping madness (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 3962a01
- KVM: VMX: Prevent RSB underflow before vmenter (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit a2b7d09
- x86/speculation: Fill RSB on vmexit for IBRS (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit fd58624
- KVM: VMX: Fix IBRS handling after vmexit (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 79152af
- KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit f625aa5
- KVM: VMX: Convert launched argument to flags (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit e0dd694
- KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit 528b21e
- KVM: VMX: Flatten __vmx_vcpu_run() (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit 5c70c82
- x86/speculation: Remove x86_spec_ctrl_mask (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 4f79cdb
- x86/speculation: Use cached host SPEC_CTRL value for guest
  entry/exit (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit 140d756
- x86/speculation: Fix SPEC_CTRL write on SMT state change
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit 43488f5
- x86/speculation: Fix firmware entry SPEC_CTRL handling
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit 410bedf
- x86/cpu/amd: Add Spectral Chicken (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit 3ed82bb
- x86/bugs: Do IBPB fallback check only once (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 914bf03
- x86/bugs: Add retbleed=ibpb (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit 0636a43
- net: rose: fix UAF bugs caused by timer handler (git-fixes).
- net: usb: ax88179_178a: Fix packet receiving (git-fixes).
- usbnet: fix memory allocation in helpers (git-fixes).
- NFC: nxp-nci: Don't issue a zero length i2c_master_read()
  (git-fixes).
- nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
  (git-fixes).
- linux/dim: Fix divide by 0 in RDMA DIM (git-fixes).
- virtio-net: fix race between ndo_open() and
  virtio_device_ready() (git-fixes).
- soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in
  brcmstb_pm_probe (git-fixes).
- iio: accel: mma8452: ignore the return value of reset operation
  (git-fixes).
- usb: chipidea: udc: check request status before setting device
  address (git-fixes).
- USB: serial: option: add Quectel RM500K module support
  (git-fixes).
- USB: serial: option: add Quectel EM05-G modem (git-fixes).
- USB: serial: option: add Telit LE910Cx 0x1250 composition
  (git-fixes).
- mtd: rawnand: gpmi: Fix setting busy timeout setting
  (git-fixes).
- regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask
  chips (git-fixes).
- virtio_net: fix xdp_rxq_info bug after suspend/resume
  (git-fixes).
- commit 3920c43
- drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
  (git-fixes).
- hwmon: (ibmaem) don't call platform_device_del() if
  platform_device_add() fails (git-fixes).
- caif_virtio: fix race between virtio_device_ready() and
  ndo_open() (git-fixes).
- iio: adc: vf610: fix conversion mode sysfs node name
  (git-fixes).
- iio:chemical:ccs811: rearrange iio trigger get and register
  (git-fixes).
- iio:accel:bma180: rearrange iio trigger get and register
  (git-fixes).
- iio: trigger: sysfs: fix use-after-free on remove (git-fixes).
- iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
  (git-fixes).
- iio: adc: axp288: Override TS pin bias current for some models
  (git-fixes).
- gpio: winbond: Fix error code in winbond_gpio_get() (git-fixes).
- drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
  (git-fixes).
- drm/msm: Fix double pm_runtime_disable() call (git-fixes).
- drm/sun4i: Fix crash during suspend after component bind failure
  (git-fixes).
- ata: libata: add qc->flags in ata_qc_complete_template
  tracepoint (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (git-fixes).
- ALSA: hda/realtek - ALC897 headset MIC no sound (git-fixes).
- commit aa4e5a5
- block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (bsc#1185762).
- blacklist.conf:
  remove this entry
- commit 6e5bc29
- blk-mq: drop workarounds for cpu hotplug queue management (bsc#1185762)
  This patches never made it to mainline. Instead a simpler solution was
  added upstream 14dc7a18abbe ("/block: Fix handling of offline queues in
  blk_mq_alloc_request_hctx().
- commit a4e1276
- blacklist.conf: breaks kABI in an unfixable manner
- commit de9d595
- kabi: nvme workaround header include (bsc#1201193).
- commit 1e4257b
- x86/xen: Rename SYS* entry points (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit b3da909
- intel_idle: Disable IBRS during long idle (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit bff00e1
- xhci: Add reset resume quirk for AMD xhci controller
  (git-fixes).
- commit 144d367
- x86/bugs: Report Intel retbleed vulnerability (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 9a4b6fa
- usb: xhci: Workaround for S3 issue on AMD SNPS 3.0 xHC
  (git-fixes).
- Refresh
  patches.suse/usb-pci-quirks-disable-D3cold-on-xhci-suspend-for-s2.patch.
- Refresh
  patches.suse/usb-xhci-do-not-perform-Soft-Retry-for-some-xHCI-hos.patch.
- commit 1d0d070
- x86/bugs: Split spectre_v2_select_mitigation() and
  spectre_v2_user_select_mitigation() (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit eda1e45
- x86/speculation: Add spectre_v2=ibrs option to support Kernel
  IBRS (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit c12a655
- x86/bugs: Optimize SPEC_CTRL MSR writes (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 94eb4a2
- x86/entry: Add kernel IBRS implementation (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 7077b17
- x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit c21cae3
- netfilter: nf_tables: stricter validation of element data
  (CVE-2022-34918 bsc#1201171).
- commit d3cb893
- scsi: nvme: Added a new sysfs attribute appid_store
  (bsc#1201193).
- commit 946af0d
- blacklist.conf: update
- blacklist.conf: Add new commit
- commit 6c8c02b
- block/keyslot-manager: prevent crash when num_slots=1
  (git-fixes).
- blk-cgroup: fix a hd_struct leak in blkcg_fill_root_iostats
  (git-fixes).
- commit ef13f5c
- nvmet: fix freeing unallocated p2pmem (git-fixes).
- nvmet-rdma: Fix NULL deref when SEND is completed with error
  (git-fixes).
- nvmet-rdma: Fix NULL deref when setting pi_enable and traddr
  INADDR_ANY (git-fixes).
- commit ad1ec47
- blacklist.conf: Add nvmet patch
- commit f8744f6
- nvme-tcp: fix H2CData PDU send accounting (again) (git-fixes).
- commit 781a006
- x86/bugs: Enable STIBP for JMP2RET (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit 3a3473f
- x86/bugs: Add AMD retbleed= boot parameter (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- Update config files.
- commit 89f84ec
- x86/bugs: Report AMD retbleed vulnerability (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 13522d3
- x86: Add magic AMD return-thunk (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit b13e1ec
- x86: Use return-thunk in asm code (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit ba20e78
- x86/sev: Avoid using __x86_return_thunk (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit e26025b
- x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
  (bsc#1199657 CVE-2022-29900 CVE-2022-29901).
- commit a16eea7
- x86/kvm: Fix SETcc emulation for return thunks (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 1744d2e
- x86/bpf: Use alternative RET encoding (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit 3599ff8
- x86: Undo return-thunk damage (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit 9c190f7
- scsi: lpfc: Update lpfc version to 14.2.0.4 (bsc#1201193).
- scsi: lpfc: Allow reduced polling rate for
  nvme_admin_async_event cmd completion (bsc#1201193).
- scsi: lpfc: Add more logging of cmd and cqe information for
  aborted NVMe cmds (bsc#1201193).
- scsi: lpfc: Fix port stuck in bypassed state after LIP in
  PT2PT topology (bsc#1201193).
- scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is
  aborted (bsc#1201193).
- scsi: lpfc: Address NULL pointer dereference after
  starget_to_rport() (bsc#1201193).
- scsi: lpfc: Resolve some cleanup issues following SLI path
  refactoring (bsc#1201193).
- scsi: lpfc: Resolve some cleanup issues following abort path
  refactoring (bsc#1201193).
- scsi: lpfc: Correct BDE type for XMIT_SEQ64_WQE in
  lpfc_ct_reject_event() (bsc#1201193).
- scsi: lpfc: Add support for ATTO Fibre Channel devices
  (bsc#1201193).
- scsi: lpfc: Add support for VMID tagging of NVMe I/Os
  (bsc#1201193).
- scsi: lpfc: Rework lpfc_vmid_get_appid() to be protocol
  independent (bsc#1201193).
- scsi: lpfc: Commonize VMID code location (bsc#1201193).
- scsi: nvme-fc: Add new routine nvme_fc_io_getuuid()
  (bsc#1201193).
- commit 7f7c840
- net: stmmac: reset Tx desc base address before restarting Tx
  (git-fixes).
- commit db66d0c
- net: lantiq: Add locking for TX DMA channel (git-fixes).
- commit 021df50
- net: ethernet: stmmac: Disable hardware multicast filter
  (git-fixes).
- commit 36ce5b8
- sunvnet: use icmp_ndo_send helper (git-fixes).
- commit 22762aa
- gtp: use icmp_ndo_send helper (git-fixes).
- commit b9a3ced
- veth: fix races around rq->rx_notify_masked (git-fixes).
- commit c90500d
- net: ieee802154: ca8210: Stop leaking skb's (git-fixes).
- commit 8c700c0
- Update config files.
- commit d2069d8
- scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201160).
- scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error
  injection (bsc#1201160).
- scsi: qla2xxx: Fix losing FCP-2 targets on long port disable
  with I/Os (bsc#1201160).
  Refresh:
  - patches.suse/revert-scsi-qla2xxx-Changes-to-support-FCP2-Target.patch
- scsi: qla2xxx: Add debug prints in the device remove path
  (bsc#1201160).
- scsi: qla2xxx: Fix losing target when it reappears during delete
  (bsc#1201160).
- scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation
  tests (bsc#1201160).
- scsi: qla2xxx: Fix crash due to stale SRB access around I/O
  timeouts (bsc#1201160).
- scsi: qla2xxx: Turn off multi-queue for 8G adapters
  (bsc#1201160).
- scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201160).
- scsi: qla2xxx: Add a new v2 dport diagnostic feature
  (bsc#1201160).
- scsi: qla2xxx: Fix excessive I/O error messages by default
  (bsc#1201160).
- scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201160).
- scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201160).
- scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time
  (bsc#1201160).
- scsi: qla2xxx: edif: Fix no logout on delete for N2N
  (bsc#1201160).
- scsi: qla2xxx: edif: Fix session thrash (bsc#1201160).
- scsi: qla2xxx: edif: Tear down session if keys have been removed
  (bsc#1201160).
- scsi: qla2xxx: edif: Fix no login after app start (bsc#1201160).
- scsi: qla2xxx: edif: Reduce disruption due to multiple app start
  (bsc#1201160).
- scsi: qla2xxx: edif: Send LOGO for unexpected IKE message
  (bsc#1201160).
- scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription
  (bsc#1201160).
- scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201160).
- scsi: qla2xxx: edif: Fix n2n login retry for secure device
  (bsc#1201160).
- scsi: qla2xxx: edif: Fix n2n discovery issue with secure target
  (bsc#1201160).
- scsi: qla2xxx: edif: Remove old doorbell interface
  (bsc#1201160).
- scsi: qla2xxx: edif: Add retry for ELS passthrough
  (bsc#1201160).
- scsi: qla2xxx: edif: Synchronize NPIV deletion with
  authentication application (bsc#1201160).
- scsi: qla2xxx: edif: Fix potential stuck session in sa update
  (bsc#1201160).
- scsi: qla2xxx: edif: Add bsg interface to read doorbell events
  (bsc#1201160).
- scsi: qla2xxx: edif: Wait for app to ack on sess down
  (bsc#1201160).
- scsi: qla2xxx: edif: bsg refactor (bsc#1201160).
- scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing
  (bsc#1201160).
- commit d2cb0ed
- Revert "/block: Fix a lockdep complaint triggered by request
  queue flushing"/ (git-fixes).
- commit 4eca7cd
- scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter
  (bsc#1201160).
- scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters
  (bsc#1201160).
- commit 4780b01
- nvme-multipath: set nr_zones for zoned namespaces (git-fixes). - Refresh patches.suse/nvme-fix-refcounting-imbalance-when-all-paths-are-do.patch.
- commit 76d2349
- ceph: clean up locking annotation for ceph_get_snap_realm and
  __lookup_snap_realm (bsc#1201149).
- Refresh
  patches.suse/ceph-take-snap_empty_lock-atomically-with-snaprealm-refcount-change.patch.
- commit d26c619
- ceph: add some lockdep assertions around snaprealm handling
  (bsc#1201147).
- Refresh
  patches.suse/ceph-take-snap_empty_lock-atomically-with-snaprealm-refcount-change.patch.
- commit 2f1c9fc
- blacklist.conf: add commit
- commit aaeabea
- x86/retpoline: Use -mfunction-return (bsc#1199657 CVE-2022-29900
  CVE-2022-29901).
- commit 9a7c312
- fuse: annotate lock in fuse_reverse_inval_entry() (bsc#1201143).
- commit 8a0b165
- bio: fix page leak bio_add_hw_page failure (git-fixes).
- blk-mq: update hctx->dispatch_busy in case of real scheduler (git-fixes).
- block: advance iov_iter on bio_add_hw_page failure (git-fixes).
- commit 7e67c38
- blacklist.conf: ignore documentation fix
- commit ea0880a
- scsi: core: Show SCMD_LAST in text form (git-fixes).
- commit d76d5ab
- scsi: sd_zbc: Support disks with more than 2**32 logical
  (git-fixes).
- scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE
  (git-fixes).
- scsi: sd: sd_zbc: Don't pass GFP_NOIO to kvcalloc (git-fixes).
- commit 29c91b5
- x86/cpufeatures: Move RETPOLINE flags to word 11 (bsc#1199657
  CVE-2022-29900 CVE-2022-29901).
- commit ea71447
- crypto: x86/poly1305 - Fixup SLS (bsc#1201050 CVE-2021-26341).
- commit af7f65a
- scsi: sd: sd_zbc: Fix ZBC disk initialization (git-fixes).
- commit 9db78a9
- scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks
  (git-fixes).
- blacklist.conf: Remove entry from blacklist
- commit 5cb2eb0
- scsi: sd_zbc: Improve zone revalidation (git-fixes).
- scsi: sd_zbc: Don't limit max_zone_append sectors to
  (git-fixes).
- scsi: sd_zbc: Remove unused inline functions (git-fixes).
- scsi: sd: Signal drive managed SMR disks (git-fixes).
- commit 6f51c10
- x86: Add straight-line-speculation mitigation (bsc#1201050
  CVE-2021-26341).
- Update config files.
- Refresh
  patches.suse/x86-speculation-rename-retpoline_amd-to-retpoline_lfence.patch.
- commit d2ed44a
- x86/alternative: Relax text_poke_bp() constraint (bsc#1201050
  CVE-2021-26341).
- commit 2e7822c
- x86/alternatives: Teach text_poke_bp() to emulate RET
  (bsc#1201050 CVE-2021-26341).
- commit 4eb3542
- x86/alternatives: Implement a better poke_int3_handler()
  completion scheme (bsc#1201050 CVE-2021-26341).
- commit cf0f438
- x86/alternative: Shrink text_poke_loc (bsc#1201050
  CVE-2021-26341).
- commit db3f434
- x86/alternative: Remove text_poke_loc::len (bsc#1201050
  CVE-2021-26341).
- commit 90aebc8
- x86/alternative: Add text_opcode_size() (bsc#1201050
  CVE-2021-26341).
- commit 83d7faa
- x86/alternatives: Add and use text_gen_insn() helper
  (bsc#1201050 CVE-2021-26341).
- commit 5121e4e
- x86/alternatives, jump_label: Provide better text_poke()
  batching interface (bsc#1201050 CVE-2021-26341).
- commit 1b220c6
- x86: Prepare inline-asm for straight-line-speculation
  (bsc#1201050 CVE-2021-26341).
- commit 6687132
- x86: Prepare asm files for straight-line-speculation
  (bsc#1201050 CVE-2021-26341).
- commit f2fec2e
- x86/lib/atomic64_386_32: Rename things (bsc#1201050
  CVE-2021-26341).
- commit 88d97d1
- x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds
  (bsc#1201050 CVE-2021-26341).
- commit 59b7688
- Update metadata references
- commit 45bbc74
- usb: gadget: u_ether: fix regression in setting fixed MAC
  address (git-fixes).
- commit 23f9eaa
- move devm_allocate to end of structure for kABI (git-fixes).
- commit 39ff4a9
- spi: Fix use-after-free with devm_spi_alloc_* (git-fixes).
- commit 531527e
- sctp: handle kABI change in struct sctp_endpoint (CVE-2022-20154
  bsc#1200599).
- commit b1e8eec
- sctp: use call_rcu to free endpoint (CVE-2022-20154
  bsc#1200599).
- commit 44ec44b
- kABI fix of sysctl_run_estimation (git-fixes).
- ipvs: add sysctl_run_estimation to support disable estimation
  (bsc#1195504).
- commit 326d103
- bcache: avoid unnecessary soft lockup in kworker
  update_writeback_rate() (bsc#1197362).
- bcache: memset on stack variables in bch_btree_check() and
  bch_sectors_dirty_init() (git-fixes).
- bcache: avoid journal no-space deadlock by reserving 1 journal
  bucket (git-fixes).
- bcache: remove incremental dirty sector counting for
  bch_sectors_dirty_init() (git-fixes).
- bcache: improve multithreaded bch_sectors_dirty_init()
  (git-fixes).
- bcache: improve multithreaded bch_btree_check() (git-fixes).
- nvdimm: Fix firmware activation deadlock scenarios (git-fixes).
- nvdimm/region: Fix default alignment for small regions
  (git-fixes).
- bcache: fixup multiple threads crash (git-fixes).
- md: fix update super 1.0 on rdev size change (git-fixes).
- commit 702bf9b
- Fixup !CONFIG_BLK_CGROUP build in
  patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch.
- commit bfec8fb
- phy: aquantia: Fix AN when higher speeds than 1G are not
  advertised (git-fixes).
- ALSA: hda/via: Fix missing beep setup (git-fixes).
- ALSA: hda/conexant: Fix missing beep setup (git-fixes).
- bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()
  (git-fixes).
- i2c: designware: Use standard optional ref clock implementation
  (git-fixes).
- tty: goldfish: Fix free_irq() on remove (git-fixes).
- usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
  (git-fixes).
- usb: dwc2: Fix memory leak in dwc2_hcd_init (git-fixes).
- USB: serial: option: add support for Cinterion MV31 with new
  baseline (git-fixes).
- USB: serial: io_ti: add Agilent E5805A support (git-fixes).
- virtio-mmio: fix missing put_device() when vm_cmdline_parent
  registration failed (git-fixes).
- ata: libata-core: fix NULL pointer deref in
  ata_host_alloc_pinfo() (git-fixes).
- ALSA: hda/realtek - Add HW8326 support (git-fixes).
- ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
  (git-fixes).
- ASoC: es8328: Fix event generation for deemphasis control
  (git-fixes).
- ASoC: wm8962: Fix suspend while playing music (git-fixes).
- ASoC: cs42l56: Correct typo in minimum level for SX volume
  controls (git-fixes).
- ASoC: cs42l52: Correct TLV for Bypass Volume (git-fixes).
- ASoC: cs53l30: Correct number of volume levels on SX controls
  (git-fixes).
- ASoC: cs35l36: Update digital volume TLV (git-fixes).
- ASoC: cs42l52: Fix TLV scales for mixer controls (git-fixes).
- ASoC: nau8822: Add operation for internal PLL off and on
  (git-fixes).
- nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred
  (git-fixes).
- virtio-pci: Remove wrong address verification in vp_del_vqs()
  (git-fixes).
- commit 3c059bb
- arm64: ftrace: fix branch range checks (git-fixes)
- commit 78ca39c
- block: Fix kABI in blk-merge.c (bsc#1198020).
- commit fa9f9d3
- ext4: add check to prevent attempting to resize an fs with
  sparse_super2 (bsc#1197754).
- commit 063f013
- kabi/severities: ignore KABI for NVMe target (bsc#1192761)
  Exported symbols under drivers/nvme/target/ are only used by the
  nvmet subsystem itself.
- commit 60db37f
- blacklist.conf: Blacklist 14dc7a18abbe
- commit e3d2bff
- vmxnet3: fix minimum vectors alloc issue (bsc#1199489).
- commit 5d5a2b9
- nvme: kabi fix nvme subsystype change (bsc#1192761)
- commit e2cebc4
- blacklist.conf: Blacklist e583b5c472bd
- commit e1ae80a
- iomap: iomap_write_failed fix (bsc#1200829).
- commit c8ee717
- jfs: fix divide error in dbNextAG (bsc#1200828).
- commit 8668968
- ext4: make variable "/count"/ signed (bsc#1200820).
- commit 8506661
- init: Initialize noop_backing_dev_info early (bsc#1200822).
- commit 9bcd180
- writeback: Fix inode->i_io_list not be protected by
  inode->i_lock error (bsc#1200821).
- commit 5276354
- blk-mq: do not update io_ticks with passthrough requests
  (bsc#1200816).
- commit 25cf6a6
- blacklist.conf: Blacklist 14362a254179 and e730558adffb
- commit 84080f8
- blacklist.conf: Blacklist 623af4f538b5
- commit e09c291
- inotify: show inotify mask flags in proc fdinfo (bsc#1200600).
- commit dd7c510
- Update tags in:
  patches.suse/bfq-Drop-pointless-unlock-lock-pair.patch.
  patches.suse/bfq-Get-rid-of-__bio_blkcg-usage.patch.
  patches.suse/bfq-Make-sure-bfqg-for-which-we-are-queueing-request.patch.
  patches.suse/bfq-Remove-pointless-bfq_init_rq-calls.patch.
  patches.suse/bfq-Split-shared-queues-on-move-between-cgroups.patch.
  patches.suse/bfq-Track-whether-bfq_group-is-still-online.patch.
  patches.suse/bfq-Update-cgroup-information-before-merging-bio.patch.
- commit fa82b91
- writeback: Avoid skipping inode writeback (bsc#1200813).
- commit fbc0033
- blk-iolatency: Fix inflight count imbalances and IO hangs on
  offline (bsc#1200825).
- commit 77a71d2
- block: don't merge across cgroup boundaries if blkcg is enabled
  (bsc#1198020).
- commit 08df09c
- ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1200810).
- commit 90ad366
- ext4: fix bug_on in __es_tree_search (bsc#1200809).
- commit 599d1b0
- blacklist.conf: Blacklist cb8435dc8ba3
- commit 82be35e
- ext4: fix race condition between ext4_write and
  ext4_convert_inline_data (bsc#1200807).
- commit ab76d02
- ext4: limit length to bitmap_maxbytes - blocksize in punch_hole
  (bsc#1200806).
- commit 6fb9b0d
- nvmet: register discovery subsystem as 'current' (bsc#1192761).
- nvmet: switch check for subsystem type (bsc#1192761).
- nvme: add new discovery log page entry definitions
  (bsc#1192761).
- nvme: display correct subsystem NQN (bsc#1192761).
- nvme: Add connect option 'discovery' (bsc#1192761).
  Refresh:
  - patches.suse/nvme-add-iopolicy-module-parameter.patch
- nvme: expose subsystem type in sysfs attribute 'subsystype'
  (bsc#1192761).
  Refresh:
  - patches.suse/nvme-add-iopolicy-module-parameter.patch
- nvmet: set 'CNTRLTYPE' in the identify controller data
  (bsc#1192761).
- nvmet: add nvmet_is_disc_subsys() helper (bsc#1192761).
- nvme: add CNTRLTYPE definitions for 'identify controller'
  (bsc#1192761).
- nvmet: make discovery NQN configurable (bsc#1192761).
- nvmet: don't check iosqes,iocqes for discovery controllers
  (bsc#1192761).
- nvmet: add nvmet_req_subsys() helper (bsc#1192761).
- commit 829b0a6
- blk-mq: clear active_queues before clearing
  BLK_MQ_F_TAG_QUEUE_SHARED (bsc#1200263).
- commit e0430df
- rpm/check-for-config-changes: ignore GCC12/CC_NO_ARRAY_BOUNDS
  Upstream commit f0be87c42cbd (gcc-12: disable '-Warray-bounds'
  universally for now) added two new compiler-dependent configs:
  * CC_NO_ARRAY_BOUNDS
  * GCC12_NO_ARRAY_BOUNDS
  Ignore them -- they are unset by dummy tools (they depend on gcc version
  == 12), but set as needed during real compilation.
- commit a14607c
- ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (CVE-2022-1679
  bsc#1199487).
- commit 1ae14c9
- blacklist.conf: Add 6a2d90ba027a ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
- commit 272b7b1
- powerpc/perf: Fix the threshold compare group constraint for
  power9 (bsc#1065729).
- powerpc/idle: Fix return value of __setup() handler
  (bsc#1065729).
- commit 60a1a9d
- scsi: ibmvfc: Store vhost pointer during subcrq allocation
  (jsc#SLE-15442 bsc#1180814 ltc#187461 git-fixes).
- scsi: ibmvfc: Allocate/free queue resource only during
  probe/remove (jsc#SLE-15442 bsc#1180814 ltc#187461 git-fixes).
- commit 161dd5d
- pNFS: Don't keep retrying if the server replied
  NFS4ERR_LAYOUTUNAVAILABLE (git-fixes).
- SUNRPC: Fix the calculation of xdr->end in
  xdr_get_next_encode_buffer() (git-fixes).
- NFS: Further fixes to the writeback error handling (git-fixes).
- NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS
  layout (git-fixes).
- NFS: Memory allocation failures are not server fatal errors
  (git-fixes).
- NFS: Don't report errors from nfs_pageio_complete() more than
  once (git-fixes).
- NFS: Do not report flush errors in nfs_write_end() (git-fixes).
- NFS: Do not report EINTR/ERESTARTSYS as mapping errors
  (git-fixes).
- commit b6dcac2
- Update patches.suse/pNFS-flexfiles-fix-incorrect-size-check-in-decode_nf.patch
  (git-fixes CVE-2021-4157 bnc#1194013).
- commit fccebe3
- random: Add and use pr_fmt() (bsc#1184924).
- commit 565b0b7
- random: remove unnecessary unlikely() (bsc#1184924).
- commit 30b0d5d
- Refresh patches.suse/random-fix-crash-on-multiple-early-calls-to-add_bootloader_randomness.patch.
  Update to  upstream version.
- commit f01d1a8
- powerpc/rtas: Allow ibm,platform-dump RTAS call with null
  buffer address (bsc#1200343 ltc#198477).
- commit eae5ebe
- exec: Force single empty string when argv is empty
  (bsc#1200571).
- commit dffa04e
- scsi: smartpqi: create module parameters for LUN reset
  (bsc#1179195 bsc#1200622).
- commit 96f3f82
- HID: add USB_HID dependancy to hid-prodikeys (CVE-2022-20132
  bsc#1200619).
- HID: add USB_HID dependancy to hid-chicony (CVE-2022-20132
  bsc#1200619).
- HID: bigbenff: prevent null pointer dereference (CVE-2022-20132
  bsc#1200619).
- HID: add USB_HID dependancy on some USB HID drivers
  (CVE-2022-20132 bsc#1200619).
- commit f2f08be
- HID: holtek: fix mouse probing (CVE-2022-20132 bsc#1200619).
- commit f8ff78e
- HID: check for valid USB device for many HID drivers
  (CVE-2022-20132 bsc#1200619).
- HID: add hid_is_usb() function to make it simpler for USB
  detection (CVE-2022-20132 bsc#1200619).
- commit 3fe30db
- blacklist.conf: add already cherry-picked usb revert commit
- commit 5b3636f
- certs/blacklist_hashes.c: fix const confusion in certs blacklist
  (git-fixes).
- commit 6e1c6be
- drm/i915/reset: Fix error_state_read ptr + offset use
  (git-fixes).
- net: ax25: Fix deadlock caused by skb_recv_datagram in
  ax25_recvmsg (git-fixes).
- commit 24d4858
- igmp: Add ip_mc_list lock in ip_check_mc_rcu (bsc#1200604
  CVE-2022-20141).
- commit 34bf464
- ALSA: usb-audio: Optimize TEAC clock quirk (git-fixes).
- commit 4bfd1c5
- vringh: Fix loop descriptors check in the indirect cases
  (git-fixes).
- mmc: block: Fix CQE recovery reset success (git-fixes).
- modpost: fix undefined behavior of is_arm_mapping_symbol()
  (git-fixes).
- modpost: fix removing numeric suffixes (git-fixes).
- misc: rtsx: set NULL intfdata when probe fails (git-fixes).
- USB: new quirk for Dell Gen 2 devices (git-fixes).
- USB: serial: option: add Quectel BG95 modem (git-fixes).
- usb: core: hcd: Add support for deferring roothub registration
  (git-fixes).
- usb: dwc2: gadget: don't reset gadget's driver->bus (git-fixes).
- USB: hcd-pci: Fully suspend across freeze/thaw cycle
  (git-fixes).
- drivers: usb: host: Fix deadlock in oxu_bus_suspend()
  (git-fixes).
- USB: host: isp116x: check return value after calling
  platform_get_resource() (git-fixes).
- serial: msm_serial: disable interrupts in __msm_console_write()
  (git-fixes).
- drivers: tty: serial: Fix deadlock in sa1100_set_termios()
  (git-fixes).
- tty: Fix a possible resource leak in icom_probe (git-fixes).
- tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
  (git-fixes).
- staging: rtl8712: fix uninit-value in r871xu_drv_init()
  (git-fixes).
- staging: rtl8712: fix uninit-value in usb_read8() and friends
  (git-fixes).
- drivers: staging: rtl8192e: Fix deadlock in
  rtllib_beacons_stop() (git-fixes).
- drivers: staging: rtl8192u: Fix deadlock in
  ieee80211_beacons_stop() (git-fixes).
- watchdog: wdat_wdt: Stop watchdog when rebooting the system
  (git-fixes).
- pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards (git-fixes).
- video: fbdev: pxa3xx-gcu: release the resources correctly in
  pxa3xx_gcu_probe/remove() (git-fixes).
- rtlwifi: Use pr_warn instead of WARN_ONCE (git-fixes).
- rtl818x: Prevent using not initialized queues (git-fixes).
- mwifiex: add mutex lock for call in
  mwifiex_dfs_chan_sw_work_queue (git-fixes).
- media: cx25821: Fix the warning when removing the module
  (git-fixes).
- media: pci: cx23885: Fix the error handling in cx23885_initdev()
  (git-fixes).
- media: venus: hfi: avoid null dereference in deinit (git-fixes).
- PM / devfreq: rk3399_dmc: Disable edev on remove() (git-fixes).
- spi: stm32-qspi: Fix wait_cmd timeout in APM mode (git-fixes).
- spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width}
  based on DMA direction (git-fixes).
- mmc: jz4740: Apply DMA engine limits to maximum segment size
  (git-fixes).
- pinctrl: sunxi: fix f1c100s uart2 function (git-fixes).
- platform/chrome: cros_ec_proto: Send command again when timeout
  occurs (git-fixes).
- commit f8749e6
- efi: Do not import certificates from UEFI Secure Boot for T2
  Macs (git-fixes).
- Refresh
  patches.suse/0003-MODSIGN-load-blacklist-from-MOKx.patch.
- commit 316d54d
- drm/atomic: Force bridge self-refresh-exit on CRTC switch
  (git-fixes).
- drm/bridge: analogix_dp: Support PSR-exit to disable transition
  (git-fixes).
- Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
  (git-fixes).
- iio: dummy: iio_simple_dummy: check the return value of
  kstrdup() (git-fixes).
- drm/amdgpu/cs: make commands with 0 chunks illegal behaviour
  (git-fixes).
- drm/radeon: fix a possible null pointer dereference (git-fixes).
- i2c: cadence: Increase timeout per message if necessary
  (git-fixes).
- drm/amdgpu/ucode: Remove firmware load type check in
  amdgpu_ucode_free_bo (git-fixes).
- drm: msm: fix error check return value of irq_of_parse_and_map()
  (git-fixes).
- drm/plane: Move range check for format_count earlier
  (git-fixes).
- drm/komeda: return early if drm_universal_plane_init() fails
  (git-fixes).
- fbcon: Consistently protect deferred_takeover with
  console_lock() (git-fixes).
- drm/virtio: fix NULL pointer dereference in
  virtio_gpu_conn_get_modes (git-fixes).
- drm/i915: Fix -Wstringop-overflow warning in call to
  intel_read_wm_latency() (git-fixes).
- iwlwifi: mvm: fix assert 1F04 upon reconfig (git-fixes).
- mac80211: upgrade passive scan to active scan on DFS channels
  after beacon rx (git-fixes).
- ipw2x00: Fix potential NULL dereference in libipw_xmit()
  (git-fixes).
- HID: bigben: fix slab-out-of-bounds Write in bigben_probe
  (git-fixes).
- HID: multitouch: Add support for Google Whiskers Touchpad
  (git-fixes).
- hwmon: Make chip parameter for with_info API mandatory
  (git-fixes).
- irqchip: irq-xtensa-mx: fix initial IRQ affinity (git-fixes).
- irqchip/armada-370-xp: Do not touch Performance Counter Overflow
  on A375, A38x, A39x (git-fixes).
- irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
  (git-fixes).
- irqchip/exiu: Fix acknowledgment of edge triggered interrupts
  (git-fixes).
- efi: Add missing prototype for efi_capsule_setup_info
  (git-fixes).
- drivers: i2c: thunderx: Allow driver to work with ACPI defined
  TWSI controllers (git-fixes).
- i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging
  (git-fixes).
- Input: goodix - fix spurious key release events (git-fixes).
- commit 71b82f0
- ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
  (git-fixes).
- ALSA: hda/conexant - Fix loopback issue with CX20632
  (git-fixes).
- ALSA: usb-audio: Set up (implicit) sync for Saffire 6
  (git-fixes).
- ALSA: usb-audio: Skip generic sync EP parse for secondary EP
  (git-fixes).
- clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map()
  return value (git-fixes).
- clocksource/drivers/sp804: Avoid error on multiple instances
  (git-fixes).
- dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size
  data type (git-fixes).
- ASoC: max98357a: remove dependency on GPIOLIB (git-fixes).
- ASoC: rt5645: Fix errorenous cleanup order (git-fixes).
- ASoC: tscs454: Add endianness flag in snd_soc_component_driver
  (git-fixes).
- ASoC: dapm: Don't fold register value changes into notifications
  (git-fixes).
- ALSA: usb-audio: Workaround for clock setup on TEAC devices
  (git-fixes).
- ath9k: fix QCA9561 PA bias level (git-fixes).
- b43: Fix assigning negative value to unsigned variable
  (git-fixes).
- b43legacy: Fix assigning negative value to unsigned variable
  (git-fixes).
- ACPI: sysfs: Fix BERT error region memory mapping (git-fixes).
- ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
  (git-fixes).
- cfg80211: set custom regdomain after wiphy registration
  (git-fixes).
- ACPI: sysfs: Make sparse happy about address space in use
  (git-fixes).
- commit d8922a7
- kabi: return type change of secure_ipv_port_ephemeral()
  (CVE-2022-1012 bsc#1199482).
- tcp: drop the hash_32() part from the index calculation
  (CVE-2022-1012 bsc#1199482).
- tcp: increase source port perturb table to 2^16 (CVE-2022-1012
  bsc#1199482).
- tcp: dynamically allocate the perturb table used by source ports
  (CVE-2022-1012 bsc#1199482).
- tcp: add small random increments to the source port
  (CVE-2022-1012 bsc#1199482).
- tcp: resalt the secret every 10 seconds (CVE-2022-1012
  bsc#1199482).
- tcp: use different parts of the port_offset for index and offset
  (CVE-2022-1012 bsc#1199482).
- secure_seq: use the 64 bits of the siphash for port offset
  calculation (CVE-2022-1012 bsc#1199482).
- commit f0bb4ae
- arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 (git-fixes)
- commit 000b775
- Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch
- commit 4835ae7
- kernel-binary.spec: check s390x vmlinux location
  As a side effect of mainline commit edd4a8667355 ("/s390/boot: get rid of
  startup archive"/), vmlinux on s390x moved from "/compressed"/ subdirectory
  directly into arch/s390/boot. As the specfile is shared among branches,
  check both locations and let objcopy use one that exists.
- commit cd15543
- platform/x86: wmi: Fix driver->notify() vs ->probe() race
  (git-fixes).
- commit e932131
- platform/x86: wmi: Replace read_takes_no_args with a flags field
  (git-fixes).
- commit 2771a0e
- Add missing recommends of kernel-install-tools to kernel-source-vanilla (bsc#1200442)
- commit 93b1375
- Update config files
- commit 0d6e862
- s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST
  flag (git-fixes).
- s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
  (git-fixes).
- s390/lcs: fix variable dereferenced before check (git-fixes).
- s390/ctcm: fix potential memory leak (git-fixes).
- s390/ctcm: fix variable dereferenced before check (git-fixes).
- s390/dasd: Fix read inconsistency for ESE DASD devices
  (bsc#1200206 LTC#198455).
- s390/dasd: Fix read for ESE with blksize < 4k (bsc#1200206
  LTC#198455).
- s390/dasd: prevent double format of tracks for ESE devices
  (bsc#1200207 LTC#198454).
- s390/dasd: fix data corruption for ESE devices (bsc#1200207
  LTC#198454).
- KVM: s390: vsie/gmap: reduce gmap_rmap overhead (git-fixes).
- s390/nmi: handle vector validity failures for KVM guests
  (git-fixes).
- s390/nmi: handle guarded storage validity failures for KVM
  guests (git-fixes).
- vfio/ccw: Remove unneeded GFP_DMA (git-fixes).
- KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm (git-fixes).
- KVM: s390: pv: avoid double free of sida page (git-fixes).
- KVM: s390: pv: add macros for UVC CC values (git-fixes).
- s390: fix strrchr() implementation (git-fixes).
- s390/pv: fix the forcing of the swiotlb (git-fixes).
- s390/qdio: cancel the ESTABLISH ccw after timeout (git-fixes).
- s390/qdio: fix roll-back after timeout on ESTABLISH ccw
  (git-fixes).
- s390/ftrace: fix ftrace_update_ftrace_func implementation
  (git-fixes).
- s390/cio: dont call css_wait_for_slow_path() inside a lock
  (git-fixes).
- s390/cio: Fix the "/type"/ field in s390_cio_tpi tracepoint
  (git-fixes).
- s390/mcck: fix invalid KVM guest condition check (git-fixes).
- vfio-ccw: Check initialized flag in cp_init() (git-fixes).
- s390: fix detection of vector enhancements facility 1 vs. vector
  packed decimal facility (git-fixes).
- s390/vfio-ap: fix circular lockdep when setting/clearing crypto
  masks (git-fixes).
- virtio/s390: implement virtio-ccw revision 2 correctly
  (git-fixes).
- commit 61a09d5
- NFS: Don't report ENOSPC write errors twice (git-fixes).
- nfsd: Fix null-ptr-deref in nfsd_fill_super() (git-fixes).
- md: fix an incorrect NULL check in md_reload_sb (git-fixes).
- md: fix an incorrect NULL check in does_sb_need_changing
  (git-fixes).
- raid5: introduce MD_BROKEN (git-fixes).
- commit a49fc21
- Rename colliding patches before the next origin/cve/linux-5.3 -> SLE15-SP3 merge
- commit 070ca14
- blk-mq: Fix wrong wakeup batch configuration which will cause
  hang (bsc#1200263).
- commit d25a54b
- blk-mq: fix tag_get wait task can't be awakened (bsc#1200263).
- commit 0a1fb57
- PCI: hv: Fix NUMA node assignment when kernel boots with custom
  NUMA topology (bsc#1199365).
- commit 533234b
- cifs: fix uninitialized pointer in error case in
  dfs_cache_get_tgt_share (bsc#1200217).
- commit 61fbb01
- cifs: skip trailing separators of prefix paths (bsc#1200217).
- commit ee56e7d
- cifs: update internal module number (bsc#1200217).
- commit f5cdb99
- cifs: version operations for smb20 unneeded when legacy support
  disabled (bsc#1200217).
- commit 1734132
- cifs: do not build smb1ops if legacy support is disabled
  (bsc#1200217).
- commit aba3c47
- cifs: fix potential deadlock in direct reclaim (bsc#1200217).
- commit e9cc20c
- cifs: when extending a file with falloc we should make files
  not-sparse (bsc#1200217).
- commit 294d1b1
- cifs: remove repeated debug message on cifs_put_smb_ses()
  (bsc#1200217).
- commit 98c0db1
- cifs: fix potential double free during failed mount
  (bsc#1200217).
- commit bce142b
- cifs: avoid parallel session setups on same channel
  (bsc#1200217).
- commit 1f42004
- cifs: use new enum for ses_status (bsc#1200217).
- commit 7268b31
- cifs: do not use tcpStatus after negotiate completes
  (bsc#1200217).
- commit 7674d31
- smb3: add mount parm nosparse (bsc#1200217).
- commit 2ffada9
- smb3: don't set rc when used and unneeded in query_info_compound
  (bsc#1200217).
- commit 6fd63ad
- smb3: check for null tcon (bsc#1200217).
- commit b858070
- cifs: fix minor compile warning (bsc#1200217).
- commit fd0fc4d
- Add various fsctl structs (bsc#1200217).
- commit 90bede3
- smb3: add trace point for oplock not found (bsc#1200217).
- commit 346f7ed
- cifs: return the more nuanced writeback error on close()
  (bsc#1200217).
- commit 7742646
- smb3: add trace point for lease not found issue (bsc#1200217).
- commit 0658354
- cifs: smbd: fix typo in comment (bsc#1200217).
- commit c4afc8a
- cifs: set the CREATE_NOT_FILE when opening the directory in
  use_cached_dir() (bsc#1200217).
- commit 706627f
- cifs: check for smb1 in open_cached_dir() (bsc#1200217).
- commit 6a639c3
- cifs: move definition of cifs_fattr earlier in cifsglob.h
  (bsc#1200217).
- commit f6bc702
- cifs: print TIDs as hex (bsc#1200217).
- commit e89f4ca
- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1200217).
- commit 415ae81
- cifs: don't call cifs_dfs_query_info_nonascii_quirk() if nodfs
  was set (bsc#1200217).
- commit a90922b
- cifs: fix signed integer overflow when fl_end is OFFSET_MAX
  (bsc#1200217).
- commit 586cc75
- SMB3: EBADF/EIO errors in rename/open caused by race condition
  in smb2_compound_op (bsc#1200217).
- commit ee0782f
- cifs: destage any unwritten data to the server before calling
  copychunk_write (bsc#1200217).
- commit 1bda1c7
- cifs: use correct lock type in cifs_reconnect() (bsc#1200217).
- commit 8a9f3fb
- cifs: fix NULL ptr dereference in refresh_mounts()
  (bsc#1200217).
- commit 6a33928
- cifs: Use kzalloc instead of kmalloc/memset (bsc#1200217).
- commit b1096ec
- cifs: verify that tcon is valid before dereference in
  cifs_kill_sb (bsc#1200217).
- commit 7b9058f
- cifs: potential buffer overflow in handling symlinks
  (bsc#1200217).
- commit 6cb9820
- cifs: Split the smb3_add_credits tracepoint (bsc#1200217).
- commit 349ed65
- cifs: release cached dentries only if mount is complete
  (bsc#1200217).
- commit 6b464d5
- cifs: Check the IOCB_DIRECT flag, not O_DIRECT (bsc#1200217).
- commit dde64e8
- cifs: update internal module number (bsc#1193629).
- commit 92220f4
- cifs: force new session setup and tcon for dfs (bsc#1200217).
- commit 83df40d
- cifs: remove check of list iterator against head past the loop
  body (bsc#1200217).
- commit c041716
- cifs: fix potential race with cifsd thread (bsc#1200217).
- commit 4db1b1e
- smb3: fix ksmbd bigendian bug in oplock break, and move its
  struct to smbfs_common (bsc#1200217).
  [ ematsumiya: remove ksmbd parts ]
- commit 49a5253
- smb3: cleanup and clarify status of tree connections
  (bsc#1200217).
- commit 7a8d282
- smb3: move defines for query info and query fsinfo to
  smbfs_common (bsc#1200217).
  [ ematsumiya: remove ksmbd parts ]
- commit 980c599
- smb3: move defines for ioctl protocol header and SMB2 sizes
  to smbfs_common (bsc#1200217).
  [ ematsumiya: remove ksmbd parts ]
- commit 4816364
- [smb3] move more common protocol header definitions to
  smbfs_common (bsc#1200217).
  [ ematsumiya: remove ksmbd parts ]
- commit 6224ee1
- cifs: fix incorrect use of list iterator after the loop
  (bsc#1200217).
- commit aef3af4
- cifs: change smb2_query_info_compound to use a cached fid,
  if available (bsc#1200217).
- commit 351d3bd
- cifs: use a different reconnect helper for non-cifsd threads
  (bsc#1200217).
- commit f30e918
- cifs: we do not need a spinlock around the tree access during
  umount (bsc#1200217).
- commit 7cfcd55
- cifs: fix handlecache and multiuser (bsc#1200217).
- commit 3ed19f3
- smb3: fix incorrect session setup check for multiuser mounts
  (bsc#1200217).
- commit 7016d61
- cifs: fix confusing unneeded warning message on smb2.1 and
  earlier (bsc#1200217).
- commit 5c8e870
- cifs: modefromsids must add an ACE for authenticated users
  (bsc#1200217).
- commit 48a34af
- cifs: fix double free race when mount fails in cifs_get_root()
  (bsc#1200217).
- commit f99992c
- cifs: do not use uninitialized data in the owner/group sid
  (bsc#1200217).
- commit 84b55ef
- cifs: fix set of group SID via NTSD xattrs (bsc#1200217).
- commit eb184a1
- smb3: fix snapshot mount option (bsc#1200217).
- commit 874c094
- cifs: mark sessions for reconnection in helper function
  (bsc#1200217).
- commit 0a58bbf
- cifs: call helper functions for marking channels for reconnect
  (bsc#1200217).
- commit 9ee8dff
- cifs: call cifs_reconnect when a connection is marked
  (bsc#1200217).
- commit da0085d
- [smb3] improve error message when mount options conflict with
  posix (bsc#1200217).
- commit 2105c8f
- cifs: fix workstation_name for multiuser mounts (bsc#1200217).
- commit 5c19405
- cifs: unlock chan_lock before calling cifs_put_tcp_session
  (bsc#1200217).
- commit 154c129
- Fix a warning about a malformed kernel doc comment in cifs
  (bsc#1200217).
- commit b2b7511
- cifs: update internal module number (bsc#1200217).
- commit fd57627
- smb3: send NTLMSSP version information (bsc#1200217).
- commit 713e861
- cifs: cifs_ses_mark_for_reconnect should also update reconnect
  bits (bsc#1200217).
- commit 9a2f0ac
- cifs: update tcpStatus during negotiate and sess setup
  (bsc#1200217).
- commit d9e3178
- cifs: make status checks in version independent callers
  (bsc#1200217).
- commit bd7b0d4
- cifs: remove repeated state change in dfs tree connect
  (bsc#1200217).
- commit 010f86c
- cifs: fix the cifs_reconnect path for DFS (bsc#1200217).
- commit 8872018
- cifs: remove unused variable ses_selected (bsc#1200217).
- commit ff25a18
- cifs: protect all accesses to chan_* with chan_lock
  (bsc#1200217).
- commit 570e7fa
- cifs: fix the connection state transitions with multichannel
  (bsc#1200217).
- commit 9e04600
- cifs: check reconnects for channels of active tcons too
  (bsc#1200217).
- commit 7d36579
- cifs: serialize all mount attempts (bsc#1200217).
- commit 551fdd3
- cifs: quirk for STATUS_OBJECT_NAME_INVALID returned for
  non-ASCII dfs refs (bsc#1200217).
- commit c9efbf1
- cifs: alloc_path_with_tree_prefix: do not append sep. if the
  path is empty (bsc#1200217).
- commit 764a91d
- cifs: clean up an inconsistent indenting (bsc#1200217).
- commit 248e46d
- cifs: free ntlmsspblob allocated in negotiate (bsc#1200217).
- commit 43eb5cf
- cifs: fix FILE_BOTH_DIRECTORY_INFO definition (bsc#1200217).
- commit 41d17b7
- cifs: move superblock magic defitions to magic.h (bsc#1200217).
- commit ef6d710
- cifs: Fix smb311_update_preauth_hash() kernel-doc comment
  (bsc#1200217).
- commit f53ea90
- cifs: avoid race during socket reconnect between send and recv
  (bsc#1200217).
- commit 722c8b7
- cifs: maintain a state machine for tcp/smb/tcon sessions
  (bsc#1200217).
- commit 51b486f
- cifs: fix hang on cifs_get_next_mid() (bsc#1200217).
- commit fd0e196
- cifs: take cifs_tcp_ses_lock for status checks (bsc#1200217).
- commit 27f6fb8
- cifs: reconnect only the connection and not smb session where
  possible (bsc#1200217).
- commit 16bf87d
- cifs: add WARN_ON for when chan_count goes below minimum
  (bsc#1200217).
- commit a58714b
- cifs: adjust DebugData to use chans_need_reconnect for conn
  status (bsc#1200217).
- commit 7ddcbf5
- cifs: use the chans_need_reconnect bitmap for reconnect status
  (bsc#1200217).
- commit d6f970b
- cifs: track individual channel status using chans_need_reconnect
  (bsc#1200217).
- commit b7aed75
- cifs: remove redundant assignment to pointer p (bsc#1200217).
- commit a5a52e3
- cifs: sanitize multiple delimiters in prepath (bsc#1200217).
- commit d076172
- cifs: ignore resource_id while getting fscache super cookie
  (bsc#1200217).
- commit 2d5c0e6
- cifs: fix ntlmssp auth when there is no key exchange
  (bsc#1200217).
- commit 93704ce
- cifs: wait for tcon resource_id before getting fscache super
  (bsc#1200217).
- commit b7f6657
- cifs: fix missed refcounting of ipc tcon (bsc#1200217).
- commit e83f639
- kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has
  architectural PMU (git-fixes).
- commit b46bf26
- KVM: x86/emulator: Defer not-present segment check in
  __load_segment_descriptor() (git-fixes).
- commit 27bee90
- KVM: x86: Fix emulation in writing cr8 (git-fixes).
- commit a28f4e5
- KVM: nVMX: Query current VMCS when determining if MSR bitmaps
  are in use (git-fixes).
- commit d008aa3
- kvm: fix wrong exception emulation in check_rdtsc (git-fixes).
- commit 5797afc
- KVM: nVMX: Unconditionally clear nested.pi_pending on nested
  VM-Enter (git-fixes).
- commit acadff0
- KVM: VMX: Use current VMCS to query WAITPKG support for MSR
  emulation (git-fixes).
- commit e4539a4
- KVM: x86: Don't force set BSP bit when local APIC is managed
  by userspace (git-fixes).
- commit eb244fb
- KVM: x86: Migrate the PIT only if vcpu0 is migrated, not any
  BSP (git-fixes).
- commit e4d1ca5
- KVM: nVMX: Set LDTR to its architecturally defined value on
  nested VM-Exit (git-fixes).
- commit 738798b
- KVM: x86: Immediately reset the MMU context when the SMM flag
  is cleared (git-fixes).
- commit 09330a5
- floppy: disable FDRAWCMD by default (bsc#1198866 CVE-2022-1836).
- Update config files.
- commit f9d0532
- KVM: x86/pmu: Fix HW_REF_CPU_CYCLES event pseudo-encoding in
  intel_arch_events[] (git-fixes).
- commit d9ed32f
- KVM: x86: clflushopt should be treated as a no-op by emulation
  (git-fixes).
- commit 9620f9a
- kvm: x86: Toggling CR4.PKE does not load PDPTEs in PAE mode
  (git-fixes).
- commit ef4dd36
- kvm: x86: Toggling CR4.SMAP does not load PDPTEs in PAE mode
  (git-fixes).
- commit f6cd4b8
- KVM: x86: Mark CR4.TSD as being possibly owned by the guest
  (git-fixes).
- commit 0207dce
- KVM: x86: Inject #GP if guest attempts to toggle CR4.LA57 in
  64-bit mode (git-fixes).
- commit 167dd6e
- Revert "/KVM: x86: work around leak of uninitialized stack
  contents"/ (git-fixes).
- commit 750d1b0
- nfc: st21nfca: fix incorrect sizing calculations in
  EVT_TRANSACTION (git-fixes).
- nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
  (git-fixes).
- nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
  (git-fixes).
- drm: imx: fix compiler warning with gcc-12 (git-fixes).
- commit 31b71c0
- KVM: x86: Fix off-by-one error in kvm_vcpu_ioctl_x86_setup_mce
  (git-fixes).
- commit 006ad54
- KVM: nVMX: Invalidate all roots when emulating INVVPID without
  EPT (git-fixes).
- commit 6adfb0f
- KVM: VMX: Flush all EPTP/VPID contexts on remote TLB flush
  (git-fixes).
- commit a06b778
- ftrace: Clean up hash direct_functions on register failures
  (git-fixes).
- commit adaac4e
- tilcdc: tilcdc_external: fix an incorrect NULL check on list
  iterator (git-fixes).
- commit 8f16892
- Refresh
  patches.suse/drm-vmwgfx-Initialize-drm_mode_fb_cmd2.patch.
  Alt-commit
- commit 30ee9bf
- Refresh
  patches.suse/0001-drm-vmwgfx-Remove-unused-compile-options.patch.
  Alt-commit
- commit e57beef
- blacklist.conf: Remove blacklisting of backported patch
- Refresh
  patches.suse/drm-vc4-hdmi-Move-the-HSM-clock-enable-to-runtime_pm.patch.
  Alt-commit
- commit 64d3607
- block: fix bio_clone_blkg_association() to associate with
  proper blkcg_gq (bsc#1200259).
- commit ce6dfd1
- Refresh
  patches.suse/drm-i915-Call-i915_globals_exit-if-pci_register_devi.patch.
  Alt-commit
- commit fbaa188
- drm/msm/dsi: fix address for second DSI PHY on SDM660
  (git-fixes).
- commit 2435776
- Refresh
  patches.suse/drm-i915-gem-add-missing-boundary-check-in-vm_access.patch.
  Alt-commit
- commit 693f083
- Refresh patches.suse/drm-amdkfd-Fix-GWS-queue-count.patch.
  Alt-commit
- commit cef7148
- Refresh
  patches.suse/drm-amdgpu-smu10-fix-SoC-fclk-units-in-auto-mode.patch.
  Alt-commit
- commit 7e7296e
- dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace
  (git-fixes).
- commit 25b074b
- drm/amdgpu/smu10: fix SoC/fclk units in auto mode (git-fixes).
- commit cd35e5a
- blacklist.conf: 0d979509539e drm/ttm: remove ttm_bo_vm_insert_huge()
- commit b0d7e4a
- blacklist.conf: 10a6de19cad6 seq_file: fix passing wrong private data
- commit 88787ec
- drm/i915: fix i915_globals_exit() section mismatch error
  (git-fixes).
- commit f035fef
- add mainline tag for a pci-hyperv change
- commit 77f42e9
- netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
  (CVE-2022-1972 bsc#1200019).
- commit 323e166
- netfilter: nf_tables: disallow non-stateful expression in sets
  earlier (CVE-2022-1966 bsc#1200015).
- commit 41de480
- scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
  (git-fixes).
- scsi: dc395x: Fix a missing check on list iterator (git-fixes).
- scsi: ufs: core: Exclude UECxx from SFR dump list (git-fixes).
- scsi: ufs: qcom: Fix ufs_qcom_resume() (git-fixes).
- drbd: fix duplicate array initializer (git-fixes).
- drbd: use bdev_alignment_offset instead of
  queue_alignment_offset (git-fixes).
- drbd: use bdev based limit helpers in drbd_send_sizes
  (git-fixes).
- drbd: remove assign_p_sizes_qlim (git-fixes).
- commit d165ee8
- Added blacklist git-fix: just fixes compiler warning but breaks kabi
- commit 2f740d4
- jbd2: Fake symbols defined under CONFIG_JBD2_DEBUG
  (bsc#1198971).
- Update config files to disable mistakenly enabled CONFIG_JBD2_DEBUG
- commit 1c1f326
- net: stmmac: dwmac-sun8i: Balance syscon (de)initialization (git-fixes).
- commit 3c1ac51
- net: stmmac: dwmac-sun8i: Balance internal PHY power (git-fixes).
- commit a293be9
- net: stmmac: dwmac-sun8i: Balance internal PHY resource references (git-fixes).
- commit 5ddd111
- net: stmmac: dwmac-sun8i: Fix probe error handling (git-fixes).
- commit b7d0c5f
- net: dsa: lantiq_gswip: Fix GSWIP_MII_CFG(p) register access (git-fixes).
- commit ac2aae4
- net: dsa: lantiq_gswip: Enable GSWIP_MII_CFG_EN also for internal PHYs (git-fixes).
- commit dd8afe7
- net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered (git-fixes).
- commit de37b40
- net: ethernet: Fix memleak in ethoc_probe (git-fixes).
- commit b06c831
- qlcnic: Fix error code in probe (git-fixes).
- commit 34dcd67
- net: korina: fix return value (git-fixes).
- commit 2399b03
- ice: Fix race conditions between virtchnl handling and VF ndo ops (git-fixes).
- commit ecd49f2
- net: hns3: fix kernel crash when unload VF while it is being reset (git-fixes).
- commit 5655db7
- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
- commit 9d94c81
- netdevice: demote the type of some dev_addr_set() helpers
  (bsc#1200216).
- commit eaa7009
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
  (git-fixes).
- ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15
  9520 laptop (git-fixes).
- ALSA: hda/realtek - Add new type for ALC245 (git-fixes).
- ASoC: rt5514: Fix event generation for "/DSP Voice Wake Up"/
  control (git-fixes).
- ALSA: ctxfi: Add SB046x PCI ID (git-fixes).
- commit f5268ed
- gpio: adp5588: Remove support for platform setup and teardown
  callbacks (git-fixes).
- gpio: pca953x: use the correct register address to do regcache
  sync (git-fixes).
- driver core: fix deadlock in __device_attach (git-fixes).
- driver: base: fix UAF when driver_attach failed (git-fixes).
- selftests: firmware: Use smaller dictionary for XZ compression
  (git-fixes).
- bus: ti-sysc: Fix warnings for unbind for serial (git-fixes).
- firmware: dmi-sysfs: Fix memory leak in
  dmi_sysfs_register_handle (git-fixes).
- phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
  (git-fixes).
- phy: qcom-qmp: fix reset-controller leak on probe errors
  (git-fixes).
- phy: qcom-qmp: fix struct clk leak on probe errors (git-fixes).
- iio: adc: sc27xx: Fine tune the scale calibration values
  (git-fixes).
- iio: adc: sc27xx: fix read big scale voltage not right
  (git-fixes).
- iio: adc: stmpe-adc: Fix wait_for_completion_timeout return
  value check (git-fixes).
- iio: adc: ad7124: Remove shift from scan_type (git-fixes).
- firmware: stratix10-svc: fix a missing check on list iterator
  (git-fixes).
- usb: ehci-omap: drop unused ehci_read() function (git-fixes).
- usb: typec: mux: Check dev_set_name() return value (git-fixes).
- usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
  (git-fixes).
- usb: musb: Fix missing of_node_put() in omap2430_probe
  (git-fixes).
- USB: storage: karma: fix rio_karma_init return (git-fixes).
- usb: usbip: add missing device lock on tweak configuration cmd
  (git-fixes).
- usb: usbip: fix a refcount leak in stub_probe() (git-fixes).
- serial: stm32-usart: Correct CSIZE, bits, and parity
  (git-fixes).
- serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
  (git-fixes).
- serial: sifive: Sanitize CSIZE and c_iflag (git-fixes).
- serial: sh-sci: Don't allow CS5-6 (git-fixes).
- serial: txx9: Don't allow CS5-6 (git-fixes).
- serial: rda-uart: Don't allow CS5-6 (git-fixes).
- serial: digicolor-usart: Don't allow CS5-6 (git-fixes).
- serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
  (git-fixes).
- serial: meson: acquire port->lock in startup() (git-fixes).
- serial: pch: don't overwrite xmit->buf[0] by x_char (git-fixes).
- serial: 8250: pxa: Remove unneeded <linux/pm_runtime.h>
  (git-fixes).
- serial: 8250: core: Remove unneeded <linux/pm_runtime.h>
  (git-fixes).
- tty: serial: fsl_lpuart: fix potential bug when using both
  of_alias_get_id and ida_simple_get (git-fixes).
- tty: serial: owl: Fix missing clk_disable_unprepare() in
  owl_uart_probe (git-fixes).
- tty: goldfish: Use tty_port_destroy() to destroy port
  (git-fixes).
- staging: fieldbus: Fix the error handling path in
  anybuss_host_common_probe() (git-fixes).
- ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition (git-fixes).
- commit e15e5e6
- powerpc/xive: Add some error handling code to
  'xive_spapr_init()' (fate#322438 git-fixes).
- commit 29a15ff
- net: sched: fixed barrier to prevent skbuff sticking in qdisc
  backlog (bsc#1183405).
- commit 5f8489b
- tracing: Fix return value of trace_pid_write() (git-fixes).
- commit 332fdc6
- tracing: Fix potential double free in create_var_ref()
  (git-fixes).
- commit 142f9d7
- wireguard: device: check for metadata_dst with skb_valid_dst()
  (git-fixes).
- commit 9790edc
- nvme-tcp: use __dev_get_by_name instead dev_get_by_name for
  OPT_HOST_IFACE (bsc#1199670).
- commit a8aa700
- ceph: fix setting of xattrs on async created inodes
  (bsc#1200192).
- commit 91687d7
- i2c: at91: Initialize dma_buf in at91_twi_xfer() (git-fixes).
- commit 9250a63
- soc: rockchip: Fix refcount leak in rockchip_grf_init
  (git-fixes).
- wifi: mac80211: fix use-after-free in chanctx code (git-fixes).
- assoc_array: Fix BUG_ON during garbage collect (git-fixes).
- rtc: mt6397: check return value after calling
  platform_get_resource() (git-fixes).
- watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
  (git-fixes).
- pwm: raspberrypi-poe: Fix endianness in firmware struct
  (git-fixes).
- pwm: lp3943: Fix duty calculation in case period was clamped
  (git-fixes).
- i2c: at91: use dma safe buffers (git-fixes).
- video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
  (git-fixes).
- commit db358bc
- powerpc/xive: Fix refcount leak in xive_spapr_init (fate#322438
  git-fixes).
- commit 4062633
- NFC: netlink: fix sleep in atomic bug when firmware download
  timeout (CVE-2022-1975 bsc#1200143).
- commit bcae1e0
- nfc: replace improper check device_is_registered() in netlink
  related functions (CVE-2022-1974 bsc#1200144).
- Refresh
  patches.suse/NFC-SUSE-specific-brutal-fix-for-runtime-PM.patch.
- commit 8ab4a08
- certs: Add EFI_CERT_X509_GUID support for dbx entries
  (bsc#1177282 CVE-2020-26541).
- Update config files.
- commit 6bf28b7
- ARM: omap: remove debug-leds driver (git-fixes)
- commit 43f073a
- arm: mediatek: select arch timer for mt7629 (git-fixes)
- commit 013d17b
- ARM: dts: qcom: msm8974: Drop flags for mdss irqs (git-fixes)
- commit 42eec11
- ARM: dts: suniv: F1C100: fix watchdog compatible (git-fixes)
- commit 93d1bda
- ARM: dts: bcm2835-rpi-b: Fix GPIO line names (git-fixes)
- commit 7e7bd88
- ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED (git-fixes)
- commit 5ee912a
- ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C (git-fixes)
- commit 8161416
- ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT (git-fixes)
- commit 4e538b6
- ARM: dts: imx6ull-colibri: fix vqmmc regulator (git-fixes)
- commit 676db9a
- ARM: dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 (git-fixes)
- commit 70b2b9b
- ARM: dts: am3517-evm: Fix misc pinmuxing (git-fixes)
- commit 50fc702
- ARM: OMAP2+: Fix refcount leak in omap_gic_of_init (git-fixes)
- commit 12ddc7c
- ARM: dts: at91: Map MCLK for wm8731 on at91sam9g20ek (git-fixes)
- commit 123bc41
- ARM: dts: imx6qdl-apalis: Fix sgtl5000 detection issue (git-fixes)
- commit d5627c3
- ARM: config: u8500: Re-enable AB8500 battery charging (git-fixes)
- commit 5b0fb4f
- ARM: davinci: da850-evm: Avoid NULL pointer dereference (git-fixes)
- commit 7371c56
- ARM: 9187/1: JIVE: fix return value of __setup handler (git-fixes)
- commit f4ca8bd
- blacklist.conf: ("/ARM: dts: spear1340: Update serial node properties"/)
- commit 2719ba1
- blacklist.conf: ("/ARM: dts: spear13xx: Update SPI dma properties"/)
- commit d4905d6
- ARM: dts: qcom: ipq4019: fix sleep clock (git-fixes)
- commit 23153db
- ARM: dts: Fix OpenBMC flash layout label addresses (git-fixes)
- commit 5fc1380
- ARM: dts: at91: sama5d2: Fix PMERRLOC resource size (git-fixes)
- commit 71afe29
- ARM: dts: imx: Add missing LVDS decoder on M53Menlo (git-fixes)
- commit afc6580
- ARM: dts: exynos: fix UART3 pins configuration in Exynos5250 (git-fixes)
- commit bc1fb03
- ARM: ftrace: ensure that ADR takes the Thumb bit into account (git-fixes)
- commit fee81b1
- blacklist.conf: ("/ARM: iop32x: offset IRQ numbers by 1"/)
- commit abcec77
- ARM: tegra: Move panels to AUX bus (git-fixes)
- commit 50fd172
- ARM: dts: meson8b: Fix the UART device-tree schema validation (git-fixes)
- commit 0f51816
- ARM: dts: meson8: Fix the UART device-tree schema validation (git-fixes)
- commit 40ff6d7
- ARM: dts: meson: Fix the UART compatible strings (git-fixes)
- commit 27df56a
- ARM: socfpga: fix missing RESET_CONTROLLER (git-fixes)
- commit 62b05df
- ARM: dts: imx23-evk: Remove MX23_PAD_SSP1_DETECT from hog group (git-fixes)
- commit 587bb4a
- ARM: dts: imx6qdl-udoo: Properly describe the SD card detect (git-fixes)
- commit 8309249
- ARM: 9170/1: fix panic when kasan and kprobe are enabled (git-fixes)
- commit 2e353f0
- ARM: dts: armada-38x: Add generic compatible to UART nodes (git-fixes)
- commit c7c1408
- ARM: 9169/1: entry: fix Thumb2 bug in iWMMXt exception handling (git-fixes)
- commit ca31c5d
- ARM: dts: imx6ull-pinfunc: Fix CSI_DATA07__ESAI_TX0 pad name (git-fixes)
- commit 43a6857
- ARM: socfpga: dts: fix qspi node compatible (git-fixes)
- commit 8773156
- nvme-tcp: allow selecting the network interface for connections
  (bsc#1199670).
- commit 24adf25
- scsi: qla2xxx: edif: Remove unneeded variable (bsc#1200046).
- scsi: qla2xxx: Remove unneeded flush_workqueue() (bsc#1200046).
- scsi: qla2xxx: Remove free_sg command flag (bsc#1200046).
- scsi: qla2xxx: Fix missed DMA unmap for aborted commands
  (bsc#1200046).
- commit 0e2231e
- Refresh
  patches.suse/nvme-multipath-use-vmalloc-for-ana-log-buffer.patch.
- commit 971fe0e
- scsi: lpfc: Update lpfc version to 14.2.0.3 (bsc#1200045).
- scsi: lpfc: Use sg_dma_address() and sg_dma_len() macros for
  NVMe I/O (bsc#1200045).
- scsi: lpfc: Alter FPIN stat accounting logic (bsc#1200045).
- scsi: lpfc: Rework FDMI initialization after link up
  (bsc#1200045).
- scsi: lpfc: Change VMID registration to be based on fabric
  parameters (bsc#1200045).
- scsi: lpfc: Decrement outstanding gidft_inp counter if
  lpfc_err_lost_link() (bsc#1200045).
- scsi: lpfc: Use list_for_each_entry_safe() in
  rscn_recovery_check() (bsc#1200045).
- scsi: lpfc: Fix dmabuf ptr assignment in lpfc_ct_reject_event()
  (bsc#1200045).
- scsi: lpfc: Inhibit aborts if external loopback plug is inserted
  (bsc#1200045).
- scsi: lpfc: Fix ndlp put following a LOGO completion
  (bsc#1200045).
- scsi: lpfc: Fill in missing ndlp kref puts in error paths
  (bsc#1200045).
- scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4()
  (bsc#1200045).
- scsi: lpfc: Remove redundant lpfc_sli_prep_wqe() call
  (bsc#1200045).
- scsi: lpfc: Fix additional reference counting in
  lpfc_bsg_rport_els() (bsc#1200045).
- scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
  (bsc#1200045).
- scsi: lpfc: Remove unnecessary null ndlp check in
  lpfc_sli_prep_wqe() (bsc#1200045).
- scsi: lpfc: Remove unneeded variable (bsc#1200045).
- scsi: lpfc: Copyright updates for 14.2.0.2 patches
  (bsc#1200045).
- scsi: lpfc: Update lpfc version to 14.2.0.2 (bsc#1200045).
- scsi: lpfc: Expand setting ELS_ID field in ELS_REQUEST64_WQE
  (bsc#1200045).
- scsi: lpfc: Update stat accounting for READ_STATUS mbox command
  (bsc#1200045).
- scsi: lpfc: Change FA-PWWN detection methodology (bsc#1200045).
- scsi: lpfc: Refactor cleanup of mailbox commands (bsc#1200045).
- scsi: lpfc: Fix field overload in lpfc_iocbq data structure
  (bsc#1200045).
- scsi: lpfc: Introduce FC_RSCN_MEMENTO flag for tracking post
  RSCN completion (bsc#1200045).
- scsi: lpfc: Register for Application Services FC-4 type in
  Fabric topology (bsc#1200045).
- scsi: lpfc: Remove false FDMI NVMe FC-4 support for NPIV ports
  (bsc#1200045).
- scsi: lpfc: Revise FDMI reporting of supported port speed for
  trunk groups (bsc#1200045).
- scsi: lpfc: Fix call trace observed during I/O with CMF enabled
  (bsc#1200045).
- scsi: lpfc: Correct CRC32 calculation for congestion stats
  (bsc#1200045).
- scsi: lpfc: Move MI module parameter check to handle dynamic
  disable (bsc#1200045).
- scsi: lpfc: Remove unnecessary NULL pointer assignment for
  ELS_RDF path (bsc#1200045).
- scsi: lpfc: Transition to NPR state upon LOGO cmpl if link
  down or aborted (bsc#1200045).
- scsi: lpfc: Update fc_prli_sent outstanding only after
  guaranteed IOCB submit (bsc#1200045).
- scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT
  (bsc#1200045).
- scsi: lpfc: Fix null pointer dereference after failing to
  issue FLOGI and PLOGI (bsc#1200045).
- scsi: lpfc: Clear fabric topology flag before initiating a
  new FLOGI (bsc#1200045).
- scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
  (bsc#1200045).
- scsi: lpfc: Requeue SCSI I/O to upper layer when fw reports
  link down (bsc#1200045).
- scsi: lpfc: Zero SLI4 fcp_cmnd buffer's fcpCntl0 field
  (bsc#1200045).
- scsi: lpfc: Fix diagnostic fw logging after a function reset
  (bsc#1200045).
- scsi: lpfc: Move cfg_log_verbose check before calling
  lpfc_dmp_dbg() (bsc#1200045).
- scsi: lpfc: Tweak message log categories for ELS/FDMI/NVMe
  rescan (bsc#1200045).
- blk-cgroup: move blkcg_{get,set}_fc_appid out of line
  (bsc#1200045).
- scsi: lpfc: Correct BDE DMA address assignment for GEN_REQ_WQE
  (bsc#1200045 bsc#1198989 bsc#1197675).
- scsi: lpfc: Fix split code for FLOGI on FCoE (bsc#1200045
  bsc#1198989 bsc#1197675).
- commit d7157b7
- iommu/amd: Increase timeout waiting for GA log enablement
  (bsc#1199052).
- commit fe9fbe6
- lpfc: Readd update to version 14.2.0.1 (bsc#1197675 bsc#1196478 bsc#1198989)
  The update was reverted due to some regression on older
  hardware. These have been fixed in the meantime, thus update the
  driver.
- commit 200ac05
- revert scsi: qla2xxx: Changes to support FCP2 Target
  (bsc#1198438).
- commit 12ff2a5
- net: rtlwifi: properly check for alloc_workqueue() failure
  (git-fixes).
- Revert "/rtlwifi: fix a potential NULL pointer dereference"/
  (git-fixes).
- commit 24fe374
- mt76: check return value of mt76_txq_send_burst in
  mt76_txq_schedule_list (git-fixes).
- commit 962a439
- spi: Introduce device-managed SPI controller allocation
  (git-fixes).
- commit 9cd5722
- powerpc/64s: Add CPU_FTRS_POWER10 to ALWAYS mask (jsc#SLE-13521
  git-fixes).
- powerpc/64s: Add CPU_FTRS_POWER9_DD2_2 to CPU_FTRS_ALWAYS mask
  (bsc#1061840 git-fixes).
- commit 6362663
- blacklist.conf: kABI, cleanup that renames constants
- commit e8bfcff
- blacklist.conf: kABI, renames declarations
- commit 1b506e7
- blacklist.conf: switches off compilation of a driver on some arches. Either irrelevant or breaks kABI.
- commit a8132c8
- media: netup_unidvb: Don't leak SPI master in probe error path
  (git-fixes).
- commit 539b59b
- Refresh
  patches.suse/lockdown-also-lock-down-previous-kgdb-use.patch.
  In this case, we can not simply use __GENKSYMS__ to wrap new
  LOCKDOWN_DBG_WRITE/READ_KERNEL fields in enum lockdown_reason
  struct. So let's remove __GENKSYMS__ and add a kabi workaround
  patch. (bsc#1199426 CVE-2022-21499)
- commit 88eddb5
- lockdown: kABI workaround for lockdown_reason changes
  (bsc#1199426, CVE-2022-21499).
- commit fe7a29a
- powerpc/powernv: Get STF barrier requirements from device-tree
  (bsc#1188885 ltc#193722 git-fixes).
- powerpc/powernv: Get L1D flush requirements from device-tree
  (bsc#1188885 ltc#193722 git-fixes).
- powerpc/powernv: Add __init attribute to eligible functions
  (bsc#1188885 ltc#193722 git-fixes).
- powerpc/powernv: Remove POWER9 PVR version check for entry
  and uaccess flushes (bsc#1188885 ltc#193722 git-fixes).
- commit 4e35232
- powerpc/fadump: fix PT_LOAD segment for boot memory area
  (bsc#1103269 ltc#169948 git-fixes).
- commit 726e54b
- Update patch metadata references
- commit c29f6ae
- KVM: VMX: Fix stale docs for
  kvm-intel.emulate_invalid_guest_state (git-fixes).
- commit 56b5e51
- Kconfig.debug: drop selecting non-existing
  HARDLOCKUP_DETECTOR_ARCH (git-fixes).
- commit 9876873
- arm64: paravirt: Use RCU read locks to guard stolen_time
  (git-fixes).
- commit 06cf912
- smp: Fix offline cpu check in flush_smp_call_function_queue()
  (git-fixes).
- commit 798956d
- mm, page_alloc: fix build_zonerefs_node() (git-fixes).
- commit 25a1706
- Input: stmfts - do not leave device disabled in
  stmfts_input_open (git-fixes).
- commit 7f01cd9
- dmaengine: stm32-mdma: remove GISR1 register (git-fixes).
- dmaengine: idxd: Fix the error handling path in
  idxd_cdev_register() (git-fixes).
- Input: sparcspkr - fix refcount leak in bbc_beep_probe
  (git-fixes).
- misc: ocxl: fix possible double free in ocxl_file_register_afu
  (git-fixes).
- pinctrl: mvebu: Fix irq_of_parse_and_map() return value
  (git-fixes).
- pinctrl/rockchip: support deferring other gpio params
  (git-fixes).
- commit 9a75e78
- btrfs: extent-tree: kill the BUG_ON() in
  insert_inline_extent_backref() (CVE-2019-19377 bsc#1158266).
- commit 31a8792
- btrfs: extent-tree: kill BUG_ON() in  __btrfs_free_extent()
  (CVE-2019-19377 bsc#1158266).
- commit 75b17c1
- crypto: ecrdsa - Fix incorrect use of vli_cmp (git-fixes).
- crypto: caam - fix i.MX6SX entropy delay value (git-fixes).
- crypto: x86 - eliminate anonymous module_init & module_exit
  (git-fixes).
- mfd: ipaq-micro: Fix error check return value of
  platform_get_irq() (git-fixes).
- clk: imx8mp: fix usb_root_clk parent (git-fixes).
- clk: renesas: r9a06g032: Fix the RTC hclock description
  (git-fixes).
- PCI: rockchip: Fix find_first_zero_bit() limit (git-fixes).
- PCI: qcom: Fix unbalanced PHY init on probe errors (git-fixes).
- PCI: qcom: Fix runtime PM imbalance on probe errors (git-fixes).
- PCI: imx6: Fix PERST# start-up sequence (git-fixes).
- PCI: dwc: Fix setting error return on MSI DMA mapping failure
  (git-fixes).
- PCI: cadence: Fix find_first_zero_bit() limit (git-fixes).
- PCI/PM: Power up all devices during runtime resume (git-fixes).
- PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits (git-fixes).
- tty: fix deadlock caused by calling printk() under
  tty_port->lock (git-fixes).
- commit ec70afa
- NFC: hci: fix sleep in atomic context bugs in
  nfc_hci_hcp_message_tx (git-fixes).
- commit 61459e4
- soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
  (git-fixes).
- soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
  (git-fixes).
- nl80211: show SSID for P2P_GO interfaces (git-fixes).
- NFC: NULL out the dev->rfkill to prevent UAF (git-fixes).
- media: ov7670: remove ov7670_power_off from ov7670_remove
  (git-fixes).
- media: pvrusb2: fix array-index-out-of-bounds in
  pvr2_i2c_core_init (git-fixes).
- thermal/drivers/broadcom: Fix potential NULL dereference in
  sr_thermal_probe (git-fixes).
- thermal/drivers/bcm2711: Don't clamp temperature at zero
  (git-fixes).
- spi: spi-fsl-qspi: check return value after calling
  platform_get_resource_byname() (git-fixes).
- spi: img-spfi: Fix pm_runtime_get_sync() error checking
  (git-fixes).
- spi: spi-ti-qspi: Fix return value handling of
  wait_for_completion_timeout (git-fixes).
- spi: spi-cadence: Fix kernel-doc format for resume/suspend
  (git-fixes).
- regulator: pfuze100: Fix refcount leak in
  pfuze_parse_regulators_dt (git-fixes).
- regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
  (git-fixes).
- mtd: spi-nor: core: Check written SR value in
  spi_nor_write_16bit_sr_and_check() (git-fixes).
- tpm: Fix buffer access in tpm2_get_tpm_pt() (git-fixes).
- platform/chrome: cros_ec_debugfs: detach log reader wq from devm
  (git-fixes).
- rtc: mc146818-lib: Fix the AltCentury for AMD platforms
  (git-fixes).
- rtc: fix use-after-free on device removal (git-fixes).
- mmc: block: Use generic_cmd6_time when modifying
  INAND_CMD38_ARG_EXT_CSD (git-fixes).
- mmc: core: Specify timeouts for BKOPS and CACHE_FLUSH for eMMC
  (git-fixes).
- commit 45f0e7e
- gma500: fix an incorrect NULL check on list iterator
  (git-fixes).
- media: uvcvideo: Fix missing check to determine if element is
  found in list (git-fixes).
- media: media-entity.h: Fix documentation for
  media_create_intf_link (git-fixes).
- HID: elan: Fix potential double free in elan_input_configured
  (git-fixes).
- HID: hid-led: fix maximum brightness for Dream Cheeky
  (git-fixes).
- Fix double fget() in vhost_net_set_backend() (git-fixes).
- mac80211: fix rx reordering with non explicit / psmp ack policy
  (git-fixes).
- Input: stmfts - fix reference leak in stmfts_input_open
  (git-fixes).
- Input: add bounds checking to input_set_capability()
  (git-fixes).
- commit 6469b91
- firmware: arm_scmi: Validate BASE_DISCOVER_LIST_PROTOCOLS
  response (git-fixes).
- firmware: arm_scmi: Fix list protocols enumeration in the base
  protocol (git-fixes).
- drm/i915: Fix CFI violation with show_dynamic_id() (git-fixes).
- drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
  (git-fixes).
- drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init (git-fixes).
- drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
  (git-fixes).
- drm/msm/mdp5: Return error code in mdp5_mixer_release when
  deadlock is detected (git-fixes).
- drm/msm/mdp5: Return error code in mdp5_pipe_release when
  deadlock is detected (git-fixes).
- drm/msm/hdmi: fix error check return value of
  irq_of_parse_and_map() (git-fixes).
- commit 0cce114
- drm/msm/hdmi: check return value after calling
  platform_get_resource_byname() (git-fixes).
- drm/msm/dsi: fix error checks and return values for DSI xmit
  functions (git-fixes).
- drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use
  after memory free during pm runtime resume (git-fixes).
- drm/msm/dpu: adjust display_v_end for eDP and DP (git-fixes).
- drm/mediatek: Fix mtk_cec_mask() (git-fixes).
- drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
  (git-fixes).
- drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
  (git-fixes).
- drm/bridge: Fix error handling in analogix_dp_probe (git-fixes).
- drm: mali-dp: potential dereference of null pointer (git-fixes).
- commit def8c76
- drivers/base/memory: fix an unlikely reference counting issue
  in __add_memory_block() (git-fixes).
- drivers/base/node.c: fix compaction sysfs file leak (git-fixes).
- ALSA: usb-audio: Configure sync endpoints before data
  (git-fixes).
- ASoC: max98090: Move check for invalid values before casting
  in max98090_put_enab_tlv() (git-fixes).
- ASoC: wm2000: fix missing clk_disable_unprepare() on error in
  wm2000_anc_transition() (git-fixes).
- ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
  (git-fixes).
- ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe (git-fixes).
- ASoC: atmel-classd: Remove endianness flag on class d component
  (git-fixes).
- ASoC: atmel-pdmic: Remove endianness flag on pdmic component
  (git-fixes).
- ASoC: rk3328: fix disabling mclk on pclk probe failure
  (git-fixes).
- ASoC: mediatek: Fix missing of_node_put in
  mt2701_wm8960_machine_probe (git-fixes).
- ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
  (git-fixes).
- ALSA: usb-audio: Add missing ep_idx in fixed EP quirks
  (git-fixes).
- ALSA: pcm: Check for null pointer of pointer substream before
  dereferencing it (git-fixes).
- drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
  (git-fixes).
- drm/vc4: txp: Force alpha to be 0xff if it's disabled
  (git-fixes).
- drm/vc4: txp: Don't set TXP_VSTART_AT_EOF (git-fixes).
- drm/vc4: hvs: Reset muxes at probe time (git-fixes).
- drm: sti: don't use kernel-doc markers (git-fixes).
- drm/nouveau/clk: Fix an incorrect NULL check on list iterator
  (git-fixes).
- drm/bridge: adv7511: clean up CEC adapter when probe fails
  (git-fixes).
- drm/edid: fix invalid EDID extension block filtering
  (git-fixes).
- drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on
  list iterator (git-fixes).
- drm/blend: fix typo in the comment (git-fixes).
- drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
  (git-fixes).
- Bluetooth: hci_qca: Use del_timer_sync() before freeing
  (git-fixes).
- Bluetooth: fix dangling sco_conn and use-after-free in
  sco_sock_timeout (git-fixes).
- carl9170: tx: fix an incorrect use of list iterator (git-fixes).
- ath9k_htc: fix potential out of bounds access with invalid
  rxstatus->rs_keyix (git-fixes).
- ath9k: fix ar9003_get_eepmisc (git-fixes).
- docs: submitting-patches: Fix crossref to 'The canonical patch
  format' (git-fixes).
- ACPI: property: Release subnode properties with data nodes
  (git-fixes).
- ALSA: wavefront: Proper check of get_user() error (git-fixes).
- ALSA: hda/realtek: Enable headset mic on Lenovo P360
  (git-fixes).
- crypto: x86/chacha20 - Avoid spurious jumps to other functions
  (git-fixes).
- crypto: stm32 - fix reference leak in stm32_crc_remove
  (git-fixes).
- Bluetooth: call hci_le_conn_failed with hdev lock in
  hci_le_conn_failed (git-fixes).
- commit 72b8536
- Update patch reference for libata fix (bsc#1118212).
- commit 9e93177
- KVM: x86/speculation: Disable Fill buffer clear within guests (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit 3afdfd4
- lockdown: also lock down previous kgdb use (bsc#1199426
  CVE-2022-21499).
- commit 090b59e
- kernel-binary.spec: Support radio selection for debuginfo.
  To disable debuginfo on 5.18 kernel a radio selection needs to be
  switched to a different selection. This requires disabling the currently
  active option and selecting NONE as debuginfo type.
- commit 43b5dd3
- perf: Fix sys_perf_event_open() race against self
  (CVE-2022-1729, bsc#1199507).
- commit feaf8f1
- x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit 7356a15
- Update bug reference to bsc#1196840
  bsc#1195826 is for SLE15-SP4
- commit c323b60
- ext4: avoid cycles in directory h-tree (bsc#1198577
  CVE-2022-1184).
- commit b98a7a0
- ext4: verify dir block before splitting it (bsc#1198577
  CVE-2022-1184).
- commit 1b10a51
- x86/speculation/srbds: Update SRBDS mitigation selection (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit f7e3619
- series.conf: sort the patches
- commit 77394cc
- x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit 449a24c
- tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe()
  (bsc#1065729).
- commit 55daac9
- scsi: fnic: Replace DMA mask of 64 bits with 47 bits
  (bsc#1199631).
- commit 9223fba
- ionic: fix missing pci_release_regions() on error in
  ionic_probe() (bsc#1167773).
- net/mlx5e: Fix the calling of update_buffer_lossy() API
  (jsc#SLE-15172).
- bnxt_en: Fix unnecessary dropping of RX packets (jsc#SLE-15075).
- bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS
  flag (jsc#SLE-8371 bsc#1153274).
- hinic: fix bug of wq out of bound access (bsc#1176447).
- net: hns3: clear inited state and stop client after failed to
  register netdev (bsc#1154353).
- netfilter: nft_set_rbtree: overlap detection with element
  re-addition after deletion (bsc#1176447).
- mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove()
  (jsc#SLE-15176, jsc#SLE-16387).
- ice: arfs: fix use-after-free when freeing @rx_cpu_rmap
  (jsc#SLE-12878).
- ice: synchronize_rcu() when terminating rings (jsc#SLE-7926).
- ice: Do not skip not enabled queues in ice_vc_dis_qs_msg
  (jsc#SLE-7926).
- ice: Clear default forwarding VSI during VSI release
  (jsc#SLE-12878).
- net: hns3: fix bug when PF set the duplicate MAC address for
  VFs (jsc#SLE-14777).
- ionic: remove the dbid_inuse bitmap (bsc#1167773).
- ionic: disable napi when ionic_lif_init() fails (bsc#1167773).
- ionic: Cleanups in the Tx hotpath code (bsc#1167773).
- ionic: Don't send reset commands if FW isn't running
  (bsc#1167773).
- ionic: start watchdog after all is setup (bsc#1167773).
- ionic: fix type complaint in ionic_dev_cmd_clean()
  (jsc#SLE-16649).
- net/mlx5: Fix a race on command flush flow (jsc#SLE-15172).
- i40e: stop disabling VFs due to PF error responses (git-fixes).
- ionic: monitor fw status generation (bsc#1167773).
- ionic: avoid races in ionic_heartbeat_check (bsc#1167773).
- commit 16310e3
- x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit c2d3c0f
- docs: powerpc: Fix misspellings and grammar errors (bsc#1055117
  ltc#159753).
- commit a757a54
- x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit 93d2214
- powerpc: Enable the DAWR on POWER9 DD2.3 and above (bsc#1055117
  ltc#159753).
- commit 76e65ef
- x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit f354e6f
- blacklist.conf: add Renesas SuperH Ethernet
- commit d918a41
- x86/speculation: Add a common function for MD_CLEAR mitigation update (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit e71b0a6
- cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in
  cpuset_init_smp() (bsc#1199839).
- commit 1cc3b7f
- Update patch reference for crypto fix (bsc#1197601)
- commit afd04b9
- Add dtb-starfive
- commit 85335b1
- Update patch references for ax25 fixes (CVE-2022-1204 bsc#1198025)
- commit 18cea2f
- KVM: PPC: Fix TCE handling for VFIO (bsc#1061840 git-fixes).
- commit b16b2e0
- blacklist.conf: riscv architecture not supported.
- commit c0e1845
- i2c: mt7621: fix missing clk_disable_unprepare() on error in
  mtk_i2c_probe() (git-fixes).
- commit ee5045f
- x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (bsc#1199650 CVE-2022-21166 CVE-2022-21127 CVE-2022-21123 CVE-2022-21125 CVE-2022-21180).
- commit 81d7b12
- Input: ili210x - fix reset timing (git-fixes).
- commit 6a3dd7d
- clk: at91: generated: consider range when calculating best rate
  (git-fixes).
- clk: bcm2835: fix bcm2835_clock_choose_div (git-fixes).
- gpio: mvebu/pwm: Refuse requests with inverted polarity
  (git-fixes).
- gpio: gpio-vf610: do not touch other bits when set the target
  bit (git-fixes).
- commit cb7aee7
- ping: fix the sk_bound_dev_if match in ping_lookup
  (bsc#1195826).
- commit fc7752f
- NFC: nci: fix sleep in atomic context bugs caused by
  nci_skb_alloc (git-fixes).
- ALSA: usb-audio: Restore Rane SL-1 quirk (git-fixes).
- ALSA: hda - fix unused Realtek function when PM is not enabled
  (git-fixes).
- tty/serial: digicolor: fix possible null-ptr-deref in
  digicolor_uart_probe() (git-fixes).
- USB: serial: qcserial: add support for Sierra Wireless EM7590
  (git-fixes).
- USB: serial: option: add Fibocom MA510 modem (git-fixes).
- USB: serial: option: add Fibocom L610 modem (git-fixes).
- USB: serial: pl2303: add device id for HP LM930 Display
  (git-fixes).
- drm/nouveau/tegra: Stop using iommu_present() (git-fixes).
- ASoC: ops: Validate input values in snd_soc_put_volsw_range()
  (git-fixes).
- ASoC: max98090: Generate notifications on changes for custom
  control (git-fixes).
- ASoC: max98090: Reject invalid values in custom control put()
  (git-fixes).
- hwmon: (f71882fg) Fix negative temperature (git-fixes).
- commit f35fecc
- kABI: Fix kABI after CVE-2022-0171 backport (CVE-2022-0171
  bsc#1199509).
- commit da4b250
- KVM: SEV: add cache flush to solve SEV cache incoherency issues
  (CVE-2022-0171 bsc#1199509).
- commit b851a8d
- ping: remove pr_err from ping_lookup (bsc#1195826).
- commit d9c0959
- patches.suse/ping-fix-the-dif-and-sdif-check-in-ping_lookup.patch:
  (bsc#1195826).
- commit 964b9e7
- floppy: use a statically allocated error counter (bsc#1199063
  CVE-2022-1652).
- commit 3cde83e
- media: vim2m: Register video device after setting up internals
  (git-fixes).
- commit c68692a
- netfilter: nf_conntrack_tcp: re-init for syn packets only
  (bsc#1199035).
- commit adf0a01
- netfilter: nf_conntrack_tcp: preserve liberal flag in tcp
  options (bsc#1199035).
- commit 306abaf
- netfilter: conntrack: re-init state for retransmitted syn-ack
  (bsc#1199035).
- commit 9167545
- netfilter: conntrack: move synack init code to helper
  (bsc#1199035).
- commit 0f49ef3
- netfilter: conntrack: connection timeout after re-register
  (bsc#1199035).
- commit f95a3ee
- copy_process(): Move fd_install() out of sighand->siglock
  critical section (bsc#1199626).
- commit 7c0210b
- blacklist.conf: Add 7d613f9f72ec signal: Remove the bogus sigkill_pending in ptrace_stop
- commit e163427
- blacklist.conf: Add e7f7c99ba911 signal: In get_signal test for signal_group_exit every time through the loop
- commit b279627
- Update patch reference for NFC fix (CVE-2022-1734 bsc#1199605).
- commit d3208d6
- nfc: nfcmrvl: main: reorder destructive operations in
  nfcmrvl_nci_unregister_dev to avoid bugs (CVE-2022-1734
  bsc#1199605 git-fixes).
- commit 4841312
- blacklist.conf: kABI
- commit 3cbffe4
- blacklist.conf: fixes only a warning, generated code not changed
- commit e762772
- blacklist.conf: depends on support for the AST2600, which we don't have
- commit 10f8b9b
- media: platform: add missing put_device() call in
  mtk_jpeg_probe() and mtk_jpeg_remove() (git-fixes).
- commit 686e148
- slimbus: qcom: Fix IRQ check in qcom_slim_probe (git-fixes).
- serial: 8250_mtk: Fix register address for XON/XOFF character
  (git-fixes).
- serial: 8250_mtk: Fix UART_EFR register address (git-fixes).
- usb: typec: tcpci: Don't skip cleanup in .remove() on error
  (git-fixes).
- drm/nouveau: Fix a potential theorical leak in
  nouveau_get_backlight_name() (git-fixes).
- drm/vmwgfx: Initialize drm_mode_fb_cmd2 (git-fixes).
- hwmon: (ltq-cputemp) restrict it to SOC_XWAY (git-fixes).
- hwmon: (tmp401) Add OF device ID table (git-fixes).
- Bluetooth: Fix the creation of hdev->name (git-fixes).
- drm/amd/display/dc/gpio/gpio_service: Pass around correct
  dce_{version, environment} types (git-fixes).
- commit ffb14db
- SUNRPC: Ensure that the gssproxy client can start in a connected
  state (git-fixes).
- commit d77dab5
- Revert "/SUNRPC: Ensure gss-proxy connects on setup"/ (git-fixes).
- commit 7ee04aa
- NFS: limit use of ACCESS cache for negative responses
  (bsc#1196570).
- Refresh
  patches.kabi/NFS-pass-cred-explicitly-for-access-tests.patch.
- commit 0b13da9
- Update
  patches.suse/sctp-delay-auto_asconf-init-until-binding-the-first-.patch
  headers (CVE-2021-23133 bsc#1184675).
  Remove unwanted patch headers which have hidden intended CVE and bugzilla
  references (shown above) when the patch was added. The primary purpose of
  this commit is to get the CVE/bugzilla references to git and rpm changelog.
- commit 33c2a2f
- ata: pata_hpt37x: fix PCI clock detection (git-fixes).
- commit 8a557d3
- sata_fsl: fix warning in remove_proc_entry when rmmod sata_fsl
  (git-fixes).
- commit 287c3d2
- sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
  (git-fixes).
- commit 8690a8c
- ARM: dts: at91: fix pinctrl phandles (git-fixes)
- commit f0cde52
- ARM: dts: at91: sama5d4_xplained: fix pinctrl phandle name (git-fixes)
- commit 61bf915
- mmc: block: fix read single on recovery logic (CVE-2022-20008
  bsc#1199564).
- commit b8775dd
- usb: cdc-wdm: fix reading stuck on device close (git-fixes).
- commit 8f25bcd
- scsi: sr: Do not leak information in ioctl (git-fixes).
- scsi: pm80xx: Enable upper inbound, outbound queues (git-fixes).
- scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63
  (git-fixes).
- scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()
  (git-fixes).
- scsi: virtio-scsi: Eliminate anonymous module_init & module_exit
  (git-fixes).
- drbd: fix an invalid memory access caused by incorrect use of
  list iterator (git-fixes).
- drbd: Fix five use after free bugs in get_initial_state
  (git-fixes).
- scsi: hisi_sas: Change permission of parameter prot_mask
  (git-fixes).
- scsi: pm8001: Fix abort all task initialization (git-fixes).
- scsi: pm8001: Fix NCQ NON DATA command completion handling
  (git-fixes).
- scsi: pm8001: Fix NCQ NON DATA command task initialization
  (git-fixes).
- scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req()
  (git-fixes).
- scsi: pm8001: Fix le32 values handling in
  pm80xx_chip_ssp_io_req() (git-fixes).
- scsi: pm8001: Fix payload initialization in
  pm80xx_encrypt_update() (git-fixes).
- scsi: pm8001: Fix le32 values handling in
  pm80xx_set_sas_protocol_timer_config() (git-fixes).
- scsi: pm8001: Fix payload initialization in
  pm80xx_set_thermal_config() (git-fixes).
- scsi: pm8001: Fix command initialization in
  pm8001_chip_ssp_tm_req() (git-fixes).
- scsi: pm8001: Fix command initialization in
  pm80XX_send_read_log() (git-fixes).
- scsi: fnic: Fix a tracing statement (git-fixes).
- commit 4f3c957
- Added two git-fixes to be blacklisted
- commit 35e3e29
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on
  PTRACE_SEIZE (CVE-2022-30594 bsc#1199505 bsc#1198413).
- commit fd4d93d
- Add patch reference to seccomp fix (CVE-2022-30594 bsc#1199505 bsc#1198413)
  Also shorten the patch file name to standard size
- commit 483f56d
- mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU
  protection (git-fixes).
- mac80211: Reset MBSSID parameters upon connection (git-fixes).
- iwlwifi: iwl-dbg: Use del_timer_sync() before freeing
  (git-fixes).
- batman-adv: Don't skb_split skbuffs with frag_list (git-fixes).
- dim: initialize all struct fields (git-fixes).
- ASoC: meson: Fix event generation for G12A tohdmi mux
  (git-fixes).
- ASoC: da7219: Fix change notifications for tone generator
  frequency (git-fixes).
- ASoC: wm8958: Fix change notifications for DSP controls
  (git-fixes).
- firewire: core: extend card->lock in fw_core_handle_bus_reset
  (git-fixes).
- firewire: remove check of list iterator against head past the
  loop body (git-fixes).
- firewire: fix potential uaf in outbound_phy_packet_callback()
  (git-fixes).
- PCI: aardvark: Clear all MSIs at setup (git-fixes).
- commit 7fe0786
- smsc911x: allow using IRQ0 (git-fixes).
- serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device
  (git-fixes).
- USB: serial: whiteheat: fix heap overflow in
  WHITEHEAT_GET_DTR_RTS (git-fixes).
- USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader
  (git-fixes).
- USB: serial: option: add support for Cinterion MV32-WA/MV32-WB
  (git-fixes).
- USB: serial: option: add Telit 0x1057, 0x1058, 0x1075
  compositions (git-fixes).
- usb: gadget: configfs: clear deactivation flag in
  configfs_composite_unbind() (git-fixes).
- usb: misc: fix improper handling of refcount in uss720_probe()
  (git-fixes).
- xhci: increase usb U3 -> U0 link resume timeout from 100ms to
  500ms (git-fixes).
- xhci: stop polling roothubs after shutdown (git-fixes).
- thermal: int340x: Fix attr.show callback prototype (git-fixes).
- commit 432e747
- NFC: netlink: fix sleep in atomic bug when firmware download
  timeout (git-fixes).
- nfc: nfcmrvl: main: reorder destructive operations in
  nfcmrvl_nci_unregister_dev to avoid bugs (git-fixes).
- iio: dac: ad5446: Fix read_raw not returning set value
  (git-fixes).
- iio: magnetometer: ak8975: Fix the error handling in
  ak8975_power_on() (git-fixes).
- phy: ti: Add missing pm_runtime_disable() in serdes_am654_probe
  (git-fixes).
- phy: mapphone-mdm6600: Fix PM error handling in
  phy_mdm6600_probe (git-fixes).
- phy: ti: omap-usb2: Fix error handling in
  omap_usb2_enable_clocks (git-fixes).
- phy: samsung: exynos5250-sata: fix missing device put in probe
  error paths (git-fixes).
- phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe
  (git-fixes).
- serial: 8250: Also set sticky MCR bits in console restoration
  (git-fixes).
- serial: imx: fix overrun interrupts in DMA mode (git-fixes).
- mtd: rawnand: Fix return value check of
  wait_for_completion_timeout (git-fixes).
- mtd: rawnand: fix ecc parameters for mt7622 (git-fixes).
- pinctrl: pistachio: fix use of irq_of_parse_and_map()
  (git-fixes).
- pinctrl: rockchip: fix RK3308 pinmux bits (git-fixes).
- reset: tegra-bpmp: Restore Handle errors in BPMP response
  (git-fixes).
- mt76: Fix undefined behavior due to shift overflowing the
  constant (git-fixes).
- platform/x86: samsung-laptop: Fix an unsigned comparison which
  can never be negative (git-fixes).
- PCI: Do not enable AtomicOps on VFs (git-fixes).
- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).
- commit 6ee3f02
- ASoC: dmaengine: Restore NULL prepare_slave_config() callback
  (git-fixes).
- ALSA: fireworks: fix wrong return count shorter than expected
  by 4 bytes (git-fixes).
- gpio: pca953x: fix irq_stat not updated when irq is disabled
  (irq_mask not set) (git-fixes).
- gpiolib: of: fix bounds check for 'gpio-reserved-ranges'
  (git-fixes).
- can: grcan: use ofdev->dev when allocating DMA memory
  (git-fixes).
- can: grcan: grcan_close(): fix deadlock (git-fixes).
- iio: dac: ad5592r: Fix the missing return value (git-fixes).
- bus: sunxi-rsb: Fix the return value of
  sunxi_rsb_device_create() (git-fixes).
- clk: sunxi: sun9i-mmc: check return value after calling
  platform_get_resource() (git-fixes).
- drm/amdkfd: Fix GWS queue count (git-fixes).
- drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses
  (git-fixes).
- hex2bin: fix access beyond string end (git-fixes).
- ata: pata_marvell: Check the 'bmdma_addr' beforing reading
  (git-fixes).
- ALSA: usb-audio: Clear MIDI port active flag after draining
  (git-fixes).
- drm/msm/mdp5: check the return of kzalloc() (git-fixes).
- brcmfmac: sdio: Fix undefined behavior due to shift overflowing
  the constant (git-fixes).
- ALSA: usb-audio: Fix undefined behavior due to shift overflowing
  the constant (git-fixes).
- commit 12e07e6
- EDAC/synopsys: Read the error count from the correct register
  (bsc#1178134).
- commit 247c29e
- powerpc/64s/radix: Fix huge vmap false positive (bsc#1156395).
- commit 72503c7
- blacklist.conf: Add 35d2f249ef0 powerpc/64s: Fix copy-paste data exposure into newly created tasks
- commit f5594b7
- NFSv4: nfs_atomic_open() can race when looking up a non-regular
  file (bsc#1195612 CVE-2022-24448).
- commit db3a8ef
- kABI: ivtv: restore caps member (git-fixes).
- commit 2c3f6cc
- ivtv: fix incorrect device_caps for ivtvfb (git-fixes).
- commit 2ffad22
- media: saa7134: fix incorrect use to determine if list is empty
  (git-fixes).
- commit faf8c31
- blacklist.conf: changes API visible to user space
- commit e83f4b0
- blacklist.conf: cleanup designed to break kABI
- commit a17a5f2
- media: davinci: vpif: fix use-after-free on driver unbind
  (git-fixes).
- commit 0d124d5
- media: davinci: vpif: fix unbalanced runtime PM enable
  (git-fixes).
- commit 62da1d6
- media: davinci: Make use of the helper function
  devm_platform_ioremap_resource() (git-fixes).
- commit 8aa4890
- media: videobuf2: Fix the size printk format (git-fixes).
- commit 0442925
- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
- commit 039ffb2
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit 46bcd39
- usb: mtu3: fix USB 3.0 dual-role-switch from device to host
  (git-fixes).
- commit e008ec3
- usb: typec: ucsi: Fix role swapping (git-fixes).
- commit 0f6815d
- usb: typec: ucsi: Fix reuse of completion structure (git-fixes).
- commit 384b054
- USB: quirks: add STRING quirk for VCOM device (git-fixes).
- commit 9995a55
- USB: quirks: add a Realtek card reader (git-fixes).
- commit 1c7cb74
- timekeeping: Really make sure wall_to_monotonic isn't (git-fixes)
- commit e27a1b4
- sched/pelt: Fix attach_entity_load_avg() corner case (git-fixes)
- commit d7997c9
- genirq/affinity: Consider that CPUs on nodes can be (git-fixes)
- commit abdcbca
- genirq/timings: Fix error return code in (git-fixes)
- commit 12c2013
- genirq/msi: Ensure deactivation on teardown (git-fixes)
- commit f56bf3a
- genirq/timings: Prevent potential array overflow in (git-fixes)
- commit 218e50c
- genirq: Let GENERIC_IRQ_IPI select IRQ_DOMAIN_HIERARCHY (git-fixes)
- commit 8a841da
- lib/raid6/test: fix multiple definition linking error
  (git-fixes).
- commit 22722bc
- genirq/affinity: Handle affinity setting on inactive (git-fixes)
- commit bc0a024
- drm/i915: Update TGL and RKL DMC firmware versions
  (bsc#1198924).
- commit cce0630
- genirq: Fix reference leaks on irq affinity notifiers (git-fixes)
- commit 7b2fde0
- genirq/proc: Reject invalid affinity masks (again) (git-fixes)
- commit 420a601
- series.conf: cleanup
  - Move submitted patch to "/sorted"/ section
    patches.suse/SUNRPC-change-locking-for-xs_swap_enable-disable.patch
- commit d411c20
- timers: Fix warning condition in __run_timers() (git-fixes)
- commit 91079b8
- Revert "/SUNRPC: attempt AF_LOCAL connect on setup"/ (git-fixes).
- SUNRPC: Ensure gss-proxy connects on setup (git-fixes).
- NFSv4: Don't invalidate inode attributes on delegation return
  (git-fixes).
- commit c794712
- cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
  (CVE-2022-0168 bsc#1197472).
- commit 5256a40
- cifs: prevent bad output lengths in smb2_ioctl_query_info()
  (CVE-2022-0168 bsc#1197472).
- commit 3989909
- nvdimm/region: always show the 'align' attribute (bsc#1199114).
- commit 6437352
- net: hns3: add a check for index in hclge_get_rss_key()
  (git-fixes).
- commit 43b8d6e
- net: hdlc_ppp: Fix issues when mod_timer is called while timer
  is running (git-fixes).
- commit e3f1aee
- net: bcmgenet: Fix a resource leak in an error handling path
  in the probe functin (git-fixes).
- commit 93f6ac8
- lan743x: fix rx_napi_poll/interrupt ping-pong (git-fixes).
- commit 47f1751
- lan743x: remove redundant assignment to variable
  rx_process_result (git-fixes).
- commit 529465d
- series.conf: sort out patches
- commit a6ad4ca
- rpm/kernel-obs-build.spec.in: Also depend on dracut-systemd (bsc#1195775)
- commit 5d4e32c
- sched/topology: Skip updating masks for non-online nodes
  (bsc#1197446 ltc#183000).
- commit 1e43cf6
- Update patches.suse/powerpc-numa-Update-cpu_cpu_map-on-CPU-online-offlin.patch
  (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes bsc#1197446 ltc#183000).
- commit 89f63a7
- iwlwifi: mvm: fix the return type for DSM functions 1 and 2
  (git-fixes).
- commit 7bb7073
- objtool: Fix type of reloc::addend (git-fixes).
- commit 9c82829
- ixgbevf: add disable link state (bsc#1196426 CVE-2021-33061).
- ixgbe: add improvement for MDD response functionality
  (bsc#1196426 CVE-2021-33061).
- ixgbe: add the ability for the PF to disable VF link state
  (bsc#1196426 CVE-2021-33061).
- commit c5d1777
- mt76: mt7663s: fix rx buffer refcounting (git-fixes).
- commit 098565a
- usb: dwc3: gadget: Return proper request status (git-fixes).
- commit 73a340f
- usb: dwc3: core: Only handle soft-reset in DCTL (git-fixes).
- commit 454e4d6
- usb: dwc3: core: Fix tx/rx threshold settings (git-fixes).
- commit c81dcdc
- Revert lpfc driver update to 14.2.0.1 (bsc#1198989)
- commit eb15c95
- blacklist.conf: ("/arm64: patch_text: Fixup last cpu should be master"/)
- commit ec52e4c
- blacklist.conf: ("/arm64: prevent instrumentation of bp hardening callbacks"/)
- commit 4711dc6
- blacklist.conf: ("/arm64: dts: ls1046a: Update i2c node dma properties"/)
- commit 35426a5
- blacklist.conf: ("/arm64: dts: ls1043a: Update i2c dma properties"/)
- commit 080fa21
- arm64: dts: rockchip: Fix SDIO regulator supply properties on (git-fixes)
- commit ff56d7c
- arm64: dts: broadcom: Fix sata nodename (git-fixes)
- commit ae709d6
- arm64: dts: ns2: Fix spi-cpol and spi-cpha property (git-fixes)
- commit 7fe2a15
- arm64/mm: avoid fixmap race condition when create pud mapping (git-fixes)
- commit 86007a2
- net: mana: Remove unnecessary check of cqe_type in
  mana_process_rx_cqe() (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Use struct_size() helper in
  mana_gd_create_dma_region() (bsc#1195651).
- commit c23f4de
- arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions (git-fixes)
- commit 1b82f10
- drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() (git-fixes)
- commit dd7ee34
- arm64: Always force a branch protection mode when the compiler has one (git-fixes).
  Refresh patches.suse/arm64-enable-tlbi-range-instructions.patch.
- commit fa4122b
- Rename colliding patches before the next cve/linux-5.3 -> SLE15-SP3 merge
- commit a40b3c9
- blacklist.conf: Append 'drm/tegra: Add back arm_iommu_detach_device()'
- commit f7fdb0f
- blacklist.conf: Append 'drm/i915: Fix syncmap memory leak'
- commit 5ad47f2
- drm/amd/display: Fix memory leak in dcn21_clock_source_create (bsc#1152472)
- commit f640496
- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (bsc#1152489)
- commit 30a990e
- drm/fb-helper: Mark screen buffers in system memory with (bsc#1152472)
- commit 40b57d4
- drm/amdgpu: fix amdgpu_ras_block_late_init error handler (bsc#1152489)
- commit e9f409a
- drm/i915: s/JSP2/ICP2/ PCH (bsc#1152489)
- commit 20ca121
- drm/cma-helper: Set VM_DONTEXPAND for mmap (bsc#1152472)
- commit dd83cfa
- backlight: qcom-wled: Respect enabled-strings in set_brightness (bsc#1152489)
- commit 9612dd6
- drm/vmwgfx: Remove unused compile options (bsc#1152472)
- commit fdc716b
- mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).
- commit 83451f5
- adm8211: fix error return code in adm8211_probe() (git-fixes).
- blacklist.conf:
- commit 88c7ed6
- bnx2x: fix napi API usage sequence (bsc#1198217).
- commit 62d4fc3
- blacklist.conf: Append 'Revert "/drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"/'
- commit f314ea7
- Revert "/drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping"/ (bsc#1152489)
- commit 3316fe5
- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (bsc#1152472)
- commit 1614767
- drm/i915: Keep gem ctx->vm alive until the final put (bsc#1152489)
- commit c29d398
- blacklist.conf: Append 'drm/i915: Drop all references to DRM IRQ midlayer'
- commit 0f90ce0
- drm/i915: Drop all references to DRM IRQ midlayer (bsc#1152489)
- commit 7533a77
- powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513
  git-fixes).
- commit 2fb7add
- powerpc/perf: Fix power9 event alternatives (bsc#1137728,
  LTC#178106, git-fixes).
- Revert "/ibmvnic: Add ethtool private flag for driver-defined
  queue limits"/ (bsc#1121726 ltc#174633 git-fixes).
- commit fb3d244
- usb: gadget: uvc: Fix crash when encoding data for usb request
  (git-fixes).
- commit 41fb68a
- USB: Fix xhci event ring dequeue pointer ERDP update issue
  (git-fixes).
- commit a4a5749
- net/x25: Fix null-ptr-deref caused by x25_disconnect
  (CVE-2022-1516 bsc#1199012).
- commit bd2f1ec
- blacklist.conf: Append 'vt: Fix character height handling with VT_RESIZEX'
- commit c8d9e53
- video: fbdev: udlfb: properly check endpoint type (bsc#1152489)
- commit 6f1b5e7
- vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#1152489)
- commit 9480dc7
- drm/vc4: crtc: Lookup the encoder from the register at boot (bsc#1198534)
  Refresh patches.suse/drm-vc4-crtc-Make-sure-the-HDMI-controller-is-powere.patch.
- commit f23bc57
- Refresh patches.suse/nvme-pci-disable-the-write-zeros-command-for-Intel-6.patch.
  Workaround rapidquilt patch parsing bug.
- commit 87d73da
- bfq: Make sure bfqg for which we are queueing requests is online
  (bsc#1197926).
- bfq: Get rid of __bio_blkcg() usage (bsc#1197926).
- bfq: Track whether bfq_group is still online (bsc#1197926).
- bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).
  Refresh patches.kabi/block-fixup-kabi-blk_mq_sched_try_insert_merge.patch
- bfq: Drop pointless unlock-lock pair (bsc#1197926).
- bfq: Update cgroup information before merging bio (bsc#1197926).
- bfq: Split shared queues on move between cgroups (bsc#1197926).
- bfq: Avoid merging queues with different parents (bsc#1197926).
- commit ad5069e
- Update config files (bsc#1199024).
  arm LIBNVDIMM y->m
  ppc64le ND_BLK ->m
- commit bfd0e0e
- SUNRPC: Fix the svc_deferred_event trace class (git-fixes).
- commit f31a75c
- ovl: fix missing negative dentry check in ovl_rename()
  (CVE-2021-20321 bsc#1191647).
- commit 14422d8
- Update of patches.suse/xen-x86-obtain-full-video-frame-buffer-address-for-D.patch
- commit e4f67dd
- Update of patches.suse/xen-x86-obtain-upper-32-bits-of-video-frame-buffer-a.patch
- commit 62cffc1
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- commit 5792732
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach()
  (bsc#1028340 bsc#1198825).
- commit daeb829
- block: Drop leftover references to RQF_SORTED (bsc#1182073).
- commit 8b93fb0
- Report kabi after Revert "/NFSv4: Handle the special Linux file
  open access mode"/ (git-fixes).
- commit eaf3351
- SUNRPC: Handle low memory situations in call_status()
  (git-fixes).
- SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
  (git-fixes).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- Revert "/NFSv4: Handle the special Linux file open access mode"/
  (git-fixes).
- commit bc9b111
- Refresh
  patches.suse/SUNRPC-avoid-race-between-mod_timer-and-del_timer_sy.patch.
  update info now this has landed in mainline
- commit 62eff20
- Input: omap4-keypad - fix pm_runtime_get_sync() error checking
  (git-fixes).
- commit ae48f44
- pahole 1.22 required for full BTF features.
  also recommend pahole for kernel-source to make the kernel buildable
  with standard config
- commit 364f54b
- net: asix: add proper error handling of usb read errors
  (git-fixes).
- commit ff1011e
- blacklist.conf: breaks ABI
- commit 8ec9040
- Update
  patches.suse/net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
  (bsc#1196018 CVE-2022-28748).
  added CVE number
- commit dfbe27e
- random: check for signal_pending() outside of need_resched()
  check (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
  (git-fixes).
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
  (git-fixes).
- ipmi: bail out if init_srcu_struct fails (git-fixes).
- ipmi: Move remove_work to dedicated workqueue (git-fixes).
- ath5k: fix building with LEDS=m (git-fixes).
- commit 628fd01
- blacklist.conf: add one ARCH_NOMADIK entry
- commit e6296cd
- drm/vc4: Use pm_runtime_resume_and_get to fix
  pm_runtime_get_sync() usage (git-fixes).
- drm/panel/raspberrypi-touchscreen: Initialise the bridge in
  prepare (git-fixes).
- drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not
  initialised (git-fixes).
- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec
  is in use (git-fixes).
- ASoC: msm8916-wcd-digital: Check failure for
  devm_snd_soc_register_component (git-fixes).
- ASoC: soc-dapm: fix two incorrect uses of list iterator
  (git-fixes).
- ASoC: atmel: Remove system clock tree configuration for
  at91sam9g20ek (git-fixes).
- ALSA: hda/hdmi: fix warning about PCM count when used with SOF
  (git-fixes).
- commit 964158d
- drm/mediatek: Add AAL output size configuration (git-fixes).
- commit 655aeed
- drm/i915: Call i915_globals_exit() if pci_register_device()
  fails (git-fixes).
- commit 1f2658b
- blacklist.conf: 0abb33bfca0f drm/i915/gtt: drop the page table optimisation
- commit e68827f
- blacklist.conf: 11e3c676683c drm/imx: ipuv3-plane: Remove two unnecessary export symbols
- commit 6474a0a
- blacklist.conf: b2423184ac33 drm/i915: Enable -Wuninitialized
- commit d70d26a
- blacklist.conf: 34b07d47dd00 drm/i915: Enable -Wuninitialized
- commit fb880ad
- drm/mediatek: Fix aal size config (git-fixes).
- commit 0c5a7bd
- Refresh
  patches.suse/drm-i915-gem-Flush-coherency-domains-on-first-set-do.patch.
  Alt-commit
- commit 4d3e42c
- drm/i915/gem: Flush coherency domains on first set-domain-ioctl
  (git-fixes).
- commit 174f497
- use jobs not processors in the constraints
  jobs is the number of vcpus available to the build, while processors
  is the total processor count of the machine the VM is running on.
- commit a6e141d
- Refresh
  patches.suse/0007-drm-vc4-hdmi-Make-sure-the-controller-is-powered-in-.patch.
  Alt-commit
- commit 02dff0c
- Refresh
  patches.suse/0004-drm-amdgpu-Don-t-query-CE-and-UE-errors.patch.
  Alt-commit
- commit 875e622
- Refresh
  patches.suse/drm-radeon-Avoid-power-table-parsing-memory-leaks.patch.
  Alt-commit
- commit 5dbb1a1
- Refresh
  patches.suse/drm-radeon-Fix-off-by-one-power_state-index-heap-ove.patch.
  Alt-commit
- commit 0db3384
- Refresh
  patches.suse/0003-amdgpu-fix-GEM-obj-leak-in-amdgpu_display_user_frame.patch.
  Alt-commit
- commit f3ae579
- Refresh
  patches.suse/drm-i915-gt-Prevent-use-of-engine-wa_ctx-after-error.patch.
  Alt-commit
- commit bdf1613
- Update patch reference for drm fix (CVE-2022-1419 bsc#1198742)
- commit 5c0501b
- dmaengine: idxd: add RO check for wq max_transfer_size write
  (git-fixes).
- dmaengine: idxd: add RO check for wq max_batch_size write
  (git-fixes).
- dmaengine: mediatek:Fix PM usage reference leak of
  mtk_uart_apdma_alloc_chan_resources (git-fixes).
- dmaengine: imx-sdma: Fix error checking in sdma_event_remap
  (git-fixes).
- dma: at_xdmac: fix a missing check on list iterator (git-fixes).
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- commit c3cb470
- RDMA/hfi1: Fix use-after-free bug for mm struct (bsc#1179878
  CVE-2020-27835).
- RDMA/mlx5: Add a missing update of cache->last_add
  (jsc#SLE-15175).
- RDMA/mlx5: Don't remove cache MRs when a delay is needed
  (jsc#SLE-15175).
- IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).
- RDMA/mlx5: Fix the flow of a miss in the allocation of a cache
  ODP MR (jsc#SLE-15175).
- RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).
- bareudp: use ipv6_mod_enabled to check if IPv6 enabled
  (jsc#SLE-15172).
- commit 8664ee1
- drm/amd/display: don't ignore alpha property on pre-multiplied
  mode (git-fixes).
- ALSA: pcm: Test for "/silence"/ field in struct "/pcm_format_data"/
  (git-fixes).
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
- regulator: wm8994: Add an off-on delay for WM8994 variant
  (git-fixes).
- drm/amd/display: Fix allocate_mst_payload assert on resume
  (git-fixes).
- gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
- drm/amdkfd: Check for potential null return of kmalloc_array()
  (git-fixes).
- drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
- drm/amd/display: Update VTEM Infopacket definition (git-fixes).
- drm/amd/display: fix audio format not updated after edid updated
  (git-fixes).
- drm/amd: Add USBC connector ID (git-fixes).
- net: usb: aqc111: Fix out-of-bounds accesses in RX fixup
  (git-fixes).
- ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
  (git-fixes).
- commit d7352af
- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (CVE-2022-1158 bsc#1197660).
- commit 0581a66
- Update patch reference for NFC fix (CVE-2021-38208 bsc#1187055)
- commit 37ea6b2
- Update patches.suse/powerpc-pseries-Fix-use-after-free-in-remove_phb_dyn.patch
  (bsc#1065729 bsc#1198660 ltc#197803).
- commit d408779
- ath9k: Fix usage of driver-private space in tx_info (git-fixes).
- ALSA: usb-audio: Limit max buffer and period sizes per time
  (git-fixes).
- ALSA: usb-audio: Increase max buffer size (git-fixes).
- commit fa0433d
- Delete patches.suse/PM-wakeup-simplify-the-output-logic-of-pm_show_wakel.patch
  The patch is superfluous (config not enabled) and would break the build.
- commit 6270819
- spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem
  and controller (git-fixes).
- nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
- staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree
  (git-fixes).
- virtio_console: eliminate anonymous module_init & module_exit
  (git-fixes).
- w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in
  ene_ub6250.c (git-fixes).
- usb: dwc3: omap: fix "/unbalanced disables for smps10_out1"/
  on omap5evm (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
- xhci: fix uninitialized string returned by
  xhci_decode_ctrl_ctx() (git-fixes).
- mtd: rawnand: atmel: fix refcount issue in
  atmel_nand_controller_init (git-fixes).
- mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
- mtd: onenand: Check for error irq (git-fixes).
- spi: mxic: Fix the transmit path (git-fixes).
- power: supply: wm8350-power: Add missing free in
  free_charger_irq (git-fixes).
- power: supply: wm8350-power: Handle error for
  wm8350_register_irq (git-fixes).
- power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled()
  wrong false return (git-fixes).
- power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
- power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init
  (git-fixes).
- power: supply: axp20x_battery: properly report current when
  discharging (git-fixes).
- power: reset: gemini-poweroff: Fix IRQ check in
  gemini_poweroff_probe (git-fixes).
- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails
  (git-fixes).
- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated
  bridge (git-fixes).
- PCI: aardvark: Fix support for MSI interrupts (git-fixes).
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum
  (git-fixes).
- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- mt76: mt7615: check sta_rates pointer in
  mt7615_sta_rate_tbl_update (git-fixes).
- mt76: mt7603: check sta_rates pointer in
  mt7603_sta_rate_tbl_update (git-fixes).
- ray_cs: Check ioremap return value (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix
  (git-fixes).
- video: fbdev: cirrusfb: check pixclock to avoid divide by zero
  (git-fixes).
- video: fbdev: w100fb: Reset global state (git-fixes).
- video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
  (git-fixes).
- spi: Fix erroneous sgs value with min_t() (git-fixes).
- spi: tegra20: Use of_device_get_match_data() (git-fixes).
- PM: core: keep irq flags in device_pm_check_callbacks()
  (git-fixes).
- spi: Fix invalid sgs value (git-fixes).
- virtio_console: break out of buf poll on remove (git-fixes).
- commit a1662ac
- i2c: dev: Force case user pointers in compat_i2cdev_ioctl()
  (git-fixes).
- gpiolib: acpi: use correct format characters (git-fixes).
- memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe
  (git-fixes).
- firmware: arm_scmi: Fix sorting of retrieved clock rates
  (git-fixes).
- drm/msm/dsi: Use connector directly in
  msm_dsi_manager_connector_init() (git-fixes).
- lz4: fix LZ4_decompress_safe_partial read out of bound
  (git-fixes).
- mmc: mmci: stm32: correctly check all elements of sg list
  (git-fixes).
- drm/edid: check basic audio support on CEA extension block
  (git-fixes).
- mfd: asic3: Add missing iounmap() on error asic3_mfd_probe
  (git-fixes).
- mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).
- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports
  (git-fixes).
- HID: intel-ish-hid: Use dma_alloc_coherent for firmware update
  (git-fixes).
- drm/bridge: cdns-dsi: Make sure to to create proper aliases
  for dt (git-fixes).
- drm/tegra: Fix reference leak in tegra_dsi_ganged_probe
  (git-fixes).
- drm/amd/display: Remove vupdate_int_entry definition
  (git-fixes).
- drm/amdkfd: make CRAT table missing message informational only
  (git-fixes).
- drm/amdgpu: Fix recursive locking warning (git-fixes).
- drm/amd/display: Fix a NULL pointer dereference in
  amdgpu_dm_connector_add_common_modes() (git-fixes).
- drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj
  (git-fixes).
- drm: Add orientation quirk for GPD Win Max (git-fixes).
- drm/edid: Don't clear formats if using deep color (git-fixes).
- drm/bridge: Add missing pm_runtime_disable() in
  __dw_mipi_dsi_probe (git-fixes).
- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).
- iwlwifi: Fix -EIO error code that is never returned (git-fixes).
- media: cx88-mpeg: clear interrupt status register before
  streaming video (git-fixes).
- media: hdpvr: initialize dev->worker at hdpvr_register_videodev
  (git-fixes).
- mmc: host: Return an error when ->enable_sdio_irq() ops is
  missing (git-fixes).
- KEYS: fix length validation in keyctl_pkey_params_get_2()
  (git-fixes).
- mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).
- commit f6dc585
- cfg80211: hold bss_lock while updating nontrans_list
  (git-fixes).
- ath9k: Properly clear TX status area before reporting to
  mac80211 (git-fixes).
- ALSA: usb-audio: Cap upper limits of buffer/period bytes for
  implicit fb (git-fixes).
- dmaengine: Revert "/dmaengine: shdma: Fix runtime PM imbalance
  on error"/ (git-fixes).
- clk: Enforce that disjoints limits are invalid (git-fixes).
- clk: si5341: fix reported clk_rate when output divider is 2
  (git-fixes).
- dma-debug: fix return value of __setup handlers (git-fixes).
- Documentation: update stable tree link (git-fixes).
- Documentation: add link to stable release candidate tree
  (git-fixes).
- drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
  (git-fixes).
- Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt
  (git-fixes).
- Bluetooth: Fix use after free in hci_send_acl (git-fixes).
- carl9170: fix missing bit-wise or operator for tx_params
  (git-fixes).
- brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with
  memcpy_toio (git-fixes).
- brcmfmac: firmware: Allocate space for default boardrev in nvram
  (git-fixes).
- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup
  error path (git-fixes).
- ath9k_htc: fix uninit value bugs (git-fixes).
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).
- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
  (git-fixes).
- Bluetooth: hci_serdev: call init_rwsem() before p->open()
  (git-fixes).
- ALSA: hda/realtek: Add alc256-samsung-headphone fixup
  (git-fixes).
- ASoC: soc-compress: Change the check for codec_dai (git-fixes).
- ASoC: soc-compress: prevent the potentially use of null pointer
  (git-fixes).
- ASoC: soc-core: skip zero num_dai component in searching dai
  name (git-fixes).
- ACPI: processor idle: Check for architectural support for LPI
  (git-fixes).
- ACPI/APEI: Limit printable size of BERT table data (git-fixes).
- ACPICA: Avoid walking the ACPI Namespace if it is not there
  (git-fixes).
- commit d3a3908
- fibmap: Reject negative block numbers (bsc#1198448).
- commit a2724a8
- fibmap: Use bmap instead of ->bmap method in ioctl_fibmap
  (bsc#1198448).
- commit d8c35f2
- af_key: add __GFP_ZERO flag for compose_sadb_supported in
  function pfkey_register (CVE-2022-1353 bsc#1198516).
- commit 981f1ec
- Update
  patches.suse/RDMA-rtrs-clt-Fix-possible-double-free-in-error-case.patch
  (jsc#SLE-15176 bsc#1198515 CVE-2022-29156).
  Added CVE reference.
- commit 377f598
- SUNRPC: Ensure we flush any closed sockets before
  xs_xprt_free() (bsc#1198330 CVE-2022-28893).
- commit f607730
- Update patch reference for dma-buf fix (CVE-2021-0707 bsc#1198437)
- commit 05bffce
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on
  PTRACE_SEIZE (bsc#1198413).
- commit daaf8a2
- blacklist.conf: Add 460a79e18842 mm/memcontrol: return 1 from cgroup.memory __setup() handler
- commit 91b4481
- Update patches.suse/cgroup-verify-that-source-is-a-string.patch
  (bsc#1190131 bsc#1193842 CVE-2021-4154).
- commit 0f6b5cd
- Update patch references of drm fixes (CVE-2022-1280 bsc#1197914)
- commit 5e3bc51
- bpf: Resolve to prog->aux->dst_prog->type only for
  BPF_PROG_TYPE_EXT (git-fixes bsc#1177028).
- commit 3b5cd8a
- blacklist.conf: kABI
- commit 2d0be1f
- Update patch reference for DRM fix (CVE-2021-20292 bsc#1183723)
- commit f6cdff5
- spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
  (git-fixes).
- mmc: renesas_sdhi: don't overwrite TAP settings when HS400
  tuning is complete (git-fixes).
- Revert "/mmc: sdhci-xenon: fix annoying 1.8V regulator warning"/
  (git-fixes).
- drm/imx: Fix memory leak in imx_pd_connector_get_modes
  (git-fixes).
- drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire()
  (git-fixes).
- commit 5e07dff
- scsi: mpt3sas: Fix use after free in
  _scsih_expander_node_remove() (git-fixes).
- commit 139e22c
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA
  commands (git-fixes).
- scsi: mpt3sas: Page fault in reply q processing (git-fixes).
- commit 1ac8b89
- Update
  patches.suse/RDMA-cma-Do-not-change-route.addr.src_addr.ss_family.patch
  (bsc#1181147 bsc#1192845 CVE-2021-43975).
  Added CVE reference
- commit 3261376
- fuse: handle kABI change in struct fuse_req (bsc#1197343
  CVE-2022-1011).
- fuse: fix pipe buffer lifetime for direct_io (bsc#1197343
  CVE-2022-1011).
- commit 5920a58
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO
  (git-fixes).
- commit caea381
- Update patch reference for NFS/RDMA fix (CVE-2022-0812 bsc#1196639)
- commit 7e276c6
- livepatch: Don't block removal of patches that are safe to
  unload (bsc#1071995).
- commit 21cea26
- ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
  (git-fixes).
- ALSA: cs4236: fix an incorrect NULL check on list iterator
  (git-fixes).
- rtc: check if __rtc_read_time was successful (git-fixes).
- rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).
- USB: storage: ums-realtek: fix error code in rts51x_read_mem()
  (git-fixes).
- commit 1e2cb1a
- Move upstreamed ALSA, BT and input patches into sorted section
- commit d4e3d80
- x86/speculation: Restore speculation related MSRs during S3
  resume (bsc#1198400).
- commit aece496
- arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0 (git-fixes)
- commit 087a75e
- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (git-fixes)
- commit cb1ef60
- arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)
- commit e6f7c40
- arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)
- commit 5770b13
- blacklist.conf: ("/arm64: dts: rockchip: fix audio-supply for Rock Pi 4"/)
- commit 65a864d
- arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)
- commit 66efebd
- arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)
- commit 1a4266e
- x86/pm: Save the MSR validity status at context setup
  (bsc#1198400).
- commit 2364cfa
- arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)
- commit 45ad518
- arm64/sve: Use correct size when reinitialising SVE state (git-fixes)
- commit 470d68d
- arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)
- commit 9b2d9f5
- arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)
- commit 146ef42
- arm64: head: avoid over-mapping in map_memory (git-fixes)
- commit 027cf90
- arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)
- commit 6684287
- arm64: dts: marvell: armada-37xx: Fix reg for standard variant of (git-fixes)
- commit 4fac006
- blacklist.conf: ("/arm64/mm: Fix ttbr0 values stored in struct thread_info for"/)
- commit db10f73
- arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)
- commit c603535
- arm64: dts: ls1028a: fix memory node (git-fixes)
- commit 578cf73
- blacklist.conf: ("/arm64: Change .weak to SYM_FUNC_START_WEAK_PI for"/)
- commit 61796af
- direct-io: defer alignment check until after the EOF check
  (bsc#1197656).
- commit 709fa3b
- direct-io: don't force writeback for reads beyond EOF
  (bsc#1197656).
- commit 8628885
- direct-io: clean up error paths of do_blockdev_direct_IO
  (bsc#1197656).
- commit 16ec2fe
- xen: fix is_xen_pmu() (git-fixes).
- commit b66d3d5
- xen/blkfront: fix comment for need_copy (git-fixes).
- commit 0c15cd4
- blacklist.conf: add 1dbd11ca75 ("/xen: remove gnttab_query_foreign_access()"/)
- commit f877952
- powerpc/perf: Expose Performance Monitor Counter SPR's as part
  of extended regs (bsc#1198077 ltc#197299).
- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events
  struct (bsc#1198077 ltc#197299).
- commit 141f049
- Update
  patches.suse/llc-fix-netdevice-reference-leaks-in-llc_ui_bind.patch
  references (add CVE-2022-28356 bsc#1197391).
- commit bf5ad66
- cifs: fix bad fids sent over wire (bsc#1197157).
- commit 604b674
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- commit e700718
- s390/tape: fix timer initialization in tape_std_assign()
  (bsc#1197677 LTC#197378).
- commit cc6ef16
- drm: drm_file struct kABI compatibility workaround
  (bsc#1197914).
- commit dd24982
- drm: use the lookup lock in drm_is_current_master (bsc#1197914).
- drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
- drm: serialize drm_file.master with a new spinlock
  (bsc#1197914).
- drm: add a locked version of drm_is_current_master
  (bsc#1197914).
- commit 82a498a
- net: mcs7830: handle usb read errors properly (git-fixes).
- commit b5b4cb6
- config: enable DEBUG_INFO_BTF
  This option allows users to access the btf type information for vmlinux
  but not kernel modules.
- commit fb07e10
- rpm/constraints.in: skip SLOW_DISK workers for kernel-source
- commit e84694f
- macros.kernel-source: Fix conditional expansion.
  Fixes: bb95fef3cf19 ("/rpm: Use bash for %() expansion (jsc#SLE-18234)."/)
- commit 7e857f7
- rpm: Use bash for %() expansion (jsc#SLE-18234).
  Since 15.4 alternatives for /bin/sh are provided by packages
  <something>-sh. While the interpreter for the build script can be
  selected the interpreter for %() cannot.
  The kernel spec files use bashisms in %().
  While this could technically be fixed there is more serious underlying
  problem: neither bash nor any of the alternatives are 100% POSIX
  compliant nor bug-free.
  It is not my intent to maintain bug compatibility with any number of
  shells for shell scripts embedded in the kernel spec file. The spec file
  syntax is not documented so embedding the shell script in it causes some
  unspecified transformation to be applied to it. That means that
  ultimately any changes must be tested by building the kernel, n times if
  n shells are supported.
  To reduce maintenance effort require that bash is used for kernel build
  always.
- commit bb95fef
- rpm: Run external scriptlets on uninstall only when available
  (bsc#1196514 bsc#1196114 bsc#1196942).
  When dependency cycles are encountered package dependencies may not be
  fulfilled during zypper transaction at the time scriptlets are run.
  This is a problem for kernel scriptlets provided by suse-module-tools
  when migrating to a SLE release that provides these scriptlets only as
  part of LTSS. The suse-module-tools that provides kernel scriptlets may
  be removed early causing migration to fail.
- commit ab8dd2d
- rpm/*.spec.in: remove backtick usage
- commit 87ca1fb
- rpm/kernel-obs-build.spec.in: add systemd-initrd and terminfo dracut module (bsc#1195775)
- commit d9a821b
- rpm/kernel-obs-build.spec.in: use default dracut modules (bsc#1195926,
  bsc#1198484)
  Let's iron out the reduced initrd optimisation in Tumbleweed.
  Build full blown dracut initrd with systemd for SLE15 SP4.
- commit ea76821
- xen/x86: obtain full video frame buffer address for Dom0 also under EFI (bsc#1193556).
- commit b8c892e
- xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#1193556).
- commit c13ff0b
- Add dtb-microchip
- commit c797107
- rpm/kernel-source.spec.in: temporary workaround for a build failure
  Upstream c6x architecture removal left a dangling link behind which
  triggers openSUSE post-build check in kernel-source, failing
  kernel-source build.
  A fix deleting the danglink link has been submitted but it did not make
  it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
  utility does not handle symlink removal. Add a temporary band-aid which
  deletes all dangling symlinks after unpacking the kernel source tarball.
  [jslaby] It's not that temporary as we are dragging this for quite some
  time in master. The reason is that this can happen any time again, so
  let's have this in packaging instead.
- commit 52a1ad7
- blacklist.conf: Add b4e00444cab4 fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
- commit b1b6d4b
ldb
- Add ldb-memory-bug-15096-4.15-ldbonly.patch to backport all
  changes for ldb-2.4.4.
  + CVE-2022-32745: samba: ldb: AD users can crash the server
    process with an LDAP add or modify request; (bso#15008);
    (bso#15096); (bsc#1201492).
  + CVE-2022-2031: samba, ldb: AD users can bypass certain
    restrictions associated with changing passwords; (bso#15047);
    (bsc#1201495);
  + CVE-2022-32744: samba, ldb: AD users can forge password change
    requests for any user; (bso#15074); (bso#15047); (bsc#1201493).
- Update to version 2.4.3
  + Fix build problems, waf produces incorrect names for python
    extensions; (bso#15071);
- Update to version 2.4.2
  + Fix for CVE-2021-3670, ensure that the LDB request has not
    timed out during filter processing as the LDAP server
    MaxQueryDuration is otherwise not honoured (bsc#1198397).
libassuan
- update to 2.5.5:
  * Fix a crash in the logging code
  * Upgrade autoconf
- update to 2.5.4:
  * Fix some minor build annoyances
- Update to 2.5.3:
  * Add a timeout for writing to a SOCKS5 proxy.
  * Add workaround for a problem with LD_LIBRARY_PATH on newer systems.
- qemu-disable-fdpassing-test.patch: remove
-Update to 2.5.2:
  * configure.ac: Bump LT version to C8/A8/R2
  * include libassuan.pc in the spec file
libcbor
- do not build manual page for 15sp4, it does not succeed
  [bsc#1197743]
- added sources
  + libcbor.1
libgpg-error
- Drop --with-pic (no effect with --disable-static).
- update to 1.42:
  * Improve cross-compiling support
  * Improve $libdir determination by gpgrt-config
  * Support --disable-thread by gen-lock-obj.sh
  * Interface changes relative to the 1.40 release
    GPG_ERR_SOURCE_TPM2D
- update to 1.41:
  * Fixes another glitch in the "/ignore"/ meta command.
  * Fixes two typos in the German translation.
  * New function gpgrt_access.
  * Make "/ignore"/ meta command work correctly in the option parser.
  * Interface changes relative to the 1.39 release:
  gpgrt_access                     NEW.
- Update to 1.39:
  * "/gpg-error --lib-version"/ works again.
  * New function gpgrt_fcancel as alternative to gpgrt_close. This
    function avoid flushing out buffered data and also tries to delete
    a newly created file.
  * Update the gnupg project keyring
  * Interface changes relative to the 1.38 release:
  - gpgrt_fcancel: NEW.
- Update to 1.38:
  * New option parser features to implement system wide
    configuration files
  * New functions to build file names
  * New function to help reallocating arrays
  * Protect gpgrt_inc_errorcount against counter overflow
- drop needless autotools build dependencies that were added for
  gawk5.patch
- Update to 1.37
  Release-info: https://dev.gnupg.org/T4772
  * Fixes a build problems when using Gawk 5.0  [#4459]
  * Improves cross-compiling support.  [#4643]
  * New error codes to map SQLite primary error codes.
  * Now uses poll(2) instead of select(2) in gpgrt_poll if possible.
  * Fixes a bug in gpgrt_close.  [#4698]
  * Fixes a few minor portability bugs.
  * New interfaces in this release:
    GPG_ERR_NO_KEYBOXD    GPG_ERR_KEYBOXD       GPG_ERR_NO_SERVICE
    GPG_ERR_SERVICE       GPG_ERR_SQL_OK        GPG_ERR_SQL_ERROR
    GPG_ERR_SQL_INTERNAL  GPG_ERR_SQL_PERM      GPG_ERR_SQL_ABORT
    GPG_ERR_SQL_BUSY      GPG_ERR_SQL_LOCKED    GPG_ERR_SQL_NOMEM
    GPG_ERR_SQL_READONLY  GPG_ERR_SQL_INTERRUPT GPG_ERR_SQL_IOERR
    GPG_ERR_SQL_CORRUPT   GPG_ERR_SQL_NOTFOUND  GPG_ERR_SQL_FULL
    GPG_ERR_SQL_CANTOPEN  GPG_ERR_SQL_PROTOCOL  GPG_ERR_SQL_EMPTY
    GPG_ERR_SQL_SCHEMA    GPG_ERR_SQL_TOOBIG    GPG_ERR_SQL_CONSTRAINT
    GPG_ERR_SQL_MISMATCH  GPG_ERR_SQL_MISUSE    GPG_ERR_SQL_NOLFS
    GPG_ERR_SQL_AUTH      GPG_ERR_SQL_FORMAT    GPG_ERR_SQL_RANGE
    GPG_ERR_SQL_NOTADB    GPG_ERR_SQL_NOTICE    GPG_ERR_SQL_WARNING
    GPG_ERR_SQL_ROW       GPG_ERR_SQL_DONE
- Remove patch fixed upstream.
  * gawk5.patch
- Add patch to fix buidling with gawk 5.0 and newer:
  * gawk5.patch
- Update to 1.36:
  * Two new error codes to better support PIV cards
  * Support armv7a-unknown-linux-gnueabihf
- Update to 1.35:
  * Distribute the correct gpgrt-config
- update to 1.34:
  * Support for riscv32
  * New API to allow emergency cleanup after internal fatal errors
  * Minor bug and portability fixes
- update to 1.33:
  * New unified config script gpgrt-config
  * The log functions now sanitize strings printed with the "/%s"/
    format specifier
  * New fprintf style function to apply a custom filter for string
    arguments
  * New function to compare version strings
- Update to 1.32:
  * Fixes a problem with gpgrt_fflush and gpgrt_fopencookie
  * Fixes a problem with the C11 header stdnoreturn.h
- Fix %install_info_delete usage:
  * It has to be performed in %preun not in %postun.
  * See https://en.opensuse.org/openSUSE:Packaging_Conventions_RPM_Macros#.25install_info_delete.
- update to 1.31:
  * Fixes for platforms other than GNU/Linux
  * New translation for Spanish
- update to 1.30:
  * fixes for platforms other than GNU/Linux
  * Use %license (boo#1082318)
libgsasl
- fix OOB read in GSSAPI server - CVE-2022-2469 (bsc#1201715)
- Add: CVE-2022-2469.patch
libksba
- Security fix: [bsc#1204357, CVE-2022-3515]
  * Detect a possible overflow directly in the TLV parser.
  * Add libksba-CVE-2022-3515.patch
libpsl
- fix [bsc#1197771] - FTBFS: libpsl won't compile on SP4
- added patches
  https://github.com/rockdaboot/libpsl/commit/f364cea73e351ce62e0b337fd1fbc21e70b52d56
  + libpsl-fix-test-data.patch
libtasn1
- Add libtasn1-CVE-2021-46848.patch: Fixed off-by-one array size check
  that affects asn1_encode_simple_der (CVE-2021-46848, bsc#1204690).
libtirpc
- fix CVE-2021-46828: libtirpc: DoS vulnerability with lots of
  connections (bsc#1201680)
  - add 0001-Fix-DoS-vulnerability-in-libtirpc.patch
-exclude ipv6 addresses in client protocol 2 code (bsc#1200800)
  - update 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
- fix memory leak in params.r_addr assignement (bsc#1198752)
  - add 0001-fix-parms.r_addr-memory-leak.patch
- check for nullpointer in check_address (bsc#1198176)
  update 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
- add option to enforce connection via protocol version 2 first
  (bsc#1196647)
  add 0001-rpcb_clnt.c-config-to-try-protocolversion-2-first.patch
libxml2
- Security fixes:
  * [CVE-2022-40303, bsc#1204366] Fix integer overflows with
    XML_PARSE_HUGE
    + Added patch libxml2-CVE-2022-40303.patch
  * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by
    entity reference cycles
    + Added patch libxml2-CVE-2022-40304.patch
- Security fix: [bsc#1201978, CVE-2016-3709]
  * Cross-site scripting vulnerability after commit 960f0e2
  * Add libxml2-CVE-2016-3709.patch
- Security fix: [bsc#1199132, CVE-2022-29824]
  * Integer overflow leading to out-of-bounds write in buf.c
    (xmlBuf*) and tree.c (xmlBuffer*)
  * Add libxml2-CVE-2022-29824.patch
- Security fix: [bsc#1196490, CVE-2022-23308]
  * Use-after-free of ID and IDREF attributes.
  * Add libxml2-CVE-2022-23308.patch
  * Add libxml2-CVE-2021-3541.patch
libyajl
- add libyajl-CVE-2022-24795.patch (CVE-2022-24795, bsc#1198405)
libzypp
- Resolver: Fix missing --[no]-recommends initialization in
  update (fixes #openSUSE/zypper#459, bsc#1201972)
- Log ONLY_NAMESPACE_RECOMMENDED because this is what corresponds
  to --[no]-recommends.
- version 17.31.2 (22)
- UsrEtc: Store logrotate files in %{_distconfdir} if defined
  (fixes #402)
- Log backtrace on SIGABRT too.
- Need to explicitly enable building experimental code. Otherwise
  an old Notcurses++ package which happens to be present in the
  buildenv breaks the build (fixes #412).
- Work around libyui/libyui#78 on code 15.4 and older.
- Stop using std::*ary_function; deprecated and removed in c++17.
- Don't expose header files which use types not available in
  c++11.  In 15.3 and older, YAST and PK compile with -std=c++11.
- Remove no longer needed %post code (bsc#1203649)
- Enable zck support for SLE15-SP4 and newer. On Leap it is enabled
  since 15.1 (bsc#1189282)
- version 17.31.1 (22)
- Add PoolItem::statusReinit to reset the status it's initial
  state in the ResPool (might help bsc#1199895)
  This may either be 'KEEP_STATE bySOLVER' or 'LOCKED byUSER' if
  the PoolItem matched a hard lock defined in /etc/zypp/locks.
- Fix building with GCC 13 on i586 (fixes #407, fixes #396)
- Be prepared to receive exceptions from curl_easy_cleanup
  (bsc#1201092)
- Don't auto-flag kernel-firmware as 'reboot-needed' (bsc#1200993)
- Remove Medianetwork and dependend code.
  This commit removes the MediaNetwork tech preview and all related
  code. First reason for this is that MediaNetwork was just meant
  as a way to test the new CURL based downloader and second: since
  the Provide API is going to completely replace the current media
  backend it would be extra work to ensure that changes on the
  Downloader do not break MediaNetwork.
- version 17.31.0 (22)
- Fix building with GCC 12.x release (#396)
- version 17.30.3 (22)
- appdata plugin: Pass path to the repodata/ directory inside the
  cache (bsc#1197684)
- zypp-rpm: flush rpm script output buffer before sending
  endOfScriptTag.
- version 17.30.2 (22)
- PluginRepoverification: initial version hooked into
  repo::Downloader and repo refresh.
- Immediately start monitoring the download.transfer_timeout.
  Do not wait until the first data arrived. (bsc#1199042)
- singletrans: no dry-run commit if doing just download-only.
- Work around cases where sat repo.start points to an invalid
  solvable.  May happen if (wrong arch) solvables were removed
  at the  beginning of the repo.
- fix misplaced #endif SINGLE_RPMTRANS_AS_DEFAULT_FOR_ZYPPER
  (fixes #388)
- version 17.30.1 (22)
logrotate
- Security fix: (bsc#1192449) related to (bsc#1191281, CVE-2021-3864)
  * enforce stricter parsing to avoid CVE-2021-3864
  * Added patch logrotate-enforce-stricter-parsing-and-extra-tests.patch
- Fix "/logrotate emits unintended warning: keyword size not properly
  separated, found 0x3d"/ (bsc#1200278, bsc#1200802):
  * Added patch logrotate-dont_warn_on_size=_syntax.patch
mgr-cfg
- version 4.2.8-1
  * Fix the condition for preventing building python 2 subpackage
    for SLE15 (bsc#1197579)
- version 4.2.7-1
  * Fix installation problem for SLE15SP4 due missing python-selinux
mgr-push
- version 4.2.5-1
  * Fix the condition for preventing building python 2 subpackage
    for SLE15
mozilla-nspr
- update to version 4.34.1
  * add file descriptor sanity checks in the NSPR poll function.
- update to version 4.34
  * add an API that returns a preferred loopback IP on hosts that
    have two IP stacks available.
- update to 4.33:
  * fixes to build system and export of private symbols
mozilla-nss
- Require libjitter only for SLE15-SP4 and greater
- update to NSS 3.79.2 (bsc#1204729)
  * bmo#1785846 - Bump minimum NSPR version to 4.34.1.
  * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.
- Add nss-allow-slow-tests.patch, which allows a timed test to run
  longer than 1s. This avoids turning slow builds into broken
  builds.
- Update nss-fips-approved-crypto-non-ec.patch to allow the use of
  DSA keys (verification only) (bsc#1201298).
- Update nss-fips-constructor-self-tests.patch to add
  sftk_FIPSRepeatIntegrityCheck() to softoken's .def file
  (bsc#1198980).
- Update nss-fips-approved-crypto-non-ec.patch to allow the use of
  longer symmetric keys via the service level indicator
  (bsc#1191546).
- Update nss-fips-constructor-self-tests.patch to hopefully export
  sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).
- Update nss-fips-approved-crypto-non-ec.patch to prevent sessions
  from getting flagged as non-FIPS (bsc#1191546).
- Mark DSA keygen unapproved (bsc#1191546, bsc#1201298).
- Enable nss-fips-drbg-libjitter.patch now that we have a patched
  libjitter to build with (bsc#1202870).
- Update nss-fips-approved-crypto-non-ec.patch to prevent keys
  from getting flagged as non-FIPS and add remaining TLS mechanisms.
- Add nss-fips-drbg-libjitter.patch to use libjitterentropy for
  entropy. This is disabled until we can avoid the inline assembler
  in the latter's header file that relies on GNU extensions.
- Update nss-fips-constructor-self-tests.patch to fix an abort()
  when both NSS_FIPS and /proc FIPS mode are enabled.
- update to NSS 3.79.1 (bsc#1202645)
  * bmo#1366464 - compare signature and signatureAlgorithm fields in legacy certificate verifier.
  * bmo#1771498 - Uninitialized value in cert_ComputeCertType.
  * bmo#1759794 - protect SFTKSlot needLogin with slotLock.
  * bmo#1760998 - avoid data race on primary password change.
  * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state.
- Update nss-fips-approved-crypto-non-ec.patch to unapprove the
  rest of the DSA ciphers, keeping signature verification only
  (bsc#1201298).
- Update nss-fips-constructor-self-tests.patch to fix compiler
  warning.
- Update nss-fips-constructor-self-tests.patch to add on-demand
  integrity tests through sftk_FIPSRepeatIntegrityCheck()
  (bsc#1198980).
- Update nss-fips-approved-crypto-non-ec.patch to mark algorithms
  as approved/non-approved according to security policy
  (bsc#1191546, bsc#1201298).
- Update nss-fips-approved-crypto-non-ec.patch to remove hard
  disabling of unapproved algorithms. This requirement is now
  fulfilled by the service level indicator (bsc#1200325).
- Remove nss-fips-tls-allow-md5-prf.patch, since we no longer need
  the workaround in FIPS mode (bsc#1200325).
- Remove nss-fips-tests-skip.patch. This is no longer needed since
  we removed the code to short-circuit broken hashes and moved to
  using the SLI.
- Remove upstreamed patches:
  * nss-fips-version-indicators.patch
  * nss-fips-tests-pin-paypalee-cert.patch
- update to NSS 3.79
  - bmo#205717 - Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls.
  - bmo#1766907 - Update mercurial in clang-format docker image.
  - bmo#1454072 - Use of uninitialized pointer in lg_init after alloc fail.
  - bmo#1769295 - selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo.
  - bmo#1753315 - Add SECMOD_LockedModuleHasRemovableSlots.
  - bmo#1387919 - Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP.
  - bmo#1765753 - Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts.
  - bmo#1765753 - TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version.
  - bmo#1764788 - Correct invalid record inner and outer content type alerts.
  - bmo#1757075 - NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding.
  - bmo#1766978 - improve error handling after nssCKFWInstance_CreateObjectHandle.
  - bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple.
  - bmo#1769302 - NSS 3.79 should depend on NSPR 4.34
- update to NSS 3.78.1
  * bmo#1767590 - Initialize pointers passed to
    NSS_CMSDigestContext_FinishMultiple
- update to NSS 3.78
    bmo#1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests.
    bmo#1294978 - Reworked overlong record size checks and added TLS1.3 specific boundaries.
    bmo#1763120 - Add ECH Grease Support to tstclnt
    bmo#1765003 - Add a strict variant of moz::pkix::CheckCertHostname.
    bmo#1166338 - Change SSL_REUSE_SERVER_ECDHE_KEY default to false.
    bmo#1760813 - Make SEC_PKCS12EnableCipher succeed
    bmo#1762489 - Update zlib in NSS to 1.2.12.
- update to NSS 3.77
  * Bug 1762244 - resolve mpitests build failure on Windows.
  * bmo#1761779 - Fix link to TLS page on wireshark wiki
  * bmo#1754890 - Add two D-TRUST 2020 root certificates.
  * bmo#1751298 - Add Telia Root CA v2 root certificate.
  * bmo#1751305 - Remove expired explicitly distrusted certificates
    from certdata.txt.
  * bmo#1005084 - support specific RSA-PSS parameters in mozilla::pkix
  * bmo#1753535 - Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate.
  * bmo#1756271 - Remove token member from NSSSlot struct.
  * bmo#1602379 - Provide secure variants of mpp_pprime and mpp_make_prime.
  * bmo#1757279 - Support UTF-8 library path in the module spec string.
  * bmo#1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun.
  * bmo#1760827 - Add a CI Target for gcc-11.
  * bmo#1760828 - Change to makefiles for gcc-4.8.
  * bmo#1741688 - Update googletest to 1.11.0
  * bmo#1759525 - Add SetTls13GreaseEchSize to experimental API.
  * bmo#1755264 - TLS 1.3 Illegal legacy_version handling/alerts.
  * bmo#1755904 - Fix calculation of ECH HRR Transcript.
  * bmo#1758741 - Allow ld path to be set as environment variable.
  * bmo#1760653 - Ensure we don't read uninitialized memory in ssl gtests.
  * bmo#1758478 - Fix DataBuffer Move Assignment.
  * bmo#1552254 - internal_error alert on Certificate Request with
    sha1+ecdsa in TLS 1.3
  * bmo#1755092 - rework signature verification in mozilla::pkix
- Require nss-util in nss.pc and subsequently remove -lnssutil3
- update to NSS 3.76.1
  NSS 3.76.1
  * bmo#1756271 - Remove token member from NSSSlot struct.
  NSS 3.76
  * bmo#1755555 - Hold tokensLock through nssToken_GetSlot calls in
    nssTrustDomain_GetActiveSlots.
  * bmo#1370866 - Check return value of PK11Slot_GetNSSToken.
  * bmo#1747957 - Use Wycheproof JSON for RSASSA-PSS
  * bmo#1679803 - Add SHA256 fingerprint comments to old
    certdata.txt entries.
  * bmo#1753505 - Avoid truncating files in nss-release-helper.py.
  * bmo#1751157 - Throw illegal_parameter alert for illegal extensions
    in handshake message.
- Add nss-util pkgconfig and config files (copied from RH/Fedora)
- update to NSS 3.75
  * bmo#1749030 - This patch adds gcc-9 and gcc-10 to the CI.
  * bmo#1749794 - Make DottedOIDToCode.py compatible with python3.
  * bmo#1749475 - Avoid undefined shift in SSL_CERT_IS while fuzzing.
  * bmo#1748386 - Remove redundant key type check.
  * bmo#1749869 - Update ABI expectations to match ECH changes.
  * bmo#1748386 - Enable CKM_CHACHA20.
  * bmo#1747327 - check return on NSS_NoDB_Init and NSS_Shutdown.
  * bmo#1747310 - real move assignment operator.
  * bmo#1748245 - Run ECDSA test vectors from bltest as part of the CI tests.
  * bmo#1743302 - Add ECDSA test vectors to the bltest command line tool.
  * bmo#1747772 - Allow to build using clang's integrated assembler.
  * bmo#1321398 - Allow to override python for the build.
  * bmo#1747317 - test HKDF output rather than input.
  * bmo#1747316 - Use ASSERT macros to end failed tests early.
  * bmo#1747310 - move assignment operator for DataBuffer.
  * bmo#1712879 - Add test cases for ECH compression and unexpected
    extensions in SH.
  * bmo#1725938 - Update tests for ECH-13.
  * bmo#1725938 - Tidy up error handling.
  * bmo#1728281 - Add tests for ECH HRR Changes.
  * bmo#1728281 - Server only sends GREASE HRR extension if enabled
    by preference.
  * bmo#1725938 - Update generation of the Associated Data for ECH-13.
  * bmo#1712879 - When ECH is accepted, reject extensions which were
    only advertised in the Outer Client Hello.
  * bmo#1712879 - Allow for compressed, non-contiguous, extensions.
  * bmo#1712879 - Scramble the PSK extension in CHOuter.
  * bmo#1712647 - Split custom extension handling for ECH.
  * bmo#1728281 - Add ECH-13 HRR Handling.
  * bmo#1677181 - Client side ECH padding.
  * bmo#1725938 - Stricter ClientHelloInner Decompression.
  * bmo#1725938 - Remove ECH_inner extension, use new enum format.
  * bmo#1725938 - Update the version number for ECH-13 and adjust
    the ECHConfig size.
- update to NSS 3.74
  * bmo#966856 - mozilla::pkix: support SHA-2 hashes in CertIDs in
    OCSP responses
  * bmo#1553612 - Ensure clients offer consistent ciphersuites after HRR
  * bmo#1721426 - NSS does not properly restrict server keys based on policy
  * bmo#1733003 - Set nssckbi version number to 2.54
  * bmo#1735407 - Replace Google Trust Services LLC (GTS) R4 root certificate
  * bmo#1735407 - Replace Google Trust Services LLC (GTS) R3 root certificate
  * bmo#1735407 - Replace Google Trust Services LLC (GTS) R2 root certificate
  * bmo#1735407 - Replace Google Trust Services LLC (GTS) R1 root certificate
  * bmo#1735407 - Replace GlobalSign ECC Root CA R4
  * bmo#1733560 - Remove Expired Root Certificates - DST Root CA X3
  * bmo#1740807 - Remove Expiring Cybertrust Global Root and GlobalSign root
    certificates
  * bmo#1741930 - Add renewed Autoridad de Certificacion Firmaprofesional
    CIF A62634068 root certificate
  * bmo#1740095 - Add iTrusChina ECC root certificate
  * bmo#1740095 - Add iTrusChina RSA root certificate
  * bmo#1738805 - Add ISRG Root X2 root certificate
  * bmo#1733012 - Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate
  * bmo#1738028 - Avoid a clang 13 unused variable warning in opt build
  * bmo#1735028 - Check for missing signedData field
  * bmo#1737470 - Ensure DER encoded signatures are within size limits
- enable key logging option (boo#1195040)
- update to NSS 3.73.1:
  * Add SHA-2 support to mozilla::pkix's OSCP implementation
- update to NSS 3.73
  * bmo#1735028 - check for missing signedData field.
  * bmo#1737470 - Ensure DER encoded signatures are within size limits.
  * bmo#1729550 - NSS needs FiPS 140-3 version indicators.
  * bmo#1692132 - pkix_CacheCert_Lookup doesn't return cached certs
  * bmo#1738600 - sunset Coverity from NSS
  MFSA 2021-51 (bsc#1193170)
  * CVE-2021-43527 (bmo#1737470)
    Memory corruption via DER-encoded DSA and RSA-PSS signatures
- update to NSS 3.72
  * Remove newline at the end of coreconf.dep
  * bmo#1731911 - Fix nsinstall parallel failure.
  * bmo#1729930 - Increase KDF cache size to mitigate perf
    regression in about:logins
- update to NSS 3.71
  * bmo#1717716 - Set nssckbi version number to 2.52.
  * bmo#1667000 - Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py
  * bmo#1373716 - Import of PKCS#12 files with Camellia encryption is not supported
  * bmo#1717707 - Add HARICA Client ECC Root CA 2021.
  * bmo#1717707 - Add HARICA Client RSA Root CA 2021.
  * bmo#1717707 - Add HARICA TLS ECC Root CA 2021.
  * bmo#1717707 - Add HARICA TLS RSA Root CA 2021.
  * bmo#1728394 - Add TunTrust Root CA certificate to NSS.
- update to NSS 3.70
  * bmo#1726022 - Update test case to verify fix.
  * bmo#1714579 - Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max
  * bmo#1714579 - Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback
  * bmo#1681975 - Avoid using a lookup table in nssb64d.
  * bmo#1724629 - Use HW accelerated SHA2 on AArch64 Big Endian.
  * bmo#1714579 - Change default value of enableHelloDowngradeCheck to true.
  * bmo#1726022 - Cache additional PBE entries.
  * bmo#1709750 - Read HPKE vectors from official JSON.
- Update to NSS 3.69.1
  * bmo#1722613 (Backout) - Disable DTLS 1.0 and 1.1 by default
  * bmo#1720226 (Backout) - integrity checks in key4.db not happening
    on private components with AES_CBC
  NSS 3.69
  * bmo#1722613 - Disable DTLS 1.0 and 1.1 by default (backed out again)
  * bmo#1720226 - integrity checks in key4.db not happening on private
    components with AES_CBC (backed out again)
  * bmo#1720235 - SSL handling of signature algorithms ignores
    environmental invalid algorithms.
  * bmo#1721476 - sqlite 3.34 changed it's open semantics, causing
    nss failures.
    (removed obsolete nss-btrfs-sqlite.patch)
  * bmo#1720230 - Gtest update changed the gtest reports, losing gtest
    details in all.sh reports.
  * bmo#1720228 - NSS incorrectly accepting 1536 bit DH primes in FIPS mode
  * bmo#1720232 - SQLite calls could timeout in starvation situations.
  * bmo#1720225 - Coverity/cpp scanner errors found in nss 3.67
  * bmo#1709817 - Import the NSS documentation from MDN in nss/doc.
  * bmo#1720227 - NSS using a tempdir to measure sql performance not active
- add nss-fips-stricter-dh.patch
- updated existing patches with latest SLE
- Mozilla NSS 3.68.4 (bsc#1200027)
  * Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple.
    (bmo#1767590)
- Update nss-fips-constructor-self-tests.patch to scan
  LD_LIBRARY_PATH for external libraries to be checksummed.
- Run test suite at build time, and make it pass (bsc#1198486).
  Based on work by Marcus Meissner.
- Add nss-fips-tests-skip.patch to skip algorithms that are hard
  disabled in FIPS mode.
- Add nss-fips-tests-pin-paypalee-cert.patch to prevent expired
  PayPalEE cert from failing the tests.
- Add nss-fips-tests-enable-fips.patch, which enables FIPS during
  test certificate creation and disables the library checksum
  validation during same.
- Update nss-fips-constructor-self-tests.patch to allow
  checksumming to be disabled, but only if we entered FIPS mode
  due to NSS_FIPS being set, not if it came from /proc.
- Add nss-fips-pbkdf-kat-compliance.patch (bsc#1192079). This
  makes the PBKDF known answer test compliant with NIST SP800-132.
- Update FIPS validation string to version-release format.
- Update nss-fips-approved-crypto-non-ec.patch to remove XCBC MAC
  from list of FIPS approved algorithms.
- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID
  for build.
- Update nss-fips-approved-crypto-non-ec.patch to claim 3DES
  unapproved in FIPS mode (bsc#1192080).
- Update nss-fips-constructor-self-tests.patch to allow testing
  of unapproved algorithms (bsc#1192228).
- Add nss-fips-version-indicators.patch (bmo#1729550, bsc#1192086).
  This adds FIPS version indicators.
- Add nss-fips-180-3-csp-clearing.patch (bmo#1697303, bsc#1192087).
  Most of the relevant changes are already upstream since NSS 3.60.
ncurses
- Add patch ncurses-bnc1198627.patch
  * Fix bsc#1198627: CVE-2022-29458: ncurses: segfaulting OOB read
nftables
- add 0001-cache-check-for-NULL-chain-in-cache_init.patch: this fixes rare
  crashes that could occur e.g. in firewalld (bsc#1197606).
open-iscsi
- Modify SPEC file so systemd unit files are mode 644 (not 755)
  (bsc#1200570)
- For Tumbleweed, moved logrotate files from user-specific
  directory /etc/logrotate.d to vendor-specific
  /usr/etc/logrotate.d
  (for Stefan Schubert <schubi@suse.com>)
- Set initiatorname in %post (at end of install), for cases
  where root is read-only at startup time (bsc#1198457)
- Update to latest upstream, including:
  * Added 'distclean' to Makefile targets
  * Ensure Makefile '.PHONY' targets set up correctly
  * fix an iscsid logout bug generating a false error
    and cleanup logout error messages
- Updated to latest upstream version, tagged 2.1.7. Changes
  included:
  * updated/fixed test script
  * updated build system
  * several bug fixes, including one for bsc#1199264
- Updated to latest upstream, including bug fixes and cleanups.
  Changes included:
  * add handling name/value pairs for firmware login (bsc#1196113),
    including man page update for same
  * Fix bug where some package parts were installed using
    DESTDIR twice
  * general build cleanup (in prep for removing DB files from
    /etc/iscsi some day soon)
  Also, now delivering a "/package config"/ file for libopeniscsiusr.
openldap2
- bsc#1198341 - Prevent memory reuse which may lead to instability
  * 0243-Change-malloc-to-use-calloc-to-prevent-memory-reuse-.patch
- bsc#1199240 - CVE-2022-29155 - Resolve sql injection in back-sql
  * 0242-ITS-9815-slapd-sql-escape-filter-values.patch
- bsc#1191157 - Correct version specification in ppolicy to allow
  submission to SP3 for TLS1.3
- bsc#1191157 - allow specification of max/min TLS version with TLS1.3
  * 0239-ITS-9422-Update-for-TLS-v1.3.patch
  * 0240-ITS-9518-add-LDAP_OPT_X_TLS_PROTOCOL_MAX-option.patch
  * 0241-TLS-set-protocol-version.patch
- bsc#1197004 - libldap was able to be out of step with openldap in
  some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their
  related release versions.
- jsc#PM-3288 - restore CLDAP functionality in CLI tools
openssl-1_1
- Encrypt the sixteen bytes that were unencrypted in some circumstances
  on 32-bit x86 platforms.
  * [bsc#1201099, CVE-2022-2097]
  * added openssl-CVE-2022-2097.patch
- Added	openssl-1_1-Fix-file-operations-in-c_rehash.patch
  * bsc#1200550
  * CVE-2022-2068
  * Fixed more shell code injection issues in c_rehash
- Added openssl-update_expired_certificates.patch
  * Openssl failed tests because of expired certificates.
  * bsc#1185637
  * Sourced from https://github.com/openssl/openssl/pull/18446/commits
- Security fix: [bsc#1199166, CVE-2022-1292]
  * Added: openssl-CVE-2022-1292.patch
  * properly sanitise shell metacharacters in c_rehash script.
p11-kit
- CVE-2020-29362: Fixed a 4 byte overread (bsc#1180065)
  Added p11-kit-CVE-2020-29362.patch:
pam
- Do not include obsolete libselinux header files flask.h and
  av_permissions.h.
  [bsc#1197794, pam-bsc1197794-do-not-include-obsolete-header-files.patch]
patch
- fix-swapping-fake-lines-in-pch_swap.patch: Fix swapping fake
  lines in pch_swap. This bug was causing a double free leading to
  a crash (boo#1080985 CVE-2018-6952).
- abort-when-cleaning-up-fails.patch: Abort when cleaning up fails.
  This bug could cause an infinite loop when a patch wouldn't
  apply, leading to a segmentation fault (boo#1111572).
- dont-follow-symlinks-unless-asked.patch: Don't follow symlinks
  unless --follow-symlinks is given. This increases the security
  against malicious patches (boo#1142041 CVE-2019-13636).
- pass-the-correct-stat-to-backup-files.patch: Pass the correct
  stat to backup files. This bug would occasionally cause backup
  files to be missing when all hunks failed to apply (boo#1198106).
patterns-suse-manager
- Strictly require OpenJDK 11 (bsc#1202142)
- golang-github-wrouesnel-postgres_exporter was renamed to
  prometheus-postgres_exporter
pcre
- Added pcre-8.45-bsc1199232-unicode-property-matching.patch
  * bsc#1199232
  * CVE-2022-1586
  * Fixes unicode property matching issue
pcre2
- Added pcre2-bsc1199235-CVE-2022-1587.patch
  * CVE-2022-1587 / bsc#1199235
  * Fix out-of-bounds read due to bug in recursions
  * Sourced from:
  - https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0
- Added pcre2-Fix_crash_when_X_is_used_without_UTF_in_JIT.patch
  * CVE-2019-20454 / bsc#1164384
  * Fix crash when X is used in non-UTF mode on certain inputs.
  * Sourced from:
  - https://github.com/PCRE2Project/pcre2/commit/342c16ecd31bd12fc350ee31d2dcc041832ebb3f
  - https://github.com/PCRE2Project/pcre2/commit/e118e60a68f03f38dd2ff3d16ca2e2e0d800e1d9
- Added pcre2-10.31-bsc1199232-unicode-property-matching.patch
  * bsc#1199232 / CVE-2022-1586
  * Fixes unicode property matching issue
perl
- fix File::Path rmtree/remove_tree race condition
  [bnc#1047178] [CVE-2017-6512]
  new patch: perl-file_path_rmtree_fchmod.diff
- Stabilize Socket::VERSION comparisons [bnc#1193489]
  new patch: perl-Stabilize-Socket-VERSION-comparisons.patch
perl-Bootloader
- merge gh#openSUSE/perl-bootloader#139
- fix sysconfig parsing (bsc#1198828)
- 0.939
- merge gh#openSUSE/perl-bootloader#138
- grub2/install: reset error code when passing through recover code
  (bsc#1198197)
- 0.938
- merge gh#openSUSE/perl-bootloader#137
- grub2 install: Support secure boot on powerpc (bsc#1192764
  jsc#SLE-18271).
- 0.937
perl-XML-LibXML
- (bsc#1197798) FTBFS: compile against latest version available of
  libxml in SP4 so perl-XML-LibXSLT compiles cleanly.
permissions
  * Revert "/drop ping capabilities in favor of ICMP_PROTO sockets"/. Older
    SLE-15 versions don't properly support this feature yet (bsc#1204137)
- Update to version 20181225:
  * fix regression introduced by backport of security fix (bsc#1203911)
- Update to version 20181225:
  * chkstat: also consider group controlled paths (bsc#1203018, CVE-2022-31252)
- Update to version 20181225:
procps
- Add the patches
  * procps-3.3.17-library-bsc1181475.patch
  * procps-3.3.17-top-bsc1181475.patch
  which are backports of current newlib tree to solve bug bsc#1181475
  * 'free' command reports misleading "/used"/ value
psmisc
  * Add a fallback if the system call name_to_handle_at() is
    not supported by the used file system.
- Add patch psmisc-22.21-semaphores.patch
  * Replace the synchronizing over pipes of the sub process for the
    stat(2) system call with mutex and conditions from pthreads(7)
    (bsc#1194172)
- Add patch psmisc-22.21-statx.patch
  * Use statx(2) or SYS_statx system call to replace the stat(2)
    system call and avoid the sub process at all (bsc#1194172)
- Change patch 0001-Use-mountinfo-to-be-able-to-use-the-mount-identity.patch
python-M2Crypto
- Add CVE-2020-25657-Bleichenbacher-attack.patch (CVE-2020-25657,
  bsc#1178829), which mitigates the Bleichenbacher timing attacks
  in the RSA decryption API.
- Add python-M2Crypto.keyring to verify GPG signature of tarball.
python-PyJWT
- Add CVE-2022-29217-non-blocked-pubkeys.patch fixing
  CVE-2022-29217 (bsc#1199756), which disallows use of blocked
  pubkeys (heavily modified from upstream).
python-boto3
- Update to version 1.23.4 (bsc#1199716)
  * api-change:``gamesparks``: [``botocore``] This release adds an optional DeploymentResult field in
    the responses of GetStageDeploymentIntegrationTests and ListStageDeploymentIntegrationTests APIs.
  * enhancement:StreamingBody: [``botocore``] Allow StreamingBody to be used as a context manager
  * api-change:``lookoutmetrics``: [``botocore``] In this release we added SnsFormat to
    SNSConfiguration to support human readable alert.
- from version 1.23.3
  * api-change:``greengrassv2``: [``botocore``] This release adds the new DeleteDeployment API
    operation that you can use to delete deployment resources. This release also adds support for
    discontinued AWS-provided components, so AWS can communicate when a component has any issues that
    you should consider before you deploy it.
  * api-change:``quicksight``: [``botocore``] API UpdatePublicSharingSettings enables IAM admins to
    enable/disable account level setting for public access of dashboards. When enabled,
    owners/co-owners for dashboards can enable public access on their dashboards. These dashboards can
    only be accessed through share link or embedding.
  * api-change:``appmesh``: [``botocore``] This release updates the existing Create and Update APIs
    for meshes and virtual nodes by adding a new IP preference field. This new IP preference field can
    be used to control the IP versions being used with the mesh and allows for IPv6 support within App
    Mesh.
  * api-change:``batch``: [``botocore``] Documentation updates for AWS Batch.
  * api-change:``iotevents-data``: [``botocore``] Introducing new API for deleting detectors:
    BatchDeleteDetector.
  * api-change:``transfer``: [``botocore``] AWS Transfer Family now supports SetStat server
    configuration option, which provides the ability to ignore SetStat command issued by file transfer
    clients, enabling customers to upload files without any errors.
- from version 1.23.2
  * api-change:``kms``: [``botocore``] Add HMAC best practice tip, annual rotation of AWS managed
    keys.
  * api-change:``glue``: [``botocore``] This release adds a new optional parameter called
    codeGenNodeConfiguration to CRUD job APIs that allows users to manage visual jobs via APIs. The
    updated CreateJob and UpdateJob will create jobs that can be viewed in Glue Studio as a visual
    graph. GetJob can be used to get codeGenNodeConfiguration.
- Remove unnecessary version constraint for python3-pytest in BuildRequires
- Update BuildRequires and Requires from setup.py
- Update to version 1.23.1
  * api-change:``resiliencehub``: [``botocore``] In this release, we are introducing support for
    Amazon Elastic Container Service, Amazon Route 53, AWS Elastic Disaster Recovery, AWS Backup in
    addition to the existing supported Services.  This release also supports Terraform file input from
    S3 and scheduling daily assessments
  * api-change:``servicecatalog``: [``botocore``] Updated the descriptions for the
    ListAcceptedPortfolioShares API description and the PortfolioShareType parameters.
  * api-change:``discovery``: [``botocore``] Add Migration Evaluator Collector details to the
    GetDiscoverySummary API response
  * api-change:``sts``: [``botocore``] Documentation updates for AWS Security Token Service.
  * api-change:``workspaces-web``: [``botocore``] Amazon WorkSpaces Web now supports Administrator
    timeout control
  * api-change:``rekognition``: [``botocore``] Documentation updates for Amazon Rekognition.
  * api-change:``cloudfront``: [``botocore``] Introduced a new error
    (TooLongCSPInResponseHeadersPolicy) that is returned when the value of the Content-Security-Policy
    header in a response headers policy exceeds the maximum allowed length.
- from version 1.23.0
  * feature:Loaders: [``botocore``] Support for loading gzip compressed model files.
  * api-change:``grafana``: [``botocore``] This release adds APIs for creating and deleting API keys
    in an Amazon Managed Grafana workspace.
- from version 1.22.13
  * api-change:``ivschat``: [``botocore``] Documentation-only updates for IVS Chat API Reference.
  * api-change:``lambda``: [``botocore``] Lambda releases NodeJs 16 managed runtime to be available
    in all commercial regions.
  * api-change:``kendra``: [``botocore``] Amazon Kendra now provides a data source connector for
    Jira. For more information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-jira.html
  * api-change:``transfer``: [``botocore``] AWS Transfer Family now accepts ECDSA keys for server
    host keys
  * api-change:``iot``: [``botocore``] Documentation update for China region ListMetricValues for IoT
  * api-change:``workspaces``: [``botocore``] Increased the character limit of the login message from
    600 to 850 characters.
  * api-change:``finspace-data``: [``botocore``] We've now deprecated CreateSnapshot permission for
    creating a data view, instead use CreateDataView permission.
  * api-change:``lightsail``: [``botocore``] This release adds support to include inactive database
    bundles in the response of the GetRelationalDatabaseBundles request.
  * api-change:``outposts``: [``botocore``] Documentation updates for AWS Outposts.
  * api-change:``ec2``: [``botocore``] This release introduces a target type Gateway Load Balancer
    Endpoint for mirrored traffic. Customers can now specify GatewayLoadBalancerEndpoint option during
    the creation of a traffic mirror target.
  * api-change:``ssm-incidents``: [``botocore``] Adding support for dynamic SSM Runbook parameter
    values. Updating validation pattern for engagements. Adding ConflictException to
    UpdateReplicationSet API contract.
- from version 1.22.12
  * api-change:``secretsmanager``: [``botocore``] Doc only update for Secrets Manager that fixes
    several customer-reported issues.
  * api-change:``ec2``: [``botocore``] This release updates AWS PrivateLink APIs to support IPv6 for
    PrivateLink Services and Endpoints of type 'Interface'.
- Update BuildRequires and Requires from setup.py
- Update to version 1.22.11
  * api-change:``migration-hub-refactor-spaces``: [``botocore``] AWS Migration Hub Refactor Spaces
    documentation only update to fix a formatting issue.
  * api-change:``ec2``: [``botocore``] Added support for using NitroTPM and UEFI Secure Boot on EC2
    instances.
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``compute-optimizer``: [``botocore``] Documentation updates for Compute Optimizer
  * api-change:``eks``: [``botocore``] Adds BOTTLEROCKET_ARM_64_NVIDIA and BOTTLEROCKET_x86_64_NVIDIA
    AMI types to EKS managed nodegroups
- from version 1.22.10
  * api-change:``evidently``: [``botocore``] Add detail message inside GetExperimentResults API
    response to indicate experiment result availability
  * api-change:``ssm-contacts``: [``botocore``] Fixed an error in the DescribeEngagement example for
    AWS Incident Manager.
  * api-change:``cloudcontrol``: [``botocore``] SDK release for Cloud Control API to include
    paginators for Python SDK.
- from version 1.22.9
  * api-change:``rds``: [``botocore``] Various documentation improvements.
  * api-change:``redshift``: [``botocore``] Introduces new field 'LoadSampleData' in CreateCluster
    operation. Customers can now specify 'LoadSampleData' option during creation of a cluster, which
    results in loading of sample data in the cluster that is created.
  * api-change:``ec2``: [``botocore``] Add new state values for IPAMs, IPAM Scopes, and IPAM Pools.
  * api-change:``mediapackage``: [``botocore``] This release adds Dvb Dash 2014 as an available
    profile option for Dash Origin Endpoints.
  * api-change:``securityhub``: [``botocore``] Documentation updates for Security Hub API reference
  * api-change:``location``: [``botocore``] Amazon Location Service now includes a MaxResults
    parameter for ListGeofences requests.
- from version 1.22.8
  * api-change:``ec2``: [``botocore``] Amazon EC2 I4i instances are powered by 3rd generation Intel
    Xeon Scalable processors and feature up to 30 TB of local AWS Nitro SSD storage
  * api-change:``kendra``: [``botocore``] AWS Kendra now supports hierarchical facets for a query.
    For more information, see https://docs.aws.amazon.com/kendra/latest/dg/filtering.html
  * api-change:``iot``: [``botocore``] AWS IoT Jobs now allows you to create up to 100,000 active
    continuous and snapshot jobs by using concurrency control.
  * api-change:``datasync``: [``botocore``] AWS DataSync now supports a new ObjectTags Task API
    option that can be used to control whether Object Tags are transferred.
- from version 1.22.7
  * api-change:``ssm``: [``botocore``] This release adds the TargetMaps parameter in SSM State
    Manager API.
  * api-change:``backup``: [``botocore``] Adds support to 2 new filters about job complete time for 3
    list jobs APIs in AWS Backup
  * api-change:``lightsail``: [``botocore``] Documentation updates for Lightsail
  * api-change:``iotsecuretunneling``: [``botocore``] This release introduces a new API
    RotateTunnelAccessToken that allow revoking the existing tokens and generate new tokens
- from version 1.22.6
  * api-change:``ec2``: [``botocore``] Adds support for allocating Dedicated Hosts on AWS  Outposts.
    The AllocateHosts API now accepts an OutpostArn request  parameter, and the DescribeHosts API now
    includes an OutpostArn response parameter.
  * api-change:``s3``: [``botocore``] Documentation only update for doc bug fixes for the S3 API docs.
  * api-change:``kinesisvideo``: [``botocore``] Add support for multiple image feature related APIs
    for configuring image generation and notification of a video stream. Add "/GET_IMAGES"/ to the list
    of supported API names for the GetDataEndpoint API.
  * api-change:``sagemaker``: [``botocore``] SageMaker Autopilot adds new metrics for all candidate
    models generated by Autopilot experiments; RStudio on SageMaker now allows users to bring your own
    development environment in a custom image.
  * api-change:``kinesis-video-archived-media``: [``botocore``] Add support for GetImages API  for
    retrieving images from a video stream
- from version 1.22.5
  * api-change:``organizations``: [``botocore``] This release adds the INVALID_PAYMENT_INSTRUMENT as
    a fail reason and an error message.
  * api-change:``synthetics``: [``botocore``] CloudWatch Synthetics has introduced a new feature to
    provide customers with an option to delete the underlying resources that Synthetics canary creates
    when the user chooses to delete the canary.
  * api-change:``outposts``: [``botocore``] This release adds a new API called ListAssets to the
    Outposts SDK, which lists the hardware assets in an Outpost.
- from version 1.22.4
  * api-change:``rds``: [``botocore``] Feature - Adds support for Internet Protocol Version 6 (IPv6)
    on RDS database instances.
  * api-change:``codeguru-reviewer``: [``botocore``] Amazon CodeGuru Reviewer now supports
    suppressing recommendations from being generated on specific files and directories.
  * api-change:``ssm``: [``botocore``] Update the StartChangeRequestExecution, adding TargetMaps to
    the Runbook parameter
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK nows supports creation
    of Dolby Vision profile 8.1, the ability to generate black frames of video, and introduces
    audio-only DASH and CMAF support.
  * api-change:``wafv2``: [``botocore``] You can now inspect all request headers and all cookies. You
    can now specify how to handle oversize body contents in your rules that inspect the body.
- from version 1.22.3
  * api-change:``auditmanager``: [``botocore``] This release adds documentation updates for Audit
    Manager. We provided examples of how to use the Custom_ prefix for the keywordValue attribute. We
    also provided more details about the DeleteAssessmentReport operation.
  * api-change:``network-firewall``: [``botocore``] AWS Network Firewall adds support for stateful
    threat signature AWS managed rule groups.
  * api-change:``ec2``: [``botocore``] This release adds support to query the public key and creation
    date of EC2 Key Pairs. Additionally, the format (pem or ppk) of a key pair can be specified when
    creating a new key pair.
  * api-change:``braket``: [``botocore``] This release enables Braket Hybrid Jobs with Embedded
    Simulators to have multiple instances.
  * api-change:``guardduty``: [``botocore``] Documentation update for API description.
  * api-change:``connect``: [``botocore``] This release introduces an API for changing the current
    agent status of a user in Connect.
- from version 1.22.2
  * api-change:``rekognition``: [``botocore``] This release adds support to configure
    stream-processor resources for label detections on streaming-videos. UpateStreamProcessor API is
    also launched with this release, which could be used to update an existing stream-processor.
  * api-change:``cloudtrail``: [``botocore``] Increases the retention period maximum to 2557 days.
    Deprecates unused fields of the ListEventDataStores API response. Updates documentation.
  * api-change:``lookoutequipment``: [``botocore``] This release adds the following new features: 1)
    Introduces an option for automatic schema creation 2) Now allows for Ingestion of data containing
    most common errors and allows automatic data cleaning 3) Introduces new API ListSensorStatistics
    that gives further information about the ingested data
  * api-change:``iotwireless``: [``botocore``] Add list support for event configurations, allow to
    get and update event configurations by resource type, support LoRaWAN events; Make
    NetworkAnalyzerConfiguration as a resource, add List, Create, Delete API support; Add FCntStart
    attribute support for ABP WirelessDevice.
  * api-change:``amplify``: [``botocore``] Documentation only update to support the Amplify GitHub
    App feature launch
  * api-change:``chime-sdk-media-pipelines``: [``botocore``] For Amazon Chime SDK meetings, the
    Amazon Chime Media Pipelines SDK allows builders to capture audio, video, and content share
    streams. You can also capture meeting events, live transcripts, and data messages. The pipelines
    save the artifacts to an Amazon S3 bucket that you designate.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Autopilot adds support for custom
    validation dataset and validation ratio through the CreateAutoMLJob and DescribeAutoMLJob APIs.
- Update BuildRequires and Requires from setup.py
- Update to version 1.22.1
  * api-change:``lightsail``: [``botocore``] This release adds support for Lightsail load balancer
    HTTP to HTTPS redirect and TLS policy configuration.
  * api-change:``sagemaker``: [``botocore``] SageMaker Inference Recommender now accepts customer KMS
    key ID for encryption of endpoints and compilation outputs created during inference recommendation.
  * api-change:``pricing``: [``botocore``] Documentation updates for Price List API
  * api-change:``glue``: [``botocore``] This release adds documentation for the APIs to create, read,
    delete, list, and batch read of AWS Glue custom patterns, and for Lake Formation configuration
    settings in the AWS Glue crawler.
  * api-change:``cloudfront``: [``botocore``] CloudFront now supports the Server-Timing header in
    HTTP responses sent from CloudFront. You can use this header to view metrics that help you gain
    insights about the behavior and performance of CloudFront. To use this header, enable it in a
    response headers policy.
  * api-change:``ivschat``: [``botocore``] Adds new APIs for IVS Chat, a feature for building
    interactive chat experiences alongside an IVS broadcast.
  * api-change:``network-firewall``: [``botocore``] AWS Network Firewall now enables customers to use
    a customer managed AWS KMS key for the encryption of their firewall resources.
- from version 1.22.0
  * api-change:``gamelift``: [``botocore``] Documentation updates for Amazon GameLift.
  * api-change:``mq``: [``botocore``] This release adds the CRITICAL_ACTION_REQUIRED broker state and
    the ActionRequired API property. CRITICAL_ACTION_REQUIRED informs you when your broker is degraded.
    ActionRequired provides you with a code which you can use to find instructions in the Developer
    Guide on how to resolve the issue.
  * feature:IMDS: [``botocore``] Added resiliency mechanisms to IMDS Credential Fetcher
  * api-change:``securityhub``: [``botocore``] Security Hub now lets you opt-out of auto-enabling the
    defaults standards (CIS and FSBP) in accounts that are auto-enabled with Security Hub via Security
    Hub's integration with AWS Organizations.
  * api-change:``connect``: [``botocore``] This release adds SearchUsers API which can be used to
    search for users with a Connect Instance
  * api-change:``rds-data``: [``botocore``] Support to receive SQL query results in the form of a
    simplified JSON string. This enables developers using the new JSON string format to more easily
    convert it to an object using popular JSON string parsing libraries.
- from version 1.21.46
  * api-change:``chime-sdk-meetings``: [``botocore``] Include additional exceptions types.
  * api-change:``ec2``: [``botocore``] Adds support for waiters that automatically poll for a deleted
    NAT Gateway until it reaches the deleted state.
- from version 1.21.45
  * api-change:``wisdom``: [``botocore``] This release updates the GetRecommendations API to include
    a trigger event list for classifying and grouping recommendations.
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``iottwinmaker``: [``botocore``] General availability (GA) for AWS IoT TwinMaker. For
    more information, see https://docs.aws.amazon.com/iot-twinmaker/latest/apireference/Welcome.html
  * api-change:``secretsmanager``: [``botocore``] Documentation updates for Secrets Manager
  * api-change:``mediatailor``: [``botocore``] This release introduces tiered channels and adds
    support for live sources. Customers using a STANDARD channel can now create programs using live
    sources.
  * api-change:``storagegateway``: [``botocore``] This release adds support for minimum of 5
    character length virtual tape barcodes.
  * api-change:``lookoutmetrics``: [``botocore``] Added DetectMetricSetConfig API for detecting
    configuration required for creating metric set from provided S3 data source.
  * api-change:``iotsitewise``: [``botocore``] This release adds 3 new batch data query APIs :
    BatchGetAssetPropertyValue, BatchGetAssetPropertyValueHistory and BatchGetAssetPropertyAggregates
  * api-change:``glue``: [``botocore``] This release adds APIs to create, read, delete, list, and
    batch read of Glue custom entity types
- from version 1.21.44
  * api-change:``macie2``: [``botocore``] Sensitive data findings in Amazon Macie now indicate how
    Macie found the sensitive data that produced a finding (originType).
  * api-change:``rds``: [``botocore``] Added a new cluster-level attribute to set the capacity range
    for Aurora Serverless v2 instances.
  * api-change:``mgn``: [``botocore``] Removed required annotation from input fields in Describe
    operations requests. Added quotaValue to ServiceQuotaExceededException
  * api-change:``connect``: [``botocore``] This release adds APIs to search, claim, release, list,
    update, and describe phone numbers. You can also use them to associate and disassociate contact
    flows to phone numbers.
- from version 1.21.43
  * api-change:``textract``: [``botocore``] This release adds support for specifying and extracting
    information from documents using the Queries feature within Analyze Document API
  * api-change:``worklink``: [``botocore``] Amazon WorkLink is no longer supported. This will be
    removed in a future version of the SDK.
  * api-change:``ssm``: [``botocore``] Added offset support for specifying the number of days to wait
    after the date and time specified by a CRON expression when creating SSM association.
  * api-change:``autoscaling``: [``botocore``] EC2 Auto Scaling now adds default instance warm-up
    times for all scaling activities, health check replacements, and other replacement events in the
    Auto Scaling instance lifecycle.
  * api-change:``personalize``: [``botocore``] Adding StartRecommender and StopRecommender APIs for
    Personalize.
  * api-change:``kendra``: [``botocore``] Amazon Kendra now provides a data source connector for
    Quip. For more information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-quip.html
  * api-change:``polly``: [``botocore``] Amazon Polly adds new Austrian German voice - Hannah. Hannah
    is available as Neural voice only.
  * api-change:``transfer``: [``botocore``] This release contains corrected HomeDirectoryMappings
    examples for several API functions: CreateAccess, UpdateAccess, CreateUser, and UpdateUser,.
  * api-change:``kms``: [``botocore``] Adds support for KMS keys and APIs that generate and verify
    HMAC codes
  * api-change:``redshift``: [``botocore``] Introduces new fields for LogDestinationType and
    LogExports on EnableLogging requests and Enable/Disable/DescribeLogging responses. Customers can
    now select CloudWatch Logs as a destination for their Audit Logs.
- from version 1.21.42
  * api-change:``lightsail``: [``botocore``] This release adds support to describe the
    synchronization status of the account-level block public access feature for your Amazon Lightsail
    buckets.
  * api-change:``rds``: [``botocore``] Removes Amazon RDS on VMware with the deletion of APIs related
    to Custom Availability Zones and Media installation
  * api-change:``athena``: [``botocore``] This release adds subfields, ErrorMessage, Retryable, to
    the AthenaError response object in the GetQueryExecution API when a query fails.
- from version 1.21.41
  * api-change:``batch``: [``botocore``] Enables configuration updates for compute environments with
    BEST_FIT_PROGRESSIVE and SPOT_CAPACITY_OPTIMIZED allocation strategies.
  * api-change:``ec2``: [``botocore``] Documentation updates for Amazon EC2.
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``appstream``: [``botocore``] Includes updates for create and update fleet APIs to
    manage the session scripts locations for Elastic fleets.
  * api-change:``glue``: [``botocore``] Auto Scaling for Glue version 3.0 and later jobs to
    dynamically scale compute resources. This SDK change provides customers with the auto-scaled DPU
    usage
  * api-change:``appflow``: [``botocore``] Enables users to pass custom token URL parameters for
    Oauth2 authentication during create connector profile
- from version 1.21.40
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``fsx``: [``botocore``] This release adds support for deploying FSx for ONTAP file
    systems in a single Availability Zone.
- from version 1.21.39
  * api-change:``ec2``: [``botocore``] X2idn and X2iedn instances are powered by 3rd generation Intel
    Xeon Scalable processors with an all-core turbo frequency up to 3.5 GHzAmazon EC2. C6a instances
    are powered by 3rd generation AMD EPYC processors.
  * api-change:``devops-guru``: [``botocore``] This release adds new APIs DeleteInsight to deletes
    the insight along with the associated anomalies, events and recommendations.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``iottwinmaker``: [``botocore``] This release adds the following new features: 1)
    ListEntities API now supports search using ExternalId. 2) BatchPutPropertyValue and
    GetPropertyValueHistory API now allows users to represent time in sub-second level precisions.
- from version 1.21.38
  * api-change:``amplifyuibuilder``: [``botocore``] In this release, we have added the ability to
    bind events to component level actions.
  * api-change:``apprunner``: [``botocore``] This release adds tracing for App Runner services with
    X-Ray using AWS Distro for OpenTelemetry. New APIs: CreateObservabilityConfiguration,
    DescribeObservabilityConfiguration, ListObservabilityConfigurations, and
    DeleteObservabilityConfiguration. Updated APIs: CreateService and UpdateService.
  * api-change:``workspaces``: [``botocore``] Added API support that allows customers to create
    GPU-enabled WorkSpaces using EC2 G4dn instances.
- from version 1.21.37
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK has added support for
    the pass-through of WebVTT styling to WebVTT outputs, pass-through of KLV metadata to supported
    formats, and improved filter support for processing 444/RGB content.
  * api-change:``wafv2``: [``botocore``] Add a new CurrentDefaultVersion field to
    ListAvailableManagedRuleGroupVersions API response; add a new VersioningSupported boolean to each
    ManagedRuleGroup returned from ListAvailableManagedRuleGroups API response.
  * api-change:``mediapackage-vod``: [``botocore``] This release adds ScteMarkersSource as an
    available field for Dash Packaging Configurations. When set to MANIFEST, MediaPackage will source
    the SCTE-35 markers from the manifest. When set to SEGMENTS, MediaPackage will source the SCTE-35
    markers from the segments.
- from version 1.21.36
  * api-change:``apigateway``: [``botocore``] ApiGateway CLI command get-usage now includes
    usagePlanId, startDate, and endDate fields in the output to match documentation.
  * api-change:``personalize``: [``botocore``] This release provides tagging support in AWS
    Personalize.
  * api-change:``pi``: [``botocore``] Adds support for DocumentDB to the Performance Insights API.
  * api-change:``events``: [``botocore``] Update events client to latest version
  * api-change:``docdb``: [``botocore``] Added support to enable/disable performance insights when
    creating or modifying db instances
  * api-change:``sagemaker``: [``botocore``] Amazon Sagemaker Notebook Instances now supports G5
    instance types
- from version 1.21.35
  * bugfix:Proxy: [``botocore``] Fix failure case for IP proxy addresses using TLS-in-TLS.
    `boto/botocore#2652 <https://github.com/boto/botocore/pull/2652>`__
  * api-change:``config``: [``botocore``] Add resourceType enums for AWS::EMR::SecurityConfiguration
    and AWS::SageMaker::CodeRepository
  * api-change:``panorama``: [``botocore``] Added Brand field to device listings.
  * api-change:``lambda``: [``botocore``] This release adds new APIs for creating and managing Lambda
    Function URLs and adds a new FunctionUrlAuthType parameter to the AddPermission API. Customers can
    use Function URLs to create built-in HTTPS endpoints on their functions.
  * api-change:``kendra``: [``botocore``] Amazon Kendra now provides a data source connector for Box.
    For more information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-box.html
- from version 1.21.34
  * api-change:``securityhub``: [``botocore``] Added additional ASFF details for RdsSecurityGroup
    AutoScalingGroup, ElbLoadBalancer, CodeBuildProject and RedshiftCluster.
  * api-change:``fsx``: [``botocore``] Provide customers more visibility into file system status by
    adding new "/Misconfigured Unavailable"/ status for Amazon FSx for Windows File Server.
  * api-change:``s3control``: [``botocore``] Documentation-only update for doc bug fixes for the S3
    Control API docs.
  * api-change:``datasync``: [``botocore``] AWS DataSync now supports Amazon FSx for OpenZFS
    locations.
- from version 1.21.33
  * api-change:``iot``: [``botocore``] AWS IoT - AWS IoT Device Defender adds support to list metric
    datapoints collected for IoT devices through the ListMetricValues API
  * api-change:``servicecatalog``: [``botocore``] This release adds ProvisioningArtifictOutputKeys to
    DescribeProvisioningParameters to reference the outputs of a Provisioned Product and deprecates
    ProvisioningArtifactOutputs.
  * api-change:``sms``: [``botocore``] Revised product update notice for SMS console deprecation.
  * api-change:``proton``: [``botocore``] SDK release to support tagging for AWS Proton Repository
    resource
  * enhancement:AWSCRT: [``botocore``] Upgrade awscrt version to 0.13.8
- Update BuildRequires and Requires from setup.py
- Update to version 1.21.32
  * api-change:``connect``: [``botocore``] This release updates these APIs: UpdateInstanceAttribute,
    DescribeInstanceAttribute and ListInstanceAttributes. You can use it to programmatically
    enable/disable multi-party conferencing using attribute type MULTI_PARTY_CONFERENCING on the
    specified Amazon Connect instance.
- from version 1.21.31
  * api-change:``cloudcontrol``: [``botocore``] SDK release for Cloud Control API in Amazon Web
    Services China (Beijing) Region, operated by Sinnet, and Amazon Web Services China (Ningxia)
    Region, operated by NWCD
  * api-change:``pinpoint-sms-voice-v2``: [``botocore``] Amazon Pinpoint now offers a version 2.0
    suite of SMS and voice APIs, providing increased control over sending and configuration. This
    release is a new SDK for sending SMS and voice messages called PinpointSMSVoiceV2.
  * api-change:``workspaces``: [``botocore``] Added APIs that allow you to customize the logo, login
    message, and help links in the WorkSpaces client login page. To learn more, visit
    https://docs.aws.amazon.com/workspaces/latest/adminguide/customize-branding.html
  * api-change:``route53-recovery-cluster``: [``botocore``] This release adds a new API
    "/ListRoutingControls"/ to list routing control states using the highly reliable Route 53 ARC data
    plane endpoints.
  * api-change:``databrew``: [``botocore``] This AWS Glue Databrew release adds feature to support
    ORC as an input format.
  * api-change:``auditmanager``: [``botocore``] This release adds documentation updates for Audit
    Manager. The updates provide data deletion guidance when a customer deregisters Audit Manager or
    deregisters a delegated administrator.
  * api-change:``grafana``: [``botocore``] This release adds tagging support to the Managed Grafana
    service. New APIs: TagResource, UntagResource and ListTagsForResource. Updates: add optional field
    tags to support tagging while calling CreateWorkspace.
- from version 1.21.30
  * api-change:``iot-data``: [``botocore``] Update the default AWS IoT Core Data Plane endpoint from
    VeriSign signed to ATS signed. If you have firewalls with strict egress rules, configure the rules
    to grant you access to data-ats.iot.[region].amazonaws.com or
    data-ats.iot.[region].amazonaws.com.cn.
  * api-change:``ec2``: [``botocore``] This release simplifies the auto-recovery configuration
    process enabling customers to set the recovery behavior to disabled or default
  * api-change:``fms``: [``botocore``] AWS Firewall Manager now supports the configuration of
    third-party policies that can use either the centralized or distributed deployment models.
  * api-change:``fsx``: [``botocore``] This release adds support for modifying throughput capacity
    for FSx for ONTAP file systems.
  * api-change:``iot``: [``botocore``] Doc only update for IoT that fixes customer-reported issues.
- from version 1.21.29
  * api-change:``organizations``: [``botocore``] This release provides the new CloseAccount API that
    enables principals in the management account to close any member account within an organization.
- from version 1.21.28
  * api-change:``medialive``: [``botocore``] This release adds support for selecting a maintenance
    window.
  * api-change:``acm-pca``: [``botocore``] Updating service name entities
- from version 1.21.27
  * api-change:``ec2``: [``botocore``] This is release adds support for Amazon VPC Reachability
    Analyzer to analyze path through a Transit Gateway.
  * api-change:``ssm``: [``botocore``] This Patch Manager release supports creating, updating, and
    deleting Patch Baselines for Rocky Linux OS.
  * api-change:``batch``: [``botocore``] Bug Fix: Fixed a bug where shapes were marked as unboxed and
    were not serialized and sent over the wire, causing an API error from the service.
- from version 1.21.26
  * api-change:``lambda``: [``botocore``] Adds support for increased ephemeral storage (/tmp) up to
    10GB for Lambda functions. Customers can now provision up to 10 GB of ephemeral storage per
    function instance, a 20x increase over the previous limit of 512 MB.
  * api-change:``config``: [``botocore``] Added new APIs GetCustomRulePolicy and
    GetOrganizationCustomRulePolicy, and updated existing APIs PutConfigRule, DescribeConfigRule,
    DescribeConfigRuleEvaluationStatus, PutOrganizationConfigRule, DescribeConfigRule to support a new
    feature for building AWS Config rules with AWS CloudFormation Guard
  * api-change:``transcribe``: [``botocore``] This release adds an additional parameter for
    subtitling with Amazon Transcribe batch jobs: outputStartIndex.
- from version 1.21.25
  * api-change:``redshift``: [``botocore``] This release adds a new [--encrypted | --no-encrypted]
    field in restore-from-cluster-snapshot API. Customers can now restore an unencrypted snapshot to a
    cluster encrypted with AWS Managed Key or their own KMS key.
  * api-change:``ebs``: [``botocore``] Increased the maximum supported value for the Timeout
    parameter of the StartSnapshot API from 60 minutes to 4320 minutes.  Changed the HTTP error code
    for ConflictException from 503 to 409.
  * api-change:``gamesparks``: [``botocore``] Released the preview of Amazon GameSparks, a fully
    managed AWS service that provides a multi-service backend for game developers.
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``transfer``: [``botocore``] Documentation updates for AWS Transfer Family to describe
    how to remove an associated workflow from a server.
  * api-change:``auditmanager``: [``botocore``] This release updates 1 API parameter, the SnsArn
    attribute. The character length and regex pattern for the SnsArn attribute have been updated, which
    enables you to deselect an SNS topic when using the UpdateSettings operation.
  * api-change:``ssm``: [``botocore``] Update AddTagsToResource, ListTagsForResource, and
    RemoveTagsFromResource APIs to reflect the support for tagging Automation resources. Includes other
    minor documentation updates.
- from version 1.21.24
  * api-change:``location``: [``botocore``] Amazon Location Service now includes a MaxResults
    parameter for GetDevicePositionHistory requests.
  * api-change:``polly``: [``botocore``] Amazon Polly adds new Catalan voice - Arlet. Arlet is
    available as Neural voice only.
  * api-change:``lakeformation``: [``botocore``] The release fixes the incorrect permissions called
    out in the documentation - DESCRIBE_TAG, ASSOCIATE_TAG, DELETE_TAG, ALTER_TAG. This trebuchet
    release fixes the corresponding SDK and documentation.
  * api-change:``ecs``: [``botocore``] Documentation only update to address tickets
  * api-change:``ce``: [``botocore``] Added three new APIs to support tagging and resource-level
    authorization on Cost Explorer resources: TagResource, UntagResource, ListTagsForResource.  Added
    optional parameters to CreateCostCategoryDefinition, CreateAnomalySubscription and
    CreateAnomalyMonitor APIs to support Tag On Create.
- from version 1.21.23
  * api-change:``ram``: [``botocore``] Document improvements to the RAM API operations and parameter
    descriptions.
  * api-change:``ecr``: [``botocore``] This release includes a fix in the DescribeImageScanFindings
    paginated output.
  * api-change:``quicksight``: [``botocore``] AWS QuickSight Service Features - Expand public API
    support for group management.
  * api-change:``chime-sdk-meetings``: [``botocore``] Add support for media replication to link
    multiple WebRTC media sessions together to reach larger and global audiences. Participants
    connected to a replica session can be granted access to join the primary session and can switch
    sessions with their existing WebRTC connection
  * api-change:``mediaconnect``: [``botocore``] This release adds support for selecting a maintenance
    window.
- from version 1.21.22
  * enhancement:jmespath: [``botocore``] Add env markers to get working version of jmespath for
    python 3.6
  * api-change:``glue``: [``botocore``] Added 9 new APIs for AWS Glue Interactive Sessions:
    ListSessions, StopSession, CreateSession, GetSession, DeleteSession, RunStatement, GetStatement,
    ListStatements, CancelStatement
- from version 1.21.21
  * enhancement:Dependency: [``botocore``] Added support for jmespath 1.0
  * api-change:``amplifybackend``: [``botocore``] Adding the ability to customize Cognito
    verification messages for email and SMS in CreateBackendAuth and UpdateBackendAuth. Adding
    deprecation documentation for ForgotPassword in CreateBackendAuth and UpdateBackendAuth
  * api-change:``acm-pca``: [``botocore``] AWS Certificate Manager (ACM) Private Certificate
    Authority (CA) now supports customizable certificate subject names and extensions.
  * api-change:``ssm-incidents``: [``botocore``] Removed incorrect validation pattern for
    IncidentRecordSource.invokedBy
  * enhancement:Dependency: Added support for jmespath 1.0
  * api-change:``billingconductor``: [``botocore``] This is the initial SDK release for AWS Billing
    Conductor. The AWS Billing Conductor is a customizable billing service, allowing you to customize
    your billing data to match your desired business structure.
  * api-change:``s3outposts``: [``botocore``] S3 on Outposts is releasing a new API,
    ListSharedEndpoints, that lists all endpoints associated with S3 on Outpost, that has been shared
    by Resource Access Manager (RAM).
- from version 1.21.20
  * api-change:``robomaker``: [``botocore``] This release deprecates ROS, Ubuntu and Gazbeo from
    RoboMaker Simulation Service Software Suites in favor of user-supplied containers and Relaxed
    Software Suites.
  * api-change:``dataexchange``: [``botocore``] This feature enables data providers to use the
    RevokeRevision operation to revoke subscriber access to a given revision. Subscribers are unable to
    interact with assets within a revoked revision.
  * api-change:``ec2``: [``botocore``] Adds the Cascade parameter to the DeleteIpam API. Customers
    can use this parameter to automatically delete their IPAM, including non-default scopes, pools,
    cidrs, and allocations. There mustn't be any pools provisioned in the default public scope to use
    this parameter.
  * api-change:``cognito-idp``: [``botocore``] Updated EmailConfigurationType and
    SmsConfigurationType to reflect that you can now choose Amazon SES and Amazon SNS resources in the
    same Region.
  * enhancement:AWSCRT: [``botocore``] Upgrade awscrt extra to 0.13.5
  * api-change:``location``: [``botocore``] New HERE style "/VectorHereExplore"/ and
    "/VectorHereExploreTruck"/.
  * api-change:``ecs``: [``botocore``] Documentation only update to address tickets
  * api-change:``keyspaces``: [``botocore``] Fixing formatting issues in CLI and SDK documentation
  * api-change:``rds``: [``botocore``] Various documentation improvements
- from version 1.21.19
  * api-change:``kendra``: [``botocore``] Amazon Kendra now provides a data source connector for
    Slack. For more information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-slack.html
  * api-change:``timestream-query``: [``botocore``] Amazon Timestream Scheduled Queries now support
    Timestamp datatype in a multi-measure record.
  * enhancement:Stubber: [``botocore``] Added support for modeled exception fields when adding errors
    to a client stub. Implements boto/boto3`#3178 <https://github.com/boto/botocore/issues/3178>`__.
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``config``: [``botocore``] Add resourceType enums for AWS::ECR::PublicRepository and
    AWS::EC2::LaunchTemplate
- from version 1.21.18
  * api-change:``outposts``: [``botocore``] This release adds address filters for listSites
  * api-change:``lambda``: [``botocore``] Adds PrincipalOrgID support to AddPermission API. Customers
    can use it to manage permissions to lambda functions at AWS Organizations level.
  * api-change:``secretsmanager``: [``botocore``] Documentation updates for Secrets Manager.
  * api-change:``connect``: [``botocore``] This release adds support for enabling Rich Messaging when
    starting a new chat session via the StartChatContact API. Rich Messaging enables the following
    formatting options: bold, italics, hyperlinks, bulleted lists, and numbered lists.
  * api-change:``chime``: [``botocore``] Chime VoiceConnector Logging APIs will now support
    MediaMetricLogs. Also CreateMeetingDialOut now returns AccessDeniedException.
- from version 1.21.17
  * api-change:``transcribe``: [``botocore``] Documentation fix for API
    `StartMedicalTranscriptionJobRequest`, now showing min sample rate as 16khz
  * api-change:``transfer``: [``botocore``] Adding more descriptive error types for managed workflows
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
- from version 1.21.16
  * api-change:``comprehend``: [``botocore``] Amazon Comprehend now supports extracting the sentiment
    associated with entities such as brands, products and services from text documents.
- from version 1.21.15
  * api-change:``eks``: [``botocore``] Introducing a new enum for NodeGroup error code:
    Ec2SubnetMissingIpv6Assignment
  * api-change:``keyspaces``: [``botocore``] Adding link to CloudTrail section in Amazon Keyspaces
    Developer Guide
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK has added support for
    reading timecode from AVCHD sources and now provides the ability to segment WebVTT at the same
    interval as the video and audio in HLS packages.
- from version 1.21.14
  * api-change:``chime-sdk-meetings``: [``botocore``] Adds support for Transcribe language
    identification feature to the StartMeetingTranscription API.
  * api-change:``ecs``: [``botocore``] Amazon ECS UpdateService API now supports additional
    parameters: loadBalancers, propagateTags, enableECSManagedTags, and serviceRegistries
  * api-change:``migration-hub-refactor-spaces``: [``botocore``] AWS Migration Hub Refactor Spaces
    documentation update.
- from version 1.21.13
  * api-change:``synthetics``: [``botocore``] Allow custom handler function.
  * api-change:``transfer``: [``botocore``] Add waiters for server online and offline.
  * api-change:``devops-guru``: [``botocore``] Amazon DevOps Guru now integrates with Amazon CodeGuru
    Profiler. You can view CodeGuru Profiler recommendations for your AWS Lambda function in DevOps
    Guru. This feature is enabled by default for new customers as of 3/4/2022. Existing customers can
    enable this feature with UpdateEventSourcesConfig.
  * api-change:``macie``: [``botocore``] Amazon Macie Classic (macie) has been discontinued and is no
    longer available. A new Amazon Macie (macie2) is now available with significant design improvements
    and additional features.
  * api-change:``ec2``: [``botocore``] Documentation updates for Amazon EC2.
  * api-change:``sts``: [``botocore``] Documentation updates for AWS Security Token Service.
  * api-change:``connect``: [``botocore``] This release updates the *InstanceStorageConfig APIs so
    they support a new ResourceType: REAL_TIME_CONTACT_ANALYSIS_SEGMENTS. Use this resource type to
    enable streaming for real-time contact analysis and to associate the Kinesis stream where real-time
    contact analysis segments will be published.
- from version 1.21.12
  * api-change:``greengrassv2``: [``botocore``] Doc only update that clarifies Create Deployment
    section.
  * api-change:``fsx``: [``botocore``] This release adds support for data repository associations to
    use root ("//"/) as the file system path
  * api-change:``kendra``: [``botocore``] Amazon Kendra now suggests spell corrections for a query.
    For more information, see https://docs.aws.amazon.com/kendra/latest/dg/query-spell-check.html
  * api-change:``appflow``: [``botocore``] Launching Amazon AppFlow Marketo as a destination
    connector SDK.
  * api-change:``timestream-query``: [``botocore``] Documentation only update for SDK and CLI
- from version 1.21.11
  * api-change:``gamelift``: [``botocore``] Minor updates to address errors.
  * api-change:``cloudtrail``: [``botocore``] Add bytesScanned field into responses of DescribeQuery
    and GetQueryResults.
  * api-change:``athena``: [``botocore``] This release adds support for S3 Object Ownership by
    allowing the S3 bucket owner full control canned ACL to be set when Athena writes query results to
    S3 buckets.
  * api-change:``keyspaces``: [``botocore``] This release adds support for data definition language
    (DDL) operations
  * api-change:``ecr``: [``botocore``] This release adds support for tracking images
    lastRecordedPullTime.
- Update BuildRequires and Requires from setup.py
- Update to version 1.21.10
  * api-change:``mediapackage``: [``botocore``] This release adds Hybridcast as an available profile
    option for Dash Origin Endpoints.
  * api-change:``rds``: [``botocore``] Documentation updates for Multi-AZ DB clusters.
  * api-change:``mgn``: [``botocore``] Add support for GP3 and IO2 volume types. Add bootMode to
    LaunchConfiguration object (and as a parameter to UpdateLaunchConfigurationRequest).
  * api-change:``kafkaconnect``: [``botocore``] Adds operation for custom plugin deletion
    (DeleteCustomPlugin) and adds new StateDescription field to DescribeCustomPlugin and
    DescribeConnector responses to return errors from asynchronous resource creation.
- from version 1.21.9
  * api-change:``finspace-data``: [``botocore``] Add new APIs for managing Users and Permission
    Groups.
  * api-change:``amplify``: [``botocore``] Add repositoryCloneMethod field for hosting an Amplify
    app. This field shows what authorization method is used to clone the repo: SSH, TOKEN, or SIGV4.
  * api-change:``fsx``: [``botocore``] This release adds support for the following FSx for OpenZFS
    features: snapshot lifecycle transition messages, force flag for deleting file systems with child
    resources, LZ4 data compression, custom record sizes, and unsetting volume quotas and reservations.
  * api-change:``fis``: [``botocore``] This release adds logging support for AWS Fault Injection
    Simulator experiments. Experiment templates can now be configured to send experiment activity logs
    to Amazon CloudWatch Logs or to an S3 bucket.
  * api-change:``route53-recovery-cluster``: [``botocore``] This release adds a new API option to
    enable overriding safety rules to allow routing control state updates.
  * api-change:``amplifyuibuilder``: [``botocore``] We are adding the ability to configure workflows
    and actions for components.
  * api-change:``athena``: [``botocore``] This release adds support for updating an existing named
    query.
  * api-change:``ec2``: [``botocore``] This release adds support for new AMI property
    'lastLaunchedTime'
  * api-change:``servicecatalog-appregistry``: [``botocore``] AppRegistry is deprecating Application
    and Attribute-Group Name update feature. In this release, we are marking the name attributes for
    Update APIs as deprecated to give a heads up to our customers.
- from version 1.21.8
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``panorama``: [``botocore``] Added NTP server configuration parameter to
    ProvisionDevice operation. Added alternate software fields to DescribeDevice response
- from version 1.21.7
  * api-change:``route53``: [``botocore``] SDK doc update for Route 53 to update some parameters with
    new information.
  * api-change:``databrew``: [``botocore``] This AWS Glue Databrew release adds feature to merge job
    outputs into a max number of files for S3 File output type.
  * api-change:``transfer``: [``botocore``] Support automatic pagination when listing AWS Transfer
    Family resources.
  * api-change:``s3control``: [``botocore``] Amazon S3 Batch Operations adds support for new
    integrity checking capabilities in Amazon S3.
  * api-change:``s3``: [``botocore``] This release adds support for new integrity checking
    capabilities in Amazon S3. You can choose from four supported checksum algorithms for data
    integrity checking on your upload and download requests. In addition, AWS SDK can automatically
    calculate a checksum as it streams data into S3
  * api-change:``fms``: [``botocore``] AWS Firewall Manager now supports the configuration of AWS
    Network Firewall policies with either centralized or distributed deployment models. This release
    also adds support for custom endpoint configuration, where you can choose which Availability Zones
    to create firewall endpoints in.
  * api-change:``lightsail``: [``botocore``] This release adds support to delete and create Lightsail
    default key pairs that you can use with Lightsail instances.
  * api-change:``autoscaling``: [``botocore``] You can now hibernate instances in a warm pool to stop
    instances without deleting their RAM contents. You can now also return instances to the warm pool
    on scale in, instead of always terminating capacity that you will need later.
- from version 1.21.6
  * api-change:``transfer``: [``botocore``] The file input selection feature provides the ability to
    use either the originally uploaded file or the output file from the previous workflow step,
    enabling customers to make multiple copies of the original file while keeping the source file
    intact for file archival.
  * api-change:``lambda``: [``botocore``] Lambda releases .NET 6 managed runtime to be available in
    all commercial regions.
  * api-change:``textract``: [``botocore``] Added support for merged cells and column header for
    table response.
- from version 1.21.5
  * api-change:``translate``: [``botocore``] This release enables customers to use translation
    settings for formality customization in their synchronous translation output.
  * api-change:``wafv2``: [``botocore``] Updated descriptions for logging configuration.
  * api-change:``apprunner``: [``botocore``] AWS App Runner adds a Java platform (Corretto 8,
    Corretto 11 runtimes) and a Node.js 14 runtime.
- from version 1.21.4
  * api-change:``imagebuilder``: [``botocore``] This release adds support to enable faster launching
    for Windows AMIs created by EC2 Image Builder.
  * api-change:``customer-profiles``: [``botocore``] This release introduces apis
    CreateIntegrationWorkflow, DeleteWorkflow, ListWorkflows, GetWorkflow and GetWorkflowSteps. These
    apis are used to manage and view integration workflows.
  * api-change:``dynamodb``: [``botocore``] DynamoDB ExecuteStatement API now supports Limit as a
    request parameter to specify the maximum number of items to evaluate. If specified, the service
    will process up to the Limit and the results will include a LastEvaluatedKey value to continue the
    read in a subsequent operation.
- from version 1.21.3
  * api-change:``transfer``: [``botocore``] Properties for Transfer Family used with SFTP, FTP, and
    FTPS protocols. Display Banners are bodies of text that can be displayed before and/or after a user
    authenticates onto a server using one of the previously mentioned protocols.
  * api-change:``gamelift``: [``botocore``] Increase string list limit from 10 to 100.
  * api-change:``budgets``: [``botocore``] This change introduces
    DescribeBudgetNotificationsForAccount API which returns budget notifications for the specified
    account
- from version 1.21.2
  * api-change:``iam``: [``botocore``] Documentation updates for AWS Identity and Access Management
    (IAM).
  * api-change:``redshift``: [``botocore``] SDK release for Cross region datasharing and cost-control
    for cross region datasharing
  * api-change:``evidently``: [``botocore``] Add support for filtering list of experiments and
    launches by status
  * api-change:``backup``: [``botocore``] AWS Backup add new S3_BACKUP_OBJECT_FAILED and
    S3_RESTORE_OBJECT_FAILED event types in BackupVaultNotifications events list.
- from version 1.21.1
  * api-change:``ec2``: [``botocore``] Documentation updates for EC2.
  * api-change:``budgets``: [``botocore``] Adds support for auto-adjusting budgets, a new budget
    method alongside fixed and planned. Auto-adjusting budgets introduces new metadata to configure a
    budget limit baseline using a historical lookback average or current period forecast.
  * api-change:``ce``: [``botocore``] AWS Cost Anomaly Detection now supports SNS FIFO topic
    subscribers.
  * api-change:``glue``: [``botocore``] Support for optimistic locking in UpdateTable
  * api-change:``ssm``: [``botocore``] Assorted ticket fixes and updates for AWS Systems Manager.
- Update BuildRequires and Requires from setup.py
- actually does not require python-mock for build
- Update to version 1.21.0
  * api-change:``appflow``: [``botocore``] Launching Amazon AppFlow SAP as a destination connector
    SDK.
  * feature:Parser: [``botocore``] Adding support for parsing int/long types in rest-json response
    headers.
  * api-change:``rds``: [``botocore``] Adds support for determining which Aurora PostgreSQL versions
    support Babelfish.
  * api-change:``athena``: [``botocore``] This release adds a subfield, ErrorType, to the AthenaError
    response object in the GetQueryExecution API when a query fails.
- from version 1.20.54
  * api-change:``ssm``: [``botocore``] Documentation updates for AWS Systems Manager.
- from version 1.20.53
  * api-change:``cloudformation``: [``botocore``] This SDK release adds AWS CloudFormation Hooks
    HandlerErrorCodes
  * api-change:``lookoutvision``: [``botocore``] This release makes CompilerOptions in Lookout for
    Vision's StartModelPackagingJob's Configuration object optional.
  * api-change:``pinpoint``: [``botocore``] This SDK release adds a new paramater creation date for
    GetApp and GetApps Api call
  * api-change:``sns``: [``botocore``] Customer requested typo fix in API documentation.
  * api-change:``wafv2``: [``botocore``] Adds support for AWS WAF Fraud Control account takeover
    prevention (ATP), with configuration options for the new managed rule group
    AWSManagedRulesATPRuleSet and support for application integration SDKs for Android and iOS mobile
    apps.
- from version 1.20.52
  * api-change:``cloudformation``: [``botocore``] This SDK release is for the feature launch of AWS
    CloudFormation Hooks.
- from version 1.20.51
  * api-change:``kendra``: [``botocore``] Amazon Kendra now provides a data source connector for
    Amazon FSx. For more information, see
    https://docs.aws.amazon.com/kendra/latest/dg/data-source-fsx.html
  * api-change:``apprunner``: [``botocore``] This release adds support for App Runner to route
    outbound network traffic of a service through an Amazon VPC. New API: CreateVpcConnector,
    DescribeVpcConnector, ListVpcConnectors, and DeleteVpcConnector. Updated API: CreateService,
    DescribeService, and UpdateService.
  * api-change:``s3control``: [``botocore``] This release adds support for S3 Batch Replication.
    Batch Replication lets you replicate existing objects, already replicated objects to new
    destinations, and objects that previously failed to replicate. Customers will receive object-level
    visibility of progress and a detailed completion report.
  * api-change:``sagemaker``: [``botocore``] Autopilot now generates an additional report with
    information on the performance of the best model, such as a Confusion matrix and  Area under the
    receiver operating characteristic (AUC-ROC). The path to the report can be found in
    CandidateArtifactLocations.
- from version 1.20.50
  * api-change:``auditmanager``: [``botocore``] This release updates 3 API parameters.
    UpdateAssessmentFrameworkControlSet now requires the controls attribute, and
    CreateAssessmentFrameworkControl requires the id attribute. Additionally, UpdateAssessmentFramework
    now has a minimum length constraint for the controlSets attribute.
  * api-change:``synthetics``: [``botocore``] Adding names parameters to the Describe APIs.
  * api-change:``ssm-incidents``: [``botocore``] Update RelatedItem enum to support SSM Automation
  * api-change:``events``: [``botocore``] Update events client to latest version
  * enhancement:Lambda Request Header: [``botocore``] Adding request header for Lambda recursion
    detection.
- from version 1.20.49
  * api-change:``athena``: [``botocore``] You can now optionally specify the account ID that you
    expect to be the owner of your query results output location bucket in Athena. If the account ID of
    the query results bucket owner does not match the specified account ID, attempts to output to the
    bucket will fail with an S3 permissions error.
  * api-change:``rds``: [``botocore``] updates for RDS Custom for Oracle 12.1 support
  * api-change:``lakeformation``: [``botocore``] Add support for calling Update Table Objects without
    a TransactionId.
- from version 1.20.48
  * api-change:``ec2``: [``botocore``] adds support for AMIs in Recycle Bin
  * api-change:``robomaker``: [``botocore``] The release deprecates the use various APIs of RoboMaker
    Deployment Service in favor of AWS IoT GreenGrass v2.0.
  * api-change:``meteringmarketplace``: [``botocore``] Add CustomerAWSAccountId to ResolveCustomer
    API response and increase UsageAllocation limit to 2500.
  * api-change:``rbin``: [``botocore``] Add EC2 Image recycle bin support.
- from version 1.20.47
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``personalize``: [``botocore``] Adding minRecommendationRequestsPerSecond attribute to
    recommender APIs.
  * enhancement:Request headers: [``botocore``] Adding request headers with retry information.
  * api-change:``appflow``: [``botocore``] Launching Amazon AppFlow Custom Connector SDK.
  * api-change:``dynamodb``: [``botocore``] Documentation update for DynamoDB Java SDK.
  * api-change:``iot``: [``botocore``] This release adds support for configuring AWS IoT logging
    level per client ID, source IP, or principal ID.
  * api-change:``comprehend``: [``botocore``] Amazon Comprehend now supports sharing and importing
    custom trained models from one AWS account to another within the same region.
  * api-change:``ce``: [``botocore``] Doc-only update for Cost Explorer API that adds
    INVOICING_ENTITY dimensions
  * api-change:``fis``: [``botocore``] Added GetTargetResourceType and ListTargetResourceTypesAPI
    actions. These actions return additional details about resource types and parameters that can be
    targeted by FIS actions. Added a parameters field for the targets that can be specified in
    experiment templates.
  * api-change:``es``: [``botocore``] Allows customers to get progress updates for blue/green
    deployments
  * api-change:``glue``: [``botocore``] Launch Protobuf support for AWS Glue Schema Registry
  * api-change:``elasticache``: [``botocore``] Documentation update for AWS ElastiCache
- Update BuildRequires and Requires from setup.py
- Update to version 1.20.46
  * api-change:``appconfigdata``: [``botocore``] Documentation updates for AWS AppConfig Data.
  * api-change:``athena``: [``botocore``] This release adds a field, AthenaError, to the
    GetQueryExecution response object when a query fails.
  * api-change:``appconfig``: [``botocore``] Documentation updates for AWS AppConfig
  * api-change:``cognito-idp``: [``botocore``] Doc updates for Cognito user pools API Reference.
  * api-change:``secretsmanager``: [``botocore``] Feature are ready to release on Jan 28th
  * api-change:``sagemaker``: [``botocore``] This release added a new NNA accelerator compilation
    support for Sagemaker Neo.
- from version 1.20.45
  * api-change:``ec2``: [``botocore``] X2ezn instances are powered by Intel Cascade Lake CPUs that
    deliver turbo all core frequency of up to 4.5 GHz and up to 100 Gbps of networking bandwidth
  * api-change:``kafka``: [``botocore``] Amazon MSK has updated the CreateCluster and
    UpdateBrokerStorage API that allows you to specify volume throughput during cluster creation and
    broker volume updates.
  * api-change:``connect``: [``botocore``] This release adds support for configuring a custom chat
    duration when starting a new chat session via the StartChatContact API. The default value for chat
    duration is 25 hours, minimum configurable value is 1 hour (60 minutes) and maximum configurable
    value is 7 days (10,080 minutes).
  * api-change:``amplify``: [``botocore``] Doc only update to the description of basicauthcredentials
    to describe the required encoding and format.
  * api-change:``opensearch``: [``botocore``] Allows customers to get progress updates for blue/green
    deployments
- from version 1.20.44
  * api-change:``frauddetector``: [``botocore``] Added new APIs for viewing past predictions and
    obtaining prediction metadata including prediction explanations: ListEventPredictions and
    GetEventPredictionMetadata
  * api-change:``ebs``: [``botocore``] Documentation updates for Amazon EBS Direct APIs.
  * api-change:``codeguru-reviewer``: [``botocore``] Added failure state and adjusted timeout in
    waiter
  * api-change:``securityhub``: [``botocore``] Adding top level Sample boolean field
  * api-change:``sagemaker``: [``botocore``] API changes relating to Fail steps in model building
    pipeline and add PipelineExecutionFailureReason in PipelineExecutionSummary.
- from version 1.20.43
  * api-change:``fsx``: [``botocore``] This release adds support for growing SSD storage capacity and
    growing/shrinking SSD IOPS for FSx for ONTAP file systems.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``connect``: [``botocore``] This release adds support for custom vocabularies to be
    used with Contact Lens. Custom vocabularies improve transcription accuracy for one or more specific
    words.
  * api-change:``guardduty``: [``botocore``] Amazon GuardDuty expands threat detection coverage to
    protect Amazon Elastic Kubernetes Service (EKS) workloads.
- from version 1.20.42
  * api-change:``route53-recovery-readiness``: [``botocore``] Updated documentation for Route53
    Recovery Readiness APIs.
- from version 1.20.41
  * enhancement:Exceptions: [``botocore``] ProxyConnectionError previously provided the full proxy
    URL. User info will now be appropriately masked if needed.
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK has added support for
    4K AV1 output resolutions & 10-bit AV1 color, the ability to ingest sidecar Dolby Vision XML
    metadata files, and the ability to flag WebVTT and IMSC tracks for accessibility in HLS.
  * api-change:``transcribe``: [``botocore``] Add support for granular PIIEntityTypes when using
    Batch ContentRedaction.
- Update to version 1.20.40
  * api-change:``guardduty``: [``botocore``] Amazon GuardDuty findings now include
    remoteAccountDetails under AwsApiCallAction section if instance credential is exfiltrated.
  * api-change:``connect``: [``botocore``] This release adds tagging support for UserHierarchyGroups
    resource.
  * api-change:``mediatailor``: [``botocore``] This release adds support for multiple Segment
    Delivery Configurations. Users can provide a list of names and URLs when creating or editing a
    source location. When retrieving content, users can send a header to choose which URL should be
    used to serve content.
  * api-change:``fis``: [``botocore``] Added action startTime and action endTime timestamp fields to
    the ExperimentAction object
  * api-change:``ec2``: [``botocore``] C6i, M6i and R6i instances are powered by a third-generation
    Intel Xeon Scalable processor (Ice Lake) delivering all-core turbo frequency of 3.5 GHz
- from version 1.20.39
  * api-change:``macie2``: [``botocore``] This release of the Amazon Macie API introduces stricter
    validation of requests to create custom data identifiers.
  * api-change:``ec2-instance-connect``: [``botocore``] Adds support for ED25519 keys.
    PushSSHPublicKey Availability Zone parameter is now optional. Adds EC2InstanceStateInvalidException
    for instances that are not running. This was previously a service exception, so this may require
    updating your code to handle this new exception.
- from version 1.20.38
  * api-change:``ivs``: [``botocore``] This release adds support for the new Thumbnail Configuration
    property for Recording Configurations. For more information see
    https://docs.aws.amazon.com/ivs/latest/userguide/record-to-s3.html
  * api-change:``storagegateway``: [``botocore``] Documentation update for adding bandwidth
    throttling support for S3 File Gateways.
  * api-change:``location``: [``botocore``] This release adds the CalculateRouteMatrix API which
    calculates routes for the provided departure and destination positions. The release also deprecates
    the use of pricing plan across all verticals.
  * api-change:``cloudtrail``: [``botocore``] This release fixes a documentation bug in the
    description for the readOnly field selector in advanced event selectors. The description now
    clarifies that users omit the readOnly field selector to select both Read and Write management
    events.
  * api-change:``ec2``: [``botocore``] Add support for AWS Client VPN client login banner and session
    timeout.
- from version 1.20.37
  * enhancement:Configuration: [``botocore``] Adding support for `defaults_mode` configuration. The
    `defaults_mode` will be used to determine how certain default configuration options are resolved in
    the SDK.
- from version 1.20.36
  * api-change:``config``: [``botocore``] Update ResourceType enum with values for CodeDeploy, EC2
    and Kinesis resources
  * api-change:``application-insights``: [``botocore``] Application Insights support for Active
    Directory and SharePoint
  * api-change:``honeycode``: [``botocore``] Added read and write api support for multi-select
    picklist. And added errorcode field to DescribeTableDataImportJob API output, when import job fails.
  * api-change:``ram``: [``botocore``] This release adds the ListPermissionVersions API which lists
    the versions for a given permission.
  * api-change:``lookoutmetrics``: [``botocore``] This release adds a new DeactivateAnomalyDetector
    API operation.
- Update BuildRequires and Requires from setup.py
- Update to version 1.20.35
  * api-change:``pinpoint``: [``botocore``] Adds JourneyChannelSettings to WriteJourneyRequest
  * api-change:``lexv2-runtime``: [``botocore``] Update lexv2-runtime client to latest version
  * api-change:``nimble``: [``botocore``] Amazon Nimble Studio now supports validation for Launch
    Profiles. Launch Profiles now report static validation results after create/update to detect errors
    in network or active directory configuration.
  * api-change:``glue``: [``botocore``] This SDK release adds support to pass run properties when
    starting a workflow run
  * api-change:``ssm``: [``botocore``] AWS Systems Manager adds category support for DescribeDocument
    API
  * api-change:``elasticache``: [``botocore``] AWS ElastiCache for Redis has added a new Engine Log
    LogType in LogDelivery feature. You can now publish the Engine Log from your Amazon ElastiCache for
    Redis clusters to Amazon CloudWatch Logs and Amazon Kinesis Data Firehose.
- from version 1.20.34
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``honeycode``: [``botocore``] Honeycode is releasing new APIs to allow user to create,
    delete and list tags on resources.
  * api-change:``ec2``: [``botocore``] Hpc6a instances are powered by a third-generation AMD EPYC
    processors (Milan) delivering all-core turbo frequency of 3.4 GHz
  * api-change:``fms``: [``botocore``] Shield Advanced policies for Amazon CloudFront resources now
    support automatic application layer DDoS mitigation. The max length for SecurityServicePolicyData
    ManagedServiceData is now 8192 characters, instead of 4096.
  * api-change:``pi``: [``botocore``] This release adds three Performance Insights APIs. Use
    ListAvailableResourceMetrics to get available metrics, GetResourceMetadata to get feature metadata,
    and ListAvailableResourceDimensions to list available dimensions. The AdditionalMetrics field in
    DescribeDimensionKeys retrieves per-SQL metrics.
- from version 1.20.33
  * api-change:``finspace-data``: [``botocore``] Documentation updates for FinSpace.
  * api-change:``rds``: [``botocore``] This release adds the db-proxy event type to support
    subscribing to RDS Proxy events.
  * api-change:``ce``: [``botocore``] Doc only update for Cost Explorer API that fixes missing
    clarifications for MatchOptions definitions
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports advanced query language and
    query-less search.
  * api-change:``workspaces``: [``botocore``] Introducing new APIs for Workspaces audio optimization
    with Amazon Connect: CreateConnectClientAddIn, DescribeConnectClientAddIns,
    UpdateConnectClientAddIn and DeleteConnectClientAddIn.
  * api-change:``iotevents-data``: [``botocore``] This release provides documentation updates for
    Timer.timestamp in the IoT Events API Reference Guide.
  * api-change:``ec2``: [``botocore``] EC2 Capacity Reservations now supports RHEL instance platforms
    (RHEL with SQL Server Standard, RHEL with SQL Server Enterprise, RHEL with SQL Server Web, RHEL
    with HA, RHEL with HA and SQL Server Standard, RHEL with HA and SQL Server Enterprise)
- from version 1.20.32
  * api-change:``ec2``: [``botocore``] New feature: Updated EC2 API to support faster launching for
    Windows images. Optimized images are pre-provisioned, using snapshots to launch instances up to 65%
    faster.
  * api-change:``compute-optimizer``: [``botocore``] Adds support for new Compute Optimizer
    capability that makes it easier for customers to optimize their EC2 instances by leveraging
    multiple CPU architectures.
  * api-change:``lookoutmetrics``: [``botocore``] This release adds FailureType in the response of
    DescribeAnomalyDetector.
  * api-change:``databrew``: [``botocore``] This SDK release adds support for specifying a Bucket
    Owner for an S3 location.
  * api-change:``transcribe``: [``botocore``] Documentation updates for Amazon Transcribe.
- from version 1.20.31
  * api-change:``medialive``: [``botocore``] This release adds support for selecting the Program Date
    Time (PDT) Clock source algorithm for HLS outputs.
- from version 1.20.30
  * api-change:``ec2``: [``botocore``] This release introduces On-Demand Capacity Reservation support
    for Cluster Placement Groups, adds Tags on instance Metadata, and includes documentation updates
    for Amazon EC2.
  * api-change:``mediatailor``: [``botocore``] This release adds support for filler slate when
    updating MediaTailor channels that use the linear playback mode.
  * api-change:``opensearch``: [``botocore``] Amazon OpenSearch Service adds support for Fine Grained
    Access Control for existing domains running Elasticsearch version 6.7 and above
  * api-change:``iotwireless``: [``botocore``] Downlink Queue Management feature provides APIs for
    customers to manage the queued messages destined to device inside AWS IoT Core for LoRaWAN.
    Customer can view, delete or purge the queued message(s). It allows customer to preempt the queued
    messages and let more urgent messages go through.
  * api-change:``es``: [``botocore``] Amazon OpenSearch Service adds support for Fine Grained Access
    Control for existing domains running Elasticsearch version 6.7 and above
  * api-change:``mwaa``: [``botocore``] This release adds a "/Source"/ field that provides the
    initiator of an update, such as due to an automated patch from AWS or due to modification via
    Console or API.
  * api-change:``appsync``: [``botocore``] AppSync: AWS AppSync now supports configurable batching
    sizes for AWS Lambda resolvers, Direct AWS Lambda resolvers and pipeline functions
- from version 1.20.29
  * api-change:``cloudtrail``: [``botocore``] This release adds support for CloudTrail Lake, a new
    feature that lets you run SQL-based queries on events that you have aggregated into event data
    stores. New APIs have been added for creating and managing event data stores, and creating,
    running, and managing queries in CloudTrail Lake.
  * api-change:``iot``: [``botocore``] This release adds an automatic retry mechanism for AWS IoT
    Jobs. You can now define a maximum number of retries for each Job rollout, along with the criteria
    to trigger the retry for FAILED/TIMED_OUT/ALL(both FAILED an TIMED_OUT) job.
  * api-change:``ec2``: [``botocore``] This release adds a new API called
    ModifyVpcEndpointServicePayerResponsibility which allows VPC endpoint service owners to take payer
    responsibility of their VPC Endpoint connections.
  * api-change:``snowball``: [``botocore``] Updating validation rules for interfaces used in the
    Snowball API to tighten security of service.
  * api-change:``lakeformation``: [``botocore``] Add new APIs for 3rd Party Support for Lake Formation
  * api-change:``appstream``: [``botocore``] Includes APIs for App Entitlement management regarding
    entitlement and entitled application association.
  * api-change:``eks``: [``botocore``] Amazon EKS now supports running applications using IPv6
    address space
  * api-change:``quicksight``: [``botocore``] Multiple Doc-only updates for Amazon QuickSight.
  * api-change:``ecs``: [``botocore``] Documentation update for ticket fixes.
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker now supports running training jobs on
    ml.g5 instance types.
  * api-change:``glue``: [``botocore``] Add Delta Lake target support for Glue Crawler and 3rd Party
    Support for Lake Formation
- Update BuildRequires and Requires from setup.py
- Update to version 1.20.28
  * api-change:``rekognition``: [``botocore``] This release introduces a new field
    IndexFacesModelVersion, which is the version of the face detect and storage model that was used
    when indexing the face vector.
  * api-change:``s3``: [``botocore``] Minor doc-based updates based on feedback bugs received.
  * enhancement:JSONFileCache: [``botocore``] Add support for __delitem__ in JSONFileCache
  * api-change:``s3control``: [``botocore``] Documentation updates for the renaming of Glacier to
    Glacier Flexible Retrieval.
- from version 1.20.27
  * api-change:``sagemaker``: [``botocore``] The release allows users to pass pipeline definitions as
    Amazon S3 locations and control the pipeline execution concurrency using ParallelismConfiguration.
    It also adds support of EMR jobs as pipeline steps.
  * api-change:``rds``: [``botocore``] Multiple doc-only updates for Relational Database Service (RDS)
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK has added strength
    levels to the Sharpness Filter and now permits OGG files to be specified as sidecar audio inputs.
  * api-change:``greengrassv2``: [``botocore``] This release adds the API operations to manage the
    Greengrass role associated with your account and to manage the core device connectivity
    information. Greengrass V2 customers can now depend solely on Greengrass V2 SDK for all the API
    operations needed to manage their fleets.
  * api-change:``detective``: [``botocore``] Added and updated API operations to support the
    Detective integration with AWS Organizations. New actions are used to manage the delegated
    administrator account and the integration configuration.
- from version 1.20.26
  * api-change:``nimble``: [``botocore``] Amazon Nimble Studio adds support for users to upload files
    during a streaming session using NICE DCV native client or browser.
  * api-change:``chime-sdk-messaging``: [``botocore``] The Amazon Chime SDK now supports updating
    message attributes via channel flows
  * api-change:``imagebuilder``: [``botocore``] Added a note to infrastructure configuration actions
    and data types concerning delivery of Image Builder event messages to encrypted SNS topics. The key
    that's used to encrypt the SNS topic must reside in the account that Image Builder runs under.
  * api-change:``workmail``: [``botocore``] This release allows customers to change their email
    monitoring configuration in Amazon WorkMail.
  * api-change:``transfer``: [``botocore``] Property for Transfer Family used with the FTPS protocol.
    TLS Session Resumption provides a mechanism to resume or share a negotiated secret key between the
    control and data connection for an FTPS session.
  * api-change:``lookoutmetrics``: [``botocore``] This release adds support for Causal Relationships.
    Added new ListAnomalyGroupRelatedMetrics API operation and InterMetricImpactDetails API data type
  * api-change:``mediaconnect``: [``botocore``] You can now use the Fujitsu-QoS protocol for your
    MediaConnect sources and outputs to transport content to and from Fujitsu devices.
  * api-change:``qldb``: [``botocore``] Amazon QLDB now supports journal exports in JSON and Ion
    Binary formats. This release adds an optional OutputFormat parameter to the ExportJournalToS3 API.
- from version 1.20.25
  * api-change:``customer-profiles``: [``botocore``] This release adds an optional parameter,
    ObjectTypeNames to the PutIntegration API to support multiple object types per integration option.
    Besides, this release introduces Standard Order Objects which contain data from third party systems
    and each order object belongs to a specific profile.
  * api-change:``sagemaker``: [``botocore``] This release adds a new ContentType field in
    AutoMLChannel for SageMaker CreateAutoMLJob InputDataConfig.
  * api-change:``forecast``: [``botocore``] Adds ForecastDimensions field to the
    DescribeAutoPredictorResponse
  * api-change:``securityhub``: [``botocore``] Added new resource details objects to ASFF, including
    resources for Firewall, and RuleGroup, FirewallPolicy Added additional details for
    AutoScalingGroup, LaunchConfiguration, and S3 buckets.
  * api-change:``location``: [``botocore``] Making PricingPlan optional as part of create resource
    API.
  * api-change:``redshift``: [``botocore``] This release adds API support for managed Redshift
    datashares. Customers can now interact with a Redshift datashare that is managed by a different
    service, such as AWS Data Exchange.
  * api-change:``apigateway``: [``botocore``] Documentation updates for Amazon API Gateway
  * api-change:``devops-guru``: [``botocore``] Adds Tags support to
    DescribeOrganizationResourceCollectionHealth
  * api-change:``imagebuilder``: [``botocore``] This release adds support for importing and exporting
    VM Images as part of the Image Creation workflow via EC2 VM Import/Export.
  * api-change:``datasync``: [``botocore``] AWS DataSync now supports FSx Lustre Locations.
  * api-change:``finspace-data``: [``botocore``] Make dataset description optional and allow s3
    export for dataviews
- Update BuildRequires and Requires from setup.py
- Update to version 1.20.24
  * api-change:``secretsmanager``: [``botocore``] Documentation updates for Secrets Manager
- from version 1.20.23
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``network-firewall``: [``botocore``] This release adds support for managed rule groups.
  * api-change:``route53-recovery-control-config``: [``botocore``] This release adds tagging supports
    to Route53 Recovery Control Configuration. New APIs: TagResource, UntagResource and
    ListTagsForResource. Updates: add optional field `tags` to support tagging while calling
    CreateCluster, CreateControlPanel and CreateSafetyRule.
  * api-change:``ec2``: [``botocore``] Adds waiters support for internet gateways.
  * api-change:``sms``: [``botocore``] This release adds SMS discontinuation information to the API
    and CLI references.
  * api-change:``route53domains``: [``botocore``] Amazon Route 53 domain registration APIs now
    support filtering and sorting in the ListDomains API, deleting a domain by using the DeleteDomain
    API and getting domain pricing information by using the ListPrices API.
  * api-change:``savingsplans``: [``botocore``] Adds the ability to specify Savings Plans hourly
    commitments using five digits after the decimal point.
- from version 1.20.22
  * api-change:``lookoutvision``: [``botocore``] This release adds new APIs for packaging an Amazon
    Lookout for Vision model as an AWS IoT Greengrass component.
  * api-change:``sagemaker``: [``botocore``] This release added a new Ambarella device(amba_cv2)
    compilation support for Sagemaker Neo.
  * api-change:``comprehendmedical``: [``botocore``] This release adds a new set of APIs (synchronous
    and batch) to support the SNOMED-CT ontology.
  * api-change:``health``: [``botocore``] Documentation updates for AWS Health
  * api-change:``logs``: [``botocore``] This release adds AWS Organizations support as condition key
    in destination policy for cross account Subscriptions in CloudWatch Logs.
  * api-change:``outposts``: [``botocore``] This release adds the UpdateOutpost API.
  * api-change:``support``: [``botocore``] Documentation updates for AWS Support.
  * api-change:``iot``: [``botocore``] This release allows customer to enable caching of custom
    authorizer on HTTP protocol for clients that use persistent or Keep-Alive connection in order to
    reduce the number of Lambda invocations.
- from version 1.20.21
  * api-change:``location``: [``botocore``] This release adds support for Accuracy position
    filtering, position metadata and autocomplete for addresses and points of interest based on partial
    or misspelled free-form text.
  * api-change:``appsync``: [``botocore``] AWS AppSync now supports custom domain names, allowing you
    to associate a domain name that you own with an AppSync API in your account.
  * api-change:``route53``: [``botocore``] Add PriorRequestNotComplete exception to
    UpdateHostedZoneComment API
- from version 1.20.20
  * api-change:``rekognition``: [``botocore``] This release added new KnownGender types for Celebrity
    Recognition.
- from version 1.20.19
  * api-change:``ram``: [``botocore``] This release adds the ability to use the new
    ResourceRegionScope parameter on List operations that return lists of resources or resource types.
    This new parameter filters the results by letting you differentiate between global or regional
    resource types.
  * api-change:``networkmanager``: [``botocore``] This release adds API support for AWS Cloud WAN.
  * api-change:``amplifyuibuilder``: [``botocore``] This release introduces the actions and data
    types for the new Amplify UI Builder API. The Amplify UI Builder API provides a programmatic
    interface for creating and configuring user interface (UI) component libraries and themes for use
    in Amplify applications.
- from version 1.20.18
  * api-change:``sagemaker``: [``botocore``] This release enables - 1/ Inference endpoint
    configuration recommendations and ability to run custom load tests to meet performance needs. 2/
    Deploy serverless inference endpoints. 3/ Query, filter and retrieve end-to-end ML lineage graph,
    and incorporate model quality/bias detection in ML workflow.
  * api-change:``kendra``: [``botocore``] Experience Builder allows customers to build search
    applications without writing code. Analytics Dashboard provides quality and usability metrics for
    Kendra indexes. Custom Document Enrichment allows customers to build a custom ingestion pipeline to
    pre-process documents and generate metadata.
  * api-change:``directconnect``: [``botocore``] Adds SiteLink support to private and transit virtual
    interfaces. SiteLink is a new Direct Connect feature that allows routing between Direct Connect
    points of presence.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``ec2``: [``botocore``] This release adds support for Amazon VPC IP Address Manager
    (IPAM), which enables you to plan, track, and monitor IP addresses for your workloads. This release
    also adds support for VPC Network Access Analyzer, which enables you to analyze network access to
    resources in your Virtual Private Clouds.
  * api-change:``shield``: [``botocore``] This release adds API support for Automatic Application
    Layer DDoS Mitigation for AWS Shield Advanced. Customers can now enable automatic DDoS mitigation
    in count or block mode for layer 7 protected resources.
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-runtime client to latest version
  * api-change:``devops-guru``: [``botocore``] DevOps Guru now provides detailed, database-specific
    analyses of performance issues and recommends corrective actions for Amazon Aurora database
    instances with Performance Insights turned on. You can also use AWS tags to choose which resources
    to analyze and define your applications.
  * api-change:``dynamodb``: [``botocore``] Add support for Table Classes and introduce the Standard
    Infrequent Access table class.
- from version 1.20.17
  * api-change:``s3``: [``botocore``] Introduce Amazon S3 Glacier Instant Retrieval storage class and
    a new setting in S3 Object Ownership to disable ACLs for bucket and the objects in it.
  * api-change:``backup-gateway``: [``botocore``] Initial release of AWS Backup gateway which enables
    you to centralize and automate protection of on-premises VMware and VMware Cloud on AWS workloads
    using AWS Backup.
  * api-change:``iot``: [``botocore``] Added the ability to enable/disable IoT Fleet Indexing for
    Device Defender and Named Shadow information, and search them through IoT Fleet Indexing APIs.
  * api-change:``ec2``: [``botocore``] This release adds support for Is4gen and Im4gn instances. This
    release also adds a new subnet attribute, enableLniAtDeviceIndex, to support local network
    interfaces, which are logical networking components that connect an EC2 instance to your
    on-premises network.
  * api-change:``outposts``: [``botocore``] This release adds the SupportedHardwareType parameter to
    CreateOutpost.
  * api-change:``storagegateway``: [``botocore``] Added gateway type VTL_SNOW. Added new SNOWBALL
    HostEnvironment for gateways running on a Snowball device. Added new field HostEnvironmentId to
    serve as an identifier for the HostEnvironment on which the gateway is running.
  * api-change:``kinesis``: [``botocore``] Amazon Kinesis Data Streams now supports on demand streams.
  * api-change:``glue``: [``botocore``] Support for DataLake transactions
  * api-change:``accessanalyzer``: [``botocore``] AWS IAM Access Analyzer now supports policy
    validation for resource policies attached to S3 buckets and access points. You can run additional
    policy checks by specifying the S3 resource type you want to attach to your resource policy.
  * api-change:``lakeformation``: [``botocore``] This release adds support for row and cell-based
    access control in Lake Formation. It also adds support for Lake Formation Governed Tables, which
    support ACID transactions and automatic storage optimizations.
  * api-change:``kafka``: [``botocore``] This release adds three new V2 APIs. CreateClusterV2 for
    creating both provisioned and serverless clusters. DescribeClusterV2 for getting information about
    provisioned and serverless clusters and ListClustersV2 for listing all clusters (both provisioned
    and serverless) in your account.
  * api-change:``redshift-data``: [``botocore``] Data API now supports serverless queries.
  * api-change:``snowball``: [``botocore``] Tapeball is to integrate tape gateway onto snowball, it
    enables customer to transfer local data on the tape to snowball,and then ingest the data into tape
    gateway on the cloud.
  * api-change:``workspaces-web``: [``botocore``] This is the initial SDK release for Amazon
    WorkSpaces Web. Amazon WorkSpaces Web is a low-cost, fully managed WorkSpace built to deliver
    secure web-based workloads and software-as-a-service (SaaS) application access to users within
    existing web browsers.
  * api-change:``iottwinmaker``: [``botocore``] AWS IoT TwinMaker makes it faster and easier to
    create, visualize and monitor digital twins of real-world systems like buildings, factories and
    industrial equipment to optimize operations. Learn more:
    https://docs.aws.amazon.com/iot-twinmaker/latest/apireference/Welcome.html (New Service) (Preview)
  * api-change:``fsx``: [``botocore``] This release adds support for the FSx for OpenZFS file system
    type, FSx for Lustre file systems with the Persistent_2 deployment type, and FSx for Lustre file
    systems with Amazon S3 data repository associations and automatic export policies.
- from version 1.20.16
  * api-change:``s3``: [``botocore``] Amazon S3 Event Notifications adds Amazon EventBridge as a
    destination and supports additional event types. The PutBucketNotificationConfiguration API can now
    skip validation of Amazon SQS, Amazon SNS and AWS Lambda destinations.
  * api-change:``wellarchitected``: [``botocore``] This update provides support for Well-Architected
    API users to use custom lens features.
  * api-change:``rum``: [``botocore``] This is the first public release of CloudWatch RUM
  * api-change:``rbin``: [``botocore``] This release adds support for Recycle Bin.
  * api-change:``iotsitewise``: [``botocore``] AWS IoT SiteWise now supports retention configuration
    for the hot tier storage.
  * api-change:``compute-optimizer``: [``botocore``] Adds support for the enhanced infrastructure
    metrics paid feature. Also adds support for two new sets of resource efficiency metrics, including
    savings opportunity metrics and performance improvement opportunity metrics.
  * api-change:``ecr``: [``botocore``] This release adds supports for pull through cache rules and
    enhanced scanning.
  * api-change:``evidently``: [``botocore``] Introducing Amazon CloudWatch Evidently. This is the
    first public release of Amazon CloudWatch Evidently.
  * api-change:``inspector2``: [``botocore``] This release adds support for the new Amazon Inspector
    API. The new Amazon Inspector can automatically discover and scan Amazon EC2 instances and Amazon
    ECR container images for software vulnerabilities and unintended network exposure, and report
    centralized findings across multiple AWS accounts.
  * api-change:``ssm``: [``botocore``] Added two new attributes to DescribeInstanceInformation called
    SourceId and SourceType along with new string filters SourceIds and SourceTypes to filter instance
    records.
  * api-change:``ec2``: [``botocore``] This release adds support for G5g and M6a instances. This
    release also adds support for Amazon EBS Snapshots Archive, a feature that enables you to archive
    your EBS snapshots; and Recycle Bin, a feature that enables you to protect your EBS snapshots
    against accidental deletion.
  * api-change:``dataexchange``: [``botocore``] This release enables providers and subscribers to use
    Data Set, Job, and Asset operations to work with API assets from Amazon API Gateway. In addition,
    this release enables subscribers to use the SendApiAsset operation to invoke a provider's Amazon
    API Gateway API that they are entitled to.
- from version 1.20.15
  * api-change:``migration-hub-refactor-spaces``: [``botocore``] This is the initial SDK release for
    AWS Migration Hub Refactor Spaces
  * api-change:``textract``: [``botocore``] This release adds support for synchronously analyzing
    identity documents through a new API: AnalyzeID
  * api-change:``personalize-runtime``: [``botocore``] This release adds inference support for
    Recommenders.
  * api-change:``personalize``: [``botocore``] This release adds API support for Recommenders and
    BatchSegmentJobs.
- from version 1.20.14
  * api-change:``autoscaling``: [``botocore``] Documentation updates for Amazon EC2 Auto Scaling.
  * api-change:``mgn``: [``botocore``] Application Migration Service now supports an additional
    replication method that does not require agent installation on each source server. This option is
    available for source servers running on VMware vCenter versions 6.7 and 7.0.
  * api-change:``ec2``: [``botocore``] Documentation updates for EC2.
  * api-change:``iotdeviceadvisor``: [``botocore``] Documentation update for Device Advisor
    GetEndpoint API
  * api-change:``pinpoint``: [``botocore``] Added a One-Time Password (OTP) management feature. You
    can use the Amazon Pinpoint API to generate OTP codes and send them to your users as SMS messages.
    Your apps can then call the API to verify the OTP codes that your users input
  * api-change:``outposts``: [``botocore``] This release adds new APIs for working with Outpost sites
    and orders.
- from version 1.20.13
  * api-change:``timestream-query``: [``botocore``] Releasing Amazon Timestream Scheduled Queries. It
    makes real-time analytics more performant and cost-effective for customers by calculating and
    storing frequently accessed aggregates, and other computations, typically used in operational
    dashboards, business reports, and other analytics applications
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``proton``: [``botocore``] This release adds APIs for getting the outputs and
    provisioned stacks for Environments, Pipelines, and ServiceInstances.  You can now add tags to
    EnvironmentAccountConnections.  It also adds APIs for working with PR-based provisioning.  Also, it
    adds APIs for syncing templates with a git repository.
  * api-change:``translate``: [``botocore``] This release enables customers to use translation
    settings to mask profane words and phrases in their translation output.
  * api-change:``lambda``: [``botocore``] Remove Lambda function url apis
  * api-change:``imagebuilder``: [``botocore``] This release adds support for sharing AMIs with
    Organizations within an EC2 Image Builder Distribution Configuration.
  * api-change:``customer-profiles``: [``botocore``] This release introduces a new auto-merging
    feature for profile matching. The auto-merging configurations can be set via CreateDomain API or
    UpdateDomain API. You can use GetIdentityResolutionJob API and ListIdentityResolutionJobs API to
    fetch job status.
  * api-change:``autoscaling``: [``botocore``] Customers can now configure predictive scaling
    policies to proactively scale EC2 Auto Scaling groups based on any CloudWatch metrics that more
    accurately represent the load on the group than the four predefined metrics. They can also use math
    expressions to further customize the metrics.
  * api-change:``timestream-write``: [``botocore``] This release adds support for multi-measure
    records and magnetic store writes. Multi-measure records allow customers to store multiple measures
    in a single table row. Magnetic store writes enable customers to write late arrival data (data with
    timestamp in the past) directly into the magnetic store.
  * api-change:``iotsitewise``: [``botocore``] AWS IoT SiteWise now accepts data streams that aren't
    associated with any asset properties. You can organize data by updating data stream associations.
- from version 1.20.12
  * api-change:``redshift``: [``botocore``] This release adds support for reserved node exchange with
    restore/resize
  * api-change:``elasticache``: [``botocore``] Adding support for r6gd instances for Redis with data
    tiering. In a cluster with data tiering enabled, when available memory capacity is exhausted, the
    least recently used data is automatically tiered to solid state drives for cost-effective capacity
    scaling with minimal performance impact.
  * api-change:``opensearch``: [``botocore``] This release adds an optional parameter dry-run for the
    UpdateDomainConfig API to perform basic validation checks, and detect the deployment type that will
    be required for the configuration change, without actually applying the change.
  * api-change:``backup``: [``botocore``] This release adds new opt-in settings for advanced features
    for DynamoDB backups
  * api-change:``iot``: [``botocore``] This release introduces a new feature, Managed Job Template,
    for AWS IoT Jobs Service. Customers can now use service provided managed job templates to easily
    create jobs for supported standard job actions.
  * api-change:``iotwireless``: [``botocore``] Two new APIs, GetNetworkAnalyzerConfiguration and
    UpdateNetworkAnalyzerConfiguration, are added for the newly released Network Analyzer feature which
    enables customers to view real-time frame information and logs from LoRaWAN devices and gateways.
  * api-change:``workspaces``: [``botocore``] Documentation updates for Amazon WorkSpaces
  * api-change:``s3``: [``botocore``] Introduce two new Filters to S3 Lifecycle configurations -
    ObjectSizeGreaterThan and ObjectSizeLessThan. Introduce a new way to trigger actions on noncurrent
    versions by providing the number of newer noncurrent versions along with noncurrent days.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``macie2``: [``botocore``] Documentation updates for Amazon Macie
  * api-change:``ec2``: [``botocore``] This release adds a new parameter ipv6Native to the allow
    creation of IPv6-only subnets using the CreateSubnet operation, and the operation
    ModifySubnetAttribute includes new parameters to modify subnet attributes to use resource-based
    naming and enable DNS resolutions for Private DNS name.
  * api-change:``sqs``: [``botocore``] Amazon SQS adds a new queue attribute, SqsManagedSseEnabled,
    which enables server-side queue encryption using SQS owned encryption keys.
  * api-change:``ecs``: [``botocore``] Documentation update for ARM support on Amazon ECS.
  * api-change:``sts``: [``botocore``] Documentation updates for AWS Security Token Service.
  * api-change:``finspace-data``: [``botocore``] Update documentation for createChangeset API.
  * api-change:``dynamodb``: [``botocore``] DynamoDB PartiQL now supports ReturnConsumedCapacity,
    which returns capacity units consumed by PartiQL APIs if the request specified
    returnConsumedCapacity parameter. PartiQL APIs include ExecuteStatement, BatchExecuteStatement, and
    ExecuteTransaction.
  * api-change:``lambda``: [``botocore``] Release Lambda event source filtering for SQS, Kinesis
    Streams, and DynamoDB Streams.
  * api-change:``iotdeviceadvisor``: [``botocore``] This release introduces a new feature for Device
    Advisor: ability to execute multiple test suites in parallel for given customer account. You can
    use GetEndpoint API to get the device-level test endpoint and call StartSuiteRun with
    "/parallelRun=true"/ to run suites in parallel.
  * api-change:``rds``: [``botocore``] Adds support for Multi-AZ DB clusters for RDS for MySQL and
    RDS for PostgreSQL.
- from version 1.20.11
  * api-change:``connect``: [``botocore``] This release adds support for UpdateContactFlowMetadata,
    DeleteContactFlow and module APIs. For details, see the Release Notes in the Amazon Connect
    Administrator Guide.
  * api-change:``dms``: [``botocore``] Added new S3 endpoint settings to allow to convert the current
    UTC time into a specified time zone when a date partition folder is created. Using with
    'DatePartitionedEnabled'.
  * api-change:``es``: [``botocore``] This release adds an optional parameter dry-run for the
    UpdateElasticsearchDomainConfig API to perform basic validation checks, and detect the deployment
    type that will be required for the configuration change, without actually applying the change.
  * api-change:``ssm``: [``botocore``] Adds new parameter to CreateActivation API . This parameter is
    for "/internal use only"/.
  * api-change:``chime-sdk-meetings``: [``botocore``] Added new APIs for enabling Echo Reduction with
    Voice Focus.
  * api-change:``eks``: [``botocore``] Adding missing exceptions to RegisterCluster operation
  * api-change:``quicksight``: [``botocore``] Add support for Exasol data source, 1 click enterprise
    embedding and email customization.
  * api-change:``cloudformation``: [``botocore``] This release include SDK changes for the feature
    launch of Stack Import to Service Managed StackSet.
  * api-change:``rds``: [``botocore``] Adds local backup support to Amazon RDS on AWS Outposts.
  * api-change:``braket``: [``botocore``] This release adds support for Amazon Braket Hybrid Jobs.
  * api-change:``s3control``: [``botocore``] Added Amazon CloudWatch publishing option for S3 Storage
    Lens metrics.
  * api-change:``finspace-data``: [``botocore``] Add new APIs for managing Datasets, Changesets, and
    Dataviews.
- from version 1.20.10
  * api-change:``lexv2-runtime``: [``botocore``] Update lexv2-runtime client to latest version
  * api-change:``cloudformation``: [``botocore``] The StackSets ManagedExecution feature will allow
    concurrency for non-conflicting StackSet operations and queuing the StackSet operations that
    conflict at a given time for later execution.
  * api-change:``redshift``: [``botocore``] Added support of default IAM role for CreateCluster,
    RestoreFromClusterSnapshot and ModifyClusterIamRoles APIs
  * api-change:``lambda``: [``botocore``] Add support for Lambda Function URLs. Customers can use
    Function URLs to create built-in HTTPS endpoints on their functions.
  * api-change:``appstream``: [``botocore``] Includes APIs for managing resources for Elastic fleets:
    applications, app blocks, and application-fleet associations.
  * api-change:``medialive``: [``botocore``] This release adds support for specifying a SCTE-35 PID
    on input. MediaLive now supports SCTE-35 PID selection on inputs containing one or more active
    SCTE-35 PIDs.
  * api-change:``batch``: [``botocore``] Documentation updates for AWS Batch.
  * api-change:``application-insights``: [``botocore``] Application Insights now supports monitoring
    for HANA
- from version 1.20.9
  * api-change:``ivs``: [``botocore``] Add APIs for retrieving stream session information and support
    for filtering live streams by health.  For more information, see
    https://docs.aws.amazon.com/ivs/latest/userguide/stream-health.html
  * api-change:``lambda``: [``botocore``] Added support for CLIENT_CERTIFICATE_TLS_AUTH and
    SERVER_ROOT_CA_CERTIFICATE as SourceAccessType for MSK and Kafka event source mappings.
  * api-change:``chime``: [``botocore``] Adds new Transcribe API parameters to
    StartMeetingTranscription, including support for content identification and redaction (PII & PHI),
    partial results stabilization, and custom language models.
  * api-change:``chime-sdk-meetings``: [``botocore``] Adds new Transcribe API parameters to
    StartMeetingTranscription, including support for content identification and redaction (PII & PHI),
    partial results stabilization, and custom language models.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``cloudwatch``: [``botocore``] Update cloudwatch client to latest version
  * api-change:``auditmanager``: [``botocore``] This release introduces a new feature for Audit
    Manager: Dashboard views. You can now view insights data for your active assessments, and quickly
    identify non-compliant evidence that needs to be remediated.
  * api-change:``databrew``: [``botocore``] This SDK release adds the following new features: 1) PII
    detection in profile jobs, 2) Data quality rules, enabling validation of data quality in profile
    jobs, 3) SQL query-based datasets for Amazon Redshift and Snowflake data sources, and 4) Connecting
    DataBrew datasets with Amazon AppFlow flows.
  * api-change:``redshift-data``: [``botocore``] Rolling back Data API serverless features until
    dependencies are live.
  * api-change:``kafka``: [``botocore``] Amazon MSK has added a new API that allows you to update the
    connectivity settings for an existing cluster to enable public accessibility.
  * api-change:``forecast``: [``botocore``] NEW CreateExplanability API that helps you understand how
    attributes such as price, promotion, etc. contributes to your forecasted values; NEW
    CreateAutoPredictor API that trains up to 40% more accurate forecasting model, saves up to 50% of
    retraining time, and provides model level explainability.
  * api-change:``appconfig``: [``botocore``] Add Type to support feature flag configuration profiles
- from version 1.20.8
  * api-change:``appconfigdata``: [``botocore``] AWS AppConfig Data is a new service that allows you
    to retrieve configuration deployed by AWS AppConfig. See the AppConfig user guide for more details
    on getting started. https://docs.aws.amazon.com/appconfig/latest/userguide/what-is-appconfig.html
  * api-change:``drs``: [``botocore``] Introducing AWS Elastic Disaster Recovery (AWS DRS), a new
    service that minimizes downtime and data loss with fast, reliable recovery of on-premises and
    cloud-based applications using affordable storage, minimal compute, and point-in-time recovery.
  * api-change:``apigateway``: [``botocore``] Documentation updates for Amazon API Gateway.
  * api-change:``sns``: [``botocore``] Amazon SNS introduces the PublishBatch API, which enables
    customers to publish up to 10 messages per API request. The new API is valid for Standard and FIFO
    topics.
  * api-change:``redshift-data``: [``botocore``] Data API now supports serverless requests.
  * api-change:``amplifybackend``: [``botocore``] New APIs to support the Amplify Storage category.
    Add and manage file storage in your Amplify app backend.
- from version 1.20.7
  * api-change:``location``: [``botocore``] This release adds the support for Relevance, Distance,
    Time Zone, Language and Interpolated Address for Geocoding and Reverse Geocoding.
  * api-change:``cloudtrail``: [``botocore``] CloudTrail Insights now supports ApiErrorRateInsight,
    which enables customers to identify unusual activity in their AWS account based on API error codes
    and their rate.
- from version 1.20.6
  * api-change:``migrationhubstrategy``: [``botocore``] AWS SDK for Migration Hub Strategy
    Recommendations. It includes APIs to start the portfolio assessment, import portfolio data for
    assessment, and to retrieve recommendations. For more information, see the AWS Migration Hub
    documentation at https://docs.aws.amazon.com/migrationhub/index.html
  * api-change:``ec2``: [``botocore``] Adds a new VPC Subnet attribute "/EnableDns64."/ When enabled on
    IPv6 Subnets, the Amazon-Provided DNS Resolver returns synthetic IPv6 addresses for IPv4-only
    destinations.
  * api-change:``wafv2``: [``botocore``] Your options for logging web ACL traffic now include Amazon
    CloudWatch Logs log groups and Amazon S3 buckets.
  * api-change:``dms``: [``botocore``] Add Settings in JSON format for the source GCP MySQL endpoint
  * api-change:``ssm``: [``botocore``] Adds support for Session Reason and Max Session Duration for
    Systems Manager Session Manager.
  * api-change:``appstream``: [``botocore``] This release includes support for images of AmazonLinux2
    platform type.
  * api-change:``eks``: [``botocore``] Adding Tags support to Cluster Registrations.
  * api-change:``transfer``: [``botocore``] AWS Transfer Family now supports integrating a custom
    identity provider using AWS Lambda
- from version 1.20.5
  * api-change:``ec2``: [``botocore``] C6i instances are powered by a third-generation Intel Xeon
    Scalable processor (Ice Lake) delivering all-core turbo frequency of 3.5 GHz. G5 instances feature
    up to 8 NVIDIA A10G Tensor Core GPUs and second generation AMD EPYC processors.
  * api-change:``ssm``: [``botocore``] This Patch Manager release supports creating Patch Baselines
    for RaspberryPi OS (formerly Raspbian)
  * api-change:``devops-guru``: [``botocore``] Add support for cross account APIs.
  * api-change:``connect``: [``botocore``] This release adds APIs for creating and managing scheduled
    tasks. Additionally, adds APIs to describe and update a contact and list associated references.
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK has added automatic
    modes for GOP configuration and added the ability to ingest screen recordings generated by Safari
    on MacOS 12 Monterey.
- from version 1.20.4
  * api-change:``dynamodb``: [``botocore``] Updated Help section for "/dynamodb
    update-contributor-insights"/ API
  * api-change:``ec2``: [``botocore``] This release provides an additional route target for the VPC
    route table.
  * api-change:``translate``: [``botocore``] This release enables customers to import
    Multi-Directional Custom Terminology and use Multi-Directional Custom Terminology in both real-time
    translation and asynchronous batch translation.
- from version 1.20.3
  * api-change:``backup``: [``botocore``] AWS Backup SDK provides new options when scheduling
    backups: select supported services and resources that are assigned to a particular tag, linked to a
    combination of tags, or can be identified by a partial tag value, and exclude resources from their
    assignments.
  * api-change:``ecs``: [``botocore``] This release adds support for container instance health.
  * api-change:``resiliencehub``: [``botocore``] Initial release of AWS Resilience Hub, a managed
    service that enables you to define, validate, and track the resilience of your applications on AWS
- from version 1.20.2
  * api-change:``batch``: [``botocore``] Adds support for scheduling policy APIs.
  * api-change:``health``: [``botocore``] Documentation updates for AWS Health.
  * api-change:``greengrassv2``: [``botocore``] This release adds support for Greengrass core devices
    running Windows. You can now specify name of a Windows user to run a component.
- from version 1.20.1
  * bugfix:urllib3: [``botocore``] Fix NO_OP_TICKET import bug in older versions of urllib3
- from version 1.20.0
  * feature:EndpointResolver: [``botocore``] Adding support for resolving modeled FIPS and Dualstack
    endpoints.
  * feature:``six``: [``botocore``] Updated vendored version of ``six`` from 1.10.0 to 1.16.0
  * api-change:``sagemaker``: [``botocore``] SageMaker CreateEndpoint and UpdateEndpoint APIs now
    support additional deployment configuration to manage traffic shifting options and automatic
    rollback monitoring. DescribeEndpoint now shows new in-progress deployment details with stage
    status.
  * api-change:``chime-sdk-meetings``: [``botocore``] Updated format validation for ids and regions.
  * api-change:``wafv2``: [``botocore``] You can now configure rules to run a CAPTCHA check against
    web requests and, as needed, send a CAPTCHA challenge to the client.
  * api-change:``ec2``: [``botocore``] This release adds internal validation on the
    GatewayAssociationState field
- from version 1.19.12
  * api-change:``ec2``: [``botocore``] DescribeInstances now returns customer-owned IP addresses for
    instances running on an AWS Outpost.
  * api-change:``translate``: [``botocore``] This release enable customers to use their own KMS keys
    to encrypt output files when they submit a batch transform job.
  * api-change:``resourcegroupstaggingapi``: [``botocore``] Documentation updates and improvements.
- from version 1.19.11
  * api-change:``chime-sdk-meetings``: [``botocore``] The Amazon Chime SDK Meetings APIs allow
    software developers to create meetings and attendees for interactive audio, video, screen and
    content sharing in custom meeting applications which use the Amazon Chime SDK.
  * api-change:``sagemaker``: [``botocore``] ListDevices and DescribeDevice now show Edge Manager
    agent version.
  * api-change:``connect``: [``botocore``] This release adds CRUD operation support for Security
    profile resource in Amazon Connect
  * api-change:``iotwireless``: [``botocore``] Adding APIs for the FUOTA (firmware update over the
    air) and multicast for LoRaWAN devices and APIs to support event notification opt-in feature for
    Sidewalk related events. A few existing APIs need to be modified for this new feature.
  * api-change:``ec2``: [``botocore``] This release adds a new instance replacement strategy for EC2
    Fleet, Spot Fleet. Now you can select an action to perform when your instance gets a rebalance
    notification. EC2 Fleet, Spot Fleet can launch a replacement then terminate the instance that
    received notification after a termination delay
- from version 1.19.10
  * api-change:``finspace``: [``botocore``] Adds superuser and data-bundle parameters to
    CreateEnvironment API
  * api-change:``connectparticipant``: [``botocore``] This release adds a new boolean attribute -
    Connect Participant - to the CreateParticipantConnection API, which can be used to mark the
    participant as connected.
  * api-change:``datasync``: [``botocore``] AWS DataSync now supports Hadoop Distributed File System
    (HDFS) Locations
  * api-change:``macie2``: [``botocore``] This release adds support for specifying the severity of
    findings that a custom data identifier produces, based on the number of occurrences of text that
    matches the detection criteria.
- from version 1.19.9
  * api-change:``cloudfront``: [``botocore``] CloudFront now supports response headers policies to
    add HTTP headers to the responses that CloudFront sends to viewers. You can use these policies to
    add CORS headers, control browser caching, and more, without modifying your origin or writing any
    code.
  * api-change:``connect``: [``botocore``] Amazon Connect Chat now supports real-time message
    streaming.
  * api-change:``nimble``: [``botocore``] Amazon Nimble Studio adds support for users to stop and
    start streaming sessions.
- from version 1.19.8
  * api-change:``rekognition``: [``botocore``] This Amazon Rekognition Custom Labels release
    introduces the management of datasets with  projects
  * api-change:``networkmanager``: [``botocore``] This release adds API support to aggregate
    resources, routes, and telemetry data across a Global Network.
  * api-change:``lightsail``: [``botocore``] This release adds support to enable access logging for
    buckets in the Lightsail object storage service.
  * api-change:``neptune``: [``botocore``] Adds support for major version upgrades to ModifyDbCluster
    API
- from version 1.19.7
  * api-change:``transcribe``: [``botocore``] Transcribe and Transcribe Call Analytics now support
    automatic language identification along with custom vocabulary, vocabulary filter, custom language
    model and PII redaction.
  * api-change:``application-insights``: [``botocore``] Added Monitoring support for SQL Server
    Failover Cluster Instance. Additionally, added a new API to allow one-click monitoring of
    containers resources.
  * api-change:``rekognition``: [``botocore``] This release added new attributes to Rekognition Video
    GetCelebrityRecognition API operations.
  * api-change:``connect``: [``botocore``] Amazon Connect Chat now supports real-time message
    streaming.
  * api-change:``ec2``: [``botocore``] Support added for AMI sharing with organizations and
    organizational units in ModifyImageAttribute API
- Update BuildRequires and Requires from setup.py
- Update to version 1.19.6
  * api-change:``gamelift``: [``botocore``] Added support for Arm-based AWS
    Graviton2 instances, such as M6g, C6g, and R6g.
  * api-change:``ecs``: [``botocore``] Amazon ECS now supports running Fargate
    tasks on Windows Operating Systems Families which includes Windows Server
    2019 Core and Windows Server 2019 Full.
  * api-change:``sagemaker``: [``botocore``] This release adds support for
    RStudio on SageMaker.
  * api-change:``connectparticipant``: [``botocore``] This release adds a new
    boolean attribute - Connect Participant - to the CreateParticipantConnection
    API, which can be used to mark the participant as connected.
  * api-change:``ec2``: [``botocore``] Added new read-only DenyAllIGWTraffic
    network interface attribute. Added support for DL1 24xlarge instances
    powered by Habana Gaudi Accelerators for deep learning model training
    workloads
  * api-change:``ssm-incidents``: [``botocore``] Updating documentation, adding
    new field to ConflictException to indicate earliest retry timestamp for some
    operations, increase maximum length of nextToken fields
- from version 1.19.5
  * api-change:``autoscaling``: [``botocore``] This release adds support for
    attribute-based instance type selection, a new EC2 Auto Scaling feature
    that lets customers express their instance requirements as a set of attributes,
    such as vCPU, memory, and storage.
  * api-change:``ec2``: [``botocore``] This release adds: attribute-based instance
    type selection for EC2 Fleet, Spot Fleet, a feature that lets customers express
    instance requirements as attributes like vCPU, memory, and storage; and Spot
    placement score, a feature that helps customers identify an optimal location
    to run Spot workloads.
  * enhancement:Session: Added `get_partition_for_region` to lookup partition for
    a given region_name
  * api-change:``eks``: [``botocore``] EKS managed node groups now support
    BOTTLEROCKET_x86_64 and BOTTLEROCKET_ARM_64 AMI types.
  * api-change:``sagemaker``: [``botocore``] This release allows customers to
    describe one or more versioned model packages through BatchDescribeModelPackage,
    update project via UpdateProject, modify and read customer metadata properties
    using Create, Update and Describe ModelPackage and enables cross account
    registration of model packages.
  * enhancement:Session: [``botocore``] Added `get_partition_for_region` allowing
    partition lookup by region name.
  * api-change:``textract``: [``botocore``] This release adds support for asynchronously
    analyzing invoice and receipt documents through two new APIs: StartExpenseAnalysis
    and GetExpenseAnalysis
  * enchancement:``s3``: TransferConfig now supports the `max_bandwidth` argument.
- from version 1.19.4
  * api-change:``emr-containers``: [``botocore``] This feature enables auto-generation
    of certificate  to secure the managed-endpoint and removes the need for customer
    provided certificate-arn during managed-endpoint setup.
  * api-change:``chime-sdk-messaging``: [``botocore``] The Amazon Chime SDK now supports
    push notifications through Amazon Pinpoint
  * api-change:``chime-sdk-identity``: [``botocore``] The Amazon Chime SDK now supports
    push notifications through Amazon Pinpoint
- from version 1.19.3
  * api-change:``rds``: [``botocore``] This release adds support for Amazon RDS Custom,
    which is a new RDS management type that gives you full access to your database and
    operating system.
    For more information, see https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/rds-custom.html
  * api-change:``auditmanager``: [``botocore``] This release introduces a new feature for
    Audit Manager: Custom framework sharing. You can now share your custom frameworks with
    another AWS account, or replicate them into another AWS Region under your own account.
  * api-change:``ec2``: [``botocore``] This release adds support to create a VPN Connection
    that is not attached to a Gateway at the time of creation. Use this to create VPNs
    associated with Core Networks, or modify your VPN and attach a gateway using the modify
    API after creation.
  * api-change:``route53resolver``: [``botocore``] New API for ResolverConfig, which allows
    autodefined rules for reverse DNS resolution to be disabled for a VPC
- from version 1.19.2
  * api-change:``quicksight``: [``botocore``] Added QSearchBar option for
    GenerateEmbedUrlForRegisteredUser ExperienceConfiguration to support
    Q search bar embedding
  * api-change:``auditmanager``: [``botocore``] This release introduces character restrictions
    for ControlSet names. We updated regex patterns for the following attributes: ControlSet,
    CreateAssessmentFrameworkControlSet, and UpdateAssessmentFrameworkControlSet.
  * api-change:``chime``: [``botocore``] Chime VoiceConnector and VoiceConnectorGroup
    APIs will now return an ARN.
- from version 1.19.1
  * api-change:``connect``: [``botocore``] Released Amazon Connect hours of operation API
    for general availability (GA). This API also supports AWS CloudFormation. For more
    information, see Amazon Connect Resource Type Reference in the AWS CloudFormation
    User Guide.
- from version 1.19.0
  * api-change:``appflow``: [``botocore``] Feature to add support for  JSON-L format
    for S3 as a source.
  * api-change:``mediapackage-vod``: [``botocore``] MediaPackage passes through digital
    video broadcasting (DVB) subtitles into the output.
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert SDK has added
    support for specifying caption time delta in milliseconds and the ability to apply
    color range legalization to source content other than AVC video.
  * api-change:``mediapackage``: [``botocore``] When enabled, MediaPackage passes through
    digital video broadcasting (DVB) subtitles into the output.
  * api-change:``panorama``: [``botocore``] General availability for AWS Panorama. AWS
    SDK for Panorama includes APIs to manage your devices and nodes, and deploy computer
    vision applications to the edge. For more information, see the AWS Panorama
    documentation at http://docs.aws.amazon.com/panorama
  * feature:Serialization: [``botocore``] rest-json serialization defaults
    aligned across AWS SDKs
  * api-change:``directconnect``: [``botocore``] This release adds 4 new APIS,
    which needs to be public able
  * api-change:``securityhub``: [``botocore``] Added support for cross-Region finding
    aggregation, which replicates findings from linked Regions to a single aggregation
    Region. Added operations to view, enable, update, and delete the finding aggregation.
- from version 1.18.65
  * api-change:``dataexchange``: [``botocore``] This release adds support for our public
    preview of AWS Data Exchange for Amazon Redshift. This enables data providers to list
    products including AWS Data Exchange datashares for Amazon Redshift, giving subscribers
    read-only access to provider data in Amazon Redshift.
  * api-change:``chime-sdk-messaging``: [``botocore``] The Amazon Chime SDK now allows
    developers to execute business logic on in-flight messages before they are delivered
    to members of a messaging channel with channel flows.
- from version 1.18.64
  * api-change:``quicksight``: [``botocore``] AWS QuickSight Service  Features - Add IP
    Restriction UI and public APIs support.
  * enchancement:AWSCRT: [``botocore``] Upgrade awscrt extra to 0.12.5
  * api-change:``ivs``: [``botocore``] Bug fix: remove unsupported maxResults and
    nextToken pagination parameters from ListTagsForResource
- from version 1.18.63
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``glue``: [``botocore``] Enable S3 event base crawler API.
- from version 1.18.62
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * api-change:``autoscaling``: [``botocore``] Amazon EC2 Auto Scaling now supports
    filtering describe Auto Scaling groups API using tags
  * api-change:``sagemaker``: [``botocore``] This release updates the provisioning
    artifact ID to an optional parameter in CreateProject API. The provisioning
    artifact ID defaults to the latest provisioning artifact ID of the product
    if you don't provide one.
  * api-change:``robomaker``: [``botocore``] Adding support to GPU simulation jobs
    as well as non-ROS simulation jobs.
- from version 1.18.61
  * api-change:``config``: [``botocore``] Adding Config support for AWS::OpenSearch::Domain
  * api-change:``ec2``: [``botocore``] This release adds support for additional
    VPC Flow Logs delivery options to S3, such as Apache Parquet formatted files,
    Hourly partitions and Hive-compatible S3 prefixes
  * api-change:``storagegateway``: [``botocore``] Adding support for Audit Logs
    on NFS shares and Force Closing Files on SMB shares.
  * api-change:``workmail``: [``botocore``] This release adds APIs for adding,
    removing and retrieving details of mail domains
  * api-change:``kinesisanalyticsv2``: [``botocore``] Support for Apache Flink 1.13
    in Kinesis Data Analytics. Changed the required status of some Update properties
    to better fit the corresponding Create properties.
- from version 1.18.60
  * api-change:``cloudsearch``: [``botocore``] Adds an additional validation exception
    for Amazon CloudSearch configuration APIs for better error handling.
  * api-change:``ecs``: [``botocore``] Documentation only update to address tickets.
  * api-change:``mediatailor``: [``botocore``] MediaTailor now supports ad prefetching.
  * api-change:``ec2``: [``botocore``] EncryptionSupport for InstanceStorageInfo added
    to DescribeInstanceTypes API
- from version 1.18.59
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
  * bugfix:Signing: [``botocore``] SigV4QueryAuth and CrtSigV4QueryAuth now properly
    respect AWSRequest.params while signing boto/botocore (#2521)
  * api-change:``medialive``: [``botocore``] This release adds support for Transport
    Stream files as an input type to MediaLive encoders.
  * api-change:``ec2``: [``botocore``] Documentation update for Amazon EC2.
  * api-change:``frauddetector``: [``botocore``] New model type: Transaction Fraud
    Insights, which is optimized for online transaction fraud. Stored Events, which
    allows customers to send and store data directly within Amazon Fraud Detector.
    Batch Import, which allows customers to upload a CSV file of historic event
    data for processing and storage
- from version 1.18.58
  * api-change:``lexv2-runtime``: [``botocore``] Update lexv2-runtime client to latest version
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``secretsmanager``: [``botocore``] Documentation updates for Secrets Manager
  * api-change:``securityhub``: [``botocore``] Added new resource details objects to
    ASFF, including resources for WAF rate-based rules, EC2 VPC endpoints, ECR repositories,
    EKS clusters, X-Ray encryption, and OpenSearch domains. Added additional details for
    CloudFront distributions, CodeBuild projects, ELB V2 load balancers, and S3 buckets.
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental MediaConvert has added the
    ability to set account policies which control access restrictions for HTTP, HTTPS,
    and S3 content sources.
  * api-change:``ec2``: [``botocore``] This release removes a requirement for filters
    on SearchLocalGatewayRoutes operations.
- from version 1.18.57
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports indexing and
    querying documents in different languages.
  * api-change:``grafana``: [``botocore``] Initial release of the SDK for Amazon
    Managed Grafana API.
  * api-change:``firehose``: [``botocore``] Allow support for Amazon Opensearch
    Service(successor to Amazon Elasticsearch Service) as a Kinesis Data Firehose
    delivery destination.
  * api-change:``backup``: [``botocore``] Launch of AWS Backup Vault Lock, which protects
    your backups from malicious and accidental actions, works with existing backup policies,
    and helps you meet compliance requirements.
  * api-change:``schemas``: [``botocore``] Removing unused request/response objects.
  * api-change:``chime``: [``botocore``] This release enables customers to configure
    Chime MediaCapturePipeline via API.
- from version 1.18.56
  * api-change:``sagemaker``: [``botocore``] This release adds a new TrainingInputMode
    FastFile for SageMaker Training APIs.
  * api-change:``amplifybackend``: [``botocore``] Adding a new field 'AmplifyFeatureFlags'
    to the response of the GetBackend operation. It will return a stringified version of
    the cli.json file for the given Amplify project.
  * api-change:``fsx``: [``botocore``] This release adds support for Lustre 2.12 to FSx for Lustre.
  * api-change:``kendra``: [``botocore``] Amazon Kendra now supports integration with AWS SSO
- from version 1.18.55
  * api-change:``workmail``: [``botocore``] This release allows customers to change their
    inbound DMARC settings in Amazon WorkMail.
  * api-change:``location``: [``botocore``] Add support for PositionFiltering.
  * api-change:``application-autoscaling``: [``botocore``] With this release, Application
    Auto Scaling adds support for Amazon Neptune. Customers can now automatically add or
    remove Read Replicas of their Neptune clusters to keep the average CPU Utilization at
    the target value specified by the customers.
  * api-change:``ec2``: [``botocore``] Released Capacity Reservation Fleet, a feature of
    Amazon EC2 Capacity Reservations, which provides a way to manage reserved capacity
    across instance types.
    For more information: https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/cr-fleets.html
  * api-change:``glue``: [``botocore``] This release adds tag as an input of CreateConnection
  * api-change:``backup``: [``botocore``] AWS Backup Audit Manager framework report.
- from version 1.18.54
  * api-change:``codebuild``: [``botocore``] CodeBuild now allows you to select how batch
    build statuses are sent to the source provider for a project.
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``kms``: [``botocore``] Added SDK examples for ConnectCustomKeyStore,
    CreateCustomKeyStore, CreateKey, DeleteCustomKeyStore, DescribeCustomKeyStores,
    DisconnectCustomKeyStore, GenerateDataKeyPair, GenerateDataKeyPairWithoutPlaintext,
    GetPublicKey, ReplicateKey, Sign, UpdateCustomKeyStore and Verify APIs
- from version 1.18.53
  * api-change:``synthetics``: [``botocore``] CloudWatch Synthetics now enables customers
    to choose a customer managed AWS KMS key or an Amazon S3-managed key instead of an
    AWS managed key (default) for the encryption of artifacts that the canary stores
    in Amazon S3. CloudWatch Synthetics also supports artifact S3 location updation now.
  * api-change:``ssm``: [``botocore``] When "/AutoApprovable"/ is true for a Change Template,
    then specifying --auto-approve (boolean) in Start-Change-Request-Execution will create
    a change request that bypasses approver review. (except for change calendar restrictions)
  * api-change:``apprunner``: [``botocore``] This release contains several minor bug fixes.
- from version 1.18.52
  * api-change:``network-firewall``: [``botocore``] This release adds support for strict
    ordering for stateful rule groups. Using strict ordering, stateful rules are evaluated
    in the exact order in which you provide them.
  * api-change:``dataexchange``: [``botocore``] This release enables subscribers to set up
    automatic exports of newly published revisions using the new EventAction API.
  * api-change:``workmail``: [``botocore``] This release adds support for mobile device
    access overrides management in Amazon WorkMail.
  * api-change:``account``: [``botocore``] This release of the Account Management API enables
    customers to manage the alternate contacts for their AWS accounts.
    For more information, see https://docs.aws.amazon.com/accounts/latest/reference/accounts-welcome.html
  * api-change:``workspaces``: [``botocore``] Added CreateUpdatedWorkspaceImage API to update
    WorkSpace images with latest software and drivers. Updated DescribeWorkspaceImages API to
    display if there are updates available for WorkSpace images.
  * api-change:``cloudcontrol``: [``botocore``] Initial release of the SDK for AWS Cloud Control API
  * api-change:``macie2``: [``botocore``] Amazon S3 bucket metadata now indicates whether an
    error or a bucket's permissions settings prevented Amazon Macie from retrieving data about
    the bucket or the bucket's objects.
- from version 1.18.51
  * api-change:``lambda``: [``botocore``] Adds support for Lambda functions powered by AWS Graviton2
    processors. Customers can now select the CPU architecture for their functions.
  * api-change:``sesv2``: [``botocore``] This release includes the ability to use 2048 bits RSA key
    pairs for DKIM in SES, either with Easy DKIM or Bring Your Own DKIM.
  * api-change:``amp``: [``botocore``] This release adds alert manager and rule group namespace APIs
- from version 1.18.50
  * api-change:``transfer``: [``botocore``] Added changes for managed workflows feature APIs.
  * api-change:``imagebuilder``: [``botocore``] Fix description for AmiDistributionConfiguration
    Name property, which actually refers to the output AMI name. Also updated for consistent
    terminology to use "/base"/ image, and another update to fix description text.
- from version 1.18.49
  * api-change:``appintegrations``: [``botocore``] The Amazon AppIntegrations service enables you
    to configure and reuse connections to external applications.
  * api-change:``wisdom``: [``botocore``] Released Amazon Connect Wisdom, a feature of Amazon Connect,
    which provides real-time recommendations and search functionality in general availability (GA).
    For more information, see https://docs.aws.amazon.com/wisdom/latest/APIReference/Welcome.html.
  * api-change:``pinpoint``: [``botocore``] Added support for journey with contact center activity
  * api-change:``voice-id``: [``botocore``] Released the Amazon Voice ID SDK, for usage with the
    Amazon Connect Voice ID feature released for Amazon Connect.
  * api-change:``connect``: [``botocore``] This release updates a set of APIs: CreateIntegrationAssociation,
    ListIntegrationAssociations, CreateUseCase, and StartOutboundVoiceContact. You can use it to create
    integrations with Amazon Pinpoint for the Amazon Connect Campaigns use case, Amazon Connect Voice ID,
    and Amazon Connect Wisdom.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest version
- from version 1.18.48
  * api-change:``license-manager``: [``botocore``] AWS License Manager now allows customers to get
    the LicenseArn in the Checkout API Response.
  * api-change:``ec2``: [``botocore``] DescribeInstances now returns Platform Details, Usage Operation,
    and Usage Operation Update Time.
- from version 1.18.47
  * api-change:``mediaconvert``: [``botocore``] This release adds style and positioning support for
    caption or subtitle burn-in from rich text sources such as TTML. This release also introduces
    configurable image-based trick play track generation.
  * api-change:``appsync``: [``botocore``] Documented the new OpenSearchServiceDataSourceConfig data
    type. Added deprecation notes to the ElasticsearchDataSourceConfig data type.
  * api-change:``ssm``: [``botocore``] Added cutoff behavior support for preventing new task invocations
    from starting when the maintenance window cutoff time is reached.
- from version 1.18.46
  * api-change:``imagebuilder``: [``botocore``] This feature adds support for specifying GP3 volume
    throughput and configuring instance metadata options for instances launched by EC2 Image Builder.
  * api-change:``wafv2``: [``botocore``] Added the regex match rule statement, for matching web requests
    against a single regular expression.
  * api-change:``mediatailor``: [``botocore``] This release adds support to configure logs
    for playback configuration.
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models client to latest version
  * api-change:``iam``: [``botocore``] Added changes to OIDC API about not using port
    numbers in the URL.
  * api-change:``license-manager``: [``botocore``] AWS License Manager now allows customers to change
    their Windows Server or SQL license types from Bring-Your-Own-License (BYOL) to License Included
    or vice-versa (using the customer's media).
  * api-change:``mediapackage-vod``: [``botocore``] MediaPackage VOD will now return the current
    processing statuses of an asset's endpoints. The status can be QUEUED, PROCESSING, PLAYABLE,
    or FAILED.
- from version 1.18.45
  * api-change:``comprehend``: [``botocore``] Amazon Comprehend now supports versioning of custom
    models, improved training with ONE_DOC_PER_FILE text documents for custom entity recognition,
    ability to provide specific test sets during training, and live migration to new model endpoints.
  * api-change:``iot``: [``botocore``] This release adds support for verifying, viewing and filtering
    AWS IoT Device Defender detect violations with four verification states.
  * api-change:``ecr``: [``botocore``] This release adds additional support for repository replication
  * api-change:``ec2``: [``botocore``] This update adds support for downloading configuration templates
    using new APIs (GetVpnConnectionDeviceTypes and GetVpnConnectionDeviceSampleConfiguration) and
    Internet Key Exchange version 2 (IKEv2) parameters for many popular CGW devices.
- from version 1.18.44
  * api-change:``opensearch``: [``botocore``] This release adds an optional parameter in the
    ListDomainNames API to filter domains based on the engine type (OpenSearch/Elasticsearch).
  * api-change:``es``: [``botocore``] This release adds an optional parameter in the ListDomainNames API
    to filter domains based on the engine type (OpenSearch/Elasticsearch).
  * api-change:``dms``: [``botocore``] Optional flag force-planned-failover added to
    reboot-replication-instance API call. This flag can be used to test a planned failover
    scenario used during some maintenance operations.
- from version 1.18.43
  * api-change:``kafkaconnect``: [``botocore``] This is the initial SDK release for Amazon
    Managed Streaming for Apache Kafka Connect (MSK Connect).
  * api-change:``macie2``: [``botocore``] This release adds support for specifying which
    managed data identifiers are used by a classification job, and retrieving a list of
    managed data identifiers that are available.
  * api-change:``robomaker``: [``botocore``] Adding support to create container based
    Robot and Simulation applications by introducing an environment field
  * api-change:``s3``: [``botocore``] Add support for access point arn filtering in
    S3 CW Request Metrics
  * api-change:``transcribe``: [``botocore``] This release adds support for subtitling
    with Amazon Transcribe batch jobs.
  * api-change:``sagemaker``: [``botocore``] Add API for users to retry a failed pipeline
    execution or resume a stopped one.
  * api-change:``pinpoint``: [``botocore``] This SDK release adds a new feature for
    Pinpoint campaigns, in-app messaging.
- from versionm 1.18.42
  * api-change:``sagemaker``: [``botocore``] This release adds support for "/Project Search"/
  * api-change:``ec2``: [``botocore``] This release adds support for vt1 3xlarge, 6xlarge
    and 24xlarge instances powered by Xilinx Alveo U30 Media Accelerators for video
    transcoding workloads
  * api-change:``wafv2``: [``botocore``] This release adds support for including rate
    based rules in a rule group.
  * api-change:``chime``: [``botocore``] Adds support for SipHeaders parameter for
    CreateSipMediaApplicationCall.
  * api-change:``comprehend``: [``botocore``] Amazon Comprehend now allows you to train
    and run PDF and Word documents for custom entity recognition. With PDF and Word formats,
    you can extract information from documents containing headers, lists and tables.
- from version 1.18.41
  * api-change:``iot``: [``botocore``] AWS IoT Rules Engine adds OpenSearch action. The
    OpenSearch rule action lets you stream data from IoT sensors and applications to Amazon
    OpenSearch Service which is a successor to Amazon Elasticsearch Service.
  * api-change:``ec2``: [``botocore``] Adds support for T3 instances on Amazon EC2 Dedicated Hosts.
  * enhancement:Tagged Unions: [``botocore``] Introducing support for the `union` trait
    on structures in request and response objects.
- from version 1.18.40
  * api-change:``cloudformation``: [``botocore``] Doc only update for CloudFormation that
    fixes several customer-reported issues.
  * api-change:``rds``: [``botocore``] This release adds support for providing a custom timeout
    value for finding a scaling point during autoscaling in Aurora Serverless v1.
  * api-change:``ecr``: [``botocore``] This release updates terminology around KMS keys.
  * api-change:``sagemaker``: [``botocore``] This release adds support for
    "/Lifecycle Configurations"/ to SageMaker Studio
  * api-change:``transcribe``: [``botocore``] This release adds an API option for
    startTranscriptionJob and startMedicalTranscriptionJob that allows the user to
    specify encryption context key value pairs for batch jobs.
  * api-change:``quicksight``: [``botocore``] Add new data source type for Amazon
    OpenSearch (successor to Amazon ElasticSearch).
- from version 1.18.39
  * api-change:``emr``: [``botocore``] Update emr client to latest version
  * api-change:``codeguru-reviewer``: [``botocore``] The Amazon CodeGuru Reviewer API
    now includes the RuleMetadata data object and a Severity attribute on a
    RecommendationSummary object. A RuleMetadata object contains information about a
    rule that generates a recommendation. Severity indicates how severe the issue
    associated with a recommendation is.
  * api-change:``lookoutequipment``: [``botocore``] Added OffCondition parameter to CreateModel API
- from version 1.18.38
  * api-change:``opensearch``: [``botocore``] Updated Configuration APIs for Amazon
    OpenSearch Service (successor to Amazon Elasticsearch Service)
  * api-change:``ram``: [``botocore``] A minor text-only update that fixes several
    customer issues.
  * api-change:``kafka``: [``botocore``] Amazon MSK has added a new API that allows
    you to update the encrypting and authentication settings for an existing cluster.
- from version 1.18.37
  * api-change:``elasticache``: [``botocore``] Doc only update for ElastiCache
  * api-change:``amp``: [``botocore``] This release adds tagging support for
    Amazon Managed Service for Prometheus workspace.
  * api-change:``forecast``: [``botocore``] Predictor creation now supports selecting
    an accuracy metric to optimize in AutoML and hyperparameter optimization. This
    release adds additional accuracy metrics for predictors - AverageWeightedQuantileLoss,
    MAPE and MASE.
  * api-change:``xray``: [``botocore``] Updated references to AWS KMS keys and customer
    managed keys to reflect current terminology.
  * api-change:``ssm-contacts``: [``botocore``] Added SDK examples for SSM-Contacts.
  * api-change:``mediapackage``: [``botocore``] SPEKE v2 support for live CMAF packaging
    type. SPEKE v2 is an upgrade to the existing SPEKE API to support multiple encryption
    keys, it supports live DASH currently.
  * api-change:``eks``: [``botocore``] Adding RegisterCluster and DeregisterCluster operations,
    to support connecting external clusters to EKS.
- from version 1.18.36
  * api-change:``chime-sdk-identity``: [``botocore``] Documentation updates for Chime
  * api-change:``chime-sdk-messaging``: [``botocore``] Documentation updates for Chime
  * api-change:``outposts``: [``botocore``] This release adds a new API CreateOrder.
  * api-change:``frauddetector``: [``botocore``] Enhanced GetEventPrediction API response
    to include risk scores from imported SageMaker models
  * api-change:``codeguru-reviewer``: [``botocore``] Added support for CodeInconsistencies
    detectors
- from version 1.18.35
  * api-change:``acm-pca``: [``botocore``] Private Certificate Authority Service now allows
    customers to enable an online certificate status protocol (OCSP) responder service on
    their private certificate authorities. Customers can also optionally configure a custom
    CNAME for their OCSP responder.
  * api-change:``s3control``: [``botocore``] S3 Multi-Region Access Points provide a single
    global endpoint to access a data set that spans multiple S3 buckets in different AWS Regions.
  * api-change:``accessanalyzer``: [``botocore``] Updates service API, documentation, and
    paginators to support multi-region access points from Amazon S3.
  * api-change:``schemas``: [``botocore``] This update include the support for Schema Discoverer
    to discover the events sent to the bus from another account. The feature will be enabled by
    default when discoverer is created or updated but can also be opt-in or opt-out by specifying
    the value for crossAccount.
  * api-change:``securityhub``: [``botocore``] New ASFF Resources: AwsAutoScalingLaunchConfiguration,
    AwsEc2VpnConnection, AwsEcrContainerImage. Added KeyRotationStatus to AwsKmsKey. Added
    AccessControlList, BucketLoggingConfiguration,BucketNotificationConfiguration and
    BucketNotificationConfiguration to AwsS3Bucket.
  * enhancement:s3: [``botocore``] Added support for S3 Multi-Region Access Points
  * api-change:``efs``: [``botocore``] Update efs client to latest version
  * api-change:``transfer``: [``botocore``] AWS Transfer Family introduces Managed Workflows
    for creating, executing, monitoring, and standardizing post file transfer processing
  * api-change:``ebs``: [``botocore``] Documentation updates for Amazon EBS direct APIs.
  * api-change:``quicksight``: [``botocore``] This release adds support for referencing parent
    datasets as sources in a child dataset.
  * api-change:``fsx``: [``botocore``] Announcing Amazon FSx for NetApp ONTAP, a new service
    that provides fully managed shared storage in the AWS Cloud with the data access and
    management capabilities of ONTAP.
  * enhancement:Signers: [``botocore``] Added support for Sigv4a Signing Algorithm
  * api-change:``lex-models``: [``botocore``] Lex now supports Korean (ko-KR) locale.
- from version 1.18.34
  * api-change:``ec2``: [``botocore``] Added LaunchTemplate support for the IMDS IPv6 endpoint
  * api-change:``cloudtrail``: [``botocore``] Documentation updates for CloudTrail
  * api-change:``mediatailor``: [``botocore``] This release adds support for wall
    clock programs in LINEAR channels.
  * api-change:``config``: [``botocore``] Documentation updates for config
  * api-change:``servicecatalog-appregistry``: [``botocore``] Introduction of
    GetAssociatedResource API and GetApplication response extension for Resource
    Groups support.
- Switch tests from nose to pytest
- Update BuildRequires and Requires from setup.py
- Update to version 1.18.33
  * sync python-botocore dependency with setup.py
  * api-change:``iot``: [``botocore``] Added
  Create/Update/Delete/Describe/List APIs for a new IoT resource named
  FleetMetric. Added a new Fleet Indexing query API named
  GetBucketsAggregation. Added a new field named DisconnectedReason in
  Fleet Indexing query response. Updated their related documentations.
  * api-change:``polly``: [``botocore``] Amazon Polly adds new South
  African English voice - Ayanda. Ayanda is available as Neural voice
  only.
  * api-change:``compute-optimizer``: [``botocore``] Documentation
  updates for Compute Optimizer
  * api-change:``sqs``: [``botocore``] Amazon SQS adds a new queue
  attribute, RedriveAllowPolicy, which includes the dead-letter queue
  redrive permission parameters. It defines which source queues can
  specify dead-letter queues as a JSON object.
  * api-change:``memorydb``: [``botocore``] Documentation updates for
  MemoryDB
- from version 1.18.32
  * api-change:``codebuild``: [``botocore``] Documentation updates for
  CodeBuild
  * api-change:``firehose``: [``botocore``] This release adds the
  Dynamic Partitioning feature to Kinesis Data Firehose service for S3
  destinations.
  * api-change:``kms``: [``botocore``] This release has changes to KMS
  nomenclature to remove the word master from both the "/Customer master
  key"/ and "/CMK"/ abbreviation and replace those naming conventions with
  "/KMS key"/.
  * api-change:``cloudformation``: [``botocore``] AWS CloudFormation
  allows you to iteratively develop your applications when failures are
  encountered without rolling back successfully provisioned resources.
  By specifying stack failure options, you can troubleshoot resources in
  a CREATE_FAILED or UPDATE_FAILED status.
- from version 1.18.31
  * api-change:``s3``: [``botocore``] Documentation updates for Amazon
  S3.
  * api-change:``emr``: [``botocore``] Update emr client to latest
  version
  * api-change:``ec2``: [``botocore``] This release adds the BootMode
  flag to the ImportImage API and showing the detected BootMode of an
  ImportImage task.
- from version 1.18.30
  * api-change:``transcribe``: [``botocore``] This release adds support
  for batch transcription in six new languages - Afrikaans, Danish,
  Mandarin Chinese (Taiwan), New Zealand English, South African English,
  and Thai.
  * api-change:``rekognition``: [``botocore``] This release added new
  attributes to Rekognition RecognizeCelebities and GetCelebrityInfo API
  operations.
  * api-change:``ec2``: [``botocore``] Support added for resizing VPC
  prefix lists
  * api-change:``compute-optimizer``: [``botocore``] Adds support for 1)
  the AWS Graviton (AWS_ARM64) recommendation preference for Amazon EC2
  instance and Auto Scaling group recommendations, and 2) the ability to
  get the enrollment statuses for all member accounts of an
  organization.
- from version 1.18.29
  * api-change:``fms``: [``botocore``] AWS Firewall Manager now supports
  triggering resource cleanup workflow when account or resource goes out
  of policy scope for AWS WAF, Security group, AWS Network Firewall, and
  Amazon Route 53 Resolver DNS Firewall policies.
  * api-change:``ec2``: [``botocore``] Support added for IMDS IPv6
  endpoint
  * api-change:``datasync``: [``botocore``] Added include filters to
  CreateTask and UpdateTask, and added exclude filters to
  StartTaskExecution, giving customers more granular control over how
  DataSync transfers files, folders, and objects.
  * api-change:``events``: [``botocore``] AWS CWEvents adds an enum of
  EXTERNAL for EcsParameters LaunchType for PutTargets API
- from version 1.18.28
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental
  MediaConvert SDK has added MBAFF encoding support for AVC video and
  the ability to pass encryption context from the job settings to S3.
  * api-change:``polly``: [``botocore``] Amazon Polly adds new New
  Zealand English voice - Aria. Aria is available as Neural voice only.
  * api-change:``transcribe``: [``botocore``] This release adds support
  for feature tagging with Amazon Transcribe batch jobs.
  * api-change:``ssm``: [``botocore``] Updated Parameter Store property
  for logging improvements.
  * api-change:``iot-data``: [``botocore``] Updated Publish with support
  for new Retain flag and added two new API operations:
  GetRetainedMessage, ListRetainedMessages.
- from version 1.18.27
  * api-change:``dms``: [``botocore``] Amazon AWS DMS service now
  support Redis target endpoint migration. Now S3 endpoint setting is
  capable to setup features which are used to be configurable only in
  extract connection attributes.
  * api-change:``frauddetector``: [``botocore``] Updated an element of
  the DescribeModelVersion API response (LogitMetrics -> logOddsMetrics)
  for clarity. Added new exceptions to several APIs to protect against
  unlikely scenarios.
  * api-change:``iotsitewise``: [``botocore``] Documentation updates for
  AWS IoT SiteWise
  * api-change:``dlm``: [``botocore``] Added AMI deprecation support for
  Amazon Data Lifecycle Manager EBS-backed AMI policies.
  * api-change:``glue``: [``botocore``] Add support for Custom
  Blueprints
  * api-change:``apigateway``: [``botocore``] Adding some of the pending
  releases (1) Adding WAF Filter to GatewayResponseType enum (2)
  Ensuring consistent error model for all operations (3) Add missing BRE
  to GetVpcLink operation
  * api-change:``backup``: [``botocore``] AWS Backup - Features:
  Evaluate your backup activity and generate audit reports.
- from version 1.18.26
  * api-change:``eks``: [``botocore``] Adds support for EKS add-ons
  "/preserve"/ flag, which allows customers to maintain software on their
  EKS clusters after removing it from EKS add-ons management.
  * api-change:``comprehend``: [``botocore``] Add tagging support for
  Comprehend async inference job.
  * api-change:``robomaker``: [``botocore``] Documentation updates for
  RoboMaker
  * api-change:``ec2``: [``botocore``] encryptionInTransitSupported
  added to DescribeInstanceTypes API
- from version 1.18.25
  * api-change:``ec2``: [``botocore``] The ImportImage API now supports
  the ability to create AMIs with AWS-managed licenses for Microsoft SQL
  Server for both Windows and Linux.
  * api-change:``memorydb``: [``botocore``] AWS MemoryDB  SDK now
  supports all APIs for newly launched MemoryDB service.
  * api-change:``application-autoscaling``: [``botocore``] This release
  extends Application Auto Scaling support for replication group of
  Amazon ElastiCache Redis clusters. Auto Scaling monitors and
  automatically expands node group count and number of replicas per node
  group when a critical usage threshold is met or according to customer-
  defined schedule.
  * api-change:``appflow``: [``botocore``] This release adds support for
  SAPOData connector and extends Veeva connector for document
  extraction.
- from version 1.18.24
  * api-change:``codebuild``: [``botocore``] CodeBuild now allows you to
  make the build results for your build projects available to the public
  without requiring access to an AWS account.
  * api-change:``route53``: [``botocore``] Documentation updates for
  route53
  * api-change:``sagemaker-runtime``: [``botocore``] Update sagemaker-
  runtime client to latest version
  * api-change:``route53resolver``: [``botocore``] Documentation updates
  for Route 53 Resolver
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker now
  supports Asynchronous Inference endpoints. Adds PlatformIdentifier
  field that allows Notebook Instance creation with different platform
  selections. Increases the maximum number of containers in multi-
  container endpoints to 15. Adds more instance types to InstanceType
  field.
- from version 1.18.23
  * api-change:``cloud9``: [``botocore``] Added DryRun parameter to
  CreateEnvironmentEC2 API. Added ManagedCredentialsActions parameter to
  UpdateEnvironment API
  * api-change:``ec2``: [``botocore``] This release adds support for EC2
  ED25519 key pairs for authentication
  * api-change:``clouddirectory``: [``botocore``] Documentation updates
  for clouddirectory
  * api-change:``ce``: [``botocore``] This release is a new feature for
  Cost Categories: Split charge rules. Split charge rules enable you to
  allocate shared costs between your cost category values.
  * api-change:``logs``: [``botocore``] Documentation-only update for
  CloudWatch Logs
- from version 1.18.22
  * api-change:``iotsitewise``: [``botocore``] AWS IoT SiteWise added
  query window for the interpolation interval. AWS IoT SiteWise computes
  each interpolated value by using data points from the timestamp of
  each interval minus the window to the timestamp of each interval plus
  the window.
  * api-change:``s3``: [``botocore``] Documentation updates for Amazon
  S3
  * api-change:``codebuild``: [``botocore``] CodeBuild now allows you to
  select how batch build statuses are sent to the source provider for a
  project.
  * api-change:``ds``: [``botocore``] This release adds support for
  describing client authentication settings.
  * api-change:``config``: [``botocore``] Update ResourceType enum with
  values for Backup Plan, Selection, Vault, RecoveryPoint; ECS Cluster,
  Service, TaskDefinition; EFS AccessPoint, FileSystem; EKS Cluster; ECR
  Repository resources
  * api-change:``license-manager``: [``botocore``] AWS License Manager
  now allows end users to call CheckoutLicense API using new
  CheckoutType PERPETUAL. Perpetual checkouts allow sellers to check out
  a quantity of entitlements to be drawn down for consumption.
- from version 1.18.21
  * api-change:``quicksight``: [``botocore``] Documentation updates for
  QuickSight.
  * api-change:``emr``: [``botocore``] Update emr client to latest
  version
  * api-change:``customer-profiles``: [``botocore``] This release
  introduces Standard Profile Objects, namely Asset and Case which
  contain values populated by data from third party systems and belong
  to a specific profile. This release adds an optional parameter,
  ObjectFilter to the ListProfileObjects API in order to search for
  these Standard Objects.
  * api-change:``elasticache``: [``botocore``] This release adds
  ReplicationGroupCreateTime field to ReplicationGroup which indicates
  the UTC time when ElastiCache ReplicationGroup is created
- from version 1.18.20
  * api-change:``sagemaker``: [``botocore``] Amazon SageMaker Autopilot
  adds new metrics for all candidate models generated by Autopilot
  experiments.
  * api-change:``apigatewayv2``: [``botocore``] Adding support for ACM
  imported or private CA certificates for mTLS enabled domain names
  * api-change:``apigateway``: [``botocore``] Adding support for ACM
  imported or private CA certificates for mTLS enabled domain names
  * api-change:``databrew``: [``botocore``] This SDK release adds
  support for the output of a recipe job results to Tableau Hyper
  format.
  * api-change:``lambda``: [``botocore``] Lambda Python 3.9 runtime
  launch
- from version 1.18.19
  * api-change:``snow-device-management``: [``botocore``] AWS Snow
  Family customers can remotely monitor and operate their connected AWS
  Snowcone devices.
  * api-change:``ecs``: [``botocore``] Documentation updates for ECS.
  * api-change:``nimble``: [``botocore``] Add new attribute 'ownedBy' in
  Streaming Session APIs. 'ownedBy' represents the AWS SSO Identity
  Store User ID of the owner of the Streaming Session resource.
  * api-change:``codebuild``: [``botocore``] CodeBuild now allows you to
  make the build results for your build projects available to the public
  without requiring access to an AWS account.
  * api-change:``ebs``: [``botocore``] Documentation updates for Amazon
  EBS direct APIs.
  * api-change:``route53``: [``botocore``] Documentation updates for
  route53
- from version 1.18.18
  * api-change:``chime``: [``botocore``] Add support for "/auto"/ in
  Region field of StartMeetingTranscription API request.
  * enchancement:Client: [``botocore``] Improve client performance by
  caching _alias_event_name on EventAliaser
- from version 1.18.17
  * api-change:``wafv2``: [``botocore``] This release adds APIs to
  support versioning feature of AWS WAF Managed rule groups
  * api-change:``rekognition``: [``botocore``] This release adds support
  for four new types of segments (opening credits, content segments,
  slates, and studio logos), improved accuracy for credits and shot
  detection and new filters to control black frame detection.
  * api-change:``ssm``: [``botocore``] Documentation updates for AWS
  Systems Manager.
- from version 1.18.16
  * api-change:``synthetics``: [``botocore``] Documentation updates for
  Visual Monitoring feature and other doc ticket fixes.
  * api-change:``chime-sdk-identity``: [``botocore``] The Amazon Chime
  SDK Identity APIs allow software developers to create and manage
  unique instances of their messaging applications.
  * api-change:``chime-sdk-messaging``: [``botocore``] The Amazon Chime
  SDK Messaging APIs allow software developers to send and receive
  messages in custom messaging applications.
  * api-change:``connect``: [``botocore``] This release adds support for
  agent status and hours of operation. For details, see the Release
  Notes in the Amazon Connect Administrator Guide.
  * api-change:``lightsail``: [``botocore``] This release adds support
  to track when a bucket access key was last used.
  * api-change:``athena``: [``botocore``] Documentation updates for
  Athena.
- from version 1.18.15
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models
  client to latest version
  * api-change:``autoscaling``: [``botocore``] EC2 Auto Scaling adds
  configuration checks and Launch Template validation to Instance
  Refresh.
- from version 1.18.14
  * api-change:``rds``: [``botocore``] This release adds
  AutomaticRestartTime to the DescribeDBInstances and DescribeDBClusters
  operations. AutomaticRestartTime indicates the time when a stopped DB
  instance or DB cluster is restarted automatically.
  * api-change:``imagebuilder``: [``botocore``] Updated list actions to
  include a list of valid filters that can be used in the request.
  * api-change:``transcribe``: [``botocore``] This release adds support
  for call analytics (batch) within Amazon Transcribe.
  * api-change:``events``: [``botocore``] Update events client to latest
  version
  * api-change:``ssm-incidents``: [``botocore``] Documentation updates
  for Incident Manager.
- from version 1.18.13
  * api-change:``redshift``: [``botocore``] API support for Redshift
  Data Sharing feature.
  * api-change:``iotsitewise``: [``botocore``] My AWS Service
  (placeholder) - This release introduces custom Intervals and offset
  for tumbling window in metric for AWS IoT SiteWise.
  * api-change:``glue``: [``botocore``] Add
  ConcurrentModificationException to create-table, delete-table, create-
  database, update-database, delete-database
  * api-change:``mediaconvert``: [``botocore``] AWS Elemental
  MediaConvert SDK has added control over the passthrough of XDS
  captions metadata to outputs.
  * api-change:``proton``: [``botocore``] Docs only add idempotent
  create apis
- from version 1.18.12
  * api-change:``ssm-contacts``: [``botocore``] Added new attribute in
  AcceptCode API. AcceptCodeValidation takes in two values - ENFORCE,
  IGNORE. ENFORCE forces validation of accept code and IGNORE ignores it
  which is also the default behavior; Corrected TagKeyList length from
  200 to 50
  * api-change:``greengrassv2``: [``botocore``] This release adds
  support for component system resource limits and idempotent Create
  operations. You can now specify the maximum amount of CPU and memory
  resources that each component can use.
- from version 1.18.11
  * api-change:``appsync``: [``botocore``] AWS AppSync now supports a
  new authorization mode allowing you to define your own authorization
  logic using an AWS Lambda function.
  * api-change:``elbv2``: [``botocore``] Update elbv2 client to latest
  version
  * api-change:``secretsmanager``: [``botocore``] Add support for
  KmsKeyIds in the ListSecretVersionIds API response
  * api-change:``sagemaker``: [``botocore``] API changes with respect to
  Lambda steps in model building pipelines. Adds several waiters to
  async Sagemaker Image APIs. Add more instance types to AppInstanceType
  field
- from version 1.18.10
  * api-change:``savingsplans``: [``botocore``] Documentation update for
  valid Savings Plans offering ID pattern
  * api-change:``ec2``: [``botocore``] This release adds support for
  G4ad xlarge and 2xlarge instances powered by AMD Radeon Pro V520 GPUs
  and AMD 2nd Generation EPYC processors
  * api-change:``chime``: [``botocore``] Adds support for live
  transcription of meetings with Amazon Transcribe and Amazon Transcribe
  Medical.  The new APIs, StartMeetingTranscription and
  StopMeetingTranscription, control the generation of user-attributed
  transcriptions sent to meeting clients via Amazon Chime SDK data
  messages.
  * api-change:``iotsitewise``: [``botocore``] Added support for AWS IoT
  SiteWise Edge. You can now create an AWS IoT SiteWise gateway that
  runs on AWS IoT Greengrass V2. With the gateway,  you can collect
  local server and equipment data, process the data, and export the
  selected data from the edge to the AWS Cloud.
  * api-change:``iot``: [``botocore``] Increase maximum credential
  duration of role alias to 12 hours.
- from version 1.18.9
  * api-change:``sso-admin``: [``botocore``] Documentation updates for
  arn:aws:trebuchet:::service:v1:03a2216d-1cda-4696-9ece-1387cb6f6952
  * api-change:``cloudformation``: [``botocore``] SDK update to support
  Importing existing Stacks to new/existing Self Managed StackSet -
  Stack Import feature.
- from version 1.18.8
  * api-change:``route53``: [``botocore``] This release adds support for
  the RECOVERY_CONTROL health check type to be used in conjunction with
  Route53 Application Recovery Controller.
  * api-change:``iotwireless``: [``botocore``] Add
  SidewalkManufacturingSn as an identifier to allow Customer to query
  WirelessDevice, in the response, AmazonId is added in the case that
  Sidewalk device is return.
  * api-change:``route53-recovery-control-config``: [``botocore``]
  Amazon Route 53 Application Recovery Controller's routing control -
  Routing Control Configuration APIs help you create and delete
  clusters, control panels, routing controls and safety rules. State
  changes (On/Off) of routing controls are not part of configuration
  APIs.
  * api-change:``route53-recovery-readiness``: [``botocore``] Amazon
  Route 53 Application Recovery Controller's readiness check capability
  continually monitors resource quotas, capacity, and network routing
  policies to ensure that the recovery environment is scaled and
  configured to take over when needed.
  * api-change:``quicksight``: [``botocore``] Add support to use row-
  level security with tags when embedding dashboards for users not
  provisioned in QuickSight
  * api-change:``iotanalytics``: [``botocore``] IoT Analytics now
  supports creating a dataset resource with IoT SiteWise
  MultiLayerStorage data stores, enabling customers to query industrial
  data within the service. This release includes adding JOIN
  functionality for customers to query multiple data sources in a
  dataset.
  * api-change:``shield``: [``botocore``] Change name of DDoS Response
  Team (DRT) to Shield Response Team (SRT)
  * api-change:``lexv2-models``: [``botocore``] Update lexv2-models
  client to latest version
  * api-change:``redshift-data``: [``botocore``] Added structures to
  support new Data API operation BatchExecuteStatement, used to execute
  multiple SQL statements within a single transaction.
  * api-change:``route53-recovery-cluster``: [``botocore``] Amazon Route
  53 Application Recovery Controller's routing control - Routing Control
  Data Plane APIs help you update the state (On/Off) of the routing
  controls to reroute traffic across application replicas in a 100%
  available manner.
  * api-change:``batch``: [``botocore``] Add support for ListJob filters
python-botocore
- Update to 1.26.4 (bsc#1199716)
  * api-change:``gamesparks``: This release adds an optional DeploymentResult field in the responses
    of GetStageDeploymentIntegrationTests and ListStageDeploymentIntegrationTests APIs.
  * enhancement:StreamingBody: Allow StreamingBody to be used as a context manager
  * api-change:``lookoutmetrics``: In this release we added SnsFormat to SNSConfiguration to support
    human readable alert.
- from version 1.26.3
  * api-change:``greengrassv2``: This release adds the new DeleteDeployment API operation that you
    can use to delete deployment resources. This release also adds support for discontinued
    AWS-provided components, so AWS can communicate when a component has any issues that you should
    consider before you deploy it.
  * api-change:``quicksight``: API UpdatePublicSharingSettings enables IAM admins to enable/disable
    account level setting for public access of dashboards. When enabled, owners/co-owners for
    dashboards can enable public access on their dashboards. These dashboards can only be accessed
    through share link or embedding.
  * api-change:``appmesh``: This release updates the existing Create and Update APIs for meshes and
    virtual nodes by adding a new IP preference field. This new IP preference field can be used to
    control the IP versions being used with the mesh and allows for IPv6 support within App Mesh.
  * api-change:``batch``: Documentation updates for AWS Batch.
  * api-change:``iotevents-data``: Introducing new API for deleting detectors: BatchDeleteDetector.
  * api-change:``transfer``: AWS Transfer Family now supports SetStat server configuration option,
    which provides the ability to ignore SetStat command issued by file transfer clients, enabling
    customers to upload files without any errors.
- from version 1.26.2
  * api-change:``kms``: Add HMAC best practice tip, annual rotation of AWS managed keys.
  * api-change:``glue``: This release adds a new optional parameter called codeGenNodeConfiguration
    to CRUD job APIs that allows users to manage visual jobs via APIs. The updated CreateJob and
    UpdateJob will create jobs that can be viewed in Glue Studio as a visual graph. GetJob can be used
    to get codeGenNodeConfiguration.
- Update to 1.26.1
  * api-change:``resiliencehub``: In this release, we are introducing support for Amazon Elastic
    Container Service, Amazon Route 53, AWS Elastic Disaster Recovery, AWS Backup in addition to the
    existing supported Services.  This release also supports Terraform file input from S3 and
    scheduling daily assessments
  * api-change:``servicecatalog``: Updated the descriptions for the ListAcceptedPortfolioShares API
    description and the PortfolioShareType parameters.
  * api-change:``discovery``: Add Migration Evaluator Collector details to the GetDiscoverySummary
    API response
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
  * api-change:``workspaces-web``: Amazon WorkSpaces Web now supports Administrator timeout control
  * api-change:``rekognition``: Documentation updates for Amazon Rekognition.
  * api-change:``cloudfront``: Introduced a new error (TooLongCSPInResponseHeadersPolicy) that is
    returned when the value of the Content-Security-Policy header in a response headers policy exceeds
    the maximum allowed length.
- from version 1.26.0
  * feature:Loaders: Support for loading gzip compressed model files.
  * api-change:``grafana``: This release adds APIs for creating and deleting API keys in an Amazon
    Managed Grafana workspace.
- from version 1.25.13
  * api-change:``ivschat``: Documentation-only updates for IVS Chat API Reference.
  * api-change:``lambda``: Lambda releases NodeJs 16 managed runtime to be available in all
    commercial regions.
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for Jira. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-jira.html
  * api-change:``transfer``: AWS Transfer Family now accepts ECDSA keys for server host keys
  * api-change:``iot``: Documentation update for China region ListMetricValues for IoT
  * api-change:``workspaces``: Increased the character limit of the login message from 600 to 850
    characters.
  * api-change:``finspace-data``: We've now deprecated CreateSnapshot permission for creating a data
    view, instead use CreateDataView permission.
  * api-change:``lightsail``: This release adds support to include inactive database bundles in the
    response of the GetRelationalDatabaseBundles request.
  * api-change:``outposts``: Documentation updates for AWS Outposts.
  * api-change:``ec2``: This release introduces a target type Gateway Load Balancer Endpoint for
    mirrored traffic. Customers can now specify GatewayLoadBalancerEndpoint option during the creation
    of a traffic mirror target.
  * api-change:``ssm-incidents``: Adding support for dynamic SSM Runbook parameter values. Updating
    validation pattern for engagements. Adding ConflictException to UpdateReplicationSet API contract.
- from version 1.25.12
  * api-change:``secretsmanager``: Doc only update for Secrets Manager that fixes several
    customer-reported issues.
  * api-change:``ec2``: This release updates AWS PrivateLink APIs to support IPv6 for PrivateLink
    Services and Endpoints of type 'Interface'.
- Update to 1.25.11
  * api-change:``migration-hub-refactor-spaces``: AWS Migration Hub Refactor Spaces documentation
    only update to fix a formatting issue.
  * api-change:``ec2``: Added support for using NitroTPM and UEFI Secure Boot on EC2 instances.
  * api-change:``emr``: Update emr client to latest version
  * api-change:``compute-optimizer``: Documentation updates for Compute Optimizer
  * api-change:``eks``: Adds BOTTLEROCKET_ARM_64_NVIDIA and BOTTLEROCKET_x86_64_NVIDIA AMI types to
    EKS managed nodegroups
- from version 1.25.10
  * api-change:``evidently``: Add detail message inside GetExperimentResults API response to indicate
    experiment result availability
  * api-change:``ssm-contacts``: Fixed an error in the DescribeEngagement example for AWS Incident
    Manager.
  * api-change:``cloudcontrol``: SDK release for Cloud Control API to include paginators for Python
    SDK.
- from version 1.25.9
  * api-change:``rds``: Various documentation improvements.
  * api-change:``redshift``: Introduces new field 'LoadSampleData' in CreateCluster operation.
    Customers can now specify 'LoadSampleData' option during creation of a cluster, which results in
    loading of sample data in the cluster that is created.
  * api-change:``ec2``: Add new state values for IPAMs, IPAM Scopes, and IPAM Pools.
  * api-change:``mediapackage``: This release adds Dvb Dash 2014 as an available profile option for
    Dash Origin Endpoints.
  * api-change:``securityhub``: Documentation updates for Security Hub API reference
  * api-change:``location``: Amazon Location Service now includes a MaxResults parameter for
    ListGeofences requests.
- from version 1.25.8
  * api-change:``ec2``: Amazon EC2 I4i instances are powered by 3rd generation Intel Xeon Scalable
    processors and feature up to 30 TB of local AWS Nitro SSD storage
  * api-change:``kendra``: AWS Kendra now supports hierarchical facets for a query. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/filtering.html
  * api-change:``iot``: AWS IoT Jobs now allows you to create up to 100,000 active continuous and
    snapshot jobs by using concurrency control.
  * api-change:``datasync``: AWS DataSync now supports a new ObjectTags Task API option that can be
    used to control whether Object Tags are transferred.
- from version 1.25.7
  * api-change:``ssm``: This release adds the TargetMaps parameter in SSM State Manager API.
  * api-change:``backup``: Adds support to 2 new filters about job complete time for 3 list jobs APIs
    in AWS Backup
  * api-change:``lightsail``: Documentation updates for Lightsail
  * api-change:``iotsecuretunneling``: This release introduces a new API RotateTunnelAccessToken that
    allow revoking the existing tokens and generate new tokens
- from version 1.25.6
  * api-change:``ec2``: Adds support for allocating Dedicated Hosts on AWS  Outposts. The
    AllocateHosts API now accepts an OutpostArn request  parameter, and the DescribeHosts API now
    includes an OutpostArn response parameter.
  * api-change:``s3``: Documentation only update for doc bug fixes for the S3 API docs.
  * api-change:``kinesisvideo``: Add support for multiple image feature related APIs for configuring
    image generation and notification of a video stream. Add "/GET_IMAGES"/ to the list of supported API
    names for the GetDataEndpoint API.
  * api-change:``sagemaker``: SageMaker Autopilot adds new metrics for all candidate models generated
    by Autopilot experiments; RStudio on SageMaker now allows users to bring your own development
    environment in a custom image.
  * api-change:``kinesis-video-archived-media``: Add support for GetImages API  for retrieving images
    from a video stream
- from version 1.25.5
  * api-change:``organizations``: This release adds the INVALID_PAYMENT_INSTRUMENT as a fail reason
    and an error message.
  * api-change:``synthetics``: CloudWatch Synthetics has introduced a new feature to provide
    customers with an option to delete the underlying resources that Synthetics canary creates when the
    user chooses to delete the canary.
  * api-change:``outposts``: This release adds a new API called ListAssets to the Outposts SDK, which
    lists the hardware assets in an Outpost.
- from version 1.25.4
  * api-change:``rds``: Feature - Adds support for Internet Protocol Version 6 (IPv6) on RDS database
    instances.
  * api-change:``codeguru-reviewer``: Amazon CodeGuru Reviewer now supports suppressing
    recommendations from being generated on specific files and directories.
  * api-change:``ssm``: Update the StartChangeRequestExecution, adding TargetMaps to the Runbook
    parameter
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK nows supports creation of Dolby
    Vision profile 8.1, the ability to generate black frames of video, and introduces audio-only DASH
    and CMAF support.
  * api-change:``wafv2``: You can now inspect all request headers and all cookies. You can now
    specify how to handle oversize body contents in your rules that inspect the body.
- from version 1.25.3
  * api-change:``auditmanager``: This release adds documentation updates for Audit Manager. We
    provided examples of how to use the Custom_ prefix for the keywordValue attribute. We also provided
    more details about the DeleteAssessmentReport operation.
  * api-change:``network-firewall``: AWS Network Firewall adds support for stateful threat signature
    AWS managed rule groups.
  * api-change:``ec2``: This release adds support to query the public key and creation date of EC2
    Key Pairs. Additionally, the format (pem or ppk) of a key pair can be specified when creating a new
    key pair.
  * api-change:``braket``: This release enables Braket Hybrid Jobs with Embedded Simulators to have
    multiple instances.
  * api-change:``guardduty``: Documentation update for API description.
  * api-change:``connect``: This release introduces an API for changing the current agent status of a
    user in Connect.
- from version 1.25.2
  * api-change:``rekognition``: This release adds support to configure stream-processor resources for
    label detections on streaming-videos. UpateStreamProcessor API is also launched with this release,
    which could be used to update an existing stream-processor.
  * api-change:``cloudtrail``: Increases the retention period maximum to 2557 days. Deprecates unused
    fields of the ListEventDataStores API response. Updates documentation.
  * api-change:``lookoutequipment``: This release adds the following new features: 1) Introduces an
    option for automatic schema creation 2) Now allows for Ingestion of data containing most common
    errors and allows automatic data cleaning 3) Introduces new API ListSensorStatistics that gives
    further information about the ingested data
  * api-change:``iotwireless``: Add list support for event configurations, allow to get and update
    event configurations by resource type, support LoRaWAN events; Make NetworkAnalyzerConfiguration as
    a resource, add List, Create, Delete API support; Add FCntStart attribute support for ABP
    WirelessDevice.
  * api-change:``amplify``: Documentation only update to support the Amplify GitHub App feature launch
  * api-change:``chime-sdk-media-pipelines``: For Amazon Chime SDK meetings, the Amazon Chime Media
    Pipelines SDK allows builders to capture audio, video, and content share streams. You can also
    capture meeting events, live transcripts, and data messages. The pipelines save the artifacts to an
    Amazon S3 bucket that you designate.
  * api-change:``sagemaker``: Amazon SageMaker Autopilot adds support for custom validation dataset
    and validation ratio through the CreateAutoMLJob and DescribeAutoMLJob APIs.
- Update to 1.25.1
  * api-change:``lightsail``: This release adds support for Lightsail load balancer HTTP to HTTPS
    redirect and TLS policy configuration.
  * api-change:``sagemaker``: SageMaker Inference Recommender now accepts customer KMS key ID for
    encryption of endpoints and compilation outputs created during inference recommendation.
  * api-change:``pricing``: Documentation updates for Price List API
  * api-change:``glue``: This release adds documentation for the APIs to create, read, delete, list,
    and batch read of AWS Glue custom patterns, and for Lake Formation configuration settings in the
    AWS Glue crawler.
  * api-change:``cloudfront``: CloudFront now supports the Server-Timing header in HTTP responses
    sent from CloudFront. You can use this header to view metrics that help you gain insights about the
    behavior and performance of CloudFront. To use this header, enable it in a response headers policy.
  * api-change:``ivschat``: Adds new APIs for IVS Chat, a feature for building interactive chat
    experiences alongside an IVS broadcast.
  * api-change:``network-firewall``: AWS Network Firewall now enables customers to use a customer
    managed AWS KMS key for the encryption of their firewall resources.
- from version 1.25.0
  * api-change:``gamelift``: Documentation updates for Amazon GameLift.
  * api-change:``mq``: This release adds the CRITICAL_ACTION_REQUIRED broker state and the
    ActionRequired API property. CRITICAL_ACTION_REQUIRED informs you when your broker is degraded.
    ActionRequired provides you with a code which you can use to find instructions in the Developer
    Guide on how to resolve the issue.
  * feature:IMDS: Added resiliency mechanisms to IMDS Credential Fetcher
  * api-change:``securityhub``: Security Hub now lets you opt-out of auto-enabling the defaults
    standards (CIS and FSBP) in accounts that are auto-enabled with Security Hub via Security Hub's
    integration with AWS Organizations.
  * api-change:``connect``: This release adds SearchUsers API which can be used to search for users
    with a Connect Instance
  * api-change:``rds-data``: Support to receive SQL query results in the form of a simplified JSON
    string. This enables developers using the new JSON string format to more easily convert it to an
    object using popular JSON string parsing libraries.
- from version 1.24.46
  * api-change:``chime-sdk-meetings``: Include additional exceptions types.
  * api-change:``ec2``: Adds support for waiters that automatically poll for a deleted NAT Gateway
    until it reaches the deleted state.
- from version 1.24.45
  * api-change:``wisdom``: This release updates the GetRecommendations API to include a trigger event
    list for classifying and grouping recommendations.
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``iottwinmaker``: General availability (GA) for AWS IoT TwinMaker. For more
    information, see https://docs.aws.amazon.com/iot-twinmaker/latest/apireference/Welcome.html
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
  * api-change:``mediatailor``: This release introduces tiered channels and adds support for live
    sources. Customers using a STANDARD channel can now create programs using live sources.
  * api-change:``storagegateway``: This release adds support for minimum of 5 character length
    virtual tape barcodes.
  * api-change:``lookoutmetrics``: Added DetectMetricSetConfig API for detecting configuration
    required for creating metric set from provided S3 data source.
  * api-change:``iotsitewise``: This release adds 3 new batch data query APIs :
    BatchGetAssetPropertyValue, BatchGetAssetPropertyValueHistory and BatchGetAssetPropertyAggregates
  * api-change:``glue``: This release adds APIs to create, read, delete, list, and batch read of Glue
    custom entity types
- from version 1.24.44
  * api-change:``macie2``: Sensitive data findings in Amazon Macie now indicate how Macie found the
    sensitive data that produced a finding (originType).
  * api-change:``rds``: Added a new cluster-level attribute to set the capacity range for Aurora
    Serverless v2 instances.
  * api-change:``mgn``: Removed required annotation from input fields in Describe operations
    requests. Added quotaValue to ServiceQuotaExceededException
  * api-change:``connect``: This release adds APIs to search, claim, release, list, update, and
    describe phone numbers. You can also use them to associate and disassociate contact flows to phone
    numbers.
- from version 1.24.43
  * api-change:``textract``: This release adds support for specifying and extracting information from
    documents using the Queries feature within Analyze Document API
  * api-change:``worklink``: Amazon WorkLink is no longer supported. This will be removed in a future
    version of the SDK.
  * api-change:``ssm``: Added offset support for specifying the number of days to wait after the date
    and time specified by a CRON expression when creating SSM association.
  * api-change:``autoscaling``: EC2 Auto Scaling now adds default instance warm-up times for all
    scaling activities, health check replacements, and other replacement events in the Auto Scaling
    instance lifecycle.
  * api-change:``personalize``: Adding StartRecommender and StopRecommender APIs for Personalize.
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for Quip. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-quip.html
  * api-change:``polly``: Amazon Polly adds new Austrian German voice - Hannah. Hannah is available
    as Neural voice only.
  * api-change:``transfer``: This release contains corrected HomeDirectoryMappings examples for
    several API functions: CreateAccess, UpdateAccess, CreateUser, and UpdateUser,.
  * api-change:``kms``: Adds support for KMS keys and APIs that generate and verify HMAC codes
  * api-change:``redshift``: Introduces new fields for LogDestinationType and LogExports on
    EnableLogging requests and Enable/Disable/DescribeLogging responses. Customers can now select
    CloudWatch Logs as a destination for their Audit Logs.
- from version 1.24.42
  * api-change:``lightsail``: This release adds support to describe the synchronization status of the
    account-level block public access feature for your Amazon Lightsail buckets.
  * api-change:``rds``: Removes Amazon RDS on VMware with the deletion of APIs related to Custom
    Availability Zones and Media installation
  * api-change:``athena``: This release adds subfields, ErrorMessage, Retryable, to the AthenaError
    response object in the GetQueryExecution API when a query fails.
- from version 1.24.41
  * api-change:``batch``: Enables configuration updates for compute environments with
    BEST_FIT_PROGRESSIVE and SPOT_CAPACITY_OPTIMIZED allocation strategies.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``appstream``: Includes updates for create and update fleet APIs to manage the session
    scripts locations for Elastic fleets.
  * api-change:``glue``: Auto Scaling for Glue version 3.0 and later jobs to dynamically scale
    compute resources. This SDK change provides customers with the auto-scaled DPU usage
  * api-change:``appflow``: Enables users to pass custom token URL parameters for Oauth2
    authentication during create connector profile
- from version 1.24.40
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``fsx``: This release adds support for deploying FSx for ONTAP file systems in a
    single Availability Zone.
- from version 1.24.39
  * api-change:``ec2``: X2idn and X2iedn instances are powered by 3rd generation Intel Xeon Scalable
    processors with an all-core turbo frequency up to 3.5 GHzAmazon EC2. C6a instances are powered by
    3rd generation AMD EPYC processors.
  * api-change:``devops-guru``: This release adds new APIs DeleteInsight to deletes the insight along
    with the associated anomalies, events and recommendations.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``iottwinmaker``: This release adds the following new features: 1) ListEntities API
    now supports search using ExternalId. 2) BatchPutPropertyValue and GetPropertyValueHistory API now
    allows users to represent time in sub-second level precisions.
- from version 1.24.38
  * api-change:``amplifyuibuilder``: In this release, we have added the ability to bind events to
    component level actions.
  * api-change:``apprunner``: This release adds tracing for App Runner services with X-Ray using AWS
    Distro for OpenTelemetry. New APIs: CreateObservabilityConfiguration,
    DescribeObservabilityConfiguration, ListObservabilityConfigurations, and
    DeleteObservabilityConfiguration. Updated APIs: CreateService and UpdateService.
  * api-change:``workspaces``: Added API support that allows customers to create GPU-enabled
    WorkSpaces using EC2 G4dn instances.
- from version 1.24.37
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added support for the
    pass-through of WebVTT styling to WebVTT outputs, pass-through of KLV metadata to supported
    formats, and improved filter support for processing 444/RGB content.
  * api-change:``wafv2``: Add a new CurrentDefaultVersion field to
    ListAvailableManagedRuleGroupVersions API response; add a new VersioningSupported boolean to each
    ManagedRuleGroup returned from ListAvailableManagedRuleGroups API response.
  * api-change:``mediapackage-vod``: This release adds ScteMarkersSource as an available field for
    Dash Packaging Configurations. When set to MANIFEST, MediaPackage will source the SCTE-35 markers
    from the manifest. When set to SEGMENTS, MediaPackage will source the SCTE-35 markers from the
    segments.
- from version 1.24.36
  * api-change:``apigateway``: ApiGateway CLI command get-usage now includes usagePlanId, startDate,
    and endDate fields in the output to match documentation.
  * api-change:``personalize``: This release provides tagging support in AWS Personalize.
  * api-change:``pi``: Adds support for DocumentDB to the Performance Insights API.
  * api-change:``events``: Update events client to latest version
  * api-change:``docdb``: Added support to enable/disable performance insights when creating or
    modifying db instances
  * api-change:``sagemaker``: Amazon Sagemaker Notebook Instances now supports G5 instance types
- from version 1.24.35
  * bugfix:Proxy: Fix failure case for IP proxy addresses using TLS-in-TLS. `boto/botocore#2652
    <https://github.com/boto/botocore/pull/2652>`__
  * api-change:``config``: Add resourceType enums for AWS::EMR::SecurityConfiguration and
    AWS::SageMaker::CodeRepository
  * api-change:``panorama``: Added Brand field to device listings.
  * api-change:``lambda``: This release adds new APIs for creating and managing Lambda Function URLs
    and adds a new FunctionUrlAuthType parameter to the AddPermission API. Customers can use Function
    URLs to create built-in HTTPS endpoints on their functions.
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for Box. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-box.html
- from version 1.24.34
  * api-change:``securityhub``: Added additional ASFF details for RdsSecurityGroup AutoScalingGroup,
    ElbLoadBalancer, CodeBuildProject and RedshiftCluster.
  * api-change:``fsx``: Provide customers more visibility into file system status by adding new
    "/Misconfigured Unavailable"/ status for Amazon FSx for Windows File Server.
  * api-change:``s3control``: Documentation-only update for doc bug fixes for the S3 Control API docs.
  * api-change:``datasync``: AWS DataSync now supports Amazon FSx for OpenZFS locations.
- from version 1.24.33
  * api-change:``iot``: AWS IoT - AWS IoT Device Defender adds support to list metric datapoints
    collected for IoT devices through the ListMetricValues API
  * api-change:``servicecatalog``: This release adds ProvisioningArtifictOutputKeys to
    DescribeProvisioningParameters to reference the outputs of a Provisioned Product and deprecates
    ProvisioningArtifactOutputs.
  * api-change:``sms``: Revised product update notice for SMS console deprecation.
  * api-change:``proton``: SDK release to support tagging for AWS Proton Repository resource
  * enhancement:AWSCRT: Upgrade awscrt version to 0.13.8
- Update to 1.24.32
  * api-change:``connect``: This release updates these APIs: UpdateInstanceAttribute,
    DescribeInstanceAttribute and ListInstanceAttributes. You can use it to programmatically
    enable/disable multi-party conferencing using attribute type MULTI_PARTY_CONFERENCING on the
    specified Amazon Connect instance.
- from version 1.24.31
  * api-change:``cloudcontrol``: SDK release for Cloud Control API in Amazon Web Services China
    (Beijing) Region, operated by Sinnet, and Amazon Web Services China (Ningxia) Region, operated by
    NWCD
  * api-change:``pinpoint-sms-voice-v2``: Amazon Pinpoint now offers a version 2.0 suite of SMS and
    voice APIs, providing increased control over sending and configuration. This release is a new SDK
    for sending SMS and voice messages called PinpointSMSVoiceV2.
  * api-change:``workspaces``: Added APIs that allow you to customize the logo, login message, and
    help links in the WorkSpaces client login page. To learn more, visit
    https://docs.aws.amazon.com/workspaces/latest/adminguide/customize-branding.html
  * api-change:``route53-recovery-cluster``: This release adds a new API "/ListRoutingControls"/ to
    list routing control states using the highly reliable Route 53 ARC data plane endpoints.
  * api-change:``databrew``: This AWS Glue Databrew release adds feature to support ORC as an input
    format.
  * api-change:``auditmanager``: This release adds documentation updates for Audit Manager. The
    updates provide data deletion guidance when a customer deregisters Audit Manager or deregisters a
    delegated administrator.
  * api-change:``grafana``: This release adds tagging support to the Managed Grafana service. New
    APIs: TagResource, UntagResource and ListTagsForResource. Updates: add optional field tags to
    support tagging while calling CreateWorkspace.
- from version 1.24.30
  * api-change:``iot-data``: Update the default AWS IoT Core Data Plane endpoint from VeriSign signed
    to ATS signed. If you have firewalls with strict egress rules, configure the rules to grant you
    access to data-ats.iot.[region].amazonaws.com or data-ats.iot.[region].amazonaws.com.cn.
  * api-change:``ec2``: This release simplifies the auto-recovery configuration process enabling
    customers to set the recovery behavior to disabled or default
  * api-change:``fms``: AWS Firewall Manager now supports the configuration of third-party policies
    that can use either the centralized or distributed deployment models.
  * api-change:``fsx``: This release adds support for modifying throughput capacity for FSx for ONTAP
    file systems.
  * api-change:``iot``: Doc only update for IoT that fixes customer-reported issues.
- from version 1.24.29
  * api-change:``organizations``: This release provides the new CloseAccount API that enables
    principals in the management account to close any member account within an organization.
- from version 1.24.28
  * api-change:``medialive``: This release adds support for selecting a maintenance window.
  * api-change:``acm-pca``: Updating service name entities
- from version 1.24.27
  * api-change:``ec2``: This is release adds support for Amazon VPC Reachability Analyzer to analyze
    path through a Transit Gateway.
  * api-change:``ssm``: This Patch Manager release supports creating, updating, and deleting Patch
    Baselines for Rocky Linux OS.
  * api-change:``batch``: Bug Fix: Fixed a bug where shapes were marked as unboxed and were not
    serialized and sent over the wire, causing an API error from the service.
- from version 1.24.26
  * api-change:``lambda``: Adds support for increased ephemeral storage (/tmp) up to 10GB for Lambda
    functions. Customers can now provision up to 10 GB of ephemeral storage per function instance, a
    20x increase over the previous limit of 512 MB.
  * api-change:``config``: Added new APIs GetCustomRulePolicy and GetOrganizationCustomRulePolicy,
    and updated existing APIs PutConfigRule, DescribeConfigRule, DescribeConfigRuleEvaluationStatus,
    PutOrganizationConfigRule, DescribeConfigRule to support a new feature for building AWS Config
    rules with AWS CloudFormation Guard
  * api-change:``transcribe``: This release adds an additional parameter for subtitling with Amazon
    Transcribe batch jobs: outputStartIndex.
- from version 1.24.25
  * api-change:``redshift``: This release adds a new [--encrypted | --no-encrypted] field in
    restore-from-cluster-snapshot API. Customers can now restore an unencrypted snapshot to a cluster
    encrypted with AWS Managed Key or their own KMS key.
  * api-change:``ebs``: Increased the maximum supported value for the Timeout parameter of the
    StartSnapshot API from 60 minutes to 4320 minutes.  Changed the HTTP error code for
    ConflictException from 503 to 409.
  * api-change:``gamesparks``: Released the preview of Amazon GameSparks, a fully managed AWS service
    that provides a multi-service backend for game developers.
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``transfer``: Documentation updates for AWS Transfer Family to describe how to remove
    an associated workflow from a server.
  * api-change:``auditmanager``: This release updates 1 API parameter, the SnsArn attribute. The
    character length and regex pattern for the SnsArn attribute have been updated, which enables you to
    deselect an SNS topic when using the UpdateSettings operation.
  * api-change:``ssm``: Update AddTagsToResource, ListTagsForResource, and RemoveTagsFromResource
    APIs to reflect the support for tagging Automation resources. Includes other minor documentation
    updates.
- from version 1.24.24
  * api-change:``location``: Amazon Location Service now includes a MaxResults parameter for
    GetDevicePositionHistory requests.
  * api-change:``polly``: Amazon Polly adds new Catalan voice - Arlet. Arlet is available as Neural
    voice only.
  * api-change:``lakeformation``: The release fixes the incorrect permissions called out in the
    documentation - DESCRIBE_TAG, ASSOCIATE_TAG, DELETE_TAG, ALTER_TAG. This trebuchet release fixes
    the corresponding SDK and documentation.
  * api-change:``ecs``: Documentation only update to address tickets
  * api-change:``ce``: Added three new APIs to support tagging and resource-level authorization on
    Cost Explorer resources: TagResource, UntagResource, ListTagsForResource.  Added optional
    parameters to CreateCostCategoryDefinition, CreateAnomalySubscription and CreateAnomalyMonitor APIs
    to support Tag On Create.
- from version 1.24.23
  * api-change:``ram``: Document improvements to the RAM API operations and parameter descriptions.
  * api-change:``ecr``: This release includes a fix in the DescribeImageScanFindings paginated output.
  * api-change:``quicksight``: AWS QuickSight Service Features - Expand public API support for group
    management.
  * api-change:``chime-sdk-meetings``: Add support for media replication to link multiple WebRTC
    media sessions together to reach larger and global audiences. Participants connected to a replica
    session can be granted access to join the primary session and can switch sessions with their
    existing WebRTC connection
  * api-change:``mediaconnect``: This release adds support for selecting a maintenance window.
- Update to 1.24.22
  * enhancement:jmespath: Add env markers to get working version of jmespath for python 3.6
  * api-change:``glue``: Added 9 new APIs for AWS Glue Interactive Sessions: ListSessions,
    StopSession, CreateSession, GetSession, DeleteSession, RunStatement, GetStatement, ListStatements,
    CancelStatement
- from version 1.24.21
  * enhancement:Dependency: Added support for jmespath 1.0
  * api-change:``amplifybackend``: Adding the ability to customize Cognito verification messages for
    email and SMS in CreateBackendAuth and UpdateBackendAuth. Adding deprecation documentation for
    ForgotPassword in CreateBackendAuth and UpdateBackendAuth
  * api-change:``acm-pca``: AWS Certificate Manager (ACM) Private Certificate Authority (CA) now
    supports customizable certificate subject names and extensions.
  * api-change:``ssm-incidents``: Removed incorrect validation pattern for
    IncidentRecordSource.invokedBy
  * api-change:``billingconductor``: This is the initial SDK release for AWS Billing Conductor. The
    AWS Billing Conductor is a customizable billing service, allowing you to customize your billing
    data to match your desired business structure.
  * api-change:``s3outposts``: S3 on Outposts is releasing a new API, ListSharedEndpoints, that lists
    all endpoints associated with S3 on Outpost, that has been shared by Resource Access Manager (RAM).
- from version 1.24.20
  * api-change:``robomaker``: This release deprecates ROS, Ubuntu and Gazbeo from RoboMaker
    Simulation Service Software Suites in favor of user-supplied containers and Relaxed Software Suites.
  * api-change:``dataexchange``: This feature enables data providers to use the RevokeRevision
    operation to revoke subscriber access to a given revision. Subscribers are unable to interact with
    assets within a revoked revision.
  * api-change:``ec2``: Adds the Cascade parameter to the DeleteIpam API. Customers can use this
    parameter to automatically delete their IPAM, including non-default scopes, pools, cidrs, and
    allocations. There mustn't be any pools provisioned in the default public scope to use this
    parameter.
  * api-change:``cognito-idp``: Updated EmailConfigurationType and SmsConfigurationType to reflect
    that you can now choose Amazon SES and Amazon SNS resources in the same Region.
  * enhancement:AWSCRT: Upgrade awscrt extra to 0.13.5
  * api-change:``location``: New HERE style "/VectorHereExplore"/ and "/VectorHereExploreTruck"/.
  * api-change:``ecs``: Documentation only update to address tickets
  * api-change:``keyspaces``: Fixing formatting issues in CLI and SDK documentation
  * api-change:``rds``: Various documentation improvements
- from version 1.24.19
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for Slack. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-slack.html
  * api-change:``timestream-query``: Amazon Timestream Scheduled Queries now support Timestamp
    datatype in a multi-measure record.
  * enhancement:Stubber: Added support for modeled exception fields when adding errors to a client
    stub. Implements boto/boto3`#3178 <https://github.com/boto/botocore/issues/3178>`__.
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``config``: Add resourceType enums for AWS::ECR::PublicRepository and
    AWS::EC2::LaunchTemplate
- from version 1.24.18
  * api-change:``outposts``: This release adds address filters for listSites
  * api-change:``lambda``: Adds PrincipalOrgID support to AddPermission API. Customers can use it to
    manage permissions to lambda functions at AWS Organizations level.
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager.
  * api-change:``connect``: This release adds support for enabling Rich Messaging when starting a new
    chat session via the StartChatContact API. Rich Messaging enables the following formatting options:
    bold, italics, hyperlinks, bulleted lists, and numbered lists.
  * api-change:``chime``: Chime VoiceConnector Logging APIs will now support MediaMetricLogs. Also
    CreateMeetingDialOut now returns AccessDeniedException.
- from version 1.24.17
  * api-change:``transcribe``: Documentation fix for API `StartMedicalTranscriptionJobRequest`, now
    showing min sample rate as 16khz
  * api-change:``transfer``: Adding more descriptive error types for managed workflows
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
- from version 1.24.16
  * api-change:``comprehend``: Amazon Comprehend now supports extracting the sentiment associated
    with entities such as brands, products and services from text documents.
- from version 1.24.15
  * api-change:``eks``: Introducing a new enum for NodeGroup error code:
    Ec2SubnetMissingIpv6Assignment
  * api-change:``keyspaces``: Adding link to CloudTrail section in Amazon Keyspaces Developer Guide
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added support for reading
    timecode from AVCHD sources and now provides the ability to segment WebVTT at the same interval as
    the video and audio in HLS packages.
- from version 1.24.14
  * api-change:``chime-sdk-meetings``: Adds support for Transcribe language identification feature to
    the StartMeetingTranscription API.
  * api-change:``ecs``: Amazon ECS UpdateService API now supports additional parameters:
    loadBalancers, propagateTags, enableECSManagedTags, and serviceRegistries
  * api-change:``migration-hub-refactor-spaces``: AWS Migration Hub Refactor Spaces documentation
    update.
- from version 1.24.13
  * api-change:``synthetics``: Allow custom handler function.
  * api-change:``transfer``: Add waiters for server online and offline.
  * api-change:``devops-guru``: Amazon DevOps Guru now integrates with Amazon CodeGuru Profiler. You
    can view CodeGuru Profiler recommendations for your AWS Lambda function in DevOps Guru. This
    feature is enabled by default for new customers as of 3/4/2022. Existing customers can enable this
    feature with UpdateEventSourcesConfig.
  * api-change:``macie``: Amazon Macie Classic (macie) has been discontinued and is no longer
    available. A new Amazon Macie (macie2) is now available with significant design improvements and
    additional features.
  * api-change:``ec2``: Documentation updates for Amazon EC2.
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
  * api-change:``connect``: This release updates the *InstanceStorageConfig APIs so they support a
    new ResourceType: REAL_TIME_CONTACT_ANALYSIS_SEGMENTS. Use this resource type to enable streaming
    for real-time contact analysis and to associate the Kinesis stream where real-time contact analysis
    segments will be published.
- from version 1.24.12
  * api-change:``greengrassv2``: Doc only update that clarifies Create Deployment section.
  * api-change:``fsx``: This release adds support for data repository associations to use root ("//"/)
    as the file system path
  * api-change:``kendra``: Amazon Kendra now suggests spell corrections for a query. For more
    information, see https://docs.aws.amazon.com/kendra/latest/dg/query-spell-check.html
  * api-change:``appflow``: Launching Amazon AppFlow Marketo as a destination connector SDK.
  * api-change:``timestream-query``: Documentation only update for SDK and CLI
- from version 1.24.11
  * api-change:``gamelift``: Minor updates to address errors.
  * api-change:``cloudtrail``: Add bytesScanned field into responses of DescribeQuery and
    GetQueryResults.
  * api-change:``athena``: This release adds support for S3 Object Ownership by allowing the S3
    bucket owner full control canned ACL to be set when Athena writes query results to S3 buckets.
  * api-change:``keyspaces``: This release adds support for data definition language (DDL) operations
  * api-change:``ecr``: This release adds support for tracking images lastRecordedPullTime.
- Version update to 1.24.10
  * api-change:``mediapackage``: This release adds Hybridcast as an available profile option for Dash
    Origin Endpoints.
  * api-change:``rds``: Documentation updates for Multi-AZ DB clusters.
  * api-change:``mgn``: Add support for GP3 and IO2 volume types. Add bootMode to LaunchConfiguration
    object (and as a parameter to UpdateLaunchConfigurationRequest).
  * api-change:``kafkaconnect``: Adds operation for custom plugin deletion (DeleteCustomPlugin) and
    adds new StateDescription field to DescribeCustomPlugin and DescribeConnector responses to return
    errors from asynchronous resource creation.
- from version 1.24.9
  * api-change:``finspace-data``: Add new APIs for managing Users and Permission Groups.
  * api-change:``amplify``: Add repositoryCloneMethod field for hosting an Amplify app. This field
    shows what authorization method is used to clone the repo: SSH, TOKEN, or SIGV4.
  * api-change:``fsx``: This release adds support for the following FSx for OpenZFS features:
    snapshot lifecycle transition messages, force flag for deleting file systems with child resources,
    LZ4 data compression, custom record sizes, and unsetting volume quotas and reservations.
  * api-change:``fis``: This release adds logging support for AWS Fault Injection Simulator
    experiments. Experiment templates can now be configured to send experiment activity logs to Amazon
    CloudWatch Logs or to an S3 bucket.
  * api-change:``route53-recovery-cluster``: This release adds a new API option to enable overriding
    safety rules to allow routing control state updates.
  * api-change:``amplifyuibuilder``: We are adding the ability to configure workflows and actions for
    components.
  * api-change:``athena``: This release adds support for updating an existing named query.
  * api-change:``ec2``: This release adds support for new AMI property 'lastLaunchedTime'
  * api-change:``servicecatalog-appregistry``: AppRegistry is deprecating Application and
    Attribute-Group Name update feature. In this release, we are marking the name attributes for Update
    APIs as deprecated to give a heads up to our customers.
- from version 1.24.8
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``panorama``: Added NTP server configuration parameter to ProvisionDevice operation.
    Added alternate software fields to DescribeDevice response
- from version 1.24.7
  * api-change:``route53``: SDK doc update for Route 53 to update some parameters with new
    information.
  * api-change:``databrew``: This AWS Glue Databrew release adds feature to merge job outputs into a
    max number of files for S3 File output type.
  * api-change:``transfer``: Support automatic pagination when listing AWS Transfer Family resources.
  * api-change:``s3control``: Amazon S3 Batch Operations adds support for new integrity checking
    capabilities in Amazon S3.
  * api-change:``s3``: This release adds support for new integrity checking capabilities in Amazon
    S3. You can choose from four supported checksum algorithms for data integrity checking on your
    upload and download requests. In addition, AWS SDK can automatically calculate a checksum as it
    streams data into S3
  * api-change:``fms``: AWS Firewall Manager now supports the configuration of AWS Network Firewall
    policies with either centralized or distributed deployment models. This release also adds support
    for custom endpoint configuration, where you can choose which Availability Zones to create firewall
    endpoints in.
  * api-change:``lightsail``: This release adds support to delete and create Lightsail default key
    pairs that you can use with Lightsail instances.
  * api-change:``autoscaling``: You can now hibernate instances in a warm pool to stop instances
    without deleting their RAM contents. You can now also return instances to the warm pool on scale
    in, instead of always terminating capacity that you will need later.
- from version 1.24.6
  * api-change:``transfer``: The file input selection feature provides the ability to use either the
    originally uploaded file or the output file from the previous workflow step, enabling customers to
    make multiple copies of the original file while keeping the source file intact for file archival.
  * api-change:``lambda``: Lambda releases .NET 6 managed runtime to be available in all commercial
    regions.
  * api-change:``textract``: Added support for merged cells and column header for table response.
- from version 1.24.5
  * api-change:``translate``: This release enables customers to use translation settings for
    formality customization in their synchronous translation output.
  * api-change:``wafv2``: Updated descriptions for logging configuration.
  * api-change:``apprunner``: AWS App Runner adds a Java platform (Corretto 8, Corretto 11 runtimes)
    and a Node.js 14 runtime.
- from version 1.24.4
  * api-change:``imagebuilder``: This release adds support to enable faster launching for Windows
    AMIs created by EC2 Image Builder.
  * api-change:``customer-profiles``: This release introduces apis CreateIntegrationWorkflow,
    DeleteWorkflow, ListWorkflows, GetWorkflow and GetWorkflowSteps. These apis are used to manage and
    view integration workflows.
  * api-change:``dynamodb``: DynamoDB ExecuteStatement API now supports Limit as a request parameter
    to specify the maximum number of items to evaluate. If specified, the service will process up to
    the Limit and the results will include a LastEvaluatedKey value to continue the read in a
    subsequent operation.
- from version 1.24.3
  * api-change:``transfer``: Properties for Transfer Family used with SFTP, FTP, and FTPS protocols.
    Display Banners are bodies of text that can be displayed before and/or after a user authenticates
    onto a server using one of the previously mentioned protocols.
  * api-change:``gamelift``: Increase string list limit from 10 to 100.
  * api-change:``budgets``: This change introduces DescribeBudgetNotificationsForAccount API which
    returns budget notifications for the specified account
- from version 1.24.2
  * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM).
  * api-change:``redshift``: SDK release for Cross region datasharing and cost-control for cross
    region datasharing
  * api-change:``evidently``: Add support for filtering list of experiments and launches by status
  * api-change:``backup``: AWS Backup add new S3_BACKUP_OBJECT_FAILED and S3_RESTORE_OBJECT_FAILED
    event types in BackupVaultNotifications events list.
- from version 1.24.1
  * api-change:``ec2``: Documentation updates for EC2.
  * api-change:``budgets``: Adds support for auto-adjusting budgets, a new budget method alongside
    fixed and planned. Auto-adjusting budgets introduces new metadata to configure a budget limit
    baseline using a historical lookback average or current period forecast.
  * api-change:``ce``: AWS Cost Anomaly Detection now supports SNS FIFO topic subscribers.
  * api-change:``glue``: Support for optimistic locking in UpdateTable
  * api-change:``ssm``: Assorted ticket fixes and updates for AWS Systems Manager.
- Version update to 1.24.0
  * api-change:``appflow``: Launching Amazon AppFlow SAP as a destination connector SDK.
  * feature:Parser: Adding support for parsing int/long types in rest-json response headers.
  * api-change:``rds``: Adds support for determining which Aurora PostgreSQL versions support
    Babelfish.
  * api-change:``athena``: This release adds a subfield, ErrorType, to the AthenaError response
    object in the GetQueryExecution API when a query fails.
- from version 1.23.54
  * api-change:``ssm``: Documentation updates for AWS Systems Manager.
- from version 1.23.53
  * api-change:``cloudformation``: This SDK release adds AWS CloudFormation Hooks HandlerErrorCodes
  * api-change:``lookoutvision``: This release makes CompilerOptions in Lookout for Vision's
    StartModelPackagingJob's Configuration object optional.
  * api-change:``pinpoint``: This SDK release adds a new paramater creation date for GetApp and
    GetApps Api call
  * api-change:``sns``: Customer requested typo fix in API documentation.
  * api-change:``wafv2``: Adds support for AWS WAF Fraud Control account takeover prevention (ATP),
    with configuration options for the new managed rule group AWSManagedRulesATPRuleSet and support for
    application integration SDKs for Android and iOS mobile apps.
- from version 1.23.52
  * api-change:``cloudformation``: This SDK release is for the feature launch of AWS CloudFormation
    Hooks.
- from version 1.23.51
  * api-change:``kendra``: Amazon Kendra now provides a data source connector for Amazon FSx. For
    more information, see https://docs.aws.amazon.com/kendra/latest/dg/data-source-fsx.html
  * api-change:``apprunner``: This release adds support for App Runner to route outbound network
    traffic of a service through an Amazon VPC. New API: CreateVpcConnector, DescribeVpcConnector,
    ListVpcConnectors, and DeleteVpcConnector. Updated API: CreateService, DescribeService, and
    UpdateService.
  * api-change:``s3control``: This release adds support for S3 Batch Replication. Batch Replication
    lets you replicate existing objects, already replicated objects to new destinations, and objects
    that previously failed to replicate. Customers will receive object-level visibility of progress and
    a detailed completion report.
  * api-change:``sagemaker``: Autopilot now generates an additional report with information on the
    performance of the best model, such as a Confusion matrix and  Area under the receiver operating
    characteristic (AUC-ROC). The path to the report can be found in CandidateArtifactLocations.
- from version 1.23.50
  * api-change:``auditmanager``: This release updates 3 API parameters.
    UpdateAssessmentFrameworkControlSet now requires the controls attribute, and
    CreateAssessmentFrameworkControl requires the id attribute. Additionally, UpdateAssessmentFramework
    now has a minimum length constraint for the controlSets attribute.
  * api-change:``synthetics``: Adding names parameters to the Describe APIs.
  * api-change:``ssm-incidents``: Update RelatedItem enum to support SSM Automation
  * api-change:``events``: Update events client to latest version
  * enhancement:Lambda Request Header: Adding request header for Lambda recursion detection.
- from version 1.23.49
  * api-change:``athena``: You can now optionally specify the account ID that you expect to be the
    owner of your query results output location bucket in Athena. If the account ID of the query
    results bucket owner does not match the specified account ID, attempts to output to the bucket will
    fail with an S3 permissions error.
  * api-change:``rds``: updates for RDS Custom for Oracle 12.1 support
  * api-change:``lakeformation``: Add support for calling Update Table Objects without a
    TransactionId.
- from version 1.23.48
  * api-change:``ec2``: adds support for AMIs in Recycle Bin
  * api-change:``robomaker``: The release deprecates the use various APIs of RoboMaker Deployment
    Service in favor of AWS IoT GreenGrass v2.0.
  * api-change:``meteringmarketplace``: Add CustomerAWSAccountId to ResolveCustomer API response and
    increase UsageAllocation limit to 2500.
  * api-change:``rbin``: Add EC2 Image recycle bin support.
- from version 1.23.47
  * api-change:``emr``: Update emr client to latest version
  * api-change:``personalize``: Adding minRecommendationRequestsPerSecond attribute to recommender
    APIs.
  * enhancement:Request headers: Adding request headers with retry information.
  * api-change:``appflow``: Launching Amazon AppFlow Custom Connector SDK.
  * api-change:``dynamodb``: Documentation update for DynamoDB Java SDK.
  * api-change:``iot``: This release adds support for configuring AWS IoT logging level per client
    ID, source IP, or principal ID.
  * api-change:``comprehend``: Amazon Comprehend now supports sharing and importing custom trained
    models from one AWS account to another within the same region.
  * api-change:``ce``: Doc-only update for Cost Explorer API that adds INVOICING_ENTITY dimensions
  * api-change:``fis``: Added GetTargetResourceType and ListTargetResourceTypesAPI actions. These
    actions return additional details about resource types and parameters that can be targeted by FIS
    actions. Added a parameters field for the targets that can be specified in experiment templates.
  * api-change:``es``: Allows customers to get progress updates for blue/green deployments
  * api-change:``glue``: Launch Protobuf support for AWS Glue Schema Registry
  * api-change:``elasticache``: Documentation update for AWS ElastiCache
- Version update to 1.23.46
  * api-change:``appconfigdata``: Documentation updates for AWS AppConfig Data.
  * api-change:``athena``: This release adds a field, AthenaError, to the GetQueryExecution response
    object when a query fails.
  * api-change:``appconfig``: Documentation updates for AWS AppConfig
  * api-change:``cognito-idp``: Doc updates for Cognito user pools API Reference.
  * api-change:``secretsmanager``: Feature are ready to release on Jan 28th
  * api-change:``sagemaker``: This release added a new NNA accelerator compilation support for
    Sagemaker Neo.
- from version 1.23.45
  * api-change:``ec2``: X2ezn instances are powered by Intel Cascade Lake CPUs that deliver turbo all
    core frequency of up to 4.5 GHz and up to 100 Gbps of networking bandwidth
  * api-change:``kafka``: Amazon MSK has updated the CreateCluster and UpdateBrokerStorage API that
    allows you to specify volume throughput during cluster creation and broker volume updates.
  * api-change:``connect``: This release adds support for configuring a custom chat duration when
    starting a new chat session via the StartChatContact API. The default value for chat duration is 25
    hours, minimum configurable value is 1 hour (60 minutes) and maximum configurable value is 7 days
    (10,080 minutes).
  * api-change:``amplify``: Doc only update to the description of basicauthcredentials to describe
    the required encoding and format.
  * api-change:``opensearch``: Allows customers to get progress updates for blue/green deployments
- from version 1.23.44
  * api-change:``frauddetector``: Added new APIs for viewing past predictions and obtaining
    prediction metadata including prediction explanations: ListEventPredictions and
    GetEventPredictionMetadata
  * api-change:``ebs``: Documentation updates for Amazon EBS Direct APIs.
  * api-change:``codeguru-reviewer``: Added failure state and adjusted timeout in waiter
  * api-change:``securityhub``: Adding top level Sample boolean field
  * api-change:``sagemaker``: API changes relating to Fail steps in model building pipeline and add
    PipelineExecutionFailureReason in PipelineExecutionSummary.
- from version 1.23.43
  * api-change:``fsx``: This release adds support for growing SSD storage capacity and
    growing/shrinking SSD IOPS for FSx for ONTAP file systems.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``connect``: This release adds support for custom vocabularies to be used with Contact
    Lens. Custom vocabularies improve transcription accuracy for one or more specific words.
  * api-change:``guardduty``: Amazon GuardDuty expands threat detection coverage to protect Amazon
    Elastic Kubernetes Service (EKS) workloads.
- from version 1.23.42
  * api-change:``route53-recovery-readiness``: Updated documentation for Route53 Recovery Readiness
    APIs.
- from version 1.23.41
  * enhancement:Exceptions: ProxyConnectionError previously provided the full proxy URL. User info
    will now be appropriately masked if needed.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added support for 4K AV1 output
    resolutions & 10-bit AV1 color, the ability to ingest sidecar Dolby Vision XML metadata files, and
    the ability to flag WebVTT and IMSC tracks for accessibility in HLS.
  * api-change:``transcribe``: Add support for granular PIIEntityTypes when using Batch
    ContentRedaction.
- Version update to 1.23.40
  * api-change:``guardduty``: Amazon GuardDuty findings now include remoteAccountDetails under
    AwsApiCallAction section if instance credential is exfiltrated.
  * api-change:``connect``: This release adds tagging support for UserHierarchyGroups resource.
  * api-change:``mediatailor``: This release adds support for multiple Segment Delivery
    Configurations. Users can provide a list of names and URLs when creating or editing a source
    location. When retrieving content, users can send a header to choose which URL should be used to
    serve content.
  * api-change:``fis``: Added action startTime and action endTime timestamp fields to the
    ExperimentAction object
  * api-change:``ec2``: C6i, M6i and R6i instances are powered by a third-generation Intel Xeon
    Scalable processor (Ice Lake) delivering all-core turbo frequency of 3.5 GHz
- from version 1.23.39
  * api-change:``macie2``: This release of the Amazon Macie API introduces stricter validation of
    requests to create custom data identifiers.
  * api-change:``ec2-instance-connect``: Adds support for ED25519 keys. PushSSHPublicKey Availability
    Zone parameter is now optional. Adds EC2InstanceStateInvalidException for instances that are not
    running. This was previously a service exception, so this may require updating your code to handle
    this new exception.
- from version 1.23.38
  * api-change:``ivs``: This release adds support for the new Thumbnail Configuration property for
    Recording Configurations. For more information see
    https://docs.aws.amazon.com/ivs/latest/userguide/record-to-s3.html
  * api-change:``storagegateway``: Documentation update for adding bandwidth throttling support for
    S3 File Gateways.
  * api-change:``location``: This release adds the CalculateRouteMatrix API which calculates routes
    for the provided departure and destination positions. The release also deprecates the use of
    pricing plan across all verticals.
  * api-change:``cloudtrail``: This release fixes a documentation bug in the description for the
    readOnly field selector in advanced event selectors. The description now clarifies that users omit
    the readOnly field selector to select both Read and Write management events.
  * api-change:``ec2``: Add support for AWS Client VPN client login banner and session timeout.
- from version 1.23.37
  * enhancement:Configuration: Adding support for `defaults_mode` configuration. The `defaults_mode`
    will be used to determine how certain default configuration options are resolved in the SDK.
- from version 1.23.36
  * api-change:``config``: Update ResourceType enum with values for CodeDeploy, EC2 and Kinesis
    resources
  * api-change:``application-insights``: Application Insights support for Active Directory and
    SharePoint
  * api-change:``honeycode``: Added read and write api support for multi-select picklist. And added
    errorcode field to DescribeTableDataImportJob API output, when import job fails.
  * api-change:``ram``: This release adds the ListPermissionVersions API which lists the versions for
    a given permission.
  * api-change:``lookoutmetrics``: This release adds a new DeactivateAnomalyDetector API operation.
- Version update to 1.23.35
  * api-change:``pinpoint``: Adds JourneyChannelSettings to WriteJourneyRequest
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``nimble``: Amazon Nimble Studio now supports validation for Launch Profiles. Launch
    Profiles now report static validation results after create/update to detect errors in network or
    active directory configuration.
  * api-change:``glue``: This SDK release adds support to pass run properties when starting a
    workflow run
  * api-change:``ssm``: AWS Systems Manager adds category support for DescribeDocument API
  * api-change:``elasticache``: AWS ElastiCache for Redis has added a new Engine Log LogType in
    LogDelivery feature. You can now publish the Engine Log from your Amazon ElastiCache for Redis
    clusters to Amazon CloudWatch Logs and Amazon Kinesis Data Firehose.
- from version 1.23.34
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``honeycode``: Honeycode is releasing new APIs to allow user to create, delete and
    list tags on resources.
  * api-change:``ec2``: Hpc6a instances are powered by a third-generation AMD EPYC processors (Milan)
    delivering all-core turbo frequency of 3.4 GHz
  * api-change:``fms``: Shield Advanced policies for Amazon CloudFront resources now support
    automatic application layer DDoS mitigation. The max length for SecurityServicePolicyData
    ManagedServiceData is now 8192 characters, instead of 4096.
  * api-change:``pi``: This release adds three Performance Insights APIs. Use
    ListAvailableResourceMetrics to get available metrics, GetResourceMetadata to get feature metadata,
    and ListAvailableResourceDimensions to list available dimensions. The AdditionalMetrics field in
    DescribeDimensionKeys retrieves per-SQL metrics.
- from version 1.23.33
  * api-change:``finspace-data``: Documentation updates for FinSpace.
  * api-change:``rds``: This release adds the db-proxy event type to support subscribing to RDS Proxy
    events.
  * api-change:``ce``: Doc only update for Cost Explorer API that fixes missing clarifications for
    MatchOptions definitions
  * api-change:``kendra``: Amazon Kendra now supports advanced query language and query-less search.
  * api-change:``workspaces``: Introducing new APIs for Workspaces audio optimization with Amazon
    Connect: CreateConnectClientAddIn, DescribeConnectClientAddIns, UpdateConnectClientAddIn and
    DeleteConnectClientAddIn.
  * api-change:``iotevents-data``: This release provides documentation updates for Timer.timestamp in
    the IoT Events API Reference Guide.
  * api-change:``ec2``: EC2 Capacity Reservations now supports RHEL instance platforms (RHEL with SQL
    Server Standard, RHEL with SQL Server Enterprise, RHEL with SQL Server Web, RHEL with HA, RHEL with
    HA and SQL Server Standard, RHEL with HA and SQL Server Enterprise)
- from version 1.23.32
  * api-change:``ec2``: New feature: Updated EC2 API to support faster launching for Windows images.
    Optimized images are pre-provisioned, using snapshots to launch instances up to 65% faster.
  * api-change:``compute-optimizer``: Adds support for new Compute Optimizer capability that makes it
    easier for customers to optimize their EC2 instances by leveraging multiple CPU architectures.
  * api-change:``lookoutmetrics``: This release adds FailureType in the response of
    DescribeAnomalyDetector.
  * api-change:``databrew``: This SDK release adds support for specifying a Bucket Owner for an S3
    location.
  * api-change:``transcribe``: Documentation updates for Amazon Transcribe.
- from version 1.23.31
  * api-change:``medialive``: This release adds support for selecting the Program Date Time (PDT)
    Clock source algorithm for HLS outputs.
- from version 1.23.30
  * api-change:``ec2``: This release introduces On-Demand Capacity Reservation support for Cluster
    Placement Groups, adds Tags on instance Metadata, and includes documentation updates for Amazon EC2.
  * api-change:``mediatailor``: This release adds support for filler slate when updating MediaTailor
    channels that use the linear playback mode.
  * api-change:``opensearch``: Amazon OpenSearch Service adds support for Fine Grained Access Control
    for existing domains running Elasticsearch version 6.7 and above
  * api-change:``iotwireless``: Downlink Queue Management feature provides APIs for customers to
    manage the queued messages destined to device inside AWS IoT Core for LoRaWAN. Customer can view,
    delete or purge the queued message(s). It allows customer to preempt the queued messages and let
    more urgent messages go through.
  * api-change:``es``: Amazon OpenSearch Service adds support for Fine Grained Access Control for
    existing domains running Elasticsearch version 6.7 and above
  * api-change:``mwaa``: This release adds a "/Source"/ field that provides the initiator of an update,
    such as due to an automated patch from AWS or due to modification via Console or API.
  * api-change:``appsync``: AppSync: AWS AppSync now supports configurable batching sizes for AWS
    Lambda resolvers, Direct AWS Lambda resolvers and pipeline functions
- from version 1.23.29
  * api-change:``cloudtrail``: This release adds support for CloudTrail Lake, a new feature that lets
    you run SQL-based queries on events that you have aggregated into event data stores. New APIs have
    been added for creating and managing event data stores, and creating, running, and managing queries
    in CloudTrail Lake.
  * api-change:``iot``: This release adds an automatic retry mechanism for AWS IoT Jobs. You can now
    define a maximum number of retries for each Job rollout, along with the criteria to trigger the
    retry for FAILED/TIMED_OUT/ALL(both FAILED an TIMED_OUT) job.
  * api-change:``ec2``: This release adds a new API called
    ModifyVpcEndpointServicePayerResponsibility which allows VPC endpoint service owners to take payer
    responsibility of their VPC Endpoint connections.
  * api-change:``snowball``: Updating validation rules for interfaces used in the Snowball API to
    tighten security of service.
  * api-change:``lakeformation``: Add new APIs for 3rd Party Support for Lake Formation
  * api-change:``appstream``: Includes APIs for App Entitlement management regarding entitlement and
    entitled application association.
  * api-change:``eks``: Amazon EKS now supports running applications using IPv6 address space
  * api-change:``quicksight``: Multiple Doc-only updates for Amazon QuickSight.
  * api-change:``ecs``: Documentation update for ticket fixes.
  * api-change:``sagemaker``: Amazon SageMaker now supports running training jobs on ml.g5 instance
    types.
  * api-change:``glue``: Add Delta Lake target support for Glue Crawler and 3rd Party Support for
    Lake Formation
- Version update to 1.23.28
  * api-change:``rekognition``: This release introduces a new field IndexFacesModelVersion, which is
    the version of the face detect and storage model that was used when indexing the face vector.
  * api-change:``s3``: Minor doc-based updates based on feedback bugs received.
  * enhancement:JSONFileCache: Add support for __delitem__ in JSONFileCache
  * api-change:``s3control``: Documentation updates for the renaming of Glacier to Glacier Flexible
    Retrieval.
- from version 1.23.27
  * api-change:``sagemaker``: The release allows users to pass pipeline definitions as Amazon S3
    locations and control the pipeline execution concurrency using ParallelismConfiguration. It also
    adds support of EMR jobs as pipeline steps.
  * api-change:``rds``: Multiple doc-only updates for Relational Database Service (RDS)
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added strength levels to the
    Sharpness Filter and now permits OGG files to be specified as sidecar audio inputs.
  * api-change:``greengrassv2``: This release adds the API operations to manage the Greengrass role
    associated with your account and to manage the core device connectivity information. Greengrass V2
    customers can now depend solely on Greengrass V2 SDK for all the API operations needed to manage
    their fleets.
  * api-change:``detective``: Added and updated API operations to support the Detective integration
    with AWS Organizations. New actions are used to manage the delegated administrator account and the
    integration configuration.
- from version 1.23.26
  * api-change:``nimble``: Amazon Nimble Studio adds support for users to upload files during a
    streaming session using NICE DCV native client or browser.
  * api-change:``chime-sdk-messaging``: The Amazon Chime SDK now supports updating message attributes
    via channel flows
  * api-change:``imagebuilder``: Added a note to infrastructure configuration actions and data types
    concerning delivery of Image Builder event messages to encrypted SNS topics. The key that's used to
    encrypt the SNS topic must reside in the account that Image Builder runs under.
  * api-change:``workmail``: This release allows customers to change their email monitoring
    configuration in Amazon WorkMail.
  * api-change:``transfer``: Property for Transfer Family used with the FTPS protocol. TLS Session
    Resumption provides a mechanism to resume or share a negotiated secret key between the control and
    data connection for an FTPS session.
  * api-change:``lookoutmetrics``: This release adds support for Causal Relationships. Added new
    ListAnomalyGroupRelatedMetrics API operation and InterMetricImpactDetails API data type
  * api-change:``mediaconnect``: You can now use the Fujitsu-QoS protocol for your MediaConnect
    sources and outputs to transport content to and from Fujitsu devices.
  * api-change:``qldb``: Amazon QLDB now supports journal exports in JSON and Ion Binary formats.
    This release adds an optional OutputFormat parameter to the ExportJournalToS3 API.
- from version 1.23.25
  * api-change:``customer-profiles``: This release adds an optional parameter, ObjectTypeNames to the
    PutIntegration API to support multiple object types per integration option. Besides, this release
    introduces Standard Order Objects which contain data from third party systems and each order object
    belongs to a specific profile.
  * api-change:``sagemaker``: This release adds a new ContentType field in AutoMLChannel for
    SageMaker CreateAutoMLJob InputDataConfig.
  * api-change:``forecast``: Adds ForecastDimensions field to the DescribeAutoPredictorResponse
  * api-change:``securityhub``: Added new resource details objects to ASFF, including resources for
    Firewall, and RuleGroup, FirewallPolicy Added additional details for AutoScalingGroup,
    LaunchConfiguration, and S3 buckets.
  * api-change:``location``: Making PricingPlan optional as part of create resource API.
  * api-change:``redshift``: This release adds API support for managed Redshift datashares. Customers
    can now interact with a Redshift datashare that is managed by a different service, such as AWS Data
    Exchange.
  * api-change:``apigateway``: Documentation updates for Amazon API Gateway
  * api-change:``devops-guru``: Adds Tags support to DescribeOrganizationResourceCollectionHealth
  * api-change:``imagebuilder``: This release adds support for importing and exporting VM Images as
    part of the Image Creation workflow via EC2 VM Import/Export.
  * api-change:``datasync``: AWS DataSync now supports FSx Lustre Locations.
  * api-change:``finspace-data``: Make dataset description optional and allow s3 export for dataviews
- Version update to 1.23.24
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
- from version 1.23.23
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``network-firewall``: This release adds support for managed rule groups.
  * api-change:``route53-recovery-control-config``: This release adds tagging supports to Route53
    Recovery Control Configuration. New APIs: TagResource, UntagResource and ListTagsForResource.
    Updates: add optional field `tags` to support tagging while calling CreateCluster,
    CreateControlPanel and CreateSafetyRule.
  * api-change:``ec2``: Adds waiters support for internet gateways.
  * api-change:``sms``: This release adds SMS discontinuation information to the API and CLI
    references.
  * api-change:``route53domains``: Amazon Route 53 domain registration APIs now support filtering and
    sorting in the ListDomains API, deleting a domain by using the DeleteDomain API and getting domain
    pricing information by using the ListPrices API.
  * api-change:``savingsplans``: Adds the ability to specify Savings Plans hourly commitments using
    five digits after the decimal point.
- from version 1.23.22
  * api-change:``lookoutvision``: This release adds new APIs for packaging an Amazon Lookout for
    Vision model as an AWS IoT Greengrass component.
  * api-change:``sagemaker``: This release added a new Ambarella device(amba_cv2) compilation support
    for Sagemaker Neo.
  * api-change:``comprehendmedical``: This release adds a new set of APIs (synchronous and batch) to
    support the SNOMED-CT ontology.
  * api-change:``health``: Documentation updates for AWS Health
  * api-change:``logs``: This release adds AWS Organizations support as condition key in destination
    policy for cross account Subscriptions in CloudWatch Logs.
  * api-change:``outposts``: This release adds the UpdateOutpost API.
  * api-change:``support``: Documentation updates for AWS Support.
  * api-change:``iot``: This release allows customer to enable caching of custom authorizer on HTTP
    protocol for clients that use persistent or Keep-Alive connection in order to reduce the number of
    Lambda invocations.
- from version 1.23.21
  * api-change:``location``: This release adds support for Accuracy position filtering, position
    metadata and autocomplete for addresses and points of interest based on partial or misspelled
    free-form text.
  * api-change:``appsync``: AWS AppSync now supports custom domain names, allowing you to associate a
    domain name that you own with an AppSync API in your account.
  * api-change:``route53``: Add PriorRequestNotComplete exception to UpdateHostedZoneComment API
- from version 1.23.20
  * api-change:``rekognition``: This release added new KnownGender types for Celebrity Recognition.
- from version 1.23.19
  * api-change:``ram``: This release adds the ability to use the new ResourceRegionScope parameter on
    List operations that return lists of resources or resource types. This new parameter filters the
    results by letting you differentiate between global or regional resource types.
  * api-change:``networkmanager``: This release adds API support for AWS Cloud WAN.
  * api-change:``amplifyuibuilder``: This release introduces the actions and data types for the new
    Amplify UI Builder API. The Amplify UI Builder API provides a programmatic interface for creating
    and configuring user interface (UI) component libraries and themes for use in Amplify applications.
- from version 1.23.18
  * api-change:``sagemaker``: This release enables - 1/ Inference endpoint configuration
    recommendations and ability to run custom load tests to meet performance needs. 2/ Deploy
    serverless inference endpoints. 3/ Query, filter and retrieve end-to-end ML lineage graph, and
    incorporate model quality/bias detection in ML workflow.
  * api-change:``kendra``: Experience Builder allows customers to build search applications without
    writing code. Analytics Dashboard provides quality and usability metrics for Kendra indexes. Custom
    Document Enrichment allows customers to build a custom ingestion pipeline to pre-process documents
    and generate metadata.
  * api-change:``directconnect``: Adds SiteLink support to private and transit virtual interfaces.
    SiteLink is a new Direct Connect feature that allows routing between Direct Connect points of
    presence.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``ec2``: This release adds support for Amazon VPC IP Address Manager (IPAM), which
    enables you to plan, track, and monitor IP addresses for your workloads. This release also adds
    support for VPC Network Access Analyzer, which enables you to analyze network access to resources
    in your Virtual Private Clouds.
  * api-change:``shield``: This release adds API support for Automatic Application Layer DDoS
    Mitigation for AWS Shield Advanced. Customers can now enable automatic DDoS mitigation in count or
    block mode for layer 7 protected resources.
  * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version
  * api-change:``devops-guru``: DevOps Guru now provides detailed, database-specific analyses of
    performance issues and recommends corrective actions for Amazon Aurora database instances with
    Performance Insights turned on. You can also use AWS tags to choose which resources to analyze and
    define your applications.
  * api-change:``dynamodb``: Add support for Table Classes and introduce the Standard Infrequent
    Access table class.
- from version 1.23.17
  * api-change:``s3``: Introduce Amazon S3 Glacier Instant Retrieval storage class and a new setting
    in S3 Object Ownership to disable ACLs for bucket and the objects in it.
  * api-change:``backup-gateway``: Initial release of AWS Backup gateway which enables you to
    centralize and automate protection of on-premises VMware and VMware Cloud on AWS workloads using
    AWS Backup.
  * api-change:``iot``: Added the ability to enable/disable IoT Fleet Indexing for Device Defender
    and Named Shadow information, and search them through IoT Fleet Indexing APIs.
  * api-change:``ec2``: This release adds support for Is4gen and Im4gn instances. This release also
    adds a new subnet attribute, enableLniAtDeviceIndex, to support local network interfaces, which are
    logical networking components that connect an EC2 instance to your on-premises network.
  * api-change:``outposts``: This release adds the SupportedHardwareType parameter to CreateOutpost.
  * api-change:``storagegateway``: Added gateway type VTL_SNOW. Added new SNOWBALL HostEnvironment
    for gateways running on a Snowball device. Added new field HostEnvironmentId to serve as an
    identifier for the HostEnvironment on which the gateway is running.
  * api-change:``kinesis``: Amazon Kinesis Data Streams now supports on demand streams.
  * api-change:``glue``: Support for DataLake transactions
  * api-change:``accessanalyzer``: AWS IAM Access Analyzer now supports policy validation for
    resource policies attached to S3 buckets and access points. You can run additional policy checks by
    specifying the S3 resource type you want to attach to your resource policy.
  * api-change:``lakeformation``: This release adds support for row and cell-based access control in
    Lake Formation. It also adds support for Lake Formation Governed Tables, which support ACID
    transactions and automatic storage optimizations.
  * api-change:``kafka``: This release adds three new V2 APIs. CreateClusterV2 for creating both
    provisioned and serverless clusters. DescribeClusterV2 for getting information about provisioned
    and serverless clusters and ListClustersV2 for listing all clusters (both provisioned and
    serverless) in your account.
  * api-change:``redshift-data``: Data API now supports serverless queries.
  * api-change:``snowball``: Tapeball is to integrate tape gateway onto snowball, it enables customer
    to transfer local data on the tape to snowball,and then ingest the data into tape gateway on the
    cloud.
  * api-change:``workspaces-web``: This is the initial SDK release for Amazon WorkSpaces Web. Amazon
    WorkSpaces Web is a low-cost, fully managed WorkSpace built to deliver secure web-based workloads
    and software-as-a-service (SaaS) application access to users within existing web browsers.
  * api-change:``iottwinmaker``: AWS IoT TwinMaker makes it faster and easier to create, visualize
    and monitor digital twins of real-world systems like buildings, factories and industrial equipment
    to optimize operations. Learn more:
    https://docs.aws.amazon.com/iot-twinmaker/latest/apireference/Welcome.html (New Service) (Preview)
  * api-change:``fsx``: This release adds support for the FSx for OpenZFS file system type, FSx for
    Lustre file systems with the Persistent_2 deployment type, and FSx for Lustre file systems with
    Amazon S3 data repository associations and automatic export policies.
- from version 1.23.16
  * api-change:``s3``: Amazon S3 Event Notifications adds Amazon EventBridge as a destination and
    supports additional event types. The PutBucketNotificationConfiguration API can now skip validation
    of Amazon SQS, Amazon SNS and AWS Lambda destinations.
  * api-change:``wellarchitected``: This update provides support for Well-Architected API users to
    use custom lens features.
  * api-change:``rum``: This is the first public release of CloudWatch RUM
  * api-change:``rbin``: This release adds support for Recycle Bin.
  * api-change:``iotsitewise``: AWS IoT SiteWise now supports retention configuration for the hot
    tier storage.
  * api-change:``compute-optimizer``: Adds support for the enhanced infrastructure metrics paid
    feature. Also adds support for two new sets of resource efficiency metrics, including savings
    opportunity metrics and performance improvement opportunity metrics.
  * api-change:``ecr``: This release adds supports for pull through cache rules and enhanced scanning.
  * api-change:``evidently``: Introducing Amazon CloudWatch Evidently. This is the first public
    release of Amazon CloudWatch Evidently.
  * api-change:``inspector2``: This release adds support for the new Amazon Inspector API. The new
    Amazon Inspector can automatically discover and scan Amazon EC2 instances and Amazon ECR container
    images for software vulnerabilities and unintended network exposure, and report centralized
    findings across multiple AWS accounts.
  * api-change:``ssm``: Added two new attributes to DescribeInstanceInformation called SourceId and
    SourceType along with new string filters SourceIds and SourceTypes to filter instance records.
  * api-change:``ec2``: This release adds support for G5g and M6a instances. This release also adds
    support for Amazon EBS Snapshots Archive, a feature that enables you to archive your EBS snapshots;
    and Recycle Bin, a feature that enables you to protect your EBS snapshots against accidental
    deletion.
  * api-change:``dataexchange``: This release enables providers and subscribers to use Data Set, Job,
    and Asset operations to work with API assets from Amazon API Gateway. In addition, this release
    enables subscribers to use the SendApiAsset operation to invoke a provider's Amazon API Gateway API
    that they are entitled to.
- from version 1.23.15
  * api-change:``migration-hub-refactor-spaces``: This is the initial SDK release for AWS Migration
    Hub Refactor Spaces
  * api-change:``textract``: This release adds support for synchronously analyzing identity documents
    through a new API: AnalyzeID
  * api-change:``personalize-runtime``: This release adds inference support for Recommenders.
  * api-change:``personalize``: This release adds API support for Recommenders and BatchSegmentJobs.
- from version 1.23.14
  * api-change:``autoscaling``: Documentation updates for Amazon EC2 Auto Scaling.
  * api-change:``mgn``: Application Migration Service now supports an additional replication method
    that does not require agent installation on each source server. This option is available for source
    servers running on VMware vCenter versions 6.7 and 7.0.
  * api-change:``ec2``: Documentation updates for EC2.
  * api-change:``iotdeviceadvisor``: Documentation update for Device Advisor GetEndpoint API
  * api-change:``pinpoint``: Added a One-Time Password (OTP) management feature. You can use the
    Amazon Pinpoint API to generate OTP codes and send them to your users as SMS messages. Your apps
    can then call the API to verify the OTP codes that your users input
  * api-change:``outposts``: This release adds new APIs for working with Outpost sites and orders.
- from version 1.23.13
  * api-change:``timestream-query``: Releasing Amazon Timestream Scheduled Queries. It makes
    real-time analytics more performant and cost-effective for customers by calculating and storing
    frequently accessed aggregates, and other computations, typically used in operational dashboards,
    business reports, and other analytics applications
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``proton``: This release adds APIs for getting the outputs and provisioned stacks for
    Environments, Pipelines, and ServiceInstances.  You can now add tags to
    EnvironmentAccountConnections.  It also adds APIs for working with PR-based provisioning.  Also, it
    adds APIs for syncing templates with a git repository.
  * api-change:``translate``: This release enables customers to use translation settings to mask
    profane words and phrases in their translation output.
  * api-change:``lambda``: Remove Lambda function url apis
  * api-change:``imagebuilder``: This release adds support for sharing AMIs with Organizations within
    an EC2 Image Builder Distribution Configuration.
  * api-change:``customer-profiles``: This release introduces a new auto-merging feature for profile
    matching. The auto-merging configurations can be set via CreateDomain API or UpdateDomain API. You
    can use GetIdentityResolutionJob API and ListIdentityResolutionJobs API to fetch job status.
  * api-change:``autoscaling``: Customers can now configure predictive scaling policies to
    proactively scale EC2 Auto Scaling groups based on any CloudWatch metrics that more accurately
    represent the load on the group than the four predefined metrics. They can also use math
    expressions to further customize the metrics.
  * api-change:``timestream-write``: This release adds support for multi-measure records and magnetic
    store writes. Multi-measure records allow customers to store multiple measures in a single table
    row. Magnetic store writes enable customers to write late arrival data (data with timestamp in the
    past) directly into the magnetic store.
  * api-change:``iotsitewise``: AWS IoT SiteWise now accepts data streams that aren't associated with
    any asset properties. You can organize data by updating data stream associations.
- from version 1.23.12
  * api-change:``redshift``: This release adds support for reserved node exchange with restore/resize
  * api-change:``elasticache``: Adding support for r6gd instances for Redis with data tiering. In a
    cluster with data tiering enabled, when available memory capacity is exhausted, the least recently
    used data is automatically tiered to solid state drives for cost-effective capacity scaling with
    minimal performance impact.
  * api-change:``opensearch``: This release adds an optional parameter dry-run for the
    UpdateDomainConfig API to perform basic validation checks, and detect the deployment type that will
    be required for the configuration change, without actually applying the change.
  * api-change:``backup``: This release adds new opt-in settings for advanced features for DynamoDB
    backups
  * api-change:``iot``: This release introduces a new feature, Managed Job Template, for AWS IoT Jobs
    Service. Customers can now use service provided managed job templates to easily create jobs for
    supported standard job actions.
  * api-change:``iotwireless``: Two new APIs, GetNetworkAnalyzerConfiguration and
    UpdateNetworkAnalyzerConfiguration, are added for the newly released Network Analyzer feature which
    enables customers to view real-time frame information and logs from LoRaWAN devices and gateways.
  * api-change:``workspaces``: Documentation updates for Amazon WorkSpaces
  * api-change:``s3``: Introduce two new Filters to S3 Lifecycle configurations -
    ObjectSizeGreaterThan and ObjectSizeLessThan. Introduce a new way to trigger actions on noncurrent
    versions by providing the number of newer noncurrent versions along with noncurrent days.
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``macie2``: Documentation updates for Amazon Macie
  * api-change:``ec2``: This release adds a new parameter ipv6Native to the allow creation of
    IPv6-only subnets using the CreateSubnet operation, and the operation ModifySubnetAttribute
    includes new parameters to modify subnet attributes to use resource-based naming and enable DNS
    resolutions for Private DNS name.
  * api-change:``sqs``: Amazon SQS adds a new queue attribute, SqsManagedSseEnabled, which enables
    server-side queue encryption using SQS owned encryption keys.
  * api-change:``ecs``: Documentation update for ARM support on Amazon ECS.
  * api-change:``sts``: Documentation updates for AWS Security Token Service.
  * api-change:``finspace-data``: Update documentation for createChangeset API.
  * api-change:``dynamodb``: DynamoDB PartiQL now supports ReturnConsumedCapacity, which returns
    capacity units consumed by PartiQL APIs if the request specified returnConsumedCapacity parameter.
    PartiQL APIs include ExecuteStatement, BatchExecuteStatement, and ExecuteTransaction.
  * api-change:``lambda``: Release Lambda event source filtering for SQS, Kinesis Streams, and
    DynamoDB Streams.
  * api-change:``iotdeviceadvisor``: This release introduces a new feature for Device Advisor:
    ability to execute multiple test suites in parallel for given customer account. You can use
    GetEndpoint API to get the device-level test endpoint and call StartSuiteRun with
    "/parallelRun=true"/ to run suites in parallel.
  * api-change:``rds``: Adds support for Multi-AZ DB clusters for RDS for MySQL and RDS for
    PostgreSQL.
- from version 1.23.11
  * api-change:``connect``: This release adds support for UpdateContactFlowMetadata,
    DeleteContactFlow and module APIs. For details, see the Release Notes in the Amazon Connect
    Administrator Guide.
  * api-change:``dms``: Added new S3 endpoint settings to allow to convert the current UTC time into
    a specified time zone when a date partition folder is created. Using with 'DatePartitionedEnabled'.
  * api-change:``es``: This release adds an optional parameter dry-run for the
    UpdateElasticsearchDomainConfig API to perform basic validation checks, and detect the deployment
    type that will be required for the configuration change, without actually applying the change.
  * api-change:``ssm``: Adds new parameter to CreateActivation API . This parameter is for "/internal
    use only"/.
  * api-change:``chime-sdk-meetings``: Added new APIs for enabling Echo Reduction with Voice Focus.
  * api-change:``eks``: Adding missing exceptions to RegisterCluster operation
  * api-change:``quicksight``: Add support for Exasol data source, 1 click enterprise embedding and
    email customization.
  * api-change:``cloudformation``: This release include SDK changes for the feature launch of Stack
    Import to Service Managed StackSet.
  * api-change:``rds``: Adds local backup support to Amazon RDS on AWS Outposts.
  * api-change:``braket``: This release adds support for Amazon Braket Hybrid Jobs.
  * api-change:``s3control``: Added Amazon CloudWatch publishing option for S3 Storage Lens metrics.
  * api-change:``finspace-data``: Add new APIs for managing Datasets, Changesets, and Dataviews.
- from version 1.23.10
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``cloudformation``: The StackSets ManagedExecution feature will allow concurrency for
    non-conflicting StackSet operations and queuing the StackSet operations that conflict at a given
    time for later execution.
  * api-change:``redshift``: Added support of default IAM role for CreateCluster,
    RestoreFromClusterSnapshot and ModifyClusterIamRoles APIs
  * api-change:``lambda``: Add support for Lambda Function URLs. Customers can use Function URLs to
    create built-in HTTPS endpoints on their functions.
  * api-change:``appstream``: Includes APIs for managing resources for Elastic fleets: applications,
    app blocks, and application-fleet associations.
  * api-change:``medialive``: This release adds support for specifying a SCTE-35 PID on input.
    MediaLive now supports SCTE-35 PID selection on inputs containing one or more active SCTE-35 PIDs.
  * api-change:``batch``: Documentation updates for AWS Batch.
  * api-change:``application-insights``: Application Insights now supports monitoring for HANA
- from version 1.23.9
  * api-change:``ivs``: Add APIs for retrieving stream session information and support for filtering
    live streams by health.  For more information, see
    https://docs.aws.amazon.com/ivs/latest/userguide/stream-health.html
  * api-change:``lambda``: Added support for CLIENT_CERTIFICATE_TLS_AUTH and
    SERVER_ROOT_CA_CERTIFICATE as SourceAccessType for MSK and Kafka event source mappings.
  * api-change:``chime``: Adds new Transcribe API parameters to StartMeetingTranscription, including
    support for content identification and redaction (PII & PHI), partial results stabilization, and
    custom language models.
  * api-change:``chime-sdk-meetings``: Adds new Transcribe API parameters to
    StartMeetingTranscription, including support for content identification and redaction (PII & PHI),
    partial results stabilization, and custom language models.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``cloudwatch``: Update cloudwatch client to latest version
  * api-change:``auditmanager``: This release introduces a new feature for Audit Manager: Dashboard
    views. You can now view insights data for your active assessments, and quickly identify
    non-compliant evidence that needs to be remediated.
  * api-change:``databrew``: This SDK release adds the following new features: 1) PII detection in
    profile jobs, 2) Data quality rules, enabling validation of data quality in profile jobs, 3) SQL
    query-based datasets for Amazon Redshift and Snowflake data sources, and 4) Connecting DataBrew
    datasets with Amazon AppFlow flows.
  * api-change:``redshift-data``: Rolling back Data API serverless features until dependencies are
    live.
  * api-change:``kafka``: Amazon MSK has added a new API that allows you to update the connectivity
    settings for an existing cluster to enable public accessibility.
  * api-change:``forecast``: NEW CreateExplanability API that helps you understand how attributes
    such as price, promotion, etc. contributes to your forecasted values; NEW CreateAutoPredictor API
    that trains up to 40% more accurate forecasting model, saves up to 50% of retraining time, and
    provides model level explainability.
  * api-change:``appconfig``: Add Type to support feature flag configuration profiles
- from version 1.23.8
  * api-change:``appconfigdata``: AWS AppConfig Data is a new service that allows you to retrieve
    configuration deployed by AWS AppConfig. See the AppConfig user guide for more details on getting
    started. https://docs.aws.amazon.com/appconfig/latest/userguide/what-is-appconfig.html
  * api-change:``drs``: Introducing AWS Elastic Disaster Recovery (AWS DRS), a new service that
    minimizes downtime and data loss with fast, reliable recovery of on-premises and cloud-based
    applications using affordable storage, minimal compute, and point-in-time recovery.
  * api-change:``apigateway``: Documentation updates for Amazon API Gateway.
  * api-change:``sns``: Amazon SNS introduces the PublishBatch API, which enables customers to
    publish up to 10 messages per API request. The new API is valid for Standard and FIFO topics.
  * api-change:``redshift-data``: Data API now supports serverless requests.
  * api-change:``amplifybackend``: New APIs to support the Amplify Storage category. Add and manage
    file storage in your Amplify app backend.
- from version 1.23.7
  * api-change:``location``: This release adds the support for Relevance, Distance, Time Zone,
    Language and Interpolated Address for Geocoding and Reverse Geocoding.
  * api-change:``cloudtrail``: CloudTrail Insights now supports ApiErrorRateInsight, which enables
    customers to identify unusual activity in their AWS account based on API error codes and their rate.
- from version 1.23.6
  * api-change:``migrationhubstrategy``: AWS SDK for Migration Hub Strategy Recommendations. It
    includes APIs to start the portfolio assessment, import portfolio data for assessment, and to
    retrieve recommendations. For more information, see the AWS Migration Hub documentation at
    https://docs.aws.amazon.com/migrationhub/index.html
  * api-change:``ec2``: Adds a new VPC Subnet attribute "/EnableDns64."/ When enabled on IPv6 Subnets,
    the Amazon-Provided DNS Resolver returns synthetic IPv6 addresses for IPv4-only destinations.
  * api-change:``wafv2``: Your options for logging web ACL traffic now include Amazon CloudWatch Logs
    log groups and Amazon S3 buckets.
  * api-change:``dms``: Add Settings in JSON format for the source GCP MySQL endpoint
  * api-change:``ssm``: Adds support for Session Reason and Max Session Duration for Systems Manager
    Session Manager.
  * api-change:``appstream``: This release includes support for images of AmazonLinux2 platform type.
  * api-change:``eks``: Adding Tags support to Cluster Registrations.
  * api-change:``transfer``: AWS Transfer Family now supports integrating a custom identity provider
    using AWS Lambda
- from version 1.23.5
  * api-change:``ec2``: C6i instances are powered by a third-generation Intel Xeon Scalable processor
    (Ice Lake) delivering all-core turbo frequency of 3.5 GHz. G5 instances feature up to 8 NVIDIA A10G
    Tensor Core GPUs and second generation AMD EPYC processors.
  * api-change:``ssm``: This Patch Manager release supports creating Patch Baselines for RaspberryPi
    OS (formerly Raspbian)
  * api-change:``devops-guru``: Add support for cross account APIs.
  * api-change:``connect``: This release adds APIs for creating and managing scheduled tasks.
    Additionally, adds APIs to describe and update a contact and list associated references.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added automatic modes for GOP
    configuration and added the ability to ingest screen recordings generated by Safari on MacOS 12
    Monterey.
- from version 1.23.4
  * api-change:``dynamodb``: Updated Help section for "/dynamodb update-contributor-insights"/ API
  * api-change:``ec2``: This release provides an additional route target for the VPC route table.
  * api-change:``translate``: This release enables customers to import Multi-Directional Custom
    Terminology and use Multi-Directional Custom Terminology in both real-time translation and
    asynchronous batch translation.
- from version 1.23.3
  * api-change:``backup``: AWS Backup SDK provides new options when scheduling backups: select
    supported services and resources that are assigned to a particular tag, linked to a combination of
    tags, or can be identified by a partial tag value, and exclude resources from their assignments.
  * api-change:``ecs``: This release adds support for container instance health.
  * api-change:``resiliencehub``: Initial release of AWS Resilience Hub, a managed service that
    enables you to define, validate, and track the resilience of your applications on AWS
- from version 1.23.2
  * api-change:``batch``: Adds support for scheduling policy APIs.
  * api-change:``health``: Documentation updates for AWS Health.
  * api-change:``greengrassv2``: This release adds support for Greengrass core devices running
    Windows. You can now specify name of a Windows user to run a component.
- from version 1.23.1
  * bugfix:urllib3: Fix NO_OP_TICKET import bug in older versions of urllib3
- from version 1.23.0
  * feature:EndpointResolver: Adding support for resolving modeled FIPS and Dualstack endpoints.
  * feature:``six``: Updated vendored version of ``six`` from 1.10.0 to 1.16.0
  * api-change:``sagemaker``: SageMaker CreateEndpoint and UpdateEndpoint APIs now support additional
    deployment configuration to manage traffic shifting options and automatic rollback monitoring.
    DescribeEndpoint now shows new in-progress deployment details with stage status.
  * api-change:``chime-sdk-meetings``: Updated format validation for ids and regions.
  * api-change:``wafv2``: You can now configure rules to run a CAPTCHA check against web requests
    and, as needed, send a CAPTCHA challenge to the client.
  * api-change:``ec2``: This release adds internal validation on the GatewayAssociationState field
- from version 1.22.12
  * api-change:``ec2``: DescribeInstances now returns customer-owned IP addresses for instances
    running on an AWS Outpost.
  * api-change:``translate``: This release enable customers to use their own KMS keys to encrypt
    output files when they submit a batch transform job.
  * api-change:``resourcegroupstaggingapi``: Documentation updates and improvements.
- from version 1.22.11
  * api-change:``chime-sdk-meetings``: The Amazon Chime SDK Meetings APIs allow software developers
    to create meetings and attendees for interactive audio, video, screen and content sharing in custom
    meeting applications which use the Amazon Chime SDK.
  * api-change:``sagemaker``: ListDevices and DescribeDevice now show Edge Manager agent version.
  * api-change:``connect``: This release adds CRUD operation support for Security profile resource in
    Amazon Connect
  * api-change:``iotwireless``: Adding APIs for the FUOTA (firmware update over the air) and
    multicast for LoRaWAN devices and APIs to support event notification opt-in feature for Sidewalk
    related events. A few existing APIs need to be modified for this new feature.
  * api-change:``ec2``: This release adds a new instance replacement strategy for EC2 Fleet, Spot
    Fleet. Now you can select an action to perform when your instance gets a rebalance notification.
    EC2 Fleet, Spot Fleet can launch a replacement then terminate the instance that received
    notification after a termination delay
- from version 1.22.10
  * api-change:``finspace``: Adds superuser and data-bundle parameters to CreateEnvironment API
  * api-change:``connectparticipant``: This release adds a new boolean attribute - Connect
    Participant - to the CreateParticipantConnection API, which can be used to mark the participant as
    connected.
  * api-change:``datasync``: AWS DataSync now supports Hadoop Distributed File System (HDFS) Locations
  * api-change:``macie2``: This release adds support for specifying the severity of findings that a
    custom data identifier produces, based on the number of occurrences of text that matches the
    detection criteria.
- from version 1.22.9
  * api-change:``cloudfront``: CloudFront now supports response headers policies to add HTTP headers
    to the responses that CloudFront sends to viewers. You can use these policies to add CORS headers,
    control browser caching, and more, without modifying your origin or writing any code.
  * api-change:``connect``: Amazon Connect Chat now supports real-time message streaming.
  * api-change:``nimble``: Amazon Nimble Studio adds support for users to stop and start streaming
    sessions.
- from version 1.22.8
  * api-change:``rekognition``: This Amazon Rekognition Custom Labels release introduces the
    management of datasets with  projects
  * api-change:``networkmanager``: This release adds API support to aggregate resources, routes, and
    telemetry data across a Global Network.
  * api-change:``lightsail``: This release adds support to enable access logging for buckets in the
    Lightsail object storage service.
  * api-change:``neptune``: Adds support for major version upgrades to ModifyDbCluster API
- from version 1.22.7
  * api-change:``transcribe``: Transcribe and Transcribe Call Analytics now support automatic
    language identification along with custom vocabulary, vocabulary filter, custom language model and
    PII redaction.
  * api-change:``application-insights``: Added Monitoring support for SQL Server Failover Cluster
    Instance. Additionally, added a new API to allow one-click monitoring of containers resources.
  * api-change:``rekognition``: This release added new attributes to Rekognition Video
    GetCelebrityRecognition API operations.
  * api-change:``connect``: Amazon Connect Chat now supports real-time message streaming.
  * api-change:``ec2``: Support added for AMI sharing with organizations and organizational units in
    ModifyImageAttribute API
- Version update to 1.22.6
  * api-change:``gamelift``: Added support for Arm-based AWS Graviton2 instances,
    such as M6g, C6g, and R6g.
  * api-change:``ecs``: Amazon ECS now supports running Fargate tasks on Windows
    Operating Systems Families which includes Windows Server 2019 Core and Windows
    Server 2019 Full.
  * api-change:``sagemaker``: This release adds support for RStudio on SageMaker.
  * api-change:``connectparticipant``: This release adds a new boolean attribute
  - Connect Participant - to the CreateParticipantConnection API, which can be
    used to mark the participant as connected.
  * api-change:``ec2``: Added new read-only DenyAllIGWTraffic network interface
    attribute. Added support for DL1 24xlarge instances powered by Habana Gaudi
    Accelerators for deep learning model training workloads
  * api-change:``ssm-incidents``: Updating documentation, adding new field to
    ConflictException to indicate earliest retry timestamp for some operations,
    increase maximum length of nextToken fields
- from version 1.22.5
  * api-change:``autoscaling``: This release adds support for attribute-based
    instance type selection, a new EC2 Auto Scaling feature that lets customers
    express their instance requirements as a set of attributes, such as vCPU,
    memory, and storage.
  * api-change:``ec2``: This release adds: attribute-based instance type selection
    for EC2 Fleet, Spot Fleet, a feature that lets customers express instance
    requirements as attributes like vCPU, memory, and storage; and Spot placement
    score, a feature that helps customers identify an optimal location to run
    Spot workloads.
  * api-change:``eks``: EKS managed node groups now support BOTTLEROCKET_x86_64
    and BOTTLEROCKET_ARM_64 AMI types.
  * api-change:``sagemaker``: This release allows customers to describe one or
    more versioned model packages through BatchDescribeModelPackage, update
    project via UpdateProject, modify and read customer metadata properties
    using Create, Update and Describe ModelPackage and enables cross account
    registration of model packages.
  * enhancement:Session: Added `get_partition_for_region` allowing partition
    lookup by region name.
  * api-change:``textract``: This release adds support for asynchronously analyzing
    invoice and receipt documents through two new APIs: StartExpenseAnalysis and
    GetExpenseAnalysis
- from version 1.22.4
  * api-change:``emr-containers``: This feature enables auto-generation of certificate
    to secure the managed-endpoint and removes the need for customer provided
    certificate-arn during managed-endpoint setup.
  * api-change:``chime-sdk-messaging``: The Amazon Chime SDK now supports push
    notifications through Amazon Pinpoint
  * api-change:``chime-sdk-identity``: The Amazon Chime SDK now supports push
    notifications through Amazon Pinpoint
- from version 1.22.3
  * api-change:``rds``: This release adds support for Amazon RDS Custom, which
    is a new RDS management type that gives you full access to your database
    and operating system.
    For more information, see https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/rds-custom.html
  * api-change:``auditmanager``: This release introduces a new feature for Audit
    Manager: Custom framework sharing. You can now share your custom frameworks
    with another AWS account, or replicate them into another AWS Region under
    your own account.
  * api-change:``ec2``: This release adds support to create a VPN Connection
    that is not attached to a Gateway at the time of creation. Use this to
    create VPNs associated with Core Networks, or modify your VPN and attach
    a gateway using the modify API after creation.
  * api-change:``route53resolver``: New API for ResolverConfig, which allows
    autodefined rules for reverse DNS resolution to be disabled for a VPC
- from version 1.22.2
  * api-change:``quicksight``: Added QSearchBar option for GenerateEmbedUrlForRegisteredUser
    ExperienceConfiguration to support Q search bar embedding
  * api-change:``auditmanager``: This release introduces character restrictions for
    ControlSet names. We updated regex patterns for the following attributes:
    ControlSet, CreateAssessmentFrameworkControlSet, and UpdateAssessmentFrameworkControlSet.
  * api-change:``chime``: Chime VoiceConnector and VoiceConnectorGroup APIs
    will now return an ARN.
- from version 1.22.1
  * api-change:``connect``: Released Amazon Connect hours of operation API for
    general availability (GA). This API also supports AWS CloudFormation. For
    more information, see Amazon Connect Resource Type Reference in the AWS
    CloudFormation User Guide.
- from version 1.22.0
  * api-change:``appflow``: Feature to add support for  JSON-L format
    for S3 as a source.
  * api-change:``mediapackage-vod``: MediaPackage passes through digital
    video broadcasting (DVB) subtitles into the output.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK has added
    support for specifying caption time delta in milliseconds and the ability
    to apply color range legalization to source content other than AVC video.
  * api-change:``mediapackage``: When enabled, MediaPackage passes through
    digital video broadcasting (DVB) subtitles into the output.
  * api-change:``panorama``: General availability for AWS Panorama. AWS SDK
    for Panorama includes APIs to manage your devices and nodes, and deploy
    computer vision applications to the edge. For more information, see the
    AWS Panorama documentation at http://docs.aws.amazon.com/panorama
  * feature:Serialization: rest-json serialization defaults aligned across AWS SDKs
  * api-change:``directconnect``: This release adds 4 new APIS, which needs to be public able
  * api-change:``securityhub``: Added support for cross-Region finding aggregation,
    which replicates findings from linked Regions to a single aggregation Region.
    Added operations to view, enable, update, and delete the finding aggregation.
- from version 1.21.65
  * api-change:``dataexchange``: This release adds support for our public preview
    of AWS Data Exchange for Amazon Redshift. This enables data providers to list
    products including AWS Data Exchange datashares for Amazon Redshift, giving
    subscribers read-only access to provider data in Amazon Redshift.
  * api-change:``chime-sdk-messaging``: The Amazon Chime SDK now allows developers
    to execute business logic on in-flight messages before they are delivered to
    members of a messaging channel with channel flows.
- from version 1.21.64
  * api-change:``quicksight``: AWS QuickSight Service  Features - Add IP Restriction
    UI and public APIs support.
  * enchancement:AWSCRT: Upgrade awscrt extra to 0.12.5
  * api-change:``ivs``: Bug fix: remove unsupported maxResults and nextToken
    pagination parameters from ListTagsForResource
- from version 1.21.63
  * api-change:``efs``: Update efs client to latest version
  * api-change:``glue``: Enable S3 event base crawler API.
- from version 1.21.62
  * api-change:``elbv2``: Update elbv2 client to latest version
  * api-change:``autoscaling``: Amazon EC2 Auto Scaling now supports filtering
    describe Auto Scaling groups API using tags
  * api-change:``sagemaker``: This release updates the provisioning artifact ID
    to an optional parameter in CreateProject API. The provisioning artifact ID
    defaults to the latest provisioning artifact ID of the product if you don't
    provide one.
  * api-change:``robomaker``: Adding support to GPU simulation jobs as well
    as non-ROS simulation jobs.
- from version 1.21.61
  * api-change:``config``: Adding Config support for AWS::OpenSearch::Domain
  * api-change:``ec2``: This release adds support for additional VPC Flow Logs
    delivery options to S3, such as Apache Parquet formatted files, Hourly
    partitions and Hive-compatible S3 prefixes
  * api-change:``storagegateway``: Adding support for Audit Logs on NFS shares
    and Force Closing Files on SMB shares.
  * api-change:``workmail``: This release adds APIs for adding, removing and
    retrieving details of mail domains
  * api-change:``kinesisanalyticsv2``: Support for Apache Flink 1.13 in Kinesis
    Data Analytics. Changed the required status of some Update properties to better
    fit the corresponding Create properties.
- from version 1.21.60
  * api-change:``cloudsearch``: Adds an additional validation exception for
    Amazon CloudSearch configuration APIs for better error handling.
  * api-change:``ecs``: Documentation only update to address tickets.
  * api-change:``mediatailor``: MediaTailor now supports ad prefetching.
  * api-change:``ec2``: EncryptionSupport for InstanceStorageInfo added
    to DescribeInstanceTypes API
- from version 1.21.59
  * api-change:``elbv2``: Update elbv2 client to latest version
  * bugfix:Signing: SigV4QueryAuth and CrtSigV4QueryAuth now properly respect
    AWSRequest.params while signing boto/botocore (#2521)
  * api-change:``medialive``: This release adds support for Transport Stream
    files as an input type to MediaLive encoders.
  * api-change:``ec2``: Documentation update for Amazon EC2.
  * api-change:``frauddetector``: New model type: Transaction Fraud Insights,
    which is optimized for online transaction fraud. Stored Events, which allows
    customers to send and store data directly within Amazon Fraud Detector.
    Batch Import, which allows customers to upload a CSV file of historic
    event data for processing and storage
- from version 1.21.58
  * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``secretsmanager``: Documentation updates for Secrets Manager
  * api-change:``securityhub``: Added new resource details objects to ASFF,
    including resources for WAF rate-based rules, EC2 VPC endpoints, ECR
    repositories, EKS clusters, X-Ray encryption, and OpenSearch domains.
    Added additional details for CloudFront distributions, CodeBuild projects,
    ELB V2 load balancers, and S3 buckets.
  * api-change:``mediaconvert``: AWS Elemental MediaConvert has added the ability
    to set account policies which control access restrictions for HTTP, HTTPS,
    and S3 content sources.
  * api-change:``ec2``: This release removes a requirement for filters on
    SearchLocalGatewayRoutes operations.
- from version 1.21.57
  * api-change:``kendra``: Amazon Kendra now supports indexing and querying
    documents in different languages.
  * api-change:``grafana``: Initial release of the SDK for Amazon Managed Grafana API.
  * api-change:``firehose``: Allow support for Amazon Opensearch Service(successor
    to Amazon Elasticsearch Service) as a Kinesis Data Firehose delivery destination.
  * api-change:``backup``: Launch of AWS Backup Vault Lock, which protects your
    backups from malicious and accidental actions, works with existing backup policies,
    and helps you meet compliance requirements.
  * api-change:``schemas``: Removing unused request/response objects.
  * api-change:``chime``: This release enables customers to configure Chime
    MediaCapturePipeline via API.
- from version 1.21.56
  * api-change:``sagemaker``: This release adds a new TrainingInputMode FastFile
    for SageMaker Training APIs.
  * api-change:``amplifybackend``: Adding a new field 'AmplifyFeatureFlags' to the
    response of the GetBackend operation. It will return a stringified version of
    the cli.json file for the given Amplify project.
  * api-change:``fsx``: This release adds support for Lustre 2.12 to FSx for Lustre.
  * api-change:``kendra``: Amazon Kendra now supports integration with AWS SSO
- from version 1.21.55
  * api-change:``workmail``: This release allows customers to change their inbound
    DMARC settings in Amazon WorkMail.
  * api-change:``location``: Add support for PositionFiltering.
  * api-change:``application-autoscaling``: With this release, Application Auto
    Scaling adds support for Amazon Neptune. Customers can now automatically add
    or remove Read Replicas of their Neptune clusters to keep the average CPU
    Utilization at the target value specified by the customers.
  * api-change:``ec2``: Released Capacity Reservation Fleet, a feature of Amazon
    EC2 Capacity Reservations, which provides a way to manage reserved capacity
    across instance types.
    For more information: https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/cr-fleets.html
  * api-change:``glue``: This release adds tag as an input of CreateConnection
  * api-change:``backup``: AWS Backup Audit Manager framework report.
- Remove unnecessary dependencies from BuildRequires
- Skip integration tests as these require an internet connection
- Switch package to multibuild and split tests into separate package
- Switch tests from nose to pytest
- Version update to 1.21.54
  * api-change:``codebuild``: CodeBuild now allows you to select how batch
    build statuses are sent to the source provider for a project.
  * api-change:``efs``: Update efs client to latest version
  * api-change:``kms``: Added SDK examples for ConnectCustomKeyStore, CreateCustomKeyStore,
    CreateKey, DeleteCustomKeyStore, DescribeCustomKeyStores, DisconnectCustomKeyStore,
    GenerateDataKeyPair, GenerateDataKeyPairWithoutPlaintext, GetPublicKey, ReplicateKey,
    Sign, UpdateCustomKeyStore and Verify APIs
- from version 1.21.53
  * api-change:``synthetics``: CloudWatch Synthetics now enables customers to choose a customer
    managed AWS KMS key or an Amazon S3-managed key instead of an AWS managed key (default)
    for the encryption of artifacts that the canary stores in Amazon S3. CloudWatch Synthetics
    also supports artifact S3 location updation now.
  * api-change:``ssm``: When "/AutoApprovable"/ is true for a Change Template, then specifying
  - -auto-approve (boolean) in Start-Change-Request-Execution will create a change request
    that bypasses approver review. (except for change calendar restrictions)
  * api-change:``apprunner``: This release contains several minor bug fixes.
- from version 1.21.52
  * api-change:``network-firewall``: This release adds support for strict ordering for stateful
    rule groups. Using strict ordering, stateful rules are evaluated in the exact order in which
    you provide them.
  * api-change:``dataexchange``: This release enables subscribers to set up automatic exports of
    newly published revisions using the new EventAction API.
  * api-change:``workmail``: This release adds support for mobile device access overrides management
    in Amazon WorkMail.
  * api-change:``account``: This release of the Account Management API enables customers to manage
    the alternate contacts for their AWS accounts.
    For more information, see https://docs.aws.amazon.com/accounts/latest/reference/accounts-welcome.html
  * api-change:``workspaces``: Added CreateUpdatedWorkspaceImage API to update WorkSpace images with
    latest software and drivers. Updated DescribeWorkspaceImages API to display if there are updates
    available for WorkSpace images.
  * api-change:``cloudcontrol``: Initial release of the SDK for AWS Cloud Control API
  * api-change:``macie2``: Amazon S3 bucket metadata now indicates whether an error or a bucket's
    permissions settings prevented Amazon Macie from retrieving data about the bucket or the bucket's
    objects.
- from version 1.21.51
  * api-change:``lambda``: Adds support for Lambda functions powered by AWS Graviton2 processors.
    Customers can now select the CPU architecture for their functions.
  * api-change:``sesv2``: This release includes the ability to use 2048 bits RSA key pairs for DKIM
    in SES, either with Easy DKIM or Bring Your Own DKIM.
  * api-change:``amp``: This release adds alert manager and rule group namespace APIs
- from version 1.21.50
  * api-change:``transfer``: Added changes for managed workflows feature APIs.
  * api-change:``imagebuilder``: Fix description for AmiDistributionConfiguration Name property,
    which actually refers to the output AMI name. Also updated for consistent terminology to use
    "/base"/ image, and another update to fix description text.
- from version 1.21.49
  * api-change:``appintegrations``: The Amazon AppIntegrations service enables you to configure
    and reuse connections to external applications.
  * api-change:``wisdom``: Released Amazon Connect Wisdom, a feature of Amazon Connect, which provides
    real-time recommendations and search functionality in general availability (GA).
    For more information, see https://docs.aws.amazon.com/wisdom/latest/APIReference/Welcome.html.
  * api-change:``pinpoint``: Added support for journey with contact center activity
  * api-change:``voice-id``: Released the Amazon Voice ID SDK, for usage with the Amazon Connect
    Voice ID feature released for Amazon Connect.
  * api-change:``connect``: This release updates a set of APIs: CreateIntegrationAssociation,
    ListIntegrationAssociations, CreateUseCase, and StartOutboundVoiceContact. You can use it to
    create integrations with Amazon Pinpoint for the Amazon Connect Campaigns use case, Amazon
    Connect Voice ID, and Amazon Connect Wisdom.
  * api-change:``elbv2``: Update elbv2 client to latest version
- from version 1.21.48
  * api-change:``license-manager``: AWS License Manager now allows customers to get the LicenseArn
    in the Checkout API Response.
  * api-change:``ec2``: DescribeInstances now returns Platform Details, Usage Operation, and Usage
    Operation Update Time.
- from version 1.21.47
  * api-change:``mediaconvert``: This release adds style and positioning support for caption or
    subtitle burn-in from rich text sources such as TTML. This release also introduces configurable
    image-based trick play track generation.
  * api-change:``appsync``: Documented the new OpenSearchServiceDataSourceConfig data type. Added
    deprecation notes to the ElasticsearchDataSourceConfig data type.
  * api-change:``ssm``: Added cutoff behavior support for preventing new task invocations from
    starting when the maintenance window cutoff time is reached.
- from version 1.21.46
  * api-change:``imagebuilder``: This feature adds support for specifying GP3 volume throughput and
    configuring instance metadata options for instances launched by EC2 Image Builder.
  * api-change:``wafv2``: Added the regex match rule statement, for matching web requests against
    a single regular expression.
  * api-change:``mediatailor``: This release adds support to configure logs for playback configuration.
  * api-change:``lexv2-models``: Update lexv2-models client to latest version
  * api-change:``iam``: Added changes to OIDC API about not using port numbers in the URL.
  * api-change:``license-manager``: AWS License Manager now allows customers to change their Windows
    Server or SQL license types from Bring-Your-Own-License (BYOL) to License Included or vice-versa
    (using the customer's media).
  * api-change:``mediapackage-vod``: MediaPackage VOD will now return the current processing statuses
    of an asset's endpoints. The status can be QUEUED, PROCESSING, PLAYABLE, or FAILED.
- from version 1.21.45
  * api-change:``comprehend``: Amazon Comprehend now supports versioning of custom models, improved
    training with ONE_DOC_PER_FILE text documents for custom entity recognition, ability to provide
    specific test sets during training, and live migration to new model endpoints.
  * api-change:``iot``: This release adds support for verifying, viewing and filtering AWS IoT Device
    Defender detect violations with four verification states.
  * api-change:``ecr``: This release adds additional support for repository replication
  * api-change:``ec2``: This update adds support for downloading configuration templates using new
    APIs (GetVpnConnectionDeviceTypes and GetVpnConnectionDeviceSampleConfiguration) and Internet
    Key Exchange version 2 (IKEv2) parameters for many popular CGW devices.
- from version 1.21.44
  * api-change:``opensearch``: This release adds an optional parameter in the ListDomainNames API to
    filter domains based on the engine type (OpenSearch/Elasticsearch).
  * api-change:``es``: This release adds an optional parameter in the ListDomainNames API to filter
    domains based on the engine type (OpenSearch/Elasticsearch).
  * api-change:``dms``: Optional flag force-planned-failover added to reboot-replication-instance
    API call. This flag can be used to test a planned failover scenario used during some maintenance
    operations.
- from version 1.21.43
  * api-change:``kafkaconnect``: This is the initial SDK release for Amazon Managed Streaming for
    Apache Kafka Connect (MSK Connect).
  * api-change:``macie2``: This release adds support for specifying which managed data identifiers
    are used by a classification job, and retrieving a list of managed data identifiers that are
    available.
  * api-change:``robomaker``: Adding support to create container based Robot and Simulation
    applications by introducing an environment field
  * api-change:``s3``: Add support for access point arn filtering in S3 CW Request Metrics
  * api-change:``transcribe``: This release adds support for subtitling with Amazon
    Transcribe batch jobs.
  * api-change:``sagemaker``: Add API for users to retry a failed pipeline execution
    or resume a stopped one.
  * api-change:``pinpoint``: This SDK release adds a new feature for Pinpoint campaigns,
    in-app messaging.
- from version 1.21.42
  * api-change:``sagemaker``: This release adds support for "/Project Search"/
  * api-change:``ec2``: This release adds support for vt1 3xlarge, 6xlarge and 24xlarge instances
    powered by Xilinx Alveo U30 Media Accelerators for video transcoding workloads
  * api-change:``wafv2``: This release adds support for including rate based rules in a rule group.
  * api-change:``chime``: Adds support for SipHeaders parameter for CreateSipMediaApplicationCall.
  * api-change:``comprehend``: Amazon Comprehend now allows you to train and run PDF and Word
    documents for custom entity recognition. With PDF and Word formats, you can extract information
    from documents containing headers, lists and tables.
- from version 1.21.41
  * api-change:``iot``: AWS IoT Rules Engine adds OpenSearch action. The OpenSearch rule action
    lets you stream data from IoT sensors and applications to Amazon OpenSearch Service which
    is a successor to Amazon Elasticsearch Service.
  * api-change:``ec2``: Adds support for T3 instances on Amazon EC2 Dedicated Hosts.
  * enhancement:Tagged Unions: Introducing support for the `union` trait on structures in request
    and response objects.
- from version 1.21.40
  * api-change:``cloudformation``: Doc only update for CloudFormation that fixes several
    customer-reported issues.
  * api-change:``rds``: This release adds support for providing a custom timeout value for
    finding a scaling point during autoscaling in Aurora Serverless v1.
  * api-change:``ecr``: This release updates terminology around KMS keys.
  * api-change:``sagemaker``: This release adds support for "/Lifecycle Configurations"/ to
    SageMaker Studio
  * api-change:``transcribe``: This release adds an API option for startTranscriptionJob and
    startMedicalTranscriptionJob that allows the user to specify encryption context key value
    pairs for batch jobs.
  * api-change:``quicksight``: Add new data source type for Amazon OpenSearch
    (successor to Amazon ElasticSearch).
- from version 1.21.39
  * api-change:``emr``: Update emr client to latest version
  * api-change:``codeguru-reviewer``: The Amazon CodeGuru Reviewer API now includes the
    RuleMetadata data object and a Severity attribute on a RecommendationSummary object.
    A RuleMetadata object contains information about a rule that generates a recommendation.
    Severity indicates how severe the issue associated with a recommendation is.
  * api-change:``lookoutequipment``: Added OffCondition parameter to CreateModel API
- from version 1.21.38
  * api-change:``opensearch``: Updated Configuration APIs for Amazon OpenSearch Service
    (successor to Amazon Elasticsearch Service)
  * api-change:``ram``: A minor text-only update that fixes several customer issues.
  * api-change:``kafka``: Amazon MSK has added a new API that allows you to update the
    encrypting and authentication settings for an existing cluster.
- from version 1.21.37
  * api-change:``elasticache``: Doc only update for ElastiCache
  * api-change:``amp``: This release adds tagging support for Amazon Managed Service
    for Prometheus workspace.
  * api-change:``forecast``: Predictor creation now supports selecting an accuracy metric
    to optimize in AutoML and hyperparameter optimization. This release adds additional
    accuracy metrics for predictors - AverageWeightedQuantileLoss, MAPE and MASE.
  * api-change:``xray``: Updated references to AWS KMS keys and customer managed
    keys to reflect current terminology.
  * api-change:``ssm-contacts``: Added SDK examples for SSM-Contacts.
  * api-change:``mediapackage``: SPEKE v2 support for live CMAF packaging type. SPEKE v2
    is an upgrade to the existing SPEKE API to support multiple encryption keys, it supports
    live DASH currently.
  * api-change:``eks``: Adding RegisterCluster and DeregisterCluster operations, to support
    connecting external clusters to EKS.
- from version 1.21.36
  * api-change:``chime-sdk-identity``: Documentation updates for Chime
  * api-change:``chime-sdk-messaging``: Documentation updates for Chime
  * api-change:``outposts``: This release adds a new API CreateOrder.
  * api-change:``frauddetector``: Enhanced GetEventPrediction API response to include
    risk scores from imported SageMaker models
  * api-change:``codeguru-reviewer``: Added support for CodeInconsistencies detectors
- from version 1.21.35
  * api-change:``acm-pca``: Private Certificate Authority Service now allows customers
    to enable an online certificate status protocol (OCSP) responder service on their
    private certificate authorities. Customers can also optionally configure a custom
    CNAME for their OCSP responder.
  * api-change:``s3control``: S3 Multi-Region Access Points provide a single global
    endpoint to access a data set that spans multiple S3 buckets in different AWS Regions.
  * api-change:``accessanalyzer``: Updates service API, documentation, and paginators to
    support multi-region access points from Amazon S3.
  * api-change:``schemas``: This update include the support for Schema Discoverer to
    discover the events sent to the bus from another account. The feature will be enabled
    by default when discoverer is created or updated but can also be opt-in or opt-out
    by specifying the value for crossAccount.
  * api-change:``securityhub``: New ASFF Resources: AwsAutoScalingLaunchConfiguration,
    AwsEc2VpnConnection, AwsEcrContainerImage. Added KeyRotationStatus to AwsKmsKey.
    Added AccessControlList, BucketLoggingConfiguration,BucketNotificationConfiguration
    and BucketNotificationConfiguration to AwsS3Bucket.
  * enhancement:s3: Added support for S3 Multi-Region Access Points
  * api-change:``efs``: Update efs client to latest version
  * api-change:``transfer``: AWS Transfer Family introduces Managed Workflows for creating,
    executing, monitoring, and standardizing post file transfer processing
  * api-change:``ebs``: Documentation updates for Amazon EBS direct APIs.
  * api-change:``quicksight``: This release adds support for referencing parent
    datasets as sources in a child dataset.
  * api-change:``fsx``: Announcing Amazon FSx for NetApp ONTAP, a new service that provides
    fully managed shared storage in the AWS Cloud with the data access and management
    capabilities of ONTAP.
  * enhancement:Signers: Added support for Sigv4a Signing Algorithm
  * api-change:``lex-models``: Lex now supports Korean (ko-KR) locale.
- from version 1.21.34
  * api-change:``ec2``: Added LaunchTemplate support for the IMDS IPv6 endpoint
  * api-change:``cloudtrail``: Documentation updates for CloudTrail
  * api-change:``mediatailor``: This release adds support for wall clock
    programs in LINEAR channels.
  * api-change:``config``: Documentation updates for config
  * api-change:``servicecatalog-appregistry``: Introduction of GetAssociatedResource
    API and GetApplication response extension for Resource Groups support.
- Version update to 1.21.33
  * api-change:iot: Added Create/Update/Delete/Describe/List APIs for a new
    IoT resource named FleetMetric. Added a new Fleet Indexing query API named
    GetBucketsAggregation. Added a new field named DisconnectedReason in Fleet
    Indexing query response. Updated their related documentations.
  * api-change:polly: Amazon Polly adds new South African English voice -
    Ayanda. Ayanda is available as Neural voice only.
  * api-change:compute-optimizer: Documentation updates for Compute Optimizer
  * api-change:sqs: Amazon SQS adds a new queue attribute, RedriveAllowPolicy,
    which includes the dead-letter queue redrive permission parameters. It defines
    which source queues can specify dead-letter queues as a JSON object.
  * api-change:memorydb: Documentation updates for MemoryDB
- from version 1.21.32
  * api-change:codebuild: Documentation updates for CodeBuild
  * api-change:firehose: This release adds the Dynamic Partitioning feature to
    Kinesis Data Firehose service for S3 destinations.
  * api-change:kms: This release has changes to KMS nomenclature to remove the
    word master from both the "/Customer master key"/ and "/CMK"/ abbreviation and
    replace those naming conventions with "/KMS key"/.
  * api-change:cloudformation: AWS CloudFormation allows you to iteratively
    develop your applications when failures are encountered without rolling back
    successfully provisioned resources. By specifying stack failure options, you
    can troubleshoot resources in a CREATE_FAILED or UPDATE_FAILED status.
- from version 1.21.31
  * api-change:s3: Documentation updates for Amazon S3.
  * api-change:emr: Update emr client to latest version
  * api-change:ec2: This release adds the BootMode flag to the ImportImage API
    and showing the detected BootMode of an ImportImage task.
- from version 1.21.30
  * api-change:transcribe: This release adds support for batch transcription
    in six new languages - Afrikaans, Danish, Mandarin Chinese (Taiwan), New
    Zealand English, South African English, and Thai.
  * api-change:rekognition: This release added new attributes to Rekognition
    RecognizeCelebities and GetCelebrityInfo API operations.
  * api-change:ec2: Support added for resizing VPC prefix lists
  * api-change:compute-optimizer: Adds support for 1) the AWS Graviton
    (AWS_ARM64) recommendation preference for Amazon EC2 instance and Auto Scaling
    group recommendations, and 2) the ability to get the enrollment statuses for
    all member accounts of an organization.
- from version 1.21.29
  * api-change:fms: AWS Firewall Manager now supports triggering resource
    cleanup workflow when account or resource goes out of policy scope for AWS WAF,
    Security group, AWS Network Firewall, and Amazon Route 53 Resolver DNS Firewall
    policies.
  * api-change:ec2: Support added for IMDS IPv6 endpoint
  * api-change:datasync: Added include filters to CreateTask and UpdateTask,
    and added exclude filters to StartTaskExecution, giving customers more granular
    control over how DataSync transfers files, folders, and objects.  *
    api-change:events: AWS CWEvents adds an enum of EXTERNAL for EcsParameters
    LaunchType for PutTargets API
- from version 1.21.28
  * api-change:mediaconvert: AWS Elemental MediaConvert SDK has added MBAFF
    encoding support for AVC video and the ability to pass encryption context from
    the job settings to S3.
  * api-change:polly: Amazon Polly adds new New Zealand English voice - Aria.
    Aria is available as Neural voice only.  * api-change:transcribe: This release
    adds support for feature tagging with Amazon Transcribe batch jobs.
  * api-change:ssm: Updated Parameter Store property for logging improvements.
  * api-change:iot-data: Updated Publish with support for new Retain flag and
    added two new API operations: GetRetainedMessage, ListRetainedMessages.
- from version 1.21.27
  * api-change:dms: Amazon AWS DMS service now support Redis target endpoint
    migration. Now S3 endpoint setting is capable to setup features which are used
    to be configurable only in extract connection attributes.
  * api-change:frauddetector: Updated an element of the DescribeModelVersion
    API response (LogitMetrics -> logOddsMetrics) for clarity. Added new exceptions
    to several APIs to protect against unlikely scenarios.
  * api-change:iotsitewise: Documentation updates for AWS IoT SiteWise
  * api-change:dlm: Added AMI deprecation support for Amazon Data Lifecycle
    Manager EBS-backed AMI policies.
  * api-change:glue: Add support for Custom Blueprints
  * api-change:apigateway: Adding some of the pending releases (1) Adding WAF
    Filter to GatewayResponseType enum (2) Ensuring consistent error model for all
    operations (3) Add missing BRE to GetVpcLink operation
  * api-change:backup: AWS Backup - Features: Evaluate your backup activity
    and generate audit reports.
- from version 1.21.26
  * api-change:eks: Adds support for EKS add-ons "/preserve"/ flag, which allows
    customers to maintain software on their EKS clusters after removing it from EKS
    add-ons management.
  * api-change:comprehend: Add tagging support for Comprehend async inference job.
  * api-change:robomaker: Documentation updates for RoboMaker
  * api-change:ec2: encryptionInTransitSupported added to DescribeInstanceTypes API
- from version 1.21.25
  * api-change:ec2: The ImportImage API now supports the ability to create
    AMIs with AWS-managed licenses for Microsoft SQL Server for both Windows and
    Linux.
  * api-change:memorydb: AWS MemoryDB SDK now supports all APIs for newly launched MemoryDB service.
  * api-change:application-autoscaling: This release extends Application Auto
    Scaling support for replication group of Amazon ElastiCache Redis clusters.
    Auto Scaling monitors and automatically expands node group count and number of
    replicas per node group when a critical usage threshold is met or according to
    customer-defined schedule.
  * api-change:appflow: This release adds support for SAPOData connector and
    extends Veeva connector for document extraction.
- from version 1.21.24
  * api-change:codebuild: CodeBuild now allows you to make the build results
    for your build projects available to the public without requiring access to an
    AWS account.
  * api-change:route53: Documentation updates for route53
  * api-change:sagemaker-runtime: Update sagemaker-runtime client to latest version
  * api-change:route53resolver: Documentation updates for Route 53 Resolver
  * api-change:sagemaker: Amazon SageMaker now supports Asynchronous Inference
    endpoints. Adds PlatformIdentifier field that allows Notebook Instance creation
    with different platform selections. Increases the maximum number of containers
    in multi-container endpoints to 15. Adds more instance types to InstanceType
    field.
- from version 1.21.23
  * api-change:cloud9: Added DryRun parameter to CreateEnvironmentEC2 API.
    Added ManagedCredentialsActions parameter to UpdateEnvironment API
  * api-change:ec2: This release adds support for EC2 ED25519 key pairs for authentication
  * api-change:clouddirectory: Documentation updates for clouddirectory
  * api-change:ce: This release is a new feature for Cost Categories: Split
    charge rules. Split charge rules enable you to allocate shared costs between
    your cost category values.
  * api-change:logs: Documentation-only update for CloudWatch Logs
- from version 1.21.22
  * api-change:iotsitewise: AWS IoT SiteWise added query window for the
    interpolation interval. AWS IoT SiteWise computes each interpolated value by
    using data points from the timestamp of each interval minus the window to the
    timestamp of each interval plus the window.
  * api-change:s3: Documentation updates for Amazon S3
  * api-change:codebuild: CodeBuild now allows you to select how batch build
    statuses are sent to the source provider for a project.
  * api-change:ds: This release adds support for describing client authentication settings.
  * api-change:config: Update ResourceType enum with values for Backup Plan,
    Selection, Vault, RecoveryPoint; ECS Cluster, Service, TaskDefinition; EFS
    AccessPoint, FileSystem; EKS Cluster; ECR Repository resources
  * api-change:license-manager: AWS License Manager now allows end users to
    call CheckoutLicense API using new CheckoutType PERPETUAL. Perpetual checkouts
    allow sellers to check out a quantity of entitlements to be drawn down for
    consumption.
- from version 1.21.21
  * api-change:quicksight: Documentation updates for QuickSight.
  * api-change:emr: Update emr client to latest version
  * api-change:customer-profiles: This release introduces Standard Profile
    Objects, namely Asset and Case which contain values populated by data from
    third party systems and belong to a specific profile. This release adds an
    optional parameter, ObjectFilter to the ListProfileObjects API in order to
    search for these Standard Objects.
  * api-change:elasticache: This release adds ReplicationGroupCreateTime field
    to ReplicationGroup which indicates the UTC time when ElastiCache
    ReplicationGroup is created
- from version 1.21.20
  * api-change:sagemaker: Amazon SageMaker Autopilot adds new metrics for all
    candidate models generated by Autopilot experiments.
  * api-change:apigatewayv2: Adding support for ACM imported or private CA
    certificates for mTLS enabled domain names
  * api-change:apigateway: Adding support for ACM imported or private CA
    certificates for mTLS enabled domain names
  * api-change:databrew: This SDK release adds support for the output of a
    recipe job results to Tableau Hyper format.
  * api-change:lambda: Lambda Python 3.9 runtime launch
- from version 1.21.19
  * api-change:snow-device-management: AWS Snow Family customers can remotely
    monitor and operate their connected AWS Snowcone devices.
  * api-change:ecs: Documentation updates for ECS.
  * api-change:nimble: Add new attribute 'ownedBy' in Streaming Session APIs.
    'ownedBy' represents the AWS SSO Identity Store User ID of the owner of the
    Streaming Session resource.
  * api-change:codebuild: CodeBuild now allows you to make the build results
    for your build projects available to the public without requiring access to an
    AWS account.
  * api-change:ebs: Documentation updates for Amazon EBS direct APIs.
  * api-change:route53: Documentation updates for route53
- from version 1.21.18
  * api-change:chime: Add support for "/auto"/ in Region field of StartMeetingTranscription API request.
  * enchancement:Client: Improve client performance by caching _alias_event_name on EventAliaser
- from version 1.21.17
  * api-change:wafv2: This release adds APIs to support versioning
    feature of AWS WAF Managed rule groups
  * api-change:rekognition: This release adds support for four new types of
    segments (opening credits, content segments, slates, and studio logos),
    improved accuracy for credits and shot detection and new filters to control
    black frame detection.
  * api-change:ssm: Documentation updates for AWS Systems Manager.
  - from version 1.21.16
  * api-change:synthetics: Documentation updates for Visual Monitoring feature
    and other doc ticket fixes.
  * api-change:chime-sdk-identity: The Amazon Chime SDK Identity APIs allow
    software developers to create and manage unique instances of their messaging
    applications.
  * api-change:chime-sdk-messaging: The Amazon Chime SDK Messaging APIs allow
    software developers to send and receive messages in custom messaging
    applications.
  * api-change:connect: This release adds support for agent status and hours
    of operation. For details, see the Release Notes in the Amazon Connect
    Administrator Guide.
  * api-change:lightsail: This release adds support to track when a bucket
    access key was last used.
  * api-change:athena: Documentation updates for Athena.
- from version 1.21.15
  * api-change:lexv2-models: Update lexv2-models client to latest version
  * api-change:autoscaling: EC2 Auto Scaling adds configuration checks and
    Launch Template validation to Instance Refresh.
- from version 1.21.14
  * api-change:rds: This release adds AutomaticRestartTime to the
    DescribeDBInstances and DescribeDBClusters operations. AutomaticRestartTime
    indicates the time when a stopped DB instance or DB cluster is restarted
    automatically.
  * api-change:imagebuilder: Updated list actions to include a list of valid
    filters that can be used in the request.
  * api-change:transcribe: This release adds support for call analytics
    (batch) within Amazon Transcribe.
  * api-change:events: Update events client to latest version
  * api-change:ssm-incidents: Documentation updates for Incident Manager.
- from version 1.21.13
  * api-change:redshift: API support for Redshift Data Sharing feature.
  * api-change:iotsitewise: My AWS Service (placeholder) - This release
    introduces custom Intervals and offset for tumbling window in metric for AWS
    IoT SiteWise.
  * api-change:glue: Add ConcurrentModificationException to create-table,
    delete-table, create-database, update-database, delete-database
  * api-change:mediaconvert: AWS Elemental MediaConvert SDK has added control
    over the passthrough of XDS captions metadata to outputs.
  * api-change:proton: Docs only add idempotent create apis
- from version 1.21.12
  * api-change:ssm-contacts: Added new attribute in AcceptCode API.
    AcceptCodeValidation takes in two values - ENFORCE, IGNORE. ENFORCE forces
    validation of accept code and IGNORE ignores it which is also the default
    behavior; Corrected TagKeyList length from 200 to 50
  * api-change:greengrassv2: This release adds support for component system
    resource limits and idempotent Create operations. You can now specify the
    maximum amount of CPU and memory resources that each component can use.
- from version 1.21.11
  * api-change:appsync: AWS AppSync now supports a new authorization mode
    allowing you to define your own authorization logic using an AWS Lambda
    function.
  * api-change:elbv2: Update elbv2 client to latest version
  * api-change:secretsmanager: Add support for KmsKeyIds in the
    ListSecretVersionIds API response
  * api-change:sagemaker: API changes with respect to Lambda steps in model
    building pipelines. Adds several waiters to async Sagemaker Image APIs. Add
    more instance types to AppInstanceType field
- from version 1.21.10
  * api-change:savingsplans: Documentation update for valid Savings Plans offering ID pattern
  * api-change:ec2: This release adds support for G4ad xlarge and 2xlarge
    instances powered by AMD Radeon Pro V520 GPUs and AMD 2nd Generation EPYC
    processors
  * api-change:chime: Adds support for live transcription of meetings with
    Amazon Transcribe and Amazon Transcribe Medical. The new APIs,
    StartMeetingTranscription and StopMeetingTranscription, control the generation
    of user-attributed transcriptions sent to meeting clients via Amazon Chime SDK
    data messages.
  * api-change:iotsitewise: Added support for AWS IoT SiteWise Edge. You can
    now create an AWS IoT SiteWise gateway that runs on AWS IoT Greengrass V2. With
    the gateway, you can collect local server and equipment data, process the data,
    and export the selected data from the edge to the AWS Cloud.
  * api-change:iot: Increase maximum credential duration of role alias to 12 hours.
- from version 1.21.9
  * api-change:sso-admin: Documentation updates for
    arn:aws:trebuchet:::service:v1:03a2216d-1cda-4696-9ece-1387cb6f6952
  * api-change:cloudformation: SDK update to support Importing existing Stacks
    to new/existing Self Managed StackSet - Stack Import feature.
- from version 1.21.8
  * api-change:route53: This release adds support for the RECOVERY_CONTROL
    health check type to be used in conjunction with Route53 Application Recovery
    Controller.
  * api-change:iotwireless: Add SidewalkManufacturingSn as an identifier to
    allow Customer to query WirelessDevice, in the response, AmazonId is added in
    the case that Sidewalk device is return.
  * api-change:route53-recovery-control-config: Amazon Route 53 Application
    Recovery Controller's routing control - Routing Control Configuration APIs help
    you create and delete clusters, control panels, routing controls and safety
    rules. State changes (On/Off) of routing controls are not part of configuration
    APIs.
  * api-change:route53-recovery-readiness: Amazon Route 53 Application
    Recovery Controller's readiness check capability continually monitors resource
    quotas, capacity, and network routing policies to ensure that the recovery
    environment is scaled and configured to take over when needed.
  * api-change:quicksight: Add support to use row-level security with tags
    when embedding dashboards for users not provisioned in QuickSight
  * api-change:iotanalytics: IoT Analytics now supports creating a dataset
    resource with IoT SiteWise MultiLayerStorage data stores, enabling customers to
    query industrial data within the service. This release includes adding JOIN
    functionality for customers to query multiple data sources in a dataset.
  * api-change:shield: Change name of DDoS Response Team (DRT) to Shield Response Team (SRT)
  * api-change:lexv2-models: Update lexv2-models client to latest version
  * api-change:redshift-data: Added structures to support new Data API
    operation BatchExecuteStatement, used to execute multiple SQL statements within
    a single transaction.
  * api-change:route53-recovery-cluster: Amazon Route 53 Application Recovery
    Controller's routing control - Routing Control Data Plane APIs help you update
    the state (On/Off) of the routing controls to reroute traffic across
    application replicas in a 100% available manner.
  * api-change:batch: Add support for ListJob filters
python-hwdata
- Declare the LICENSE file as license and not doc
- Require python macros for building
python-libxml2-python
- Security fixes:
  * [CVE-2022-40303, bsc#1204366] Fix integer overflows with
    XML_PARSE_HUGE
    + Added patch libxml2-CVE-2022-40303.patch
  * [CVE-2022-40304, bsc#1204367] Fix dict corruption caused by
    entity reference cycles
    + Added patch libxml2-CVE-2022-40304.patch
- Security fix: [bsc#1201978, CVE-2016-3709]
  * Cross-site scripting vulnerability after commit 960f0e2
  * Add libxml2-CVE-2016-3709.patch
python-lxml
- add CVE-2022-2309.patch (bsc#1201253, CVE-2022-2309)
python-paramiko
- update to 2.4.3
  * Fix Ed25519 key handling so certain key comment lengths don't cause
    SSHException("/Invalid key"/) (bsc#1200603)
  * Add support for the modern (as of Python 3.3) import location of
    MutableMapping (used in host key management) to avoid the old location
    becoming deprecated in Python 3.8.
- refresh add-support-for-new-OpenSSH-private-key-format.patch
- refresh paramiko-test_extend_timeout.patch
- refresh support-cryptography-25-and-above.patch
- Add CVE-2022-24302-race-condition.patch:
  * Fix a race condition between creation and chmod when writing private
    keys. (bsc#1197279)
  * Fix exploit (CVE-2018-1000805) in Paramiko's server mode (not client mode)
    (bsc#1111151)
python-psutil
- Add patch mem-used-bsc1181475.patch (bsc#1181475)
  * Adopt change of used memory calculation from upstream of procps
python-py
- Update in SLE-15 (bsc#1195916, bsc#1196696, jsc#PM-3356, jsc#SLE-23972)
- Drop CVE-2020-29651.patch, issue fixed upstream in 1.10.0
- Update to 1.10.0
  * Fix a regular expression DoS vulnerability in the py.path.svnwc
    SVN blame functionality (CVE-2020-29651)
- Devendor apipkg and iniconfig
- Add pr_222.patch to activate test suite
- Update to 1.9.0
  * Add type annotation stubs
python-pytz
- update to 2022.1
  * matches tzdata 2022a
  * declare python 3.10 compatibility
- update to 2021.3
  * matches tzdata 2021c
python-rtslib-fb
- Update parameters description in rbd-support.patch
- Add rbd-support-disable_emulate_legacy_capacity.patch (bsc#1199090)
python3
- Add patch CVE-2021-28861-double-slash-path.patch:
  * http.server: Fix an open redirection vulnerability in the HTTP server
    when an URI path starts with //. (bsc#1202624, CVE-2021-28861)
- Add CVE-2015-20107-mailcap-unsafe-filenames.patch to avoid
  CVE-2015-20107 (bsc#1198511, gh#python/cpython#68966), the
  command injection in the mailcap module.
- Rename support-expat-245.patch to
  support-expat-CVE-2022-25236-patched.patch to unify the patch
  with other packages.
- Add bpo-46623-skip-zlib-s390x.patch skipping two failing tests
  on s390x.
regionServiceClientConfigEC2
- Update to version 4.1.0 (bsc#1203215)
  + New certs for 52.79.82.165 and 54.247.166.75
- Update to version 4.0.0 (bsc#1199668)
  + Move cert location to usr form var to accomodate ro filesystem of
    SLE-Micro
  + Fix source location in spec file
release-notes-sles
- 15.3.20220407 (tracked in bsc#933411)
- Added note about Btrfs RAID 1 not being fully supported (bsc#1198083)
rhnlib
- version 4.2.6-1
  * Fix the condition for preventing building python 2 subpackage
    for SLE15
rpm
- Support Ed25519 signatures [jsc#SLE-24714]
  * new patch: ed25519.diff
rsync
- Add support for --trust-sender parameter (patch by Jie Gong in
  bsc#1202970). (related to CVE-2022-29154, bsc#1201840)
  * Added patch rsync-CVE-2022-29154-trust-sender-1.patch
  * Added patch rsync-CVE-2022-29154-trust-sender-2.patch
- Apply "/rsync-CVE-2022-29154.patch"/ to fix a security vulnerability
  in the do_server_recv() function. [bsc#1201840, CVE-2022-29154]
rsyslog
- - fix segfault in qDeqLinkedList during shutdown (bsc#1199283)
  * add 0001-queue-Add-NULL-check-in-qDeqLinkedList.patch
- Remove inotify watch descriptor in imfile on inode change detected
  (bsc#1198939)
  * add 0001-imfile-Remove-inotify-watch-descriptor-on-inode-chan.patch
- (CVE-2022-24903) fix potential heap buffer overflow in modules for TCP
  syslog reception (bsc#1199061)
  * add CVE-2022-24903.patch
ruby2
- Update suse.patch to 41adc98ad1:
  - Cookie Prefix Spoofing in CGI::Cookie.parse (boo#1193081 CVE-2021-41819)
- add back some lost chunks to the suse.patch
- Update suse.patch:
  - backport fix for CVE-2022-28739: ruby: Buffer overrun in
    String-to-Float conversion (boo#1198441)
  - back port date 2.0.3 CVE-2021-41817 (boo#1193035)
  - merge the previous bug fixes into suse.patch
  - CVE-2021-32066.patch
  - CVE-2021-31810.patch
  - CVE-2021-31799.patch
- Add Requires to make and gcc to ruby-devel to make the default
  extconf.rb work
runc
- Update to runc v1.1.4. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.4.
  * Fix mounting via wrong proc fd. When the user and mount namespaces are
    used, and the bind mount is followed by the cgroup mount in the spec,
    the cgroup was mounted using the bind mount's mount fd.
  * Switch kill() in libcontainer/nsenter to sane_kill().
  * Fix "/permission denied"/ error from runc run on noexec fs.
  * Fix failed exec after systemctl daemon-reload. Due to a regression
    in v1.1.3, the DeviceAllow=char-pts rwm rule was no longer added and
    was causing an error open /dev/pts/0: operation not permitted: unknown when systemd was reloaded.
    (boo#1202821)
- Update to runc v1.1.3. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.3.
  (Includes a fix for bsc#1200088.)
  * Our seccomp `-ENOSYS` stub now correctly handles multiplexed syscalls on
    s390 and s390x. This solves the issue where syscalls the host kernel did not
    support would return `-EPERM` despite the existence of the `-ENOSYS` stub
    code (this was due to how s390x does syscall multiplexing).
  * Retry on dbus disconnect logic in libcontainer/cgroups/systemd now works as
    intended; this fix does not affect runc binary itself but is important for
    libcontainer users such as Kubernetes.
  * Inability to compile with recent clang due to an issue with duplicate
    constants in libseccomp-golang.
  * When using systemd cgroup driver, skip adding device paths that don't exist,
    to stop systemd from emitting warnings about those paths.
  * Socket activation was failing when more than 3 sockets were used.
  * Various CI fixes.
  * Allow to bind mount /proc/sys/kernel/ns_last_pid to inside container.
  * runc static binaries are now linked against libseccomp v2.5.4.
- Remove upstreamed patches:
  - bsc1192051-0001-seccomp-enosys-always-return-ENOSYS-for-setup-2-on-s390x.patch
- Backport <https://github.com/opencontainers/runc/pull/3474> to fix issues
  with newer syscalls (namely faccessat2) on older kernels on s390(x) caused by
  that platform's syscall multiplexing semantics. bsc#1192051 bsc#1199565
  + bsc1192051-0001-seccomp-enosys-always-return-ENOSYS-for-setup-2-on-s390x.patch
- Add ExcludeArch for s390 (not s390x) since we've never supported it.
- Update to runc v1.1.2. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.2.
  CVE-2022-29162 bsc#1199460
  * A bug was found in runc where runc exec --cap executed processes with
    non-empty inheritable Linux process capabilities, creating an atypical Linux
    environment. For more information, see [GHSA-f3fp-gc8g-vw66][] and
    CVE-2022-29162. bsc#1199460
  * `runc spec` no longer sets any inheritable capabilities in the created
    example OCI spec (`config.json`) file.
- Update to runc v1.1.1. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.1.
  * runc run/start can now run a container with read-only /dev in OCI spec,
    rather than error out. (#3355)
  * runc exec now ensures that --cgroup argument is a sub-cgroup. (#3403)
    libcontainer systemd v2 manager no longer errors out if one of the files
    listed in /sys/kernel/cgroup/delegate do not exist in container's
    cgroup. (#3387, #3404)
  * Loosen OCI spec validation to avoid bogus "/Intel RDT is not supported"/
    error. (#3406)
  * libcontainer/cgroups no longer panics in cgroup v1 managers if stat
    of /sys/fs/cgroup/unified returns an error other than ENOENT. (#3435)
- Update to runc v1.1.0. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.0.
  - libcontainer will now refuse to build without the nsenter package being
    correctly compiled (specifically this requires CGO to be enabled). This
    should avoid folks accidentally creating broken runc binaries (and
    incorrectly importing our internal libraries into their projects). (#3331)
- Update to runc v1.1.0~rc1. Upstream changelog is available from
  https://github.com/opencontainers/runc/releases/tag/v1.1.0-rc.1.
  + Add support for RDMA cgroup added in Linux 4.11.
  * runc exec now produces exit code of 255 when the exec failed.
    This may help in distinguishing between runc exec failures
    (such as invalid options, non-running container or non-existent
    binary etc.) and failures of the command being executed.
  + runc run: new --keep option to skip removal exited containers artefacts.
    This might be useful to check the state (e.g. of cgroup controllers) after
    the container hasexited.
  + seccomp: add support for SCMP_ACT_KILL_PROCESS and SCMP_ACT_KILL_THREAD
    (the latter is just an alias for SCMP_ACT_KILL).
  + seccomp: add support for SCMP_ACT_NOTIFY (seccomp actions). This allows
    users to create sophisticated seccomp filters where syscalls can be
    efficiently emulated by privileged processes on the host.
  + checkpoint/restore: add an option (--lsm-mount-context) to set
    a different LSM mount context on restore.
  + intelrdt: support ClosID parameter.
  + runc exec --cgroup: an option to specify a (non-top) in-container cgroup
    to use for the process being executed.
  + cgroup v1 controllers now support hybrid hierarchy (i.e. when on a cgroup v1
    machine a cgroup2 filesystem is mounted to /sys/fs/cgroup/unified, runc
    run/exec now adds the container to the appropriate cgroup under it).
  + sysctl: allow slashes in sysctl names, to better match sysctl(8)'s
    behaviour.
  + mounts: add support for bind-mounts which are inaccessible after switching
    the user namespace. Note that this does not permit the container any
    additional access to the host filesystem, it simply allows containers to
    have bind-mounts configured for paths the user can access but have
    restrictive access control settings for other users.
  + Add support for recursive mount attributes using mount_setattr(2). These
    have the same names as the proposed mount(8) options -- just prepend r
    to the option name (such as rro).
  + Add runc features subcommand to allow runc users to detect what features
    runc has been built with. This includes critical information such as
    supported mount flags, hook names, and so on. Note that the output of this
    command is subject to change and will not be considered stable until runc
    1.2 at the earliest. The runtime-spec specification for this feature is
    being developed in opencontainers/runtime-spec#1130.
  * system: improve performance of /proc/$pid/stat parsing.
  * cgroup2: when /sys/fs/cgroup is configured as a read-write mount, change
    the ownership of certain cgroup control files (as per
    /sys/kernel/cgroup/delegate) to allow for proper deferral to the container
    process.
  * runc checkpoint/restore: fixed for containers with an external bind mount
    which destination is a symlink.
  * cgroup: improve openat2 handling for cgroup directory handle hardening.
    runc delete -f now succeeds (rather than timing out) on a paused
    container.
  * runc run/start/exec now refuses a frozen cgroup (paused container in case of
    exec). Users can disable this using --ignore-paused.
- Update version data embedded in binary to correctly include the git commit of
  the release.
- Drop runc-rpmlintrc because we don't have runc-test anymore.
  bsc#1193436
salt
- Handle non-UTF-8 bytes in core grains generation (bsc#1202165)
- Fix Syndic authentication errors (bsc#1199562)
- Add Amazon EC2 detection for virtual grains (bsc#1195624)
- Fix the regression in schedule module releasded in 3004 (bsc#1202631)
- Fix state.apply in test mode with file state module on user/group checking (bsc#1202167)
- Change the delimeters to prevent possible tracebacks on some packages with dpkg_lowpkg
- Make zypperpkg to retry if RPM lock is temporarily unavailable (bsc#1200596)
- Fix test_ipc unit test
- Added:
  * fix-the-regression-in-schedule-module-releasded-in-3.patch
  * ignore-non-utf8-characters-while-reading-files-with-.patch
  * backport-syndic-auth-fixes.patch
  * retry-if-rpm-lock-is-temporarily-unavailable-547.patch
  * change-the-delimeters-to-prevent-possible-tracebacks.patch
  * fix-state.apply-in-test-mode-with-file-state-module-.patch
  * fix-test_ipc-unit-tests.patch
  * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch
- Add support for gpgautoimport in zypperpkg module
- Update Salt to work with Jinja >= and <= 3.1.0 (bsc#1198744)
- Fix salt.states.file.managed() for follow_symlinks=True and test=True (bsc#1199372)
- Make Salt 3004 compatible with pyzmq >= 23.0.0 (bsc#1201082)
- Add support for name, pkgs and diff_attr parameters to upgrade function for zypper and yum (bsc#1198489)
- Fix ownership of salt thin directory when using the Salt Bundle
- Set default target for pip from VENV_PIP_TARGET environment variable
- Normalize package names once with pkg.installed/removed using yum (bsc#1195895)
- Save log to logfile with docker.build
- Use Salt Bundle in dockermod
- Ignore erros on reading license files with dpkg_lowpkg (bsc#1197288)
- Added:
  * fix-ownership-of-salt-thin-directory-when-using-the-.patch
  * ignore-erros-on-reading-license-files-with-dpkg_lowp.patch
  * save-log-to-logfile-with-docker.build.patch
  * add-support-for-name-pkgs-and-diff_attr-parameters-t.patch
  * fix-salt.states.file.managed-for-follow_symlinks-tru.patch
  * normalize-package-names-once-with-pkg.installed-remo.patch
  * set-default-target-for-pip-from-venv_pip_target-envi.patch
  * fix-jinja2-contextfuntion-base-on-version-bsc-119874.patch
  * use-salt-bundle-in-dockermod.patch
  * fix-62092-catch-zmq.error.zmqerror-to-set-hwm-for-zm.patch
  * add-support-for-gpgautoimport-539.patch
- Fix PAM auth issue due missing check for PAM_ACCT_MGM return value (CVE-2022-22967) (bsc#1200566)
- Added:
  * fix-for-cve-2022-22967-bsc-1200566.patch
- Make sure SaltCacheLoader use correct fileclient (bsc#1199149)
- Added:
  * make-sure-saltcacheloader-use-correct-fileclient-519.patch
- Update to version 3004 (jsc#SLE-24223) (jsc#SLE-23672)
  * See release notes: https://docs.saltproject.io/en/master/topics/releases/3004.html
- Expose missing "/ansible"/ module functions in Salt 3004 (bsc#1195625)
- Fixes for Python 3.10
- Fix issues found around pre_flight_script_args
- Fix salt-call event.send with pillar or grains
- Fix exception in batch_async caused by a bad function call
- Fix print regression for yumnotify plugin
- Fix issues with salt-ssh's extra-filerefs
- Fix crash when calling manage.not_alive runners
- Added:
  * add-missing-ansible-module-functions-to-whitelist-in.patch
  * drop-serial-from-event.unpack-in-cli.batch_async.patch
  * fix-crash-when-calling-manage.not_alive-runners.patch
  * fix-issues-with-salt-ssh-s-extra-filerefs.patch
  * fix-salt-call-event.send-call-with-grains-and-pillar.patch
  * fix-the-regression-for-yumnotify-plugin-456.patch
  * fixes-for-python-3.10-502.patch
  * prevent-shell-injection-via-pre_flight_script_args-4.patch
- Modified:
  * add-custom-suse-capabilities-as-grains.patch
  * add-environment-variable-to-know-if-yum-is-invoked-f.patch
  * add-migrated-state-and-gpg-key-management-functions-.patch
  * add-rpm_vercmp-python-library-for-version-comparison.patch
  * adds-explicit-type-cast-for-port.patch
  * async-batch-implementation.patch
  * debian-info_installed-compatibility-50453.patch
  * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch
  * do-not-crash-when-unexpected-cmd-output-at-listing-p.patch
  * do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch
  * early-feature-support-config.patch
  * enable-passing-a-unix_socket-for-mysql-returners-bsc.patch
  * enhance-openscap-module-add-xccdf_eval-call-386.patch
  * fix-bsc-1065792.patch
  * fix-exception-in-yumpkg.remove-for-not-installed-pac.patch
  * fix-ip6_interface-grain-to-not-leak-secondary-ipv4-a.patch
  * fix-multiple-security-issues-bsc-1197417.patch
  * fix-regression-with-depending-client.ssh-on-psutil-b.patch
  * fix-wrong-test_mod_del_repo_multiline_values-test-af.patch
  * fixes-56144-to-enable-hotadd-profile-support.patch
  * implementation-of-held-unheld-functions-for-state-pk.patch
  * implementation-of-suse_ip-execution-module-bsc-10999.patch
  * improvements-on-ansiblegate-module-354.patch
  * include-aliases-in-the-fqdns-grains.patch
  * info_installed-works-without-status-attr-now.patch
  * make-aptpkg.list_repos-compatible-on-enabled-disable.patch
  * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch
  * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch
  * refactor-and-improvements-for-transactional-updates-.patch
  * restore-default-behaviour-of-pkg-list-return.patch
  * return-the-expected-powerpc-os-arch-bsc-1117995.patch
  * revert-fixing-a-use-case-when-multiple-inotify-beaco.patch
  * run-salt-master-as-dedicated-salt-user.patch
  * state.apply-don-t-check-for-cached-pillar-errors.patch
  * switch-firewalld-state-to-use-change_interface.patch
  * temporary-fix-extend-the-whitelist-of-allowed-comman.patch
  * update-target-fix-for-salt-ssh-to-process-targets-li.patch
  * use-adler32-algorithm-to-compute-string-checksums.patch
  * wipe-notify_socket-from-env-in-cmdmod-bsc-1193357-30.patch
  * x509-fixes-111.patch
  * zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch
- Removed:
  * 3002-set-distro-requirement-to-oldest-supported-vers.patch
  * 3002.2-do-not-consider-skipped-targets-as-failed-for.patch
  * 3002.2-xen-spicevmc-dns-srv-records-backports-314.patch
  * accumulated-changes-from-yomi-167.patch
  * accumulated-changes-required-for-yomi-165.patch
  * add-alibaba-cloud-linux-2-by-backporting-upstream-s-.patch
  * add-all-ssh-kwargs-to-sanitize_kwargs-method-3002.2-.patch
  * add-all_versions-parameter-to-include-all-installed-.patch
  * add-almalinux-and-alibaba-cloud-linux-to-the-os-fami.patch
  * add-astra-linux-common-edition-to-the-os-family-list.patch
  * add-batch_presence_ping_timeout-and-batch_presence_p.patch
  * add-cpe_name-for-osversion-grain-parsing-u-49946.patch
  * add-docker-logout-237.patch
  * add-hold-unhold-functions.patch
  * add-missing-aarch64-to-rpm-package-architectures-405.patch
  * add-multi-file-support-and-globbing-to-the-filetree-.patch
  * add-new-custom-suse-capability-for-saltutil-state-mo.patch
  * add-patch-support-for-allow-vendor-change-option-wit.patch
  * add-pkg.services_need_restart-302.patch
  * add-saltssh-multi-version-support-across-python-inte.patch
  * add-supportconfig-module-for-remote-calls-and-saltss.patch
  * add-virt.all_capabilities.patch
  * adding-preliminary-support-for-rocky.-59682-391.patch
  * allow-extra_filerefs-as-sanitized-kwargs-for-ssh-cli.patch
  * allow-passing-kwargs-to-pkg.list_downloaded-bsc-1140.patch
  * ansiblegate-take-care-of-failed-skipped-and-unreacha.patch
  * apply-patch-from-upstream-to-support-python-3.8.patch
  * async-batch-implementation-fix-320.patch
  * avoid-traceback-when-http.query-request-cannot-be-pe.patch
  * backport-a-few-virt-prs-272.patch
  * backport-of-upstream-pr59492-to-3002.2-404.patch
  * backport-thread.is_alive-fix-390.patch
  * backport-virt-patches-from-3001-256.patch
  * batch-async-catch-exceptions-and-safety-unregister-a.patch
  * batch_async-avoid-using-fnmatch-to-match-event-217.patch
  * better-handling-of-bad-public-keys-from-minions-bsc-.patch
  * calculate-fqdns-in-parallel-to-avoid-blockings-bsc-1.patch
  * changed-imports-to-vendored-tornado.patch
  * clear-network-interface-cache-when-grains-are-reques.patch
  * do-noop-for-services-states-when-running-systemd-in-.patch
  * do-not-break-repo-files-with-multiple-line-values-on.patch
  * do-not-crash-when-there-are-ipv6-established-connect.patch
  * do-not-make-ansiblegate-to-crash-on-python3-minions.patch
  * do-not-monkey-patch-yaml-bsc-1177474.patch
  * do-not-raise-streamclosederror-traceback-but-only-lo.patch
  * don-t-call-zypper-with-more-than-one-no-refresh.patch
  * drop-wrong-mock-from-chroot-unit-test.patch
  * drop-wrong-virt-capabilities-code-after-rebasing-pat.patch
  * ensure-virt.update-stop_on_reboot-is-updated-with-it.patch
  * exclude-the-full-path-of-a-download-url-to-prevent-i.patch
  * fall-back-to-pymysql.patch
  * figure-out-python-interpreter-to-use-inside-containe.patch
  * fix-__mount_device-wrapper-254.patch
  * fix-a-test-and-some-variable-names-229.patch
  * fix-a-wrong-rebase-in-test_core.py-180.patch
  * fix-aptpkg-systemd-call-bsc-1143301.patch
  * fix-aptpkg.normalize_name-when-package-arch-is-all.patch
  * fix-async-batch-multiple-done-events.patch
  * fix-async-batch-race-conditions.patch
  * fix-batch_async-obsolete-test.patch
  * fix-cve-2020-25592-and-add-tests-bsc-1178319.patch
  * fix-error-handling-in-openscap-module-bsc-1188647-40.patch
  * fix-failing-unit-tests-for-batch-async.patch
  * fix-failing-unit-tests-for-systemd.patch
  * fix-for-log-checking-in-x509-test.patch
  * fix-for-some-cves-bsc1181550.patch
  * fix-for-temp-folder-definition-in-loader-unit-test.patch
  * fix-git_pillar-merging-across-multiple-__env__-repos.patch
  * fix-grains.test_core-unit-test-277.patch
  * fix-ipv6-scope-bsc-1108557.patch
  * fix-issue-parsing-errors-in-ansiblegate-state-module.patch
  * fix-memory-leak-produced-by-batch-async-find_jobs-me.patch
  * fix-novendorchange-option-284.patch
  * fix-onlyif-unless-when-multiple-conditions-bsc-11808.patch
  * fix-regression-on-cmd.run-when-passing-tuples-as-cmd.patch
  * fix-save-for-iptables-state-module-bsc-1185131-372.patch
  * fix-the-removed-six.itermitems-and-six.-_type-262.patch
  * fix-unit-test-for-grains-core.patch
  * fix-unit-tests-for-batch-async-after-refactor.patch
  * fix-virt.update-with-cpu-defined-263.patch
  * fix-zypper-pkg.list_pkgs-expectation-and-dpkg-mockin.patch
  * fix-zypper.list_pkgs-to-be-aligned-with-pkg-state.patch
  * fixed-bug-lvm-has-no-parttion-type.-the-scipt-later-.patch
  * fixes-cve-2018-15750-cve-2018-15751.patch
  * fixing-streamclosed-issue.patch
  * get-os_arch-also-without-rpm-package-installed.patch
  * grains-master-can-read-grains.patch
  * grains.extra-support-old-non-intel-kernels-bsc-11806.patch
  * handle-master-tops-data-when-states-are-applied-by-t.patch
  * handle-volumes-on-stopped-pools-in-virt.vm_info-373.patch
  * implement-network.fqdns-module-function-bsc-1134860-.patch
  * improve-batch_async-to-release-consumed-memory-bsc-1.patch
  * integration-of-msi-authentication-with-azurearm-clou.patch
  * invalidate-file-list-cache-when-cache-file-modified-.patch
  * loop-fix-variable-names-for-until_no_eval.patch
  * loosen-azure-sdk-dependencies-in-azurearm-cloud-driv.patch
  * make-profiles-a-package.patch
  * move-server_id-deprecation-warning-to-reduce-log-spa.patch
  * move-vendor-change-logic-to-zypper-class-355.patch
  * open-suse-3002.2-bigvm-310.patch
  * open-suse-3002.2-virt-network-311.patch
  * open-suse-3002.2-xen-grub-316.patch
  * opensuse-3000-libvirt-engine-fixes-251.patch
  * opensuse-3000-virt-defined-states-222.patch
  * opensuse-3000.2-virt-backports-236-257.patch
  * opensuse-3000.3-spacewalk-runner-parse-command-250.patch
  * option-to-en-disable-force-refresh-in-zypper-215.patch
  * parsing-epoch-out-of-version-provided-during-pkg-rem.patch
  * path-replace-functools.wraps-with-six.wraps-bsc-1177.patch
  * pkgrepo-support-python-2.7-function-call-295.patch
  * prevent-ansiblegate-unit-tests-to-fail-on-ubuntu.patch
  * prevent-command-injection-in-the-snapper-module-bsc-.patch
  * prevent-import-errors-when-running-test_btrfs-unit-t.patch
  * prevent-logging-deadlock-on-salt-api-subprocesses-bs.patch
  * prevent-race-condition-on-sigterm-for-the-minion-bsc.patch
  * prevent-systemd-run-description-issue-when-running-a.patch
  * prevent-test_mod_del_repo_multiline_values-to-fail.patch
  * provide-the-missing-features-required-for-yomi-yet-o.patch
  * python3.8-compatibility-pr-s-235.patch
  * re-adding-function-to-test-for-root.patch
  * regression-fix-of-salt-ssh-on-processing-targets-353.patch
  * reintroducing-reverted-changes.patch
  * remove-arch-from-name-when-pkg.list_pkgs-is-called-w.patch
  * remove-deprecated-usage-of-no_mock-and-no_mock_reaso.patch
  * remove-deprecated-warning-that-breaks-miniion-execut.patch
  * remove-duplicated-method-definitions-in-salt.netapi-.patch
  * remove-msgpack-1.0.0-requirement-in-the-installed-me.patch
  * remove-unnecessary-yield-causing-badyielderror-bsc-1.patch
  * remove-vendored-backports-abc-from-requirements.patch
  * remove-wrong-_parse_cpe_name-from-grains.core-452.patch
  * revert-add-patch-support-for-allow-vendor-change-opt.patch
  * sanitize-grains-loaded-from-roster_grains.json.patch
  * strip-trailing-from-repo.uri-when-comparing-repos-in.patch
  * support-config-non-root-permission-issues-fixes-u-50.patch
  * support-for-btrfs-and-xfs-in-parted-and-mkfs.patch
  * support-transactional-systems-microos-271.patch
  * templates-move-the-globals-up-to-the-environment-jin.patch
  * transactional_update-detect-recursion-in-the-executo.patch
  * transactional_update-unify-with-chroot.call.patch
  * use-current-ioloop-for-the-localclient-instance-of-b.patch
  * use-threadpool-from-multiprocessing.pool-to-avoid-le.patch
  * vendor-stateresult.patch
  * virt-adding-kernel-boot-parameters-to-libvirt-xml-55.patch
  * virt-pass-emulator-when-getting-domain-capabilities-.patch
  * virt-uefi-fix-backport-312.patch
  * virt-use-dev-kvm-to-detect-kvm-383.patch
  * virt._get_domain-don-t-raise-an-exception-if-there-i.patch
  * virt.network_update-handle-missing-ipv4-netmask-attr.patch
  * xen-disk-fixes-264.patch
  * xfs-do-not-fails-if-type-is-not-present.patch
  * zypperpkg-filter-patterns-that-start-with-dot-244.patch
- Renamed and modified:
  * 3002.2-do-not-consider-skipped-targets-as-failed-for.patch -> 3003.3-do-not-consider-skipped-targets-as-failed-for.patch
  * 3002.2-postgresql-json-support-in-pillar-424.patch -> 3003.3-postgresql-json-support-in-pillar-423.patch
  * add-salt-ssh-support-with-venv-salt-minion-3002.2-47.patch -> add-salt-ssh-support-with-venv-salt-minion-3004-493.patch
  * allow-vendor-change-option-with-zypper-313.patch -> allow-vendor-change-option-with-zypper.patch
  * fix-inspector-module-export-function-bsc-1097531-480.patch -> fix-inspector-module-export-function-bsc-1097531-481.patch
  * fix-salt-ssh-opts-poisoning-bsc-1197637-3002.2-500.patch -> fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch
  * fix-state.orchestrate_single-to-not-pass-pillar-none.patch -> state.orchestrate_single-does-not-pass-pillar-none-4.patch
  * fix-traceback.-_exc-calls-429.patch -> fix-traceback.print_exc-calls-for-test_pip_state-432.patch
  * mock-ip_addrs-in-utils-minions.py-unit-test-444.patch -> mock-ip_addrs-in-utils-minions.py-unit-test-443.patch
  * support-transactional-systems-microos-271.patch -> support-transactional-systems-microos.patch
- Fix regression preventing bootstrapping new clients caused by
  redundant dependency on psutil (bsc#1197533)
- Prevent data pollution between actions proceesed at the same time (bsc#1197637)
- Added:
  * fix-regression-with-depending-client.ssh-on-psutil-b.patch
  * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch
- Fix salt-ssh opts poisoning (bsc#1197637)
- Clear network interfaces cache on grains request (bsc#1196050)
- Add salt-ssh with Salt Bundle support (venv-salt-minion)
- (bsc#1182851, bsc#1196432)
- Remove duplicated method definitions in salt.netapi
- Restrict "/state.orchestrate_single"/ to pass a pillar value if it exists (bsc#1194632)
- Added:
  * add-salt-ssh-support-with-venv-salt-minion-3002.2-47.patch
  * remove-duplicated-method-definitions-in-salt.netapi-.patch
  * fix-multiple-security-issues-bsc-1197417.patch
  * fix-salt-ssh-opts-poisoning-bsc-1197637-3002.2-500.patch
  * fix-state.orchestrate_single-to-not-pass-pillar-none.patch
  * clear-network-interface-cache-when-grains-are-reques.patch
- Renamed:
  * patch_for_cve_bsc1197417.patch -> fix-multiple-security-issues-bsc-1197417.patch
- Fix multiple security issues (bsc#1197417)
  * Sign authentication replies to prevent MiTM (CVE-2022-22935)
  * Sign pillar data to prevent MiTM attacks. (CVE-2022-22934)
  * Prevent job and fileserver replays (CVE-2022-22936)
  * Fixed targeting bug, especially visible when using syndic and user auth. (CVE-2022-22941)
samba
- CVE-2022-32746: samba: Use-after-free occurring in database
  audit logging; (bso#15009); (bso#15096); (bsc#1201490).
- CVE-2022-32745: samba: ldb: AD users can crash the server
  process with an LDAP add or modify request; (bso#15008);
  (bso#15096); (bsc#1201492).
- CVE-2022-2031: samba, ldb: AD users can bypass certain
  restrictions associated with changing passwords; (bso#15047);
  (bsc#1201495);
- CVE-2022-32742:SMB1 code does not correct verify SMB1write,
  SMB1write_and_close, SMB1write_and_unlock lengths; (bso#15085);
  (bsc#1201496).
- CVE-2022-32744: samba, ldb: AD users can forge password change
  requests for any user; (bso#15074); (bso#15047); (bsc#1201493).
- Update to 4.15.8
  * Use pathref fd instead of io fd in vfs_default_durable_cookie;
    (bso#15042);
  * Setting fruit:resource = stream in vfs_fruit causes a panic;
    (bso#15099);
  * Add support for bind 9.18; (bso#14986);
  * logging dsdb audit to specific files does not work; (bso#15076);
  * vfs_gpfs with vfs_shadowcopy2 fail to restore file if original
    file had been deleted; (bso#15069);
  * netgroups support removed; (bso#15087); (bsc#1199247);
  * net ads info shows LDAP Server: 0.0.0.0 depending on contacted
    server; (bso#14674); (bsc#1199734);
  * waf produces incorrect names for python extensions with Python
    3.11; (bso#15071);
  * smbclient commands del & deltree fail with
    NT_STATUS_OBJECT_PATH_NOT_FOUND with DFS; (bso#15100);
    (bsc#1200556);
  * vfs_gpfs recalls=no option prevents listing files; (bso#15055);
  * waf produces incorrect names for python extensions with Python
    3.11; (bso#15071);
  * Compile error in source3/utils/regedit_hexedit.c; (bso#15091);
  * ldconfig: /lib64/libsmbconf.so.0 is not a symbolic link;
    (bso#15108);
  * smbd doesn't handle UPNs for looking up names; (bso#15054);
  * Out-by-4 error in smbd read reply max_send clamp; (bso#14443);
- Move pdb backends from package samba-libs to package
  samba-client-libs and remove samba-libs requirement from
  samba-winbind; (bsc#1200964); (bsc#1198255);
- Use the canonical realm name to refresh the Kerberos tickets;
  (bsc#1196224); (bso#14979);
- Fix  smbclient commands del & deltree failing with
  NT_STATUS_OBJECT_PATH_NOT_FOUND with DFS; (bso#15100);
  (bsc#1200556).
- Revert NIS support removal; (bsc#1199247);
- Use requires_eq macro to require the libldb2 version available at
  samba-dsdb-modules build time; (bsc#1199362);
- Add missing samba-client requirement to samba-winbind package;
  (bsc#1198255);
- Update to 4.15.7
  * Share and server swapped in smbget password prompt; (bso#14831);
  * Durable handles won't reconnect if the leased file is written
    to; (bso#15022);
  * rmdir silently fails if directory contains unreadable files and
    hide unreadable is yes; (bso#15023);
  * SMB2_CLOSE_FLAGS_FULL_INFORMATION fails to return information
    on renamed file handle; (bso#15038);
  * vfs_shadow_copy2 breaks "/smbd async dosmode"/ sync fallback;
    (bso#14957);
  * shadow_copy2 fails listing snapshotted dirs with shadow:fixinodes;
    (bso#15035);
  * PAM Kerberos authentication incorrectly fails with a clock skew
    error; (bso#15046);
  * username map - samba erroneously applies unix group memberships
    to user account entries; (bso#15041);
  * NT_STATUS_ACCESS_DENIED translates into EPERM instead of EACCES
    in SMBC_server_internal; (bso#14983);
  * Simple bind doesn't work against an RODC (with non-preloaded users);
    (bso#13879);
  * Crash of winbind on RODC; (bso#14641);
  * uncached logon on RODC always fails once; (bso#14865);
  * KVNO off by 100000; (bso#14951);
  * LDAP simple binds should honour "/old password allowed period"/;
    (bso#15001);
  * wbinfo -a doesn't work reliable with upn names; (bso#15003);
  * Simple bind doesn't work against an RODC (with non-preloaded
    users); (bso#13879);
  * Uninitialized litemask in variable in vfs_gpfs module; (bso#15027);
  * Regression: create krb5 conf = yes doesn't work with a single KDC;
    (bso#15016);
- Add provides to samba-client-libs package to fix upgrades from
  previous versions; (bsc#1197995);
- Add missing samba-libs requirement to samba-winbind package;
  (bsc#1198255);
- Update to 4.15.6
  * Renaming file on DFS root fails with
    NT_STATUS_OBJECT_PATH_NOT_FOUND; (bso#14169);
  * Samba does not response STATUS_INVALID_PARAMETER when opening 2
    objects with same lease key; (bso#14737);
  * NT error code is not set when overwriting a file during rename
    in libsmbclient; (bso#14938);
  * Fix ldap simple bind with TLS auditing; (bso#14996);
  * net ads info shows LDAP Server: 0.0.0.0 depending on contacted
    server; (bso#14674);
  * Problem when winbind renews Kerberos; (bso#14979);
    (bsc#1196224);
  * pam_winbind will not allow gdm login if password about to
    expire; (bso#8691);
  * virusfilter_vfs_openat: Not scanned: Directory or special file;
    (bso#14971);
  * DFS fix for AIX broken; (bso#13631);
  * Solaris and AIX acl modules: wrong function arguments;
    (bso#14974);
  * Function aixacl_sys_acl_get_file not declared / coredump;
    (bso#7239);
  * Regression: Samba 4.15.2 on macOS segfaults intermittently
    during strcpy in tdbsam_getsampwnam; (bso#14900);
  * Fix a use-after-free in SMB1 server; (bso#14989);
  * smb2_signing_decrypt_pdu() may not decrypt with
    gnutls_aead_cipher_decrypt() from gnutls before 3.5.2;
    (bso#14968);
  * Changing the machine password against an RODC likely destroys
    the domain join; (bso#14984);
  * authsam_make_user_info_dc() steals memory from its struct
    ldb_message *msg argument; (bso#14993);
  * Use Heimdal 8.0 (pre) rather than an earlier snapshot;
    (bso#14995);
  * Samba autorid fails to map AD users if id rangesize fits in the
    id range only once; (bso#14967);
- Fix mismatched version of libldb2; (bsc#1196788).
- Drop obsolete SuSEfirewall2 service files.
- Drop obsolete Samba fsrvp v0->v1 state upgrade functionality;
  (bsc#1080338).
- Fix ntlm authentications with "/winbind use default domain = yes"/;
  (bso#13126); (bsc#1173429); (bsc#1196308).
- Fix samba-ad-dc status warning notification message by disabling
  systemd notifications in bgqd; (bsc#1195896); (bso#14947).
- libldb version mismatch in Samba dsdb component; (bsc#1118508);
- Update to 4.15.5
  * CVE-2021-44141: UNIX extensions in SMB1 disclose whether the
    outside target of a symlink exists; (bso#14911);
    (bsc#1193690).
  * CVE-2021-44142: Out-of-Bound Read/Write on Samba vfs_fruit
    module; (bso#14914); (bsc#1194859).
  * CVE-2022-0336:  Re-adding an SPN skips subsequent SPN
    conflict checks; bso#14950); (bsc#1195048).
spacewalk-backend
- version 4.2.25-1
  * Enhance passwords cleanup and add extra files in spacewalk-debug (bsc#1201059)
  * Prevent mixing credentials for proxy and repository server
    while using basic authentication and avoid hiding errors
    i.e. timeouts while having proxy settings issues
    with extra logging in verbose mode (bsc#1201788)
- version 4.2.24-1
  * Make reposync use the configured http proxy with mirrorlist (bsc#1198168)
  * Revert proxy listChannels token caching pr#4548
  * cleanup leftovers from removing unused xmlrpc endpoint
- version 4.2.23-1
  * Fix traceback on calling spacewalk-repo-sync --show-packages
    (bsc#1193238)
  * Fix virt_notify SQL syntax error (bsc#1199528)
  * store create-bootstrap logs in spacewalk-debug
- version 4.2.22-1
  * Do not raise error on file:// based DEB repo when looking
    for alternative Release files (bsc#1199142)
- version 4.2.21-1
  * Improve parsing deb packages dependencies (bsc#1194594)
- version 4.2.20-1
  * Fix reposync update notice formatting and date parsing (bsc#1194447)
  * implement more decompression algorithms for reposync (bsc#1196704)
  * enable check for client certificates in reposync
  * remove auto inherit of host entitlements for virtual guests
spacewalk-certs-tools
- version 4.2.18-1
  * traditional stack bootstrap: install product packages (bsc#1201142)
- version 4.2.17-1
  * use RES bootstrap repo as a fallback for Red Hat downstream OS (bsc#1200087)
- version 4.2.16-1
  * Add Salt Bundle support to bootstrap script generator
- version 4.2.15-1
  * Add dynamic version for bootstrap script header (bsc#1186336)
spacewalk-client-tools
- version 4.2.21-1
  * Update translation strings
- version 4.2.20-1
  * Update translation strings
- version 4.2.19-1
  * Update translation strings
- version 4.2.18-1
  * Fix the condition for preventing building python 2 subpackage
    for SLE15
- version 4.2.17-1
  * Update translation strings
spacewalk-proxy
- version 4.2.12-1
  * renew the cached token when requested channel is not listed in
    the old token (bsc#1202724)
  * Revert proxy listChannels token caching pr#4548
- version 4.2.11-1
  * fix caching of debian packages in the proxy (bsc#1199401)
- version 4.2.10-1
  * Expose release notes to www_path
spacewalk-proxy-html
- version 4.2.3-1
  * Expose release notes to www_path
spacewalk-web
- version 4.2.30-1
  * Upgrade moment-timezone
- version 4.2.29-1
  * Fix packaging issues to address CVE-2021-43138 (bsc#1200480)
  * Upgrade shell-quote to fix CVE-2021-42740, upgrade moment to fix
    CVE-2022-31129
  * Fix table header layout for unselectable tables
  * Fix initial profile and build host on Image Build page (bsc#1199659)
- version 4.2.28-1
  * Stylesheets and relevant assets are now provided by spacewalk-web
  * Remove nodejs-packaging as a build requirement
  * Hide authentication data in PAYG UI (bsc#1199679)
  * Improved handling of error messages during bootstrapping
  * Added support for end of life notifications
  * Improved test integration for dropdowns
  * Upgrade moment to 2.29.2
  * Fix outdated documentation and release notes links
  * Fix mimetype in kubeconfig validation request (bsc#1199019)
- version 4.2.27-1
  * increase web page default timeout (bsc#1187333)
  * Add ssh_salt_pre_flight_script and ssh_use_salt_thin parameters
    to default rhn_web.conf
  * Upgrade minimist to fix CVE-2021-44906
  * susemanager-nodejs-sdk-devel is now provided by spacewalk-web
  * Resolve race conditions in CLM (bsc#1195710)
- version 4.2.26-1
  * Provide link to Sync page when unsynced patches message show up
    (bsc#1196094)
  * Provide a search box on section name for Formulas content
  * Add expand/collapse all button for formula sections
  * Improved large data support in channel selection
  * Provide link for CVEs
  * Improved error handling in the product setup page
  * Suggest Product Migration when patch for CVE is in a successor Product (bsc#1191360)
  * susemanager-web-libs is now packaged as a part of spacewalk-html
sqlite3
- update to 3.39.3:
  * Use a statement journal on DML statement affecting two or more
    database rows if the statement makes use of a SQL functions
    that might abort.
  * Use a mutex to protect the PRAGMA temp_store_directory and
    PRAGMA data_store_directory statements, even though they are
    decremented and documented as not being threadsafe.
- update to 3.39.2:
  * Fix a performance regression in the query planner associated
    with rearranging the order of FROM clause terms in the
    presences of a LEFT JOIN.
  * Apply fixes for CVE-2022-35737, Chromium bugs 1343348 and
    1345947, forum post 3607259d3c, and other minor problems
    discovered by internal testing. [boo#1201783]
- update to 3.39.1:
  * Fix an incorrect result from a query that uses a view that
    contains a compound SELECT in which only one arm contains a
    RIGHT JOIN and where the view is not the first FROM clause term
    of the query that contains the view
  * Fix a long-standing problem with ALTER TABLE RENAME that can
    only arise if the sqlite3_limit(SQLITE_LIMIT_SQL_LENGTH) is set
    to a very small value.
  * Fix a long-standing problem in FTS3 that can only arise when
    compiled with the SQLITE_ENABLE_FTS3_PARENTHESIS compile-time
    option.
  * Fix the initial-prefix optimization for the REGEXP extension so
    that it works correctly even if the prefix contains characters
    that require a 3-byte UTF8 encoding.
  * Enhance the sqlite_stmt virtual table so that it buffers all of
    its output.
- update to 3.39.0:
  * Add (long overdue) support for RIGHT and FULL OUTER JOIN
  * Add new binary comparison operators IS NOT DISTINCT FROM and
    IS DISTINCT FROM that are equivalent to IS and IS NOT,
    respective, for compatibility with PostgreSQL and SQL standards
  * Add a new return code (value "/3"/) from the sqlite3_vtab_distinct()
    interface that indicates a query that has both DISTINCT and
    ORDER BY clauses
  * Added the sqlite3_db_name() interface
  * The unix os interface resolves all symbolic links in database
    filenames to create a canonical name for the database before
    the file is opened
  * Defer materializing views until the materialization is actually
    needed, thus avoiding unnecessary work if the materialization
    turns out to never be used
  * The HAVING clause of a SELECT statement is now allowed on any
    aggregate query, even queries that do not have a GROUP BY
    clause
  * Many microoptimizations collectively reduce CPU cycles by about
    2.3%.
- drop sqlite-src-3380100-atof1.patch, included upstream
- add sqlite-src-3390000-func7-pg-181.patch to skip float precision
  related test failures on 32 bit
- update to 3.38.5:
  * Fix a blunder in the CLI of the 3.38.4 release
- includes changes from 3.38.4:
  * fix a byte-code problem in the Bloom filter pull-down
    optimization added by release 3.38.0 in which an error in the
    byte code causes the byte code engine to enter an infinite loop
    when the pull-down optimization encounters a NULL key
- update to 3.38.3:
  * Fix a case of the query planner be overly aggressive with
    optimizing automatic-index and Bloom-filter construction,
    using inappropriate ON clause terms to restrict the size of the
    automatic-index or Bloom filter, and resulting in missing rows
    in the output.
  * Other minor patches. See the timeline for details.
- update to 3.38.2:
  * Fix a problem with the Bloom filter optimization that might
    cause an incorrect answer when doing a LEFT JOIN with a WHERE
    clause constraint that says that one of the columns on the
    right table of the LEFT JOIN is NULL.
  * Other minor patches.
- Remove obsolete configure flags
- Package the Tcl bindings here again so that we only ship one copy
  of SQLite (bsc#1195773).
- update to 3.38.1:
  * Fix problems with the new Bloom filter optimization that might
    cause some obscure queries to get an incorrect answer.
  * Fix the localtime modifier of the date and time functions so
    that it preserves fractional seconds.
  * Fix the sqlite_offset SQL function so that it works correctly
    even in corner cases such as when the argument is a virtual
    column or the column of a view.
  * Fix row value IN operator constraints on virtual tables so that
    they work correctly even if the virtual table implementation
    relies on bytecode to filter rows that do not satisfy the
    constraint.
  * Other minor fixes to assert() statements, test cases, and
    documentation. See the source code timeline for details.
- add upstream patch to run atof1 tests only on x86_64
  sqlite-src-3380100-atof1.patch
- update to 3.38.0
  * Add the -> and ->> operators for easier processing of JSON
  * The JSON functions are now built-ins
  * Enhancements to date and time functions
  * Rename the printf() SQL function to format() for better
    compatibility, with alias for backwards compatibility.
  * Add the sqlite3_error_offset() interface for helping localize
    an SQL error to a specific character in the input SQL text
  * Enhance the interface to virtual tables
  * CLI columnar output modes are enhanced to correctly handle tabs
    and newlines embedded in text, and add options like "/--wrap N"/,
    "/--wordwrap on"/, and "/--quote"/ to the columnar output modes.
  * Query planner enhancements using a Bloom filter to speed up
    large analytic queries, and a balanced merge tree to evaluate
    UNION or UNION ALL compound SELECT statements that have an
    ORDER BY clause.
  * The ALTER TABLE statement is changed to silently ignores
    entries in the sqlite_schema table that do not parse when
    PRAGMA writable_schema=ON
- update to 3.37.2:
  * Fix a bug introduced in version 3.35.0 (2021-03-12) that can
    cause database corruption if a SAVEPOINT is rolled back while
    in PRAGMA temp_store=MEMORY mode, and other changes are made,
    and then the outer transaction commits
  * Fix a long-standing problem with ON DELETE CASCADE and ON
    UPDATE CASCADE in which a cache of the bytecode used to
    implement the cascading change was not being reset following a
    local DDL change
- update to 3.37.1:
  * Fix a bug introduced by the UPSERT enhancements of version
    3.35.0 that can cause incorrect byte-code to be generated for
    some obscure but valid SQL, possibly resulting in a NULL-
    pointer dereference.
  * Fix an OOB read that can occur in FTS5 when reading corrupt
    database files.
  * Improved robustness of the --safe option in the CLI.
  * Other minor fixes to assert() statements and test cases.
- SQLite3 3.37.0:
  * STRICT tables provide a prescriptive style of data type
    management, for developers who prefer that kind of thing.
  * When adding columns that contain a CHECK constraint or a
    generated column containing a NOT NULL constraint, the
    ALTER TABLE ADD COLUMN now checks new constraints against
    preexisting rows in the database and will only proceed if no
    constraints are violated.
  * Added the PRAGMA table_list statement.
  * Add the .connection command, allowing the CLI to keep multiple
    database connections open at the same time.
  * Add the --safe command-line option that disables dot-commands
    and SQL statements that might cause side-effects that extend
    beyond the single database file named on the command-line.
  * CLI: Performance improvements when reading SQL statements that
    span many lines.
  * Added the sqlite3_autovacuum_pages() interface.
  * The sqlite3_deserialize() does not and has never worked
    for the TEMP database. That limitation is now noted in the
    documentation.
  * The query planner now omits ORDER BY clauses on subqueries and
    views if removing those clauses does not change the semantics
    of the query.
  * The generate_series table-valued function extension is modified
    so that the first parameter ("/START"/) is now required. This is
    done as a way to demonstrate how to write table-valued
    functions with required parameters. The legacy behavior is
    available using the -DZERO_ARGUMENT_GENERATE_SERIES
    compile-time option.
  * Added new sqlite3_changes64() and sqlite3_total_changes64()
    interfaces.
  * Added the SQLITE_OPEN_EXRESCODE flag option to sqlite3_open_v2().
  * Use less memory to hold the database schema.
  * bsc#1189802, CVE-2021-36690: Fix an issue with the SQLite Expert
    extension when a column has no collating sequence.
squid
- SQUID-2022_1.patch: fixes Exposure of Sensitive Information
  in Cache Manager (bsc#1203677, CVE-2022-41317)
- SQUID-2022_2.patch: fixes Buffer Over Read in SSPI and
  SMB Authentication (bsc#1203680, CVE-2022-41318)
- CVE-2021-46784.patch: improve handling of Gopher responses
  (bsc#1200907, CVE-2021-46784)
  - Handle more partial responses (bsc#1185923, bnc#1186654, CVE-2021-33620)
suse-build-key
- still ship the old ptf key (was not added to documentation by mistake).
  (bsc#1198504)
sysconfig
- version 0.85.9
- spec: revert to recommend wicked-service on <= 15.4
- netconfig: remove sed dependency
- netconfig/dns-resolver: remove search limit of 6 domains (bsc#1199093)
- netconfig: cleanup /var/run leftovers (bsc#1194557)
- netconfig: update ntp man page documentation, fix typos
- spec: drop legacy migration (from sle11) and rpm-utils
- version 0.85.8
- netconfig: revert NM default policy change change (boo#1185882)
  With the change to the default policy, netconfig with NetworkManager
  as network.service accepted settings from all services/programs
  directly instead only from NetworkManager, where plugins/services
  have to deliver their settings to apply them.
- version 0.85.7
- spec: Drop hard dependency on /sbin/ifup
- spec: Suggest instead of recommend wicked-service
- spec: Mention that the .spec file is in git as well
- Also support service(network) provides
systemd
- Update 1009-Drop-or-soften-some-of-the-deprecation-warnings.patch (jsc#PED-944)
  To decrease log level of messages about use of KillMode=none from warning to
  debug. SAP still uses this deprecated option and the warnings emitted by PID1
  confuse both SAP customers and support.
- Import commit e7211d27e1bd26b976aa74ff620cc22a0267b5b8
  1300e134a0 tmpfiles: check the directory we were supposed to create, not its parent
  e4bb32dc65 stat-util: replace is_dir() + is_dir_fd() by single is_dir_full() call
  d8d0c083bd logind: don't delay login for root even if systemd-user-sessions.service is not activated yet (bsc#1195059)
- Import commit 0fb88066f5fa4695467e930559776cc3444773ec
  90740ae2aa string-util: explicitly cast character to unsigned
  ca1455c5b9 string-util: fix build error on aarch64
  c0829f98fc basic/escape: escape control characters, but not utf-8, in shell quoting
  387a2e1fbf basic/string-util: simplify how str_realloc() is used
  cdc4d55d22 basic/string-util: inline iterator variable declarations
  d435514c85 basic/string-util: split out helper function
  bdbc4faff5 basic/escape: always escape newlines in shell_escape()
  3eb13063d1 basic/escape: add mode where empty arguments are still shown as "/"/
  08fd20d8fb Flagsify EscapeStyle and make ESCAPE_BACKSLASH_ONELINE implicit
  ec07c1c46c basic/escape: use consistent location for "/*"/ in function declarations
  074e1b622e Allow control characters in environment variable values (bsc#1200170)
  44e419dcb0 Revert "/basic/env-util: (mostly) follow POSIX for what variable names are allowed"/
  d5756f6f71 test-env-util: Verify that r is disallowed in env var values
  d02bac33d3 basic/env-util: make function shorter
  c68d5f0ba6 basic/env-util: (mostly) follow POSIX for what variable names are allowed
  887c150a04 test-env-util: print function headers
- Import commit 40960e1ccb15071355fd3ee922877ef51f34bdbc
  e6354ebb34 core/device: device_coldplug(): don't set DEVICE_DEAD
  b593249c00 core/device: do not downgrade device state if it is already enumerated
  7b47b3c306 core/device: ignore DEVICE_FOUND_UDEV bit on switching root (bsc#1137373 bsc#1181658 bsc#1194708 bsc#1195157 bsc#1197570)
  912c07c281 core/device: drop unnecessary condition
- fix parsing error in s390 udev rules conversion script (bsc#1198732)
- Call pam_loginuid when creating user@.service (bsc#1198507)
  It's a backport of upstream commit 1000522a60ceade446773c67031b47a566d4a70d.
- Import commit 12b0904b9117aeaef138784e5b118b82cd87d7cb
  b579fe1e09 tmpfiles: constify item_compatible() parameters
  01f4af3573 test: add test checking tmpfiles conf file precedence
  e8f4d24e97 test tmpfiles: add a test for 'w+'
  9c559f3854 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090)
  7fab6b6a6e journald: make use of CLAMP() in cache_space_refresh()
  1c8b02567c journald: make sure journal_file_open() doesn't leave a corrupted file around after failing (bsc#1198114)
  0007446abc journal-file: port journal_file_open() to openat_report_new()
  a07ad29813 fs-util: make sure openat_report_new() initializes return param also on shortcut
  6bb087a1fc fs-util: fix typos in comments
  42532a8bfb fs-util: add openat_report_new() wrapper around openat()
systemd-presets-branding-SLE
- Enable suseconnect-keepalive.timer for SUSEConnect (jsc#SLE-23312)
systemd-presets-common-SUSE
- enable ignition-delete-config by default (bsc#1199524)
- Modify branding-preset-states to fix systemd-presets-common-SUSE
  not enabling new user systemd service preset configuration just
  as it handles system service presets. By passing an (optional)
  second parameter "/user"/, the save/apply-changes commands now
  work with user services instead of system ones (boo#1200485)
- Add the wireplumber user service preset to enable it by default
  in SLE15-SP4 where it replaced pipewire-media-session, but keep
  pipewire-media-session preset so we don't have to branch the
  systemd-presets-common-SUSE package for SP4 (boo#1200485)
- enable vgauthd service for VMWare by default (bsc#1195251)
tar
- bsc1200657.patch was previously incomplete leading to deadlocks
  * bsc#1202436
  * bsc1200657.patch updated
- Fix race condition while creating intermediate subdirectories,
  bsc#1200657
  * bsc1200657.patch
- tests-skip-time01-on-32bit-time_t.patch: Add patch to skip test
  'tests/time01.at' on platforms with 32-bit time_t for now.
- tar.spec: Reference it.
  (%check): Output the testsuite.log in case the testsuite failed.
- The following issues have already been fixed in this package but
  weren't previously mentioned in the changes file:
  * bsc#1181131, CVE-2021-20193
  * bsc#1120610
- GNU tar 1.34:
  * Fix extraction over pipe
  * Fix memory leak in read_header
  * Fix extraction when . and .. are unreadable
  * Gracefully handle duplicate symlinks when extracting
  * Re-initialize supplementary groups when switching to user
    privileges
- GNU tar 1.33:
  * POSIX extended format headers do not include PID by default
  * --delay-directory-restore works for archives with reversed
    member ordering
  * Fix extraction of a symbolic link hardlinked to another
    symbolic link
  * Wildcards in exclude-vcs-ignore mode don't match slash
  * Fix the --no-overwrite-dir option
  * Fix handling of chained renames in incremental backups
  * Link counting works for file names supplied with -T
  * Accept only position-sensitive (file-selection) options in file
    list files
- remove deprecated texinfo packaging macros
- prepare usrmerge (boo#1029961)
- Drop Requires(pre) info in the preamble: the main package does
  not contain any info files, and has not even a pre script. The
  - doc subpackage already has the correct deps.
- No longer recommend -lang: supplements are in use.
- update to version 1.32
  * Fix the use of --checkpoint without explicit --checkpoint-action
  * Fix extraction with the -U option
  * Fix iconv usage on BSD-based systems
  * Fix possible NULL dereference (savannah bug #55369)
    [bsc#1130496] [CVE-2019-9923]
  * Improve the testsuite
- remove tar-1.31-tests_dirrem.patch and
  tar-1.31-racy_compress_tests.patch that are no longer needed
  (applied usptream)
- Remove libattr-devel from buildrequires, tar no longer uses
  it but finds xattr functions in libc.
- update to version 1.31
  * Fix heap-buffer-overrun with --one-top-level, bug introduced
    with the addition of that option in 1.28
  * Support for zstd compression
  * New option '--zstd' instructs tar to use zstd as compression
    program. When listing, extractng and comparing, zstd compressed
    archives are recognized automatically. When '-a' option is in
    effect, zstd compression is selected if the destination archive
    name ends in '.zst' or '.tzst'.
  * The -K option interacts properly with member names given in the
    command line. Names of members to extract can be specified along
    with the "/-K NAME"/ option. In this case, tar will extract NAME
    and those of named members that appear in the archive after it,
    which is consistent with the semantics of the option. Previous
    versions of tar extracted NAME, those of named members that
    appeared before it, and everything after it.
  * Fix CVE-2018-20482 - When creating archives with the --sparse
    option, previous versions of tar would loop endlessly if a
    sparse file had been truncated while being archived.
- remove the following patches (upstreamed)
  * tar-1.30-tests-difflink.patch
  * tar-1.30-tests_dirrem_race.patch
- refresh add_readme-tests.patch
- add tar-1.31-tests_dirrem.patch to fix expected output in dirrem
  tests
- add tar-1.31-racy_compress_tests.patch to fix compression tests
telnet
- Fix CVE-2022-39028, NULL pointer dereference in telnetd
  (CVE-2022-39028, bsc#1203759)
  CVE-2022-39028.patch
timezone
- Update to reflect new Chile DST change, bsc#1202310
  * bsc1202310.patch
unzip
- Fix CVE-2022-0530, SIGSEGV during the conversion of an utf-8 string
  to a local string (CVE-2022-0530, bsc#1196177)
  * CVE-2022-0530.patch
- Fix CVE-2022-0529, Heap out-of-bound writes and reads during
  conversion of wide string to local string (CVE-2022-0529, bsc#1196180)
  * CVE-2022-0529.patch
util-linux
- su: Change owner and mode for pty (bsc#1200842,
  util-linux-login-move-generic-setting-to-ttyutils.patch,
  util-linux-su-change-owner-and-mode-for-pty.patch).
- mesg: use only stat() to get the current terminal status
  (bsc#1200842, util-linux-mesg-use-only-stat.patch).
- agetty: Resolve tty name even if stdin is specified (bsc#1197178,
  util-linux-agetty-resolve-tty-if-stdin-is-specified.patch).
- libmount: When moving a mount point, update all sub mount entries
  in utab (bsc#1198731,
  util-linux-libmount-moving-mount-point-sub-mounts.patch,
  util-linux-libmount-fix-and-improve-utab-on-ms_move.patch).
util-linux-systemd
- su: Change owner and mode for pty (bsc#1200842,
  util-linux-login-move-generic-setting-to-ttyutils.patch,
  util-linux-su-change-owner-and-mode-for-pty.patch).
- mesg: use only stat() to get the current terminal status
  (bsc#1200842, util-linux-mesg-use-only-stat.patch).
- agetty: Resolve tty name even if stdin is specified (bsc#1197178,
  util-linux-agetty-resolve-tty-if-stdin-is-specified.patch).
- libmount: When moving a mount point, update all sub mount entries
  in utab (bsc#1198731,
  util-linux-libmount-moving-mount-point-sub-mounts.patch,
  util-linux-libmount-fix-and-improve-utab-on-ms_move.patch).
uyuni-common-libs
- version 4.2.7-1
  * Do not allow creating path if nonexistent user or group in fileutils.
vim
- Updated to version 9.0 with patch level 0313, fixes the following problems
  * Fixing bsc#1200884 Vim: Error on startup
  * Fixing bsc#1200902 VUL-0: CVE-2022-2183: vim: Out-of-bounds Read through get_lisp_indent() Mon 13:32
  * Fixing bsc#1200903 VUL-0: CVE-2022-2182: vim: Heap-based Buffer Overflow through parse_cmd_address() Tue 08:37
  * Fixing bsc#1200904 VUL-0: CVE-2022-2175: vim: Buffer Over-read through cmdline_insert_reg() Tue 08:37
  * Fixing bsc#1201249 VUL-0: CVE-2022-2304: vim: stack buffer overflow in spell_dump_compl()
  * Fixing bsc#1201356 VUL-1: CVE-2022-2343: vim: Heap-based Buffer Overflow in GitHub repository vim prior to 9.0.0044
  * Fixing bsc#1201359 VUL-1: CVE-2022-2344: vim: Another Heap-based Buffer Overflow vim prior to 9.0.0045
  * Fixing bsc#1201363 VUL-1: CVE-2022-2345: vim: Use After Free in GitHub repository vim prior to 9.0.0046.
  * Fixing bsc#1201620 PUBLIC SUSE Linux Enterprise Server 15 SP4 Basesystem zbalogh@suse.com NEW --- SLE-15-SP4-Full-x86_64-GM-Media1 and vim-plugin-tlib-1.27-bp154.2.18.noarch issue
  * Fixing bsc#1202414 VUL-1: CVE-2022-2819: vim: Heap-based Buffer Overflow in compile_lock_unlock()
  * Fixing bsc#1202552 VUL-1: CVE-2022-2874: vim: NULL Pointer Dereference in generate_loadvar()
  * Fixing bsc#1200270 VUL-1: CVE-2022-1968: vim: use after free in utf_ptr2char
  * Fixing bsc#1200697 VUL-1: CVE-2022-2124: vim: out of bounds read in current_quote()
  * Fixing bsc#1200698 VUL-1: CVE-2022-2125: vim: out of bounds read in get_lisp_indent()
  * Fixing bsc#1200700 VUL-1: CVE-2022-2126: vim: out of bounds read in suggest_trie_walk()
  * Fixing bsc#1200701 VUL-1: CVE-2022-2129: vim: out of bounds write in vim_regsub_both()
  * Fixing bsc#1200732 VUL-1: CVE-2022-1720: vim: out of bounds read in grab_file_name()
  * Fixing bsc#1201132 VUL-1: CVE-2022-2264: vim: out of bounds read in inc()
  * Fixing bsc#1201133 VUL-1: CVE-2022-2284: vim: out of bounds read in utfc_ptr2len()
  * Fixing bsc#1201134 VUL-1: CVE-2022-2285: vim: negative size passed to memmove() due to integer overflow
  * Fixing bsc#1201135 VUL-1: CVE-2022-2286: vim: out of bounds read in ins_bytes()
  * Fixing bsc#1201136 VUL-1: CVE-2022-2287: vim: out of bounds read in suggest_trie_walk()
  * Fixing bsc#1201150 VUL-1: CVE-2022-2231: vim: null pointer dereference skipwhite()
  * Fixing bsc#1201151 VUL-1: CVE-2022-2210: vim: out of bounds read in ml_append_int()
  * Fixing bsc#1201152 VUL-1: CVE-2022-2208: vim: null pointer dereference in diff_check()
  * Fixing bsc#1201153 VUL-1: CVE-2022-2207: vim: out of bounds read in ins_bs()
  * Fixing bsc#1201154 VUL-1: CVE-2022-2257: vim: out of bounds read in msg_outtrans_special()
  * Fixing bsc#1201155 VUL-1: CVE-2022-2206: vim: out of bounds read in msg_outtrans_attr()
  * Fixing bsc#1201863 VUL-1: CVE-2022-2522: vim: out of bounds read via nested autocommand
  * Fixing bsc#1202046 VUL-1: CVE-2022-2571: vim: Heap-based Buffer Overflow related to ins_comp_get_next_word_or_line()
  * Fixing bsc#1202049 VUL-1: CVE-2022-2580: vim: Heap-based Buffer Overflow related to eval_string()
  * Fixing bsc#1202050 VUL-1: CVE-2022-2581: vim: Out-of-bounds Read related to cstrchr()
  * Fixing bsc#1202051 VUL-1: CVE-2022-2598: vim: Undefined Behavior for Input to API related to diff_mark_adjust_tp() and ex_diffgetput()
  * Fixing bsc#1202420 VUL-1: CVE-2022-2817: vim: Use After Free in f_assert_fails()
  * Fixing bsc#1202421 VUL-1: CVE-2022-2816: vim: Out-of-bounds Read in check_vim9_unlet()
  * Fixing bsc#1202511 VUL-1: CVE-2022-2862: vim: use-after-free in compile_nested_function()
  * Fixing bsc#1202512 VUL-1: CVE-2022-2849: vim: Invalid memory access related to mb_ptr2len()
  * Fixing bsc#1202515 VUL-1: CVE-2022-2845: vim: Buffer Over-read related to display_dollar()
  * Fixing bsc#1202599 VUL-1: CVE-2022-2889: vim: use-after-free in find_var_also_in_script() in evalvars.c
  * Fixing bsc#1202687 VUL-1: CVE-2022-2923: vim: NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240
  * Fixing bsc#1202689 VUL-1: CVE-2022-2946: vim: use after free in function vim_vsnprintf_typval
  * Fixing bsc#1202862 VUL-1: CVE-2022-3016: vim: Use After Free in vim prior to 9.0.0285 Mon 12:00
- Deleted patches:
  * restrict-shell-commands.patch
  * source-check-sandbox.patch
  * vim-8.0.1568-CVE-2021-3778.patch
  * vim-8.0.1568-CVE-2021-3796.patch
  * vim-8.0.1568-CVE-2021-3872.patch
  * vim-8.0.1568-CVE-2021-3927.patch
  * vim-8.0.1568-CVE-2021-3928.patch
  * vim-8.0.1568-CVE-2021-3984.patch
  * vim-8.0.1568-CVE-2021-4019.patch
  * vim-8.0.1568-CVE-2021-4193.patch
  * vim-8.0.1568-CVE-2021-46059.patch
  * vim-8.0.1568-CVE-2022-0319.patch
  * vim-8.0.1568-CVE-2022-0351.patch
  * vim-8.0.1568-CVE-2022-0361.patch
  * vim-8.0.1568-CVE-2022-0413.patch
  * vim-8.0.1568-globalvimrc.patch
- Added patches:
  * vim-8.1.0297-dump3.patch
  * vim-8.2.2411-globalvimrc.patch
  * disable-unreliable-tests-arch.patch
- Updated patches:
  * disable-unreliable-tests.patch
  * vim-7.3-filetype_changes.patch
  * vim-7.3-filetype_ftl.patch
  * vim-7.3-filetype_spec.patch
  * vim-7.3-gvimrc_fontset.patch
  * vim-7.3-help_tags.patch
  * vim-7.3-mktemp_tutor.patch
  * vim-7.3-name_vimrc.patch
  * vim-7.3-sh_is_bash.patch
  * vim-7.3-use_awk.patch
  * vim-7.4-disable_lang_no.patch
  * vim-7.4-filetype_apparmor.patch
  * vim-7.4-filetype_mine.patch
  * vim-7.4-highlight_fstab.patch
  * vim-8.0-ttytype-test.patch
  * vim-8.0.1568-defaults.patch
  * vim73-no-static-libpython.patch
- Updated to version 8.2 with patch level 5038, fixes the following problems
  * Fixing bsc#1191770 VUL-0: CVE-2021-3875: vim: heap-based buffer overflow
  * Fixing bsc#1192167 VUL-0: CVE-2021-3903: vim: heap-based buffer overflow
  * Fixing bsc#1192902 VUL-0: CVE-2021-3968: vim: vim is vulnerable to
    Heap-based Buffer Overflow
  * Fixing bsc#1192903 VUL-0: CVE-2021-3973: vim: vim is vulnerable to
    Heap-based Buffer Overflow
  * Fixing bsc#1192904 VUL-0: CVE-2021-3974: vim: vim is vulnerable to Use
    After Free
  * Fixing bsc#1193466 VUL-1: CVE-2021-4069: vim: use-after-free in ex_open()
    in src/ex_docmd.c
  * Fixing bsc#1193905 VUL-0: CVE-2021-4136: vim: vim is vulnerable to
    Heap-based Buffer Overflow
  * Fixing bsc#1194093 VUL-1: CVE-2021-4166: vim: vim is vulnerable to
    Out-of-bounds Read
  * Fixing bsc#1194216 VUL-1: CVE-2021-4193: vim: vulnerable to
    Out-of-bounds Read
  * Fixing bsc#1194217 VUL-0: CVE-2021-4192: vim: vulnerable to Use After Free
  * Fixing bsc#1194872 VUL-0: CVE-2022-0261: vim: Heap-based Buffer Overflow
    in vim prior to 8.2.
  * Fixing bsc#1194885 VUL-0: CVE-2022-0213: vim: vim is vulnerable to
    Heap-based Buffer Overflow
  * Fixing bsc#1195004 VUL-0: CVE-2022-0318: vim: Heap-based Buffer Overflow in
    vim prior to 8.2.
  * Fixing bsc#1195203 VUL-0: CVE-2022-0359: vim: heap-based buffer overflow in
    init_ccline() in ex_getln.c
  * Fixing bsc#1195354 VUL-0: CVE-2022-0407: vim: Heap-based Buffer Overflow in
    Conda vim prior to 8.2.
  * Fixing bsc#1198596 VUL-0: CVE-2022-1381: vim: global heap buffer overflow
    in skip_range
  * Fixing bsc#1199331 VUL-0: CVE-2022-1616: vim: Use after free in
    append_command
  * Fixing bsc#1199333 VUL-0: CVE-2022-1619: vim: Heap-based Buffer Overflow in
    function cmdline_erase_chars
  * Fixing bsc#1199334 VUL-0: CVE-2022-1620: vim: NULL Pointer Dereference in
    function vim_regexec_string
  * Fixing bsc#1199747 VUL-0: CVE-2022-1796: vim: Use After in
    find_pattern_in_path
  * Fixing bsc#1200010 VUL-0: CVE-2022-1897: vim: Out-of-bounds Write in vim
  * Fixing bsc#1200011 VUL-0: CVE-2022-1898: vim: Use After Free in vim prior
    to 8.2
  * Fixing bsc#1200012 VUL-0: CVE-2022-1927: vim: Buffer Over-read in vim prior
    to 8.2
  * Fixing bsc#1070955 VUL-1: CVE-2017-17087: vim: Sets the group ownership of a
    .swp file to the editor's primary group, which allows local users to obtain
    sensitive information
  * Fixing bsc#1194388 VUL-1: CVE-2022-0128: vim: vim is vulnerable to
    Out-of-bounds Read
  * Fixing bsc#1195332 VUL-1: CVE-2022-0392: vim: Heap-based Buffer Overflow
    in vim prior to 8.2
  * Fixing bsc#1196361 VUL-1: CVE-2022-0696: vim: NULL Pointer Dereference in
    vim prior to 8.2
  * Fixing bsc#1198748 VUL-1: CVE-2022-1420: vim: Out-of-range Pointer Offset
  * Fixing bsc#1199651 VUL-1: CVE-2022-1735: vim: heap buffer overflow
  * Fixing bsc#1199655 VUL-1: CVE-2022-1733: vim: Heap-based Buffer Overflow in
    cindent.c
  * Fixing bsc#1199693 VUL-1: CVE-2022-1771: vim: stack exhaustion in vim prior
    to 8.2.
  * Fixing bsc#1199745 VUL-1: CVE-2022-1785: vim: Out-of-bounds Write
  * Fixing bsc#1199936 VUL-1: CVE-2022-1851: vim: out of bounds read
xen
- bsc#1203806 - VUL-0: CVE-2022-33746: xen: P2M pool freeing may
  take excessively long (XSA-410)
  xsa410-01.patch
  xsa410-02.patch
  xsa410-03.patch
  xsa410-04.patch
  xsa410-05.patch
  xsa410-06.patch
  xsa410-07.patch
  xsa410-08.patch
  xsa410-09.patch
  xsa410-10.patch
- bsc#1203807 - VUL-0: CVE-2022-33748: xen: lock order inversion in
  transitive grant copy handling (XSA-411)
  xsa411.patch
- bsc#1197081 - dom0 fails to boot with constrained vcpus and nodes
  62f4cfee-sched-setup-dom0-vCPU-affinity-once.patch
- Upstream bug fixes (bsc#1027519)
  62d65105-x86-spec-ctrl-MD_CLEAR-reporting.patch
  62d807c1-x86-suppress-MMX.patch
  62ecfc08-VMX-use-IST-RSB-protection.patch
  62f27ebd-x86-expose-more-MSR_ARCH_CAPS-to-hwdom.patch
  62f51e16-x86-spec-ctrl-enum-PBRSB_NO.patch
  62f523da-AMD-setup_force_cpu_cap-BSP-only.patch
- bsc#1200762 - VUL-0: CVE-2022-26365,CVE-2022-33740,
  CVE-2022-33741,CVE-2022-33742: xen: Linux disk/nic frontends data
  leaks (XSA-403)
  xsa403.patch
- bsc#1201394 - VUL-0: CVE-2022-33745: xen: insufficient TLB flush
  for x86 PV guests in shadow mode (XSA-408)
  62dfe40a-x86-mm-gpt-TLB-flush-condition.patch
- Drop patch replaced by upstream version
  xsa408.patch
- bsc#1185104 - VUL-0: CVE-2021-28689: xen: x86: Speculative
  vulnerabilities with bare (non-shim) 32-bit PV guests (XSA-370)
  Part of already released 4.14.5 tarball
- bsc#1167608, bsc#1201631 - fix built-in default of max_event_channels
  A previous change to the built-in default had a logic error,
  effectively restoring the upstream limit of 1023 channels per domU.
  Fix the logic to calculate the default based on the number of vcpus.
  adjust libxl.max_event_channels.patch
- bsc#1199965 - VUL-0: CVE-2022-26362: xen: Race condition
  in typeref acquisition
  62a1e594-x86-clean-up-_get_page_type.patch
  62a1e5b0-x86-ABAC-race-in-_get_page_type.patch
- bsc#1199966 - VUL-0: CVE-2022-26363,CVE-2022-26364: xen:
  Insufficient care with non-coherent mappings
  62a1e5d2-x86-introduce-_PAGE_-for-mem-types.patch
  62a1e5f0-x86-dont-change-cacheability-of-directmap.patch
  62a1e60e-x86-split-cache_flush-out-of-cache_writeback.patch
  62a1e62b-x86-AMD-work-around-CLFLUSH-ordering.patch
  62a1e649-x86-track-and-flush-non-coherent.patch
- bsc#1200549 VUL-0: CVE-2022-21123,CVE-2022-21125,CVE-2022-21166:
  xen: x86: MMIO Stale Data vulnerabilities (XSA-404)
  62ab0fab-x86-spec-ctrl-VERW-flushing-runtime-cond.patch
  62ab0fac-x86-spec-ctrl-enum-for-MMIO-Stale-Data.patch
  62ab0fad-x86-spec-ctrl-add-unpriv-mmio.patch
- bsc#1201469 - VUL-0: CVE-2022-23816,CVE-2022-23825,CVE-2022-29900:
  xen: retbleed - arbitrary speculative code execution with return
  instructions (XSA-407)
  62cc31ee-cmdline-extend-parse_boolean.patch
  62cc31ef-x86-spec-ctrl-fine-grained-cmdline-subopts.patch
  62cd91d0-x86-spec-ctrl-rework-context-switching.patch
  62cd91d1-x86-spec-ctrl-rename-SCF_ist_wrmsr.patch
  62cd91d2-x86-spec-ctrl-rename-opt_ibpb.patch
  62cd91d3-x86-spec-ctrl-rework-SPEC_CTRL_ENTRY_FROM_INTR_IST.patch
  62cd91d4-x86-spec-ctrl-IBPB-on-entry.patch
  62cd91d5-x86-cpuid-BTC_NO-enum.patch
  62cd91d6-x86-spec-ctrl-enable-Zen2-chickenbit.patch
  62cd91d7-x86-spec-ctrl-mitigate-Branch-Type-Confusion.patch
- Upstream bug fixes (bsc#1027519)
  62bdd840-x86-spec-ctrl-only-adjust-idle-with-legacy-IBRS.patch
  62bdd841-x86-spec-ctrl-knobs-for-STIBP-and-PSFD.patch
- Drop patches replaced by upstream versions
  xsa401-1.patch
  xsa401-2.patch
  xsa402-1.patch
  xsa402-2.patch
  xsa402-3.patch
  xsa402-4.patch
  xsa402-5.patch
- bsc#1201394 - VUL-0: CVE-2022-33745: xen: insufficient TLB flush
  for x86 PV guests in shadow mode (XSA-408)
  xsa408.patch
- bsc#1199966 - VUL-0: EMBARGOED: CVE-2022-26363,CVE-2022-26364: xen:
  Insufficient care with non-coherent mappings
  fix xsa402-5.patch
- Upstream bug fixes (bsc#1027519)
  625fca42-VT-d-reserved-CAP-ND.patch
  627549d6-IO-shutdown-race.patch
- bsc#1199965 - VUL-0: EMBARGOED: CVE-2022-26362: xen: Race condition
  in typeref acquisition
  xsa401-1.patch
  xsa401-2.patch
- bsc#1199966 - VUL-0: EMBARGOED: CVE-2022-26363,CVE-2022-26364: xen:
  Insufficient care with non-coherent mappings
  xsa402-1.patch
  xsa402-2.patch
  xsa402-3.patch
  xsa402-4.patch
  xsa402-5.patch
- Update to Xen 4.14.5 bug fix release (bsc#1027519)
  xen-4.14.5-testing-src.tar.bz2
- Drop patches contained in new tarball
  60782745-x86-AMD-split-LFENCE-setup.patch
  6081bae4-x86-cpuid-LFENCE-always-serialising.patch
  61f2d886-x86-CPUID-disentangle-new-leaves-logic.patch
  61f2d887-x86-CPUID-leaf-7-1-EBX-infra.patch
  61f2dd76-x86-SPEC_CTRL-migration-compatibility.patch
  61f933a4-x86-cpuid-advertise-SSB_NO.patch
  61f933a5-x86-drop-use_spec_ctrl-boolean.patch
  61f933a6-x86-new-has_spec_ctrl-boolean.patch
  61f933a7-x86-dont-use-spec_ctrl-enter-exit-for-S3.patch
  61f933a8-x86-SPEC_CTRL-record-last-write.patch
  61f933a9-x86-SPEC_CTRL-use-common-logic-for-AMD.patch
  61f933aa-SVM-SPEC_CTRL-entry-exit-logic.patch
  61f933ab-x86-AMD-SPEC_CTRL-infra.patch
  61f933ac-SVM-enable-MSR_SPEC_CTRL-for-guests.patch
  61f946a2-VMX-drop-SPEC_CTRL-load-on-VMEntry.patch
  6202afa3-x86-clean-up-MSR_MCU_OPT_CTRL-handling.patch
  6202afa4-x86-TSX-move-has_rtm_always_abort.patch
  6202afa5-x86-TSX-cope-with-deprecation-on-WHL-R-CFL-R.patch
  6202afa7-x86-CPUID-leaf-7-2-EDX-infra.patch
  6202afa8-x86-Intel-PSFD-for-guests.patch
  62278667-Arm-introduce-new-processors.patch
  62278668-Arm-move-errata-CSV2-check-earlier.patch
  62278669-Arm-add-ECBHB-and-CLEARBHB-ID-fields.patch
  6227866a-Arm-Spectre-BHB-handling.patch
  6227866b-Arm-allow-SMCCC_ARCH_WORKAROUND_3-use.patch
  6227866c-x86-AMD-cease-using-thunk-lfence.patch
  624ebcef-VT-d-dont-needlessly-look-up-DID.patch
  624ebd3b-VT-d-avoid-NULL-deref-on-dcmo-error-paths.patch
  624ebd74-VT-d-avoid-infinite-recursion-on-dcmo-error-path.patch
  xsa397.patch
  xsa399.patch
  xsa400-01.patch
  xsa400-02.patch
  xsa400-03.patch
  xsa400-04.patch
  xsa400-05.patch
  xsa400-06.patch
  xsa400-07.patch
  xsa400-08.patch
  xsa400-09.patch
  xsa400-10.patch
  xsa400-11.patch
- bsc#1197426 - VUL-0: CVE-2022-26358,CVE-2022-26359,
  CVE-2022-26360,CVE-2022-26361: xen: IOMMU: RMRR (VT-d) and unity
  map (AMD-Vi) handling issues (XSA-400)
  624ebcef-VT-d-dont-needlessly-look-up-DID.patch
  624ebd3b-VT-d-avoid-NULL-deref-on-dcmo-error-paths.patch
  624ebd74-VT-d-avoid-infinite-recursion-on-dcmo-error-path.patch
- bsc#1197423 - VUL-0: CVE-2022-26356: xen: Racy interactions
  between dirty vram tracking and paging log dirty hypercalls
  (XSA-397)
  xsa397.patch
- bsc#1197425 - VUL-0: CVE-2022-26357: xen: race in VT-d domain ID
  cleanup (XSA-399)
  xsa399.patch
- bsc#1197426 - VUL-0: CVE-2022-26358,CVE-2022-26359,
  CVE-2022-26360,CVE-2022-26361: xen: IOMMU: RMRR (VT-d) and unity
  map (AMD-Vi) handling issues (XSA-400)
  xsa400-01.patch
  xsa400-02.patch
  xsa400-03.patch
  xsa400-04.patch
  xsa400-05.patch
  xsa400-06.patch
  xsa400-07.patch
  xsa400-08.patch
  xsa400-09.patch
  xsa400-10.patch
  xsa400-11.patch
yast2-bootloader
- AutoYaST: do not clone device for hibernation and also check
  during autoinstallation if device for hibernation exists and if
  not then use proposed one. (bsc#1187690 and bsc#1197192)
- 4.3.31
yast2-installation
- Revert changes introduced in v4.3.50 as it produces some ordering
  cycle issues (bsc#1198294)
- 4.3.52
- AutoYaST: move custom file creation past user creation so that
  the element files/file/file_owner actually has an effect
  (bsc#1196595)
- 4.3.51
yast2-network
- CFA NM: replace problematic characters when getting the filename
  for the given wireless configuration (bsc#1199451).
- 4.3.82
yast2-samba-client
- Use translation macro for range settings expert details text;
  (bsc#1197936).
- 4.3.5
yast2-schema
- Fix rules validation when using a dialog (bsc#1199165).
- 4.3.29
yast2-storage-ng
- Fix fstab entry filesystem matching allowing the use of quotes
  surrounding the device UUID or label (bsc#1197692)
- 4.3.60
yast2-update
- Use the "/norecovery"/ mount option when searching the root
  partitions (bsc#1195894)
- 4.3.4
zlib
- Fix heap-based buffer over-read or buffer overflow in inflate via
  large gzip header extra field (bsc#1202175, CVE-2022-37434,
  CVE-2022-37434-extra-header-1.patch,
  CVE-2022-37434-extra-header-2.patch).
zypp-plugin

      
zypper
- BuildRequires:  libzypp-devel >= 17.31.2.
- Fix --[no]-allow-vendor-change feedback in install command
  (bsc#1201972)
- version 1.14.57
- UsrEtc: Store logrotate files in %{_distconfdir} if defined
  (fixes #441, fixes #444)
- Remove unneeded code to compute the PPP status.
  Since libzypp 17.23.0 the PPP status is auto established. No
  extra solver run is needed.
- Make sure 'up' respects solver related CLI options (bsc#1201972)
- Fix tests to use locale "/C.UTF-8"/ rather than "/en_US"/.
- Fix man page (fixes #451)
- version 1.14.56
- lr: Allow shortening the Name column if table is wider than the
  terminal (bsc#1201638)
- Don't accepts install/remove modifier without argument
  (bsc#1201576)
- zypper-download: Set correct ExitInfoCode when failing to
  resolve argument.
- zypper-download: Handle unresolvable arguments as error.
  This commit changes zypper-download such that it behaves more
  consistent to zypper-install when an argument can't be resolved.
- version 1.14.55
- Fix building with GCC 13 (fixes #448)
- Put signing key supplying repository name in quotes.
- version 1.14.54
- Basic JobReport for "/cmdout/monitor"/.
- versioncmp: if verbose, also print the edition 'parts' which are
  compared.
- Make sure MediaAccess is closed on exception (bsc#1194550)
- Display plus-content hint conditionally (fixes #433)
- Honor the NO_COLOR environment variable when auto-detecting
  whether to use color (fixes #432)
- Define table columns which should be sorted natural [case
  insensitive] (fixes #391, closes #396, fixes #424)
- lr/ls: Use highlight color on name and alias as well.
- version 1.14.53